Nov 8 09:41:57.267443 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 8 09:41:57.267474 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Sat Nov 8 08:18:23 -00 2025 Nov 8 09:41:57.267483 kernel: KASLR enabled Nov 8 09:41:57.267489 kernel: efi: EFI v2.7 by EDK II Nov 8 09:41:57.267495 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xdc090000 MEMATTR=0xdb7d3018 ACPI 2.0=0xdbf90018 TPMEventLog=0xdb7b4018 RNG=0xdbf90698 MEMRESERVE=0xdb7d6898 Nov 8 09:41:57.267501 kernel: random: crng init done Nov 8 09:41:57.267508 kernel: secureboot: Secure boot disabled Nov 8 09:41:57.267514 kernel: ACPI: Early table checksum verification disabled Nov 8 09:41:57.267522 kernel: ACPI: RSDP 0x00000000DBF90018 000024 (v02 BOCHS ) Nov 8 09:41:57.267528 kernel: ACPI: XSDT 0x00000000DBF90F18 00006C (v01 BOCHS BXPC 00000001 01000013) Nov 8 09:41:57.267534 kernel: ACPI: FACP 0x00000000DBF90B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:41:57.267540 kernel: ACPI: DSDT 0x00000000DBECE018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:41:57.267546 kernel: ACPI: APIC 0x00000000DBF90C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:41:57.267553 kernel: ACPI: PPTT 0x00000000DBF90098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:41:57.267561 kernel: ACPI: GTDT 0x00000000DBF90818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:41:57.267568 kernel: ACPI: MCFG 0x00000000DBF90A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:41:57.267574 kernel: ACPI: SPCR 0x00000000DBF90918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:41:57.267581 kernel: ACPI: DBG2 0x00000000DBF90998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:41:57.267587 kernel: ACPI: IORT 0x00000000DBF90198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:41:57.267593 kernel: ACPI: TPM2 0x00000000DBF90A18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:41:57.267600 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 8 09:41:57.267606 kernel: ACPI: Use ACPI SPCR as default console: No Nov 8 09:41:57.267614 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 09:41:57.267620 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 8 09:41:57.267626 kernel: Zone ranges: Nov 8 09:41:57.267633 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 09:41:57.267639 kernel: DMA32 empty Nov 8 09:41:57.267645 kernel: Normal empty Nov 8 09:41:57.267651 kernel: Device empty Nov 8 09:41:57.267658 kernel: Movable zone start for each node Nov 8 09:41:57.267664 kernel: Early memory node ranges Nov 8 09:41:57.267670 kernel: node 0: [mem 0x0000000040000000-0x00000000db7bffff] Nov 8 09:41:57.267686 kernel: node 0: [mem 0x00000000db7c0000-0x00000000db7cffff] Nov 8 09:41:57.267693 kernel: node 0: [mem 0x00000000db7d0000-0x00000000dbd6ffff] Nov 8 09:41:57.267700 kernel: node 0: [mem 0x00000000dbd70000-0x00000000dbd7ffff] Nov 8 09:41:57.267707 kernel: node 0: [mem 0x00000000dbd80000-0x00000000dc08ffff] Nov 8 09:41:57.267729 kernel: node 0: [mem 0x00000000dc090000-0x00000000dc2dffff] Nov 8 09:41:57.267737 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 8 09:41:57.267743 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 8 09:41:57.267750 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 8 09:41:57.267760 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 8 09:41:57.267767 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 8 09:41:57.267774 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 8 09:41:57.267781 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 8 09:41:57.267788 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 8 09:41:57.267795 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 8 09:41:57.267801 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 09:41:57.267823 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 8 09:41:57.267831 kernel: cma: Reserved 16 MiB at 0x00000000d7e00000 on node -1 Nov 8 09:41:57.267837 kernel: psci: probing for conduit method from ACPI. Nov 8 09:41:57.267845 kernel: psci: PSCIv1.1 detected in firmware. Nov 8 09:41:57.267852 kernel: psci: Using standard PSCI v0.2 function IDs Nov 8 09:41:57.267859 kernel: psci: Trusted OS migration not required Nov 8 09:41:57.267865 kernel: psci: SMC Calling Convention v1.1 Nov 8 09:41:57.267872 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 8 09:41:57.267879 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 8 09:41:57.267886 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 8 09:41:57.267893 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 8 09:41:57.267900 kernel: Detected PIPT I-cache on CPU0 Nov 8 09:41:57.267908 kernel: CPU features: detected: GIC system register CPU interface Nov 8 09:41:57.267915 kernel: CPU features: detected: Spectre-v4 Nov 8 09:41:57.267922 kernel: CPU features: detected: Spectre-BHB Nov 8 09:41:57.267928 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 8 09:41:57.267935 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 8 09:41:57.267942 kernel: CPU features: detected: ARM erratum 1418040 Nov 8 09:41:57.267949 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 8 09:41:57.267956 kernel: alternatives: applying boot alternatives Nov 8 09:41:57.267964 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=6cb4a8f3dc2de36840a797b04205e1b073d6e8ec63a83749fd250ba3b417acec Nov 8 09:41:57.267972 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 8 09:41:57.267980 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 8 09:41:57.267987 kernel: Fallback order for Node 0: 0 Nov 8 09:41:57.267994 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 8 09:41:57.268001 kernel: Policy zone: DMA Nov 8 09:41:57.268008 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 8 09:41:57.268015 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 8 09:41:57.268022 kernel: software IO TLB: area num 4. Nov 8 09:41:57.268029 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 8 09:41:57.268035 kernel: software IO TLB: mapped [mem 0x00000000d7a00000-0x00000000d7e00000] (4MB) Nov 8 09:41:57.268042 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 8 09:41:57.268049 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 8 09:41:57.268058 kernel: rcu: RCU event tracing is enabled. Nov 8 09:41:57.268065 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 8 09:41:57.268072 kernel: Trampoline variant of Tasks RCU enabled. Nov 8 09:41:57.268079 kernel: Tracing variant of Tasks RCU enabled. Nov 8 09:41:57.268085 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 8 09:41:57.268092 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 8 09:41:57.268099 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 8 09:41:57.268106 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 8 09:41:57.268113 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 8 09:41:57.268120 kernel: GICv3: 256 SPIs implemented Nov 8 09:41:57.268126 kernel: GICv3: 0 Extended SPIs implemented Nov 8 09:41:57.268134 kernel: Root IRQ handler: gic_handle_irq Nov 8 09:41:57.268140 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 8 09:41:57.268147 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 8 09:41:57.268154 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 8 09:41:57.268161 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 8 09:41:57.268168 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 8 09:41:57.268175 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 8 09:41:57.268182 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 8 09:41:57.268189 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 8 09:41:57.268196 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 8 09:41:57.268202 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 09:41:57.268210 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 8 09:41:57.268217 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 8 09:41:57.268224 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 8 09:41:57.268231 kernel: arm-pv: using stolen time PV Nov 8 09:41:57.268238 kernel: Console: colour dummy device 80x25 Nov 8 09:41:57.268246 kernel: ACPI: Core revision 20240827 Nov 8 09:41:57.268253 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 8 09:41:57.268260 kernel: pid_max: default: 32768 minimum: 301 Nov 8 09:41:57.268268 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 8 09:41:57.268276 kernel: landlock: Up and running. Nov 8 09:41:57.268283 kernel: SELinux: Initializing. Nov 8 09:41:57.268290 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 8 09:41:57.268297 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 8 09:41:57.268304 kernel: rcu: Hierarchical SRCU implementation. Nov 8 09:41:57.268312 kernel: rcu: Max phase no-delay instances is 400. Nov 8 09:41:57.268319 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 8 09:41:57.268331 kernel: Remapping and enabling EFI services. Nov 8 09:41:57.268339 kernel: smp: Bringing up secondary CPUs ... Nov 8 09:41:57.268347 kernel: Detected PIPT I-cache on CPU1 Nov 8 09:41:57.268355 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 8 09:41:57.268362 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 8 09:41:57.268370 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 09:41:57.268378 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 8 09:41:57.268386 kernel: Detected PIPT I-cache on CPU2 Nov 8 09:41:57.268393 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 8 09:41:57.268401 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 8 09:41:57.268408 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 09:41:57.268415 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 8 09:41:57.268423 kernel: Detected PIPT I-cache on CPU3 Nov 8 09:41:57.268431 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 8 09:41:57.268439 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 8 09:41:57.268447 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 09:41:57.268460 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 8 09:41:57.268468 kernel: smp: Brought up 1 node, 4 CPUs Nov 8 09:41:57.268476 kernel: SMP: Total of 4 processors activated. Nov 8 09:41:57.268483 kernel: CPU: All CPU(s) started at EL1 Nov 8 09:41:57.268491 kernel: CPU features: detected: 32-bit EL0 Support Nov 8 09:41:57.268500 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 8 09:41:57.268507 kernel: CPU features: detected: Common not Private translations Nov 8 09:41:57.268515 kernel: CPU features: detected: CRC32 instructions Nov 8 09:41:57.268522 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 8 09:41:57.268529 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 8 09:41:57.268537 kernel: CPU features: detected: LSE atomic instructions Nov 8 09:41:57.268544 kernel: CPU features: detected: Privileged Access Never Nov 8 09:41:57.268552 kernel: CPU features: detected: RAS Extension Support Nov 8 09:41:57.268560 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 8 09:41:57.268568 kernel: alternatives: applying system-wide alternatives Nov 8 09:41:57.268575 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 8 09:41:57.268583 kernel: Memory: 2450828K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12416K init, 1038K bss, 99124K reserved, 16384K cma-reserved) Nov 8 09:41:57.268591 kernel: devtmpfs: initialized Nov 8 09:41:57.268605 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 8 09:41:57.268613 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 8 09:41:57.268622 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 8 09:41:57.268629 kernel: 0 pages in range for non-PLT usage Nov 8 09:41:57.268637 kernel: 515200 pages in range for PLT usage Nov 8 09:41:57.268644 kernel: pinctrl core: initialized pinctrl subsystem Nov 8 09:41:57.268652 kernel: SMBIOS 3.0.0 present. Nov 8 09:41:57.268659 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 8 09:41:57.268667 kernel: DMI: Memory slots populated: 1/1 Nov 8 09:41:57.268685 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 8 09:41:57.268696 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 8 09:41:57.268704 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 8 09:41:57.268712 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 8 09:41:57.268719 kernel: audit: initializing netlink subsys (disabled) Nov 8 09:41:57.268727 kernel: audit: type=2000 audit(0.017:1): state=initialized audit_enabled=0 res=1 Nov 8 09:41:57.268734 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 8 09:41:57.268744 kernel: cpuidle: using governor menu Nov 8 09:41:57.268752 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 8 09:41:57.268759 kernel: ASID allocator initialised with 32768 entries Nov 8 09:41:57.268767 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 8 09:41:57.268774 kernel: Serial: AMBA PL011 UART driver Nov 8 09:41:57.268782 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 8 09:41:57.268789 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 8 09:41:57.268796 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 8 09:41:57.268805 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 8 09:41:57.268812 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 8 09:41:57.268820 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 8 09:41:57.268827 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 8 09:41:57.268835 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 8 09:41:57.268842 kernel: ACPI: Added _OSI(Module Device) Nov 8 09:41:57.268850 kernel: ACPI: Added _OSI(Processor Device) Nov 8 09:41:57.268858 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 8 09:41:57.268866 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 8 09:41:57.268873 kernel: ACPI: Interpreter enabled Nov 8 09:41:57.268880 kernel: ACPI: Using GIC for interrupt routing Nov 8 09:41:57.268888 kernel: ACPI: MCFG table detected, 1 entries Nov 8 09:41:57.268895 kernel: ACPI: CPU0 has been hot-added Nov 8 09:41:57.268903 kernel: ACPI: CPU1 has been hot-added Nov 8 09:41:57.268911 kernel: ACPI: CPU2 has been hot-added Nov 8 09:41:57.268918 kernel: ACPI: CPU3 has been hot-added Nov 8 09:41:57.268926 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 8 09:41:57.268933 kernel: printk: legacy console [ttyAMA0] enabled Nov 8 09:41:57.268941 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 8 09:41:57.269093 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 8 09:41:57.269179 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 8 09:41:57.269261 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 8 09:41:57.269338 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 8 09:41:57.269417 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 8 09:41:57.269427 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 8 09:41:57.269435 kernel: PCI host bridge to bus 0000:00 Nov 8 09:41:57.269529 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 8 09:41:57.269604 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 8 09:41:57.270544 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 8 09:41:57.270659 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 8 09:41:57.270779 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 8 09:41:57.270871 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 8 09:41:57.270967 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 8 09:41:57.271055 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 8 09:41:57.271136 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 8 09:41:57.271215 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 8 09:41:57.271294 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 8 09:41:57.271373 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 8 09:41:57.271447 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 8 09:41:57.271536 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 8 09:41:57.271608 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 8 09:41:57.271618 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 8 09:41:57.271626 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 8 09:41:57.271634 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 8 09:41:57.271644 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 8 09:41:57.271652 kernel: iommu: Default domain type: Translated Nov 8 09:41:57.271659 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 8 09:41:57.271667 kernel: efivars: Registered efivars operations Nov 8 09:41:57.271687 kernel: vgaarb: loaded Nov 8 09:41:57.271695 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 8 09:41:57.271703 kernel: VFS: Disk quotas dquot_6.6.0 Nov 8 09:41:57.271712 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 8 09:41:57.271719 kernel: pnp: PnP ACPI init Nov 8 09:41:57.271816 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 8 09:41:57.271828 kernel: pnp: PnP ACPI: found 1 devices Nov 8 09:41:57.271836 kernel: NET: Registered PF_INET protocol family Nov 8 09:41:57.271844 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 8 09:41:57.271851 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 8 09:41:57.271861 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 8 09:41:57.271868 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 8 09:41:57.271876 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 8 09:41:57.271883 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 8 09:41:57.271891 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 8 09:41:57.271898 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 8 09:41:57.271906 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 8 09:41:57.271915 kernel: PCI: CLS 0 bytes, default 64 Nov 8 09:41:57.271922 kernel: kvm [1]: HYP mode not available Nov 8 09:41:57.271929 kernel: Initialise system trusted keyrings Nov 8 09:41:57.271937 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 8 09:41:57.271945 kernel: Key type asymmetric registered Nov 8 09:41:57.271952 kernel: Asymmetric key parser 'x509' registered Nov 8 09:41:57.271959 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 8 09:41:57.271968 kernel: io scheduler mq-deadline registered Nov 8 09:41:57.271976 kernel: io scheduler kyber registered Nov 8 09:41:57.271983 kernel: io scheduler bfq registered Nov 8 09:41:57.271991 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 8 09:41:57.271998 kernel: ACPI: button: Power Button [PWRB] Nov 8 09:41:57.272006 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 8 09:41:57.272087 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 8 09:41:57.272099 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 8 09:41:57.272106 kernel: thunder_xcv, ver 1.0 Nov 8 09:41:57.272114 kernel: thunder_bgx, ver 1.0 Nov 8 09:41:57.272121 kernel: nicpf, ver 1.0 Nov 8 09:41:57.272128 kernel: nicvf, ver 1.0 Nov 8 09:41:57.272217 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 8 09:41:57.272293 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-08T09:41:56 UTC (1762594916) Nov 8 09:41:57.272304 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 8 09:41:57.272312 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 8 09:41:57.272319 kernel: watchdog: NMI not fully supported Nov 8 09:41:57.272327 kernel: watchdog: Hard watchdog permanently disabled Nov 8 09:41:57.272334 kernel: NET: Registered PF_INET6 protocol family Nov 8 09:41:57.272342 kernel: Segment Routing with IPv6 Nov 8 09:41:57.272349 kernel: In-situ OAM (IOAM) with IPv6 Nov 8 09:41:57.272358 kernel: NET: Registered PF_PACKET protocol family Nov 8 09:41:57.272365 kernel: Key type dns_resolver registered Nov 8 09:41:57.272373 kernel: registered taskstats version 1 Nov 8 09:41:57.272380 kernel: Loading compiled-in X.509 certificates Nov 8 09:41:57.272388 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: f5a01f0ecb55054873050c2195f1d8a1ba841a01' Nov 8 09:41:57.272395 kernel: Demotion targets for Node 0: null Nov 8 09:41:57.272403 kernel: Key type .fscrypt registered Nov 8 09:41:57.272411 kernel: Key type fscrypt-provisioning registered Nov 8 09:41:57.272418 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 8 09:41:57.272426 kernel: ima: Allocated hash algorithm: sha1 Nov 8 09:41:57.272433 kernel: ima: No architecture policies found Nov 8 09:41:57.272441 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 8 09:41:57.272448 kernel: clk: Disabling unused clocks Nov 8 09:41:57.272463 kernel: PM: genpd: Disabling unused power domains Nov 8 09:41:57.272473 kernel: Freeing unused kernel memory: 12416K Nov 8 09:41:57.272480 kernel: Run /init as init process Nov 8 09:41:57.272488 kernel: with arguments: Nov 8 09:41:57.272495 kernel: /init Nov 8 09:41:57.272502 kernel: with environment: Nov 8 09:41:57.272509 kernel: HOME=/ Nov 8 09:41:57.272517 kernel: TERM=linux Nov 8 09:41:57.272616 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 8 09:41:57.272708 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Nov 8 09:41:57.272797 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Nov 8 09:41:57.272874 kernel: virtio_blk virtio2: [vdb] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 8 09:41:57.272884 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Nov 8 09:41:57.272894 kernel: SCSI subsystem initialized Nov 8 09:41:57.272901 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 8 09:41:57.272909 kernel: device-mapper: uevent: version 1.0.3 Nov 8 09:41:57.272917 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 8 09:41:57.272924 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 8 09:41:57.272931 kernel: raid6: neonx8 gen() 15779 MB/s Nov 8 09:41:57.272939 kernel: raid6: neonx4 gen() 15701 MB/s Nov 8 09:41:57.272948 kernel: raid6: neonx2 gen() 13325 MB/s Nov 8 09:41:57.272955 kernel: raid6: neonx1 gen() 10413 MB/s Nov 8 09:41:57.272963 kernel: raid6: int64x8 gen() 6832 MB/s Nov 8 09:41:57.272970 kernel: raid6: int64x4 gen() 7343 MB/s Nov 8 09:41:57.272978 kernel: raid6: int64x2 gen() 6112 MB/s Nov 8 09:41:57.272985 kernel: raid6: int64x1 gen() 5055 MB/s Nov 8 09:41:57.272992 kernel: raid6: using algorithm neonx8 gen() 15779 MB/s Nov 8 09:41:57.273000 kernel: raid6: .... xor() 12051 MB/s, rmw enabled Nov 8 09:41:57.273008 kernel: raid6: using neon recovery algorithm Nov 8 09:41:57.273016 kernel: xor: measuring software checksum speed Nov 8 09:41:57.273023 kernel: 8regs : 21641 MB/sec Nov 8 09:41:57.273031 kernel: 32regs : 21693 MB/sec Nov 8 09:41:57.273038 kernel: arm64_neon : 28186 MB/sec Nov 8 09:41:57.273045 kernel: xor: using function: arm64_neon (28186 MB/sec) Nov 8 09:41:57.273053 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 8 09:41:57.273062 kernel: BTRFS: device fsid 626a7e0a-96c8-4d40-92f6-09e564f3f1cd devid 1 transid 36 /dev/mapper/usr (253:0) scanned by mount (204) Nov 8 09:41:57.273069 kernel: BTRFS info (device dm-0): first mount of filesystem 626a7e0a-96c8-4d40-92f6-09e564f3f1cd Nov 8 09:41:57.273077 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 8 09:41:57.273085 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 8 09:41:57.273092 kernel: BTRFS info (device dm-0): enabling free space tree Nov 8 09:41:57.273099 kernel: loop: module loaded Nov 8 09:41:57.273107 kernel: loop0: detected capacity change from 0 to 91472 Nov 8 09:41:57.273115 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 8 09:41:57.273124 systemd[1]: Successfully made /usr/ read-only. Nov 8 09:41:57.273134 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 8 09:41:57.273143 systemd[1]: Detected virtualization kvm. Nov 8 09:41:57.273150 systemd[1]: Detected architecture arm64. Nov 8 09:41:57.273158 systemd[1]: Running in initrd. Nov 8 09:41:57.273167 systemd[1]: No hostname configured, using default hostname. Nov 8 09:41:57.273175 systemd[1]: Hostname set to . Nov 8 09:41:57.273183 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 8 09:41:57.273191 systemd[1]: Queued start job for default target initrd.target. Nov 8 09:41:57.273199 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 8 09:41:57.273208 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 09:41:57.273217 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 09:41:57.273226 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 8 09:41:57.273234 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 8 09:41:57.273243 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 8 09:41:57.273251 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 8 09:41:57.273260 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 09:41:57.273269 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 8 09:41:57.273277 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 8 09:41:57.273285 systemd[1]: Reached target paths.target - Path Units. Nov 8 09:41:57.273293 systemd[1]: Reached target slices.target - Slice Units. Nov 8 09:41:57.273301 systemd[1]: Reached target swap.target - Swaps. Nov 8 09:41:57.273309 systemd[1]: Reached target timers.target - Timer Units. Nov 8 09:41:57.273317 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 8 09:41:57.273327 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 8 09:41:57.273335 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 8 09:41:57.273343 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 8 09:41:57.273357 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 8 09:41:57.273366 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 8 09:41:57.273376 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 8 09:41:57.273384 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 09:41:57.273392 systemd[1]: Reached target sockets.target - Socket Units. Nov 8 09:41:57.273401 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 8 09:41:57.273409 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 8 09:41:57.273418 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 8 09:41:57.273427 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 8 09:41:57.273436 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 8 09:41:57.273444 systemd[1]: Starting systemd-fsck-usr.service... Nov 8 09:41:57.273458 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 8 09:41:57.273468 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 8 09:41:57.273478 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 09:41:57.273487 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 8 09:41:57.273495 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 09:41:57.273504 systemd[1]: Finished systemd-fsck-usr.service. Nov 8 09:41:57.273512 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 8 09:41:57.273520 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 8 09:41:57.273529 kernel: Bridge firewalling registered Nov 8 09:41:57.273537 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 8 09:41:57.273560 systemd-journald[347]: Collecting audit messages is enabled. Nov 8 09:41:57.273581 kernel: audit: type=1130 audit(1762594917.262:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:41:57.273591 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 8 09:41:57.273599 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 8 09:41:57.273608 systemd-journald[347]: Journal started Nov 8 09:41:57.273626 systemd-journald[347]: Runtime Journal (/run/log/journal/25ce36cb9b5142bcb80db94138701df0) is 6M, max 48.5M, 42.4M free. Nov 8 09:41:57.279747 kernel: audit: type=1130 audit(1762594917.273:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:41:57.262000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:41:57.273000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:41:57.260165 systemd-modules-load[348]: Inserted module 'br_netfilter' Nov 8 09:41:57.282875 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:41:57.284000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:41:57.286703 systemd[1]: Started systemd-journald.service - Journal Service. Nov 8 09:41:57.286736 kernel: audit: type=1130 audit(1762594917.284:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:41:57.288000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:41:57.291175 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 8 09:41:57.295181 kernel: audit: type=1130 audit(1762594917.288:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:41:57.295202 kernel: audit: type=1130 audit(1762594917.292:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:41:57.292000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:41:57.294697 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 8 09:41:57.297946 kernel: audit: type=1334 audit(1762594917.297:7): prog-id=6 op=LOAD Nov 8 09:41:57.297000 audit: BPF prog-id=6 op=LOAD Nov 8 09:41:57.297626 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 8 09:41:57.308195 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 8 09:41:57.309761 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 8 09:41:57.320144 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 09:41:57.320000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:41:57.323196 systemd-tmpfiles[376]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 8 09:41:57.326058 kernel: audit: type=1130 audit(1762594917.320:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:41:57.326661 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 09:41:57.326000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:41:57.331740 kernel: audit: type=1130 audit(1762594917.326:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:41:57.333725 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 8 09:41:57.335506 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 8 09:41:57.339683 kernel: audit: type=1130 audit(1762594917.334:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:41:57.334000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:41:57.358134 systemd-resolved[372]: Positive Trust Anchors: Nov 8 09:41:57.358154 systemd-resolved[372]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 8 09:41:57.358158 systemd-resolved[372]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 8 09:41:57.358187 systemd-resolved[372]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 8 09:41:57.369886 dracut-cmdline[390]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=6cb4a8f3dc2de36840a797b04205e1b073d6e8ec63a83749fd250ba3b417acec Nov 8 09:41:57.381075 systemd-resolved[372]: Defaulting to hostname 'linux'. Nov 8 09:41:57.381891 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 8 09:41:57.382891 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 8 09:41:57.382000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:41:57.433695 kernel: Loading iSCSI transport class v2.0-870. Nov 8 09:41:57.441700 kernel: iscsi: registered transport (tcp) Nov 8 09:41:57.454705 kernel: iscsi: registered transport (qla4xxx) Nov 8 09:41:57.454764 kernel: QLogic iSCSI HBA Driver Nov 8 09:41:57.474613 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 8 09:41:57.495535 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 09:41:57.496000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:41:57.496978 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 8 09:41:57.543544 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 8 09:41:57.543000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:41:57.545746 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 8 09:41:57.547170 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 8 09:41:57.582821 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 8 09:41:57.583000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:41:57.583000 audit: BPF prog-id=7 op=LOAD Nov 8 09:41:57.583000 audit: BPF prog-id=8 op=LOAD Nov 8 09:41:57.585388 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 09:41:57.610996 systemd-udevd[631]: Using default interface naming scheme 'v257'. Nov 8 09:41:57.618953 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 09:41:57.619000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:41:57.621750 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 8 09:41:57.642791 dracut-pre-trigger[696]: rd.md=0: removing MD RAID activation Nov 8 09:41:57.648401 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 8 09:41:57.648000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:41:57.649000 audit: BPF prog-id=9 op=LOAD Nov 8 09:41:57.651123 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 8 09:41:57.666428 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 8 09:41:57.667000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:41:57.668580 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 8 09:41:57.695742 systemd-networkd[749]: lo: Link UP Nov 8 09:41:57.695751 systemd-networkd[749]: lo: Gained carrier Nov 8 09:41:57.696000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:41:57.696210 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 8 09:41:57.697435 systemd[1]: Reached target network.target - Network. Nov 8 09:41:57.723722 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 09:41:57.723000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:41:57.726343 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 8 09:41:57.783056 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 8 09:41:57.790498 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 8 09:41:57.797377 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 8 09:41:57.804902 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 8 09:41:57.806722 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 8 09:41:57.813694 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) Nov 8 09:41:57.821089 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 8 09:41:57.821205 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:41:57.823000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:41:57.823629 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 09:41:57.826153 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 09:41:57.827152 systemd-networkd[749]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 09:41:57.827155 systemd-networkd[749]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 8 09:41:57.827889 systemd-networkd[749]: eth0: Link UP Nov 8 09:41:57.828044 systemd-networkd[749]: eth0: Gained carrier Nov 8 09:41:57.828054 systemd-networkd[749]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 09:41:57.847336 systemd-networkd[749]: eth0: DHCPv4 address 10.0.0.85/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 8 09:41:57.863047 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:41:57.863000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:41:57.890107 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 8 09:41:57.890000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:41:57.891613 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 8 09:41:57.892926 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 09:41:57.894752 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 8 09:41:57.897399 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 8 09:41:57.922511 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 8 09:41:57.922000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:41:58.856735 disk-uuid[808]: Warning: The kernel is still using the old partition table. Nov 8 09:41:58.856735 disk-uuid[808]: The new table will be used at the next reboot or after you Nov 8 09:41:58.856735 disk-uuid[808]: run partprobe(8) or kpartx(8) Nov 8 09:41:58.856735 disk-uuid[808]: The operation has completed successfully. Nov 8 09:41:58.864725 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 8 09:41:58.865644 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 8 09:41:58.867000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:41:58.867000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:41:58.868716 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 8 09:41:58.902080 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (839) Nov 8 09:41:58.902111 kernel: BTRFS info (device vdb6): first mount of filesystem a10f271f-c33c-4886-8797-9ef68dba87d7 Nov 8 09:41:58.902123 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 8 09:41:58.905129 kernel: BTRFS info (device vdb6): turning on async discard Nov 8 09:41:58.905162 kernel: BTRFS info (device vdb6): enabling free space tree Nov 8 09:41:58.911912 kernel: BTRFS info (device vdb6): last unmount of filesystem a10f271f-c33c-4886-8797-9ef68dba87d7 Nov 8 09:41:58.911061 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 8 09:41:58.912000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:41:58.913866 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 8 09:41:59.006519 ignition[858]: Ignition 2.22.0 Nov 8 09:41:59.006534 ignition[858]: Stage: fetch-offline Nov 8 09:41:59.006570 ignition[858]: no configs at "/usr/lib/ignition/base.d" Nov 8 09:41:59.006580 ignition[858]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 09:41:59.006739 ignition[858]: parsed url from cmdline: "" Nov 8 09:41:59.006742 ignition[858]: no config URL provided Nov 8 09:41:59.006747 ignition[858]: reading system config file "/usr/lib/ignition/user.ign" Nov 8 09:41:59.006756 ignition[858]: no config at "/usr/lib/ignition/user.ign" Nov 8 09:41:59.006802 ignition[858]: op(1): [started] loading QEMU firmware config module Nov 8 09:41:59.006807 ignition[858]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 8 09:41:59.011695 ignition[858]: op(1): [finished] loading QEMU firmware config module Nov 8 09:41:59.017521 ignition[858]: parsing config with SHA512: bcee04294b270bc001ae54794f0d501dcd270e0ecf584dd40c41ff4d51eb55a4be3afd8fd9f694a61b7ebd1650cb5bb846eb0dbec63f89716058235ae4b74ac9 Nov 8 09:41:59.021161 unknown[858]: fetched base config from "system" Nov 8 09:41:59.021173 unknown[858]: fetched user config from "qemu" Nov 8 09:41:59.021517 ignition[858]: fetch-offline: fetch-offline passed Nov 8 09:41:59.021612 ignition[858]: Ignition finished successfully Nov 8 09:41:59.024318 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 8 09:41:59.024000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:41:59.025558 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 8 09:41:59.026317 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 8 09:41:59.053755 ignition[872]: Ignition 2.22.0 Nov 8 09:41:59.053767 ignition[872]: Stage: kargs Nov 8 09:41:59.053907 ignition[872]: no configs at "/usr/lib/ignition/base.d" Nov 8 09:41:59.053914 ignition[872]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 09:41:59.054526 ignition[872]: kargs: kargs passed Nov 8 09:41:59.054565 ignition[872]: Ignition finished successfully Nov 8 09:41:59.059668 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 8 09:41:59.059000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:41:59.061397 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 8 09:41:59.092944 ignition[880]: Ignition 2.22.0 Nov 8 09:41:59.092961 ignition[880]: Stage: disks Nov 8 09:41:59.093087 ignition[880]: no configs at "/usr/lib/ignition/base.d" Nov 8 09:41:59.093096 ignition[880]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 09:41:59.093626 ignition[880]: disks: createPartitions: op(1): [started] waiting for devices [/dev/disk/by-id/virtio-secondary] Nov 8 09:41:59.097819 ignition[880]: disks: createPartitions: op(1): [finished] waiting for devices [/dev/disk/by-id/virtio-secondary] Nov 8 09:41:59.097895 ignition[880]: disks: createPartitions: created device alias for "/dev/disk/by-id/virtio-secondary": "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" -> "/dev/vda" Nov 8 09:41:59.097901 ignition[880]: disks: createPartitions: op(2): [started] partitioning "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 8 09:41:59.098038 ignition[880]: disks: createPartitions: op(2): wiping partition table requested on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 8 09:41:59.098044 ignition[880]: disks: createPartitions: op(2): running sgdisk with options: [--zap-all /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary] Nov 8 09:41:59.098075 ignition[880]: disks: createPartitions: op(2): op(3): [started] deleting 0 partitions and creating 0 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 8 09:41:59.098081 ignition[880]: disks: createPartitions: op(2): op(3): executing: "sgdisk" "--zap-all" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 8 09:41:59.480849 systemd-networkd[749]: eth0: Gained IPv6LL Nov 8 09:42:00.112767 ignition[880]: disks: createPartitions: op(2): op(3): [finished] deleting 0 partitions and creating 0 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 8 09:42:00.112784 ignition[880]: disks: createPartitions: op(2): op(4): [started] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 8 09:42:00.114039 ignition[880]: disks: createPartitions: op(2): op(4): [finished] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 8 09:42:00.114055 ignition[880]: disks: createPartitions: op(2): running sgdisk with options: [--pretend --new=1:0:+0 /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary] Nov 8 09:42:00.123066 ignition[880]: disks: createPartitions: op(2): running sgdisk with options: [--new=1:0:+0 --change-name=1:data /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary] Nov 8 09:42:00.123090 ignition[880]: disks: createPartitions: op(2): op(5): [started] deleting 0 partitions and creating 1 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 8 09:42:00.123098 ignition[880]: disks: createPartitions: op(2): op(5): executing: "sgdisk" "--new=1:0:+0" "--change-name=1:data" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 8 09:42:01.130381 ignition[880]: disks: createPartitions: op(2): op(5): [finished] deleting 0 partitions and creating 1 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 8 09:42:01.132820 kernel: vda: vda1 Nov 8 09:42:01.130451 ignition[880]: disks: createPartitions: op(2): op(6): [started] waiting for triggered uevent Nov 8 09:42:01.130461 ignition[880]: disks: createPartitions: op(2): op(6): executing: "udevadm" "trigger" "--settle" "/dev/vda" Nov 8 09:42:01.170035 ignition[880]: disks: createPartitions: op(2): op(6): [finished] waiting for triggered uevent Nov 8 09:42:01.170047 ignition[880]: disks: createPartitions: op(2): [finished] partitioning "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 8 09:42:01.170059 ignition[880]: disks: createLuks: op(7): [started] waiting for devices [/dev/disk/by-partlabel/data] Nov 8 09:42:01.177997 ignition[880]: disks: createLuks: op(7): [finished] waiting for devices [/dev/disk/by-partlabel/data] Nov 8 09:42:01.178071 ignition[880]: disks: createLuks: created device alias for "/dev/disk/by-partlabel/data": "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" -> "/dev/vda1" Nov 8 09:42:01.178231 ignition[880]: disks: createLuks: op(8): [started] checking if /dev/disk/by-partlabel/data is a luks2 device Nov 8 09:42:01.178269 ignition[880]: disks: createLuks: op(8): executing: "cryptsetup" "isLuks" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" "--type" "luks2" Nov 8 09:42:01.187867 ignition[880]: disks: createLuks: op(8): [finished] checking if /dev/disk/by-partlabel/data is a luks2 device Nov 8 09:42:01.187880 ignition[880]: disks: createLuks: op(9): [started] checking if /dev/disk/by-partlabel/data is a luks device Nov 8 09:42:01.187905 ignition[880]: disks: createLuks: op(9): executing: "cryptsetup" "isLuks" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" Nov 8 09:42:01.191297 ignition[880]: disks: createLuks: op(9): [finished] checking if /dev/disk/by-partlabel/data is a luks device Nov 8 09:42:01.191308 ignition[880]: disks: createLuks: op(a): [started] determining volume type of "/dev/disk/by-partlabel/data" Nov 8 09:42:01.199054 ignition[880]: disks: createLuks: op(a): [finished] determining volume type of "/dev/disk/by-partlabel/data" Nov 8 09:42:01.199063 ignition[880]: disks: createLuks: found at "/dev/disk/by-partlabel/data" with uuid "" and label "" Nov 8 09:42:01.199108 ignition[880]: disks: createLuks: op(b): [started] creating "dataencrypted" Nov 8 09:42:01.199119 ignition[880]: disks: createLuks: op(b): executing: "cryptsetup" "luksFormat" "--type" "luks2" "--key-file" "/tmp/ignition-luks-1418761586" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" Nov 8 09:42:08.371774 ignition[880]: disks: createLuks: op(b): [finished] creating "dataencrypted" Nov 8 09:42:08.371822 ignition[880]: disks: createLuks: op(c): [started] opening luks device dataencrypted Nov 8 09:42:08.371835 ignition[880]: disks: createLuks: op(c): executing: "cryptsetup" "luksOpen" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" "dataencrypted" "--key-file" "/tmp/ignition-luks-1418761586" "--persistent" Nov 8 09:42:10.331709 kernel: Key type trusted registered Nov 8 09:42:10.333691 kernel: Key type encrypted registered Nov 8 09:42:10.355766 ignition[880]: disks: createLuks: op(c): [finished] opening luks device dataencrypted Nov 8 09:42:10.355872 ignition[880]: disks: createLuks: op(d): [started] Clevis bind Nov 8 09:42:10.355883 ignition[880]: disks: createLuks: op(d): executing: "clevis" "luks" "bind" "-f" "-k" "/tmp/ignition-luks-1418761586" "-d" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" "sss" "{\"pins\":{\"tpm2\":{}},\"t\":1}" Nov 8 09:42:16.603598 ignition[880]: disks: createLuks: op(d): [finished] Clevis bind Nov 8 09:42:16.603635 ignition[880]: disks: createLuks: op(e): [started] closing clevis luks device dataencrypted Nov 8 09:42:16.603642 ignition[880]: disks: createLuks: op(e): executing: "cryptsetup" "luksClose" "dataencrypted" Nov 8 09:42:16.649496 ignition[880]: disks: createLuks: op(e): [finished] closing clevis luks device dataencrypted Nov 8 09:42:16.649526 ignition[880]: disks: createLuks: op(f): [started] reopening clevis luks device dataencrypted Nov 8 09:42:16.649534 ignition[880]: disks: createLuks: op(f): executing: "clevis" "luks" "unlock" "-d" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" "-n" "dataencrypted" Nov 8 09:42:18.978015 ignition[880]: disks: createLuks: op(f): [finished] reopening clevis luks device dataencrypted Nov 8 09:42:18.978045 ignition[880]: disks: createLuks: op(10): [started] removing key file for dataencrypted Nov 8 09:42:18.978053 ignition[880]: disks: createLuks: op(10): executing: "cryptsetup" "luksRemoveKey" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" "/tmp/ignition-luks-1418761586" Nov 8 09:42:20.947080 ignition[880]: disks: createLuks: op(10): [finished] removing key file for dataencrypted Nov 8 09:42:20.947145 ignition[880]: disks: createLuks: op(11): [started] waiting for triggered uevent Nov 8 09:42:20.947152 ignition[880]: disks: createLuks: op(11): executing: "udevadm" "trigger" "--settle" "/dev/vda1" Nov 8 09:42:20.957359 ignition[880]: disks: createLuks: op(11): [finished] waiting for triggered uevent Nov 8 09:42:20.957410 ignition[880]: disks: createFilesystems: op(12): [started] waiting for devices [/dev/disk/by-id/dm-name-dataencrypted] Nov 8 09:42:20.971031 ignition[880]: disks: createFilesystems: op(12): [finished] waiting for devices [/dev/disk/by-id/dm-name-dataencrypted] Nov 8 09:42:20.971089 ignition[880]: disks: createFilesystems: created device alias for "/dev/disk/by-id/dm-name-dataencrypted": "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" -> "/dev/dm-1" Nov 8 09:42:20.971136 ignition[880]: disks: createFilesystems: op(13): [started] determining filesystem type of "/dev/disk/by-id/dm-name-dataencrypted" Nov 8 09:42:20.980824 ignition[880]: disks: createFilesystems: op(13): [finished] determining filesystem type of "/dev/disk/by-id/dm-name-dataencrypted" Nov 8 09:42:20.980838 ignition[880]: disks: createFilesystems: found filesystem at "/dev/disk/by-id/dm-name-dataencrypted" with uuid "" and label "" Nov 8 09:42:20.980941 ignition[880]: disks: createFilesystems: op(14): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" Nov 8 09:42:20.980947 ignition[880]: disks: createFilesystems: op(14): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" Nov 8 09:42:20.988099 ignition[880]: disks: createFilesystems: op(14): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" Nov 8 09:42:20.988178 ignition[880]: disks: createFilesystems: op(15): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" Nov 8 09:42:20.988185 ignition[880]: disks: createFilesystems: op(15): executing: "mkfs.ext4" "-F" "-L" "DATA" "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" Nov 8 09:42:21.014114 ignition[880]: disks: createFilesystems: op(15): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" Nov 8 09:42:21.014174 ignition[880]: disks: createFilesystems: op(16): [started] waiting for triggered uevent Nov 8 09:42:21.014183 ignition[880]: disks: createFilesystems: op(16): executing: "udevadm" "trigger" "--settle" "/dev/dm-1" Nov 8 09:42:21.027960 ignition[880]: disks: createFilesystems: op(16): [finished] waiting for triggered uevent Nov 8 09:42:21.027981 ignition[880]: disks: disks passed Nov 8 09:42:21.028037 ignition[880]: Ignition finished successfully Nov 8 09:42:21.032008 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 8 09:42:21.036151 kernel: kauditd_printk_skb: 21 callbacks suppressed Nov 8 09:42:21.036172 kernel: audit: type=1130 audit(1762594941.032:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:21.032000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:21.036813 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 8 09:42:21.038609 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 8 09:42:21.039687 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 8 09:42:21.041415 systemd[1]: Reached target sysinit.target - System Initialization. Nov 8 09:42:21.042931 systemd[1]: Reached target basic.target - Basic System. Nov 8 09:42:21.045298 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 8 09:42:21.082147 systemd-fsck[2734]: ROOT: clean, 15/456736 files, 38230/456704 blocks Nov 8 09:42:21.086855 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 8 09:42:21.089000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:21.092689 kernel: audit: type=1130 audit(1762594941.089:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:21.094478 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 8 09:42:21.158704 kernel: EXT4-fs (vdb9): mounted filesystem a90e6031-aa6f-44d7-8977-c3e563b695b7 r/w with ordered data mode. Quota mode: none. Nov 8 09:42:21.158755 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 8 09:42:21.159892 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 8 09:42:21.162015 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 8 09:42:21.163537 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 8 09:42:21.164454 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 8 09:42:21.164489 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 8 09:42:21.164514 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 8 09:42:21.176192 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 8 09:42:21.180396 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (2742) Nov 8 09:42:21.178766 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 8 09:42:21.183527 kernel: BTRFS info (device vdb6): first mount of filesystem a10f271f-c33c-4886-8797-9ef68dba87d7 Nov 8 09:42:21.183544 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 8 09:42:21.184804 kernel: BTRFS info (device vdb6): turning on async discard Nov 8 09:42:21.184832 kernel: BTRFS info (device vdb6): enabling free space tree Nov 8 09:42:21.185779 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 8 09:42:21.199303 initrd-setup-root[2766]: cut: /sysroot/etc/passwd: No such file or directory Nov 8 09:42:21.202640 initrd-setup-root[2773]: cut: /sysroot/etc/group: No such file or directory Nov 8 09:42:21.206534 initrd-setup-root[2780]: cut: /sysroot/etc/shadow: No such file or directory Nov 8 09:42:21.210233 initrd-setup-root[2787]: cut: /sysroot/etc/gshadow: No such file or directory Nov 8 09:42:21.270534 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 8 09:42:21.270000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:21.272652 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 8 09:42:21.276034 kernel: audit: type=1130 audit(1762594941.270:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:21.275878 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 8 09:42:21.287136 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 8 09:42:21.289703 kernel: BTRFS info (device vdb6): last unmount of filesystem a10f271f-c33c-4886-8797-9ef68dba87d7 Nov 8 09:42:21.306786 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 8 09:42:21.306000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:21.310704 kernel: audit: type=1130 audit(1762594941.306:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:21.321355 ignition[2856]: INFO : Ignition 2.22.0 Nov 8 09:42:21.321355 ignition[2856]: INFO : Stage: mount Nov 8 09:42:21.322751 ignition[2856]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 8 09:42:21.322751 ignition[2856]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 09:42:21.322751 ignition[2856]: INFO : mount: op(1): [started] mounting "/dev/disk/by-id/dm-name-dataencrypted" at "/sysroot/mnt/data" with type "ext4" and options "" Nov 8 09:42:21.322751 ignition[2856]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "ext4" "/dev/disk/by-id/dm-name-dataencrypted" "/sysroot/mnt/data" Nov 8 09:42:21.335542 ignition[2856]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-id/dm-name-dataencrypted" at "/sysroot/mnt/data" with type "ext4" and options "" Nov 8 09:42:21.335542 ignition[2856]: INFO : mount: mount passed Nov 8 09:42:21.338892 kernel: EXT4-fs (dm-1): mounted filesystem b9e05fe1-8455-44b7-ba81-7d47e4c6dfa3 r/w with ordered data mode. Quota mode: none. Nov 8 09:42:21.338913 ignition[2856]: INFO : Ignition finished successfully Nov 8 09:42:21.338931 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 8 09:42:21.339000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:21.341332 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 8 09:42:21.345112 kernel: audit: type=1130 audit(1762594941.339:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:22.160846 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 8 09:42:22.179183 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (2872) Nov 8 09:42:22.179218 kernel: BTRFS info (device vdb6): first mount of filesystem a10f271f-c33c-4886-8797-9ef68dba87d7 Nov 8 09:42:22.179229 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 8 09:42:22.182290 kernel: BTRFS info (device vdb6): turning on async discard Nov 8 09:42:22.182310 kernel: BTRFS info (device vdb6): enabling free space tree Nov 8 09:42:22.183693 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 8 09:42:22.221005 ignition[2889]: INFO : Ignition 2.22.0 Nov 8 09:42:22.221005 ignition[2889]: INFO : Stage: files Nov 8 09:42:22.222544 ignition[2889]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 8 09:42:22.222544 ignition[2889]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 09:42:22.222544 ignition[2889]: DEBUG : files: compiled without relabeling support, skipping Nov 8 09:42:22.225638 ignition[2889]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 8 09:42:22.225638 ignition[2889]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 8 09:42:22.225638 ignition[2889]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 8 09:42:22.225638 ignition[2889]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 8 09:42:22.225638 ignition[2889]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 8 09:42:22.225417 unknown[2889]: wrote ssh authorized keys file for user: core Nov 8 09:42:22.233340 ignition[2889]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 8 09:42:22.233340 ignition[2889]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 8 09:42:22.233340 ignition[2889]: INFO : files: op(4): [started] processing unit "mnt-data.mount" Nov 8 09:42:22.233340 ignition[2889]: INFO : files: op(4): op(5): [started] writing unit "mnt-data.mount" at "/sysroot/etc/systemd/system/mnt-data.mount" Nov 8 09:42:22.233340 ignition[2889]: INFO : files: op(4): op(5): [finished] writing unit "mnt-data.mount" at "/sysroot/etc/systemd/system/mnt-data.mount" Nov 8 09:42:22.233340 ignition[2889]: INFO : files: op(4): [finished] processing unit "mnt-data.mount" Nov 8 09:42:22.233340 ignition[2889]: INFO : files: op(6): [started] processing unit "coreos-metadata.service" Nov 8 09:42:22.233340 ignition[2889]: INFO : files: op(6): op(7): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 8 09:42:22.233340 ignition[2889]: INFO : files: op(6): op(7): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 8 09:42:22.233340 ignition[2889]: INFO : files: op(6): [finished] processing unit "coreos-metadata.service" Nov 8 09:42:22.233340 ignition[2889]: INFO : files: op(8): [started] setting preset to disabled for "coreos-metadata.service" Nov 8 09:42:22.250939 ignition[2889]: INFO : files: op(8): op(9): [started] removing enablement symlink(s) for "coreos-metadata.service" Nov 8 09:42:22.250939 ignition[2889]: INFO : files: op(8): op(9): [finished] removing enablement symlink(s) for "coreos-metadata.service" Nov 8 09:42:22.250939 ignition[2889]: INFO : files: op(8): [finished] setting preset to disabled for "coreos-metadata.service" Nov 8 09:42:22.250939 ignition[2889]: INFO : files: op(a): [started] setting preset to enabled for "mnt-data.mount" Nov 8 09:42:22.250939 ignition[2889]: INFO : files: op(a): [finished] setting preset to enabled for "mnt-data.mount" Nov 8 09:42:22.257549 ignition[2889]: INFO : files: createCrypttabEntries: createFiles: op(b): [started] writing file "/sysroot/etc/crypttab" Nov 8 09:42:22.257549 ignition[2889]: INFO : files: createCrypttabEntries: createFiles: op(b): [finished] writing file "/sysroot/etc/crypttab" Nov 8 09:42:22.257549 ignition[2889]: INFO : files: createCrypttabEntries: createFiles: op(c): [started] appending to file "/sysroot/etc/crypttab" Nov 8 09:42:22.257549 ignition[2889]: INFO : files: createCrypttabEntries: createFiles: op(c): [finished] appending to file "/sysroot/etc/crypttab" Nov 8 09:42:22.257549 ignition[2889]: INFO : files: createResultFile: createFiles: op(d): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 8 09:42:22.257549 ignition[2889]: INFO : files: createResultFile: createFiles: op(d): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 8 09:42:22.257549 ignition[2889]: INFO : files: files passed Nov 8 09:42:22.257549 ignition[2889]: INFO : Ignition finished successfully Nov 8 09:42:22.271109 kernel: audit: type=1130 audit(1762594942.257:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:22.257000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:22.254937 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 8 09:42:22.259566 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 8 09:42:22.272965 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 8 09:42:22.276368 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 8 09:42:22.276478 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 8 09:42:22.278000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:22.278000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:22.283520 kernel: audit: type=1130 audit(1762594942.278:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:22.283545 kernel: audit: type=1131 audit(1762594942.278:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:22.285949 initrd-setup-root-after-ignition[2922]: grep: /sysroot/oem/oem-release: No such file or directory Nov 8 09:42:22.288808 initrd-setup-root-after-ignition[2924]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 8 09:42:22.288808 initrd-setup-root-after-ignition[2924]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 8 09:42:22.291546 initrd-setup-root-after-ignition[2928]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 8 09:42:22.291000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:22.291160 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 8 09:42:22.299001 kernel: audit: type=1130 audit(1762594942.291:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:22.292765 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 8 09:42:22.298868 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 8 09:42:22.335022 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 8 09:42:22.335732 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 8 09:42:22.336000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:22.336000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:22.336988 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 8 09:42:22.341513 kernel: audit: type=1130 audit(1762594942.336:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:22.340726 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 8 09:42:22.342577 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 8 09:42:22.343291 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 8 09:42:22.382534 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 8 09:42:22.383000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:22.384765 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 8 09:42:22.410049 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 8 09:42:22.410172 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 8 09:42:22.412086 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 09:42:22.413850 systemd[1]: Stopped target timers.target - Timer Units. Nov 8 09:42:22.415405 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 8 09:42:22.416000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:22.415515 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 8 09:42:22.417820 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 8 09:42:22.419633 systemd[1]: Stopped target basic.target - Basic System. Nov 8 09:42:22.421178 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 8 09:42:22.422644 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 8 09:42:22.424526 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 8 09:42:22.426293 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 8 09:42:22.427967 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 8 09:42:22.429605 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 8 09:42:22.431380 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 8 09:42:22.433202 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 8 09:42:22.434716 systemd[1]: Stopped target swap.target - Swaps. Nov 8 09:42:22.436108 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 8 09:42:22.437000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:22.436223 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 8 09:42:22.438297 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 8 09:42:22.439327 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 09:42:22.441015 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 8 09:42:22.443000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:22.441760 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 09:42:22.442823 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 8 09:42:22.446000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:22.442934 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 8 09:42:22.445417 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 8 09:42:22.445536 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 8 09:42:22.447734 systemd[1]: Stopped target paths.target - Path Units. Nov 8 09:42:22.449081 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 8 09:42:22.454736 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 09:42:22.455866 systemd[1]: Stopped target slices.target - Slice Units. Nov 8 09:42:22.457652 systemd[1]: Stopped target sockets.target - Socket Units. Nov 8 09:42:22.459145 systemd[1]: iscsid.socket: Deactivated successfully. Nov 8 09:42:22.459232 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 8 09:42:22.460540 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 8 09:42:22.460616 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 8 09:42:22.465000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:22.461988 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 8 09:42:22.465000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:22.462058 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 8 09:42:22.463578 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 8 09:42:22.463695 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 8 09:42:22.471000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:22.465227 systemd[1]: ignition-files.service: Deactivated successfully. Nov 8 09:42:22.473000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:22.465333 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 8 09:42:22.475000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:22.467397 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 8 09:42:22.468942 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 8 09:42:22.469823 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 8 09:42:22.469962 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 09:42:22.471868 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 8 09:42:22.471968 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 09:42:22.473779 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 8 09:42:22.482000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:22.482000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:22.473879 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 8 09:42:22.479024 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 8 09:42:22.480705 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 8 09:42:22.489504 systemd[1]: sysroot-boot.mount: Deactivated successfully. Nov 8 09:42:22.493910 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 8 09:42:22.494778 ignition[2948]: INFO : Ignition 2.22.0 Nov 8 09:42:22.494778 ignition[2948]: INFO : Stage: umount Nov 8 09:42:22.494778 ignition[2948]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 8 09:42:22.494778 ignition[2948]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 09:42:22.500052 kernel: EXT4-fs (dm-1): unmounting filesystem b9e05fe1-8455-44b7-ba81-7d47e4c6dfa3. Nov 8 09:42:22.497000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:22.500140 ignition[2948]: INFO : umount: op(1): [started] umounting "/sysroot/mnt/data" Nov 8 09:42:22.495706 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 8 09:42:22.501897 ignition[2948]: INFO : umount: op(1): [finished] umounting "/sysroot/mnt/data" Nov 8 09:42:22.501897 ignition[2948]: INFO : umount: umount passed Nov 8 09:42:22.501897 ignition[2948]: INFO : Ignition finished successfully Nov 8 09:42:22.502000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:22.498779 systemd[1]: sysroot-mnt-data.mount: Deactivated successfully. Nov 8 09:42:22.506000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:22.501902 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 8 09:42:22.507000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:22.502001 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 8 09:42:22.509000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:22.503822 systemd[1]: Stopped target network.target - Network. Nov 8 09:42:22.511000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:22.505018 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 8 09:42:22.511000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:22.505062 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 8 09:42:22.506529 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 8 09:42:22.506565 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 8 09:42:22.508046 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 8 09:42:22.508090 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 8 09:42:22.509605 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 8 09:42:22.509644 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 8 09:42:22.511223 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 8 09:42:22.511264 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 8 09:42:22.512772 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 8 09:42:22.523000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:22.514303 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 8 09:42:22.522175 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 8 09:42:22.522266 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 8 09:42:22.535000 audit: BPF prog-id=6 op=UNLOAD Nov 8 09:42:22.536276 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 8 09:42:22.536379 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 8 09:42:22.537000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:22.538665 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 8 09:42:22.541000 audit: BPF prog-id=9 op=UNLOAD Nov 8 09:42:22.539597 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 8 09:42:22.539636 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 8 09:42:22.544000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:22.546000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:22.542199 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 8 09:42:22.543163 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 8 09:42:22.548000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:22.543216 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 8 09:42:22.545019 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 8 09:42:22.545064 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 8 09:42:22.546760 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 8 09:42:22.546801 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 8 09:42:22.548602 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 09:42:22.557402 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 8 09:42:22.557530 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 09:42:22.559000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:22.559495 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 8 09:42:22.559530 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 8 09:42:22.561417 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 8 09:42:22.563000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:22.561449 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 09:42:22.562974 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 8 09:42:22.566000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:22.563015 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 8 09:42:22.565323 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 8 09:42:22.569000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:22.565367 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 8 09:42:22.567777 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 8 09:42:22.567825 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 8 09:42:22.573000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:22.571058 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 8 09:42:22.575000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:22.572115 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 8 09:42:22.577000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:22.572184 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 09:42:22.579000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:22.573934 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 8 09:42:22.581000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:22.573977 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 09:42:22.576035 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 8 09:42:22.576078 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 8 09:42:22.577902 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 8 09:42:22.577941 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 09:42:22.579733 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 8 09:42:22.589000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:22.589000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:22.579776 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:42:22.591000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:22.587550 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 8 09:42:22.587670 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 8 09:42:22.589977 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 8 09:42:22.590053 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 8 09:42:22.591918 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 8 09:42:22.593730 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 8 09:42:22.603169 systemd[1]: Switching root. Nov 8 09:42:22.639807 systemd-journald[347]: Journal stopped Nov 8 09:42:23.293432 systemd-journald[347]: Received SIGTERM from PID 1 (systemd). Nov 8 09:42:23.293484 kernel: SELinux: policy capability network_peer_controls=1 Nov 8 09:42:23.293502 kernel: SELinux: policy capability open_perms=1 Nov 8 09:42:23.293513 kernel: SELinux: policy capability extended_socket_class=1 Nov 8 09:42:23.293523 kernel: SELinux: policy capability always_check_network=0 Nov 8 09:42:23.293533 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 8 09:42:23.293547 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 8 09:42:23.293557 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 8 09:42:23.293567 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 8 09:42:23.293578 kernel: SELinux: policy capability userspace_initial_context=0 Nov 8 09:42:23.293589 systemd[1]: Successfully loaded SELinux policy in 46.895ms. Nov 8 09:42:23.293606 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.882ms. Nov 8 09:42:23.293632 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 8 09:42:23.293645 systemd[1]: Detected virtualization kvm. Nov 8 09:42:23.293659 systemd[1]: Detected architecture arm64. Nov 8 09:42:23.293750 systemd[1]: Detected first boot. Nov 8 09:42:23.293764 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 8 09:42:23.293775 zram_generator::config[2994]: No configuration found. Nov 8 09:42:23.293791 kernel: NET: Registered PF_VSOCK protocol family Nov 8 09:42:23.293802 systemd[1]: Populated /etc with preset unit settings. Nov 8 09:42:23.293815 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 8 09:42:23.293826 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 8 09:42:23.293841 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 8 09:42:23.293853 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 8 09:42:23.293864 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 8 09:42:23.293875 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 8 09:42:23.293885 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 8 09:42:23.293898 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 8 09:42:23.293909 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 8 09:42:23.293920 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Encrypted Volume Units Service Slice. Nov 8 09:42:23.293931 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 8 09:42:23.293942 systemd[1]: Created slice user.slice - User and Session Slice. Nov 8 09:42:23.293953 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 09:42:23.293963 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 09:42:23.293975 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 8 09:42:23.293986 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 8 09:42:23.293997 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 8 09:42:23.294007 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 8 09:42:23.294018 systemd[1]: Expecting device dev-disk-by\x2duuid-ea28362e\x2def85\x2d42ad\x2dbec5\x2d01f3da3e9146.device - /dev/disk/by-uuid/ea28362e-ef85-42ad-bec5-01f3da3e9146... Nov 8 09:42:23.294029 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 8 09:42:23.294040 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 09:42:23.294052 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 8 09:42:23.294062 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 8 09:42:23.294073 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 8 09:42:23.294084 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 8 09:42:23.294095 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 09:42:23.294106 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 8 09:42:23.294118 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 8 09:42:23.294132 systemd[1]: Reached target slices.target - Slice Units. Nov 8 09:42:23.294145 systemd[1]: Reached target swap.target - Swaps. Nov 8 09:42:23.294156 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 8 09:42:23.294167 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 8 09:42:23.294178 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 8 09:42:23.294192 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 8 09:42:23.294205 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 8 09:42:23.294216 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 8 09:42:23.294227 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 8 09:42:23.294238 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 8 09:42:23.294249 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 8 09:42:23.294260 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 09:42:23.294271 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 8 09:42:23.294283 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 8 09:42:23.294294 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 8 09:42:23.294305 systemd[1]: Mounting media.mount - External Media Directory... Nov 8 09:42:23.294317 systemd[1]: Mounting mnt-data.mount - /mnt/data... Nov 8 09:42:23.294328 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 8 09:42:23.294339 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 8 09:42:23.294349 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 8 09:42:23.294363 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 8 09:42:23.294374 systemd[1]: Reached target machines.target - Containers. Nov 8 09:42:23.294393 kernel: EXT4-fs (dm-1): mounted filesystem b9e05fe1-8455-44b7-ba81-7d47e4c6dfa3 r/w with ordered data mode. Quota mode: none. Nov 8 09:42:23.294404 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 8 09:42:23.294416 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 8 09:42:23.294427 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 8 09:42:23.294438 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 8 09:42:23.294450 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 09:42:23.294461 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 8 09:42:23.294472 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 09:42:23.294483 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 8 09:42:23.294494 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 09:42:23.294505 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 8 09:42:23.294518 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 8 09:42:23.294530 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 8 09:42:23.294541 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 8 09:42:23.294551 systemd[1]: Stopped systemd-fsck-usr.service. Nov 8 09:42:23.294565 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 09:42:23.294577 kernel: fuse: init (API version 7.41) Nov 8 09:42:23.294603 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 8 09:42:23.294614 kernel: ACPI: bus type drm_connector registered Nov 8 09:42:23.294625 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 8 09:42:23.294643 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 8 09:42:23.294654 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 8 09:42:23.294666 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 8 09:42:23.294683 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 8 09:42:23.294695 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 8 09:42:23.294725 systemd-journald[3075]: Collecting audit messages is enabled. Nov 8 09:42:23.294750 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 8 09:42:23.294762 systemd-journald[3075]: Journal started Nov 8 09:42:23.294786 systemd-journald[3075]: Runtime Journal (/run/log/journal/25ce36cb9b5142bcb80db94138701df0) is 6M, max 48.5M, 42.4M free. Nov 8 09:42:23.155000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 8 09:42:23.252000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:23.254000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:23.257000 audit: BPF prog-id=14 op=UNLOAD Nov 8 09:42:23.257000 audit: BPF prog-id=13 op=UNLOAD Nov 8 09:42:23.258000 audit: BPF prog-id=15 op=LOAD Nov 8 09:42:23.258000 audit: BPF prog-id=16 op=LOAD Nov 8 09:42:23.258000 audit: BPF prog-id=17 op=LOAD Nov 8 09:42:23.291000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 8 09:42:23.291000 audit[3075]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=fffff0ba9370 a2=4000 a3=0 items=0 ppid=1 pid=3075 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:42:23.291000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 8 09:42:23.059500 systemd[1]: Queued start job for default target multi-user.target. Nov 8 09:42:23.083707 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Nov 8 09:42:23.084122 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 8 09:42:23.297688 systemd[1]: Started systemd-journald.service - Journal Service. Nov 8 09:42:23.297000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:23.298576 systemd[1]: Mounted media.mount - External Media Directory. Nov 8 09:42:23.299740 systemd[1]: Mounted mnt-data.mount - /mnt/data. Nov 8 09:42:23.300643 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 8 09:42:23.301798 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 8 09:42:23.302887 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 8 09:42:23.304069 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 8 09:42:23.304000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:23.306765 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 09:42:23.308096 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 8 09:42:23.307000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:23.308261 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 8 09:42:23.308000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:23.308000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:23.309614 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 09:42:23.309778 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 09:42:23.310000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:23.310000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:23.311034 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 8 09:42:23.311181 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 8 09:42:23.311000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:23.311000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:23.312409 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 09:42:23.312556 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 09:42:23.313000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:23.313000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:23.313963 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 8 09:42:23.314103 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 8 09:42:23.314000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:23.314000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:23.315350 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 09:42:23.315508 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 09:42:23.315000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:23.315000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:23.316851 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 8 09:42:23.317000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:23.318404 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 09:42:23.318000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:23.320594 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 8 09:42:23.321000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:23.322348 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 8 09:42:23.322000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:23.334462 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 8 09:42:23.335890 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 8 09:42:23.338061 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 8 09:42:23.339983 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 8 09:42:23.341133 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 8 09:42:23.341162 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 8 09:42:23.342983 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 8 09:42:23.344497 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 09:42:23.344602 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 09:42:23.346406 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 8 09:42:23.348373 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 8 09:42:23.349505 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 8 09:42:23.350291 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 8 09:42:23.351496 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 8 09:42:23.354803 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 8 09:42:23.356302 systemd-journald[3075]: Time spent on flushing to /var/log/journal/25ce36cb9b5142bcb80db94138701df0 is 25.040ms for 1074 entries. Nov 8 09:42:23.356302 systemd-journald[3075]: System Journal (/var/log/journal/25ce36cb9b5142bcb80db94138701df0) is 8M, max 163.5M, 155.5M free. Nov 8 09:42:23.388432 systemd-journald[3075]: Received client request to flush runtime journal. Nov 8 09:42:23.388500 kernel: loop1: detected capacity change from 0 to 100192 Nov 8 09:42:23.364000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:23.369000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:23.384000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:23.357020 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 8 09:42:23.359447 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 8 09:42:23.363717 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 09:42:23.365081 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 8 09:42:23.367087 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 8 09:42:23.368947 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 8 09:42:23.372207 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 8 09:42:23.376815 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 8 09:42:23.383885 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 8 09:42:23.391080 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 8 09:42:23.391000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:23.396712 kernel: loop2: detected capacity change from 0 to 109872 Nov 8 09:42:23.396868 systemd-tmpfiles[3118]: ACLs are not supported, ignoring. Nov 8 09:42:23.397085 systemd-tmpfiles[3118]: ACLs are not supported, ignoring. Nov 8 09:42:23.400798 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 8 09:42:23.401000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:23.403824 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 8 09:42:23.416000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:23.415831 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 8 09:42:23.426687 kernel: loop3: detected capacity change from 0 to 100192 Nov 8 09:42:23.431713 kernel: loop4: detected capacity change from 0 to 109872 Nov 8 09:42:23.432948 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 8 09:42:23.433000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:23.434000 audit: BPF prog-id=18 op=LOAD Nov 8 09:42:23.434000 audit: BPF prog-id=19 op=LOAD Nov 8 09:42:23.434000 audit: BPF prog-id=20 op=LOAD Nov 8 09:42:23.435997 (sd-merge)[3136]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 8 09:42:23.436223 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 8 09:42:23.437000 audit: BPF prog-id=21 op=LOAD Nov 8 09:42:23.438909 (sd-merge)[3136]: Merged extensions into '/usr'. Nov 8 09:42:23.439240 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 8 09:42:23.442587 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 8 09:42:23.444111 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 8 09:42:23.444000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:23.452424 systemd[1]: Starting ensure-sysext.service... Nov 8 09:42:23.453000 audit: BPF prog-id=22 op=LOAD Nov 8 09:42:23.453000 audit: BPF prog-id=23 op=LOAD Nov 8 09:42:23.453000 audit: BPF prog-id=24 op=LOAD Nov 8 09:42:23.454804 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 8 09:42:23.457850 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 8 09:42:23.458000 audit: BPF prog-id=25 op=LOAD Nov 8 09:42:23.459000 audit: BPF prog-id=26 op=LOAD Nov 8 09:42:23.459000 audit: BPF prog-id=27 op=LOAD Nov 8 09:42:23.460899 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 8 09:42:23.465881 systemd-tmpfiles[3140]: ACLs are not supported, ignoring. Nov 8 09:42:23.465896 systemd-tmpfiles[3140]: ACLs are not supported, ignoring. Nov 8 09:42:23.465970 systemd[1]: Reload requested from client PID 3143 ('systemctl') (unit ensure-sysext.service)... Nov 8 09:42:23.465984 systemd[1]: Reloading... Nov 8 09:42:23.474344 systemd-tmpfiles[3146]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 8 09:42:23.474789 systemd-tmpfiles[3146]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 8 09:42:23.475064 systemd-tmpfiles[3146]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 8 09:42:23.475980 systemd-tmpfiles[3146]: ACLs are not supported, ignoring. Nov 8 09:42:23.476100 systemd-tmpfiles[3146]: ACLs are not supported, ignoring. Nov 8 09:42:23.480311 systemd-tmpfiles[3146]: Detected autofs mount point /boot during canonicalization of boot. Nov 8 09:42:23.480452 systemd-tmpfiles[3146]: Skipping /boot Nov 8 09:42:23.486513 systemd-tmpfiles[3146]: Detected autofs mount point /boot during canonicalization of boot. Nov 8 09:42:23.486591 systemd-tmpfiles[3146]: Skipping /boot Nov 8 09:42:23.511712 zram_generator::config[3175]: No configuration found. Nov 8 09:42:23.527824 systemd-nsresourced[3145]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 8 09:42:23.579285 systemd-oomd[3138]: No swap; memory pressure usage will be degraded Nov 8 09:42:23.584092 systemd-resolved[3139]: Positive Trust Anchors: Nov 8 09:42:23.584108 systemd-resolved[3139]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 8 09:42:23.584112 systemd-resolved[3139]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 8 09:42:23.584143 systemd-resolved[3139]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 8 09:42:23.588066 systemd-resolved[3139]: Defaulting to hostname 'linux'. Nov 8 09:42:23.679738 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 8 09:42:23.680240 systemd[1]: Reloading finished in 213 ms. Nov 8 09:42:23.717956 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 8 09:42:23.718000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:23.719104 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 8 09:42:23.719000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:23.720373 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 8 09:42:23.720000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:23.721604 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 8 09:42:23.721000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:23.723093 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 09:42:23.723000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:23.740000 audit: BPF prog-id=28 op=LOAD Nov 8 09:42:23.740000 audit: BPF prog-id=22 op=UNLOAD Nov 8 09:42:23.740000 audit: BPF prog-id=29 op=LOAD Nov 8 09:42:23.740000 audit: BPF prog-id=30 op=LOAD Nov 8 09:42:23.740000 audit: BPF prog-id=23 op=UNLOAD Nov 8 09:42:23.740000 audit: BPF prog-id=24 op=UNLOAD Nov 8 09:42:23.740000 audit: BPF prog-id=31 op=LOAD Nov 8 09:42:23.740000 audit: BPF prog-id=18 op=UNLOAD Nov 8 09:42:23.741000 audit: BPF prog-id=32 op=LOAD Nov 8 09:42:23.741000 audit: BPF prog-id=33 op=LOAD Nov 8 09:42:23.741000 audit: BPF prog-id=19 op=UNLOAD Nov 8 09:42:23.741000 audit: BPF prog-id=20 op=UNLOAD Nov 8 09:42:23.741000 audit: BPF prog-id=34 op=LOAD Nov 8 09:42:23.741000 audit: BPF prog-id=25 op=UNLOAD Nov 8 09:42:23.741000 audit: BPF prog-id=35 op=LOAD Nov 8 09:42:23.741000 audit: BPF prog-id=36 op=LOAD Nov 8 09:42:23.741000 audit: BPF prog-id=26 op=UNLOAD Nov 8 09:42:23.741000 audit: BPF prog-id=27 op=UNLOAD Nov 8 09:42:23.742000 audit: BPF prog-id=37 op=LOAD Nov 8 09:42:23.742000 audit: BPF prog-id=21 op=UNLOAD Nov 8 09:42:23.743000 audit: BPF prog-id=38 op=LOAD Nov 8 09:42:23.743000 audit: BPF prog-id=15 op=UNLOAD Nov 8 09:42:23.743000 audit: BPF prog-id=39 op=LOAD Nov 8 09:42:23.743000 audit: BPF prog-id=40 op=LOAD Nov 8 09:42:23.743000 audit: BPF prog-id=16 op=UNLOAD Nov 8 09:42:23.743000 audit: BPF prog-id=17 op=UNLOAD Nov 8 09:42:23.747765 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 09:42:23.748000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:23.754666 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 8 09:42:23.757066 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 09:42:23.759223 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 8 09:42:23.768902 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 8 09:42:23.771950 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 8 09:42:23.776038 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 8 09:42:23.779793 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 8 09:42:23.780963 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 09:42:23.784630 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 09:42:23.788512 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 09:42:23.791000 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 09:42:23.791197 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 09:42:23.791294 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 09:42:23.792498 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 09:42:23.792739 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 09:42:23.793000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:23.793000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:23.794169 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 09:42:23.794339 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 09:42:23.794000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:23.794000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:23.795974 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 09:42:23.796136 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 09:42:23.796000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:23.796000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:23.803000 audit[3237]: SYSTEM_BOOT pid=3237 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 8 09:42:23.804144 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 8 09:42:23.806725 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 09:42:23.809519 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 09:42:23.815573 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 09:42:23.817460 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 09:42:23.817641 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 09:42:23.817758 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 09:42:23.818771 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 09:42:23.819015 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 09:42:23.821000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:23.821000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:23.822476 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 8 09:42:23.823000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:23.824420 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 09:42:23.824602 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 09:42:23.825000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:23.825000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:23.829000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 8 09:42:23.829000 audit[3260]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffff11c1c70 a2=420 a3=0 items=0 ppid=3227 pid=3260 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:42:23.829000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 8 09:42:23.830804 augenrules[3260]: No rules Nov 8 09:42:23.833496 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 09:42:23.833754 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 09:42:23.843944 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 8 09:42:23.846721 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 8 09:42:23.848458 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 09:42:23.848623 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 09:42:23.851941 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 8 09:42:23.858779 systemd[1]: Finished ensure-sysext.service. Nov 8 09:42:23.862549 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 8 09:42:23.863588 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 09:42:23.865727 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 8 09:42:23.869797 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 09:42:23.871218 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 09:42:23.871318 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 09:42:23.871355 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 09:42:23.875425 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 8 09:42:23.877651 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 09:42:23.878708 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 8 09:42:23.879251 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 09:42:23.879444 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 09:42:23.882017 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 8 09:42:23.882178 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 8 09:42:23.883463 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 09:42:23.883627 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 09:42:23.886671 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 8 09:42:23.886752 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 8 09:42:23.903400 systemd-udevd[3278]: Using default interface naming scheme 'v257'. Nov 8 09:42:23.919856 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 09:42:23.924978 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 8 09:42:23.936815 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 8 09:42:23.938306 systemd[1]: Reached target time-set.target - System Time Set. Nov 8 09:42:23.949095 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. Nov 8 09:42:23.949129 systemd[1]: Reached target tpm2.target - Trusted Platform Module. Nov 8 09:42:23.959250 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 8 09:42:23.976691 systemd[1]: Condition check resulted in dev-disk-by\x2duuid-ea28362e\x2def85\x2d42ad\x2dbec5\x2d01f3da3e9146.device - /dev/disk/by-uuid/ea28362e-ef85-42ad-bec5-01f3da3e9146 being skipped. Nov 8 09:42:23.980130 systemd[1]: Starting systemd-cryptsetup@dataencrypted.service - Cryptography Setup for dataencrypted... Nov 8 09:42:24.013553 systemd-networkd[3292]: lo: Link UP Nov 8 09:42:24.013565 systemd-networkd[3292]: lo: Gained carrier Nov 8 09:42:24.014701 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 8 09:42:24.014839 systemd-networkd[3292]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 09:42:24.014844 systemd-networkd[3292]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 8 09:42:24.017970 systemd-networkd[3292]: eth0: Link UP Nov 8 09:42:24.018098 systemd-networkd[3292]: eth0: Gained carrier Nov 8 09:42:24.018112 systemd-networkd[3292]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 09:42:24.019414 systemd-cryptsetup[3312]: Volume dataencrypted already active. Nov 8 09:42:24.020748 systemd[1]: Finished systemd-cryptsetup@dataencrypted.service - Cryptography Setup for dataencrypted. Nov 8 09:42:24.026257 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 8 09:42:24.030602 systemd[1]: Reached target blockdev@dev-mapper-dataencrypted.target - Block Device Preparation for /dev/mapper/dataencrypted. Nov 8 09:42:24.032122 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 8 09:42:24.033439 systemd[1]: Reached target network.target - Network. Nov 8 09:42:24.034737 systemd-networkd[3292]: eth0: DHCPv4 address 10.0.0.85/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 8 09:42:24.035480 systemd-timesyncd[3277]: Network configuration changed, trying to establish connection. Nov 8 09:42:24.035787 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 8 09:42:24.037245 systemd-timesyncd[3277]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 8 09:42:24.037299 systemd-timesyncd[3277]: Initial clock synchronization to Sat 2025-11-08 09:42:23.828776 UTC. Nov 8 09:42:24.038506 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 8 09:42:24.042734 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 8 09:42:24.057736 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 8 09:42:24.059268 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 8 09:42:24.064395 ldconfig[3229]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 8 09:42:24.069436 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 8 09:42:24.073115 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 8 09:42:24.096082 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 8 09:42:24.097951 systemd[1]: Reached target sysinit.target - System Initialization. Nov 8 09:42:24.099928 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 8 09:42:24.101871 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 8 09:42:24.103400 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 8 09:42:24.105423 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 8 09:42:24.107209 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 8 09:42:24.108489 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 8 09:42:24.110801 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 8 09:42:24.113807 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 8 09:42:24.113842 systemd[1]: Reached target paths.target - Path Units. Nov 8 09:42:24.114683 systemd[1]: Reached target timers.target - Timer Units. Nov 8 09:42:24.115964 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 8 09:42:24.119484 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 8 09:42:24.126236 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 8 09:42:24.127563 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 8 09:42:24.129066 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 8 09:42:24.138480 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 8 09:42:24.139846 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 8 09:42:24.141472 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 8 09:42:24.147820 systemd[1]: Reached target sockets.target - Socket Units. Nov 8 09:42:24.148665 systemd[1]: Reached target basic.target - Basic System. Nov 8 09:42:24.149499 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 8 09:42:24.149534 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 8 09:42:24.150498 systemd[1]: Starting containerd.service - containerd container runtime... Nov 8 09:42:24.152404 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 8 09:42:24.154272 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 8 09:42:24.161567 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 8 09:42:24.163511 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 8 09:42:24.164494 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 8 09:42:24.165482 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 8 09:42:24.168022 jq[3349]: false Nov 8 09:42:24.168339 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 8 09:42:24.170795 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 8 09:42:24.174801 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 8 09:42:24.176920 extend-filesystems[3350]: Found /dev/mapper/dataencrypted Nov 8 09:42:24.177191 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 09:42:24.178737 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). Nov 8 09:42:24.178906 extend-filesystems[3364]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Nov 8 09:42:24.180653 extend-filesystems[3350]: Found /dev/vdb6 Nov 8 09:42:24.179140 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 8 09:42:24.180396 systemd[1]: Starting update-engine.service - Update Engine... Nov 8 09:42:24.183395 extend-filesystems[3350]: Found /dev/vdb9 Nov 8 09:42:24.184590 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 8 09:42:24.188712 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 8 09:42:24.192351 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 8 09:42:24.192567 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 8 09:42:24.192863 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 8 09:42:24.194247 jq[3367]: true Nov 8 09:42:24.194736 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 8 09:42:24.198021 systemd[1]: motdgen.service: Deactivated successfully. Nov 8 09:42:24.199744 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 8 09:42:24.201010 extend-filesystems[3350]: Checking size of /dev/vdb9 Nov 8 09:42:24.209654 update_engine[3366]: I20251108 09:42:24.209573 3366 main.cc:92] Flatcar Update Engine starting Nov 8 09:42:24.211872 jq[3375]: true Nov 8 09:42:24.216932 extend-filesystems[3350]: Resized partition /dev/vdb9 Nov 8 09:42:24.224007 extend-filesystems[3395]: resize2fs 1.47.3 (8-Jul-2025) Nov 8 09:42:24.231529 kernel: EXT4-fs (vdb9): resizing filesystem from 456704 to 474107 blocks Nov 8 09:42:24.231575 kernel: EXT4-fs (vdb9): resized filesystem to 474107 Nov 8 09:42:24.239749 extend-filesystems[3395]: Filesystem at /dev/vdb9 is mounted on /; on-line resizing required Nov 8 09:42:24.239749 extend-filesystems[3395]: old_desc_blocks = 1, new_desc_blocks = 1 Nov 8 09:42:24.239749 extend-filesystems[3395]: The filesystem on /dev/vdb9 is now 474107 (4k) blocks long. Nov 8 09:42:24.244671 extend-filesystems[3350]: Resized filesystem in /dev/vdb9 Nov 8 09:42:24.243476 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 8 09:42:24.245759 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 8 09:42:24.250817 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:42:24.251574 dbus-daemon[3347]: [system] SELinux support is enabled Nov 8 09:42:24.253200 bash[3413]: Updated "/home/core/.ssh/authorized_keys" Nov 8 09:42:24.253469 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 8 09:42:24.255604 update_engine[3366]: I20251108 09:42:24.255542 3366 update_check_scheduler.cc:74] Next update check in 4m57s Nov 8 09:42:24.258700 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 8 09:42:24.266092 systemd[1]: Started update-engine.service - Update Engine. Nov 8 09:42:24.267412 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 8 09:42:24.267489 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 8 09:42:24.267511 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 8 09:42:24.268694 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 8 09:42:24.268719 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 8 09:42:24.272846 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 8 09:42:24.300523 systemd-logind[3359]: Watching system buttons on /dev/input/event0 (Power Button) Nov 8 09:42:24.300758 systemd-logind[3359]: New seat seat0. Nov 8 09:42:24.301914 systemd[1]: Started systemd-logind.service - User Login Management. Nov 8 09:42:24.309401 locksmithd[3419]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 8 09:42:24.358920 containerd[3377]: time="2025-11-08T09:42:24Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 8 09:42:24.359708 containerd[3377]: time="2025-11-08T09:42:24.359584600Z" level=info msg="starting containerd" revision=fcd43222d6b07379a4be9786bda52438f0dd16a1 version=v2.1.5 Nov 8 09:42:24.369330 containerd[3377]: time="2025-11-08T09:42:24.369284720Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.56µs" Nov 8 09:42:24.369330 containerd[3377]: time="2025-11-08T09:42:24.369329040Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 8 09:42:24.369413 containerd[3377]: time="2025-11-08T09:42:24.369371720Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 8 09:42:24.369413 containerd[3377]: time="2025-11-08T09:42:24.369401840Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 8 09:42:24.369548 containerd[3377]: time="2025-11-08T09:42:24.369528320Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 8 09:42:24.369578 containerd[3377]: time="2025-11-08T09:42:24.369556520Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 8 09:42:24.369654 containerd[3377]: time="2025-11-08T09:42:24.369607680Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 8 09:42:24.369694 containerd[3377]: time="2025-11-08T09:42:24.369653840Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 8 09:42:24.370790 containerd[3377]: time="2025-11-08T09:42:24.370026880Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 8 09:42:24.370790 containerd[3377]: time="2025-11-08T09:42:24.370056400Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 8 09:42:24.370790 containerd[3377]: time="2025-11-08T09:42:24.370074960Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 8 09:42:24.370790 containerd[3377]: time="2025-11-08T09:42:24.370087240Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 8 09:42:24.370790 containerd[3377]: time="2025-11-08T09:42:24.370240760Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 8 09:42:24.370790 containerd[3377]: time="2025-11-08T09:42:24.370253040Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 8 09:42:24.370790 containerd[3377]: time="2025-11-08T09:42:24.370323160Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 8 09:42:24.370790 containerd[3377]: time="2025-11-08T09:42:24.370503240Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 8 09:42:24.370790 containerd[3377]: time="2025-11-08T09:42:24.370535560Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 8 09:42:24.370790 containerd[3377]: time="2025-11-08T09:42:24.370548480Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 8 09:42:24.370790 containerd[3377]: time="2025-11-08T09:42:24.370585640Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 8 09:42:24.371006 containerd[3377]: time="2025-11-08T09:42:24.370902200Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 8 09:42:24.371006 containerd[3377]: time="2025-11-08T09:42:24.370985240Z" level=info msg="metadata content store policy set" policy=shared Nov 8 09:42:24.374245 containerd[3377]: time="2025-11-08T09:42:24.374210680Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 8 09:42:24.374299 containerd[3377]: time="2025-11-08T09:42:24.374256320Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 8 09:42:24.374339 containerd[3377]: time="2025-11-08T09:42:24.374323840Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 8 09:42:24.374384 containerd[3377]: time="2025-11-08T09:42:24.374338800Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 8 09:42:24.374384 containerd[3377]: time="2025-11-08T09:42:24.374356960Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 8 09:42:24.374384 containerd[3377]: time="2025-11-08T09:42:24.374373800Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 8 09:42:24.374434 containerd[3377]: time="2025-11-08T09:42:24.374394960Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 8 09:42:24.374434 containerd[3377]: time="2025-11-08T09:42:24.374409480Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 8 09:42:24.374434 containerd[3377]: time="2025-11-08T09:42:24.374423520Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 8 09:42:24.374484 containerd[3377]: time="2025-11-08T09:42:24.374435600Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 8 09:42:24.374484 containerd[3377]: time="2025-11-08T09:42:24.374445880Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 8 09:42:24.374484 containerd[3377]: time="2025-11-08T09:42:24.374457120Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 8 09:42:24.374484 containerd[3377]: time="2025-11-08T09:42:24.374468040Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 8 09:42:24.374484 containerd[3377]: time="2025-11-08T09:42:24.374479240Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 8 09:42:24.374603 containerd[3377]: time="2025-11-08T09:42:24.374574640Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 8 09:42:24.374629 containerd[3377]: time="2025-11-08T09:42:24.374600760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 8 09:42:24.374629 containerd[3377]: time="2025-11-08T09:42:24.374615720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 8 09:42:24.374629 containerd[3377]: time="2025-11-08T09:42:24.374626000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 8 09:42:24.374692 containerd[3377]: time="2025-11-08T09:42:24.374636120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 8 09:42:24.374692 containerd[3377]: time="2025-11-08T09:42:24.374645120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 8 09:42:24.374692 containerd[3377]: time="2025-11-08T09:42:24.374655480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 8 09:42:24.374692 containerd[3377]: time="2025-11-08T09:42:24.374665760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 8 09:42:24.374760 containerd[3377]: time="2025-11-08T09:42:24.374686240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 8 09:42:24.374760 containerd[3377]: time="2025-11-08T09:42:24.374703760Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 8 09:42:24.374760 containerd[3377]: time="2025-11-08T09:42:24.374713600Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 8 09:42:24.374760 containerd[3377]: time="2025-11-08T09:42:24.374737320Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 8 09:42:24.374820 containerd[3377]: time="2025-11-08T09:42:24.374770360Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 8 09:42:24.374820 containerd[3377]: time="2025-11-08T09:42:24.374783240Z" level=info msg="Start snapshots syncer" Nov 8 09:42:24.374820 containerd[3377]: time="2025-11-08T09:42:24.374804280Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 8 09:42:24.375060 containerd[3377]: time="2025-11-08T09:42:24.375012080Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 8 09:42:24.375148 containerd[3377]: time="2025-11-08T09:42:24.375063040Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 8 09:42:24.375148 containerd[3377]: time="2025-11-08T09:42:24.375099120Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 8 09:42:24.375200 containerd[3377]: time="2025-11-08T09:42:24.375183760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 8 09:42:24.375227 containerd[3377]: time="2025-11-08T09:42:24.375207800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 8 09:42:24.375227 containerd[3377]: time="2025-11-08T09:42:24.375218920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 8 09:42:24.375260 containerd[3377]: time="2025-11-08T09:42:24.375229360Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 8 09:42:24.375260 containerd[3377]: time="2025-11-08T09:42:24.375240160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 8 09:42:24.375260 containerd[3377]: time="2025-11-08T09:42:24.375251560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 8 09:42:24.375305 containerd[3377]: time="2025-11-08T09:42:24.375261440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 8 09:42:24.375305 containerd[3377]: time="2025-11-08T09:42:24.375271200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 8 09:42:24.375305 containerd[3377]: time="2025-11-08T09:42:24.375281600Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 8 09:42:24.375353 containerd[3377]: time="2025-11-08T09:42:24.375310760Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 8 09:42:24.375353 containerd[3377]: time="2025-11-08T09:42:24.375327160Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 8 09:42:24.375353 containerd[3377]: time="2025-11-08T09:42:24.375335480Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 8 09:42:24.375353 containerd[3377]: time="2025-11-08T09:42:24.375344880Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 8 09:42:24.375433 containerd[3377]: time="2025-11-08T09:42:24.375352640Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 8 09:42:24.375433 containerd[3377]: time="2025-11-08T09:42:24.375365160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 8 09:42:24.375433 containerd[3377]: time="2025-11-08T09:42:24.375375320Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 8 09:42:24.375433 containerd[3377]: time="2025-11-08T09:42:24.375396520Z" level=info msg="runtime interface created" Nov 8 09:42:24.375433 containerd[3377]: time="2025-11-08T09:42:24.375401560Z" level=info msg="created NRI interface" Nov 8 09:42:24.375433 containerd[3377]: time="2025-11-08T09:42:24.375409000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 8 09:42:24.375433 containerd[3377]: time="2025-11-08T09:42:24.375419120Z" level=info msg="Connect containerd service" Nov 8 09:42:24.375541 containerd[3377]: time="2025-11-08T09:42:24.375442200Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 8 09:42:24.376435 containerd[3377]: time="2025-11-08T09:42:24.376393000Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 8 09:42:24.440765 containerd[3377]: time="2025-11-08T09:42:24.439202240Z" level=info msg="Start subscribing containerd event" Nov 8 09:42:24.440765 containerd[3377]: time="2025-11-08T09:42:24.439271000Z" level=info msg="Start recovering state" Nov 8 09:42:24.440765 containerd[3377]: time="2025-11-08T09:42:24.439350680Z" level=info msg="Start event monitor" Nov 8 09:42:24.440765 containerd[3377]: time="2025-11-08T09:42:24.439361920Z" level=info msg="Start cni network conf syncer for default" Nov 8 09:42:24.440765 containerd[3377]: time="2025-11-08T09:42:24.439370480Z" level=info msg="Start streaming server" Nov 8 09:42:24.440765 containerd[3377]: time="2025-11-08T09:42:24.439387840Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 8 09:42:24.440765 containerd[3377]: time="2025-11-08T09:42:24.439396560Z" level=info msg="runtime interface starting up..." Nov 8 09:42:24.440765 containerd[3377]: time="2025-11-08T09:42:24.439402800Z" level=info msg="starting plugins..." Nov 8 09:42:24.440765 containerd[3377]: time="2025-11-08T09:42:24.439417760Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 8 09:42:24.440765 containerd[3377]: time="2025-11-08T09:42:24.439452960Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 8 09:42:24.440765 containerd[3377]: time="2025-11-08T09:42:24.439494600Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 8 09:42:24.439714 systemd[1]: Started containerd.service - containerd container runtime. Nov 8 09:42:24.441741 containerd[3377]: time="2025-11-08T09:42:24.441707920Z" level=info msg="containerd successfully booted in 0.083164s" Nov 8 09:42:24.535671 sshd_keygen[3373]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 8 09:42:24.555743 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 8 09:42:24.558173 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 8 09:42:24.575894 systemd[1]: issuegen.service: Deactivated successfully. Nov 8 09:42:24.576143 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 8 09:42:24.578513 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 8 09:42:24.593875 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 8 09:42:24.597234 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 8 09:42:24.599328 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 8 09:42:24.600577 systemd[1]: Reached target getty.target - Login Prompts. Nov 8 09:42:25.336805 systemd-networkd[3292]: eth0: Gained IPv6LL Nov 8 09:42:25.339067 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 8 09:42:25.340724 systemd[1]: Reached target network-online.target - Network is Online. Nov 8 09:42:25.342958 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 8 09:42:25.344927 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 8 09:42:25.371255 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 8 09:42:25.372553 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 8 09:42:25.372836 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 8 09:42:25.374525 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 8 09:42:25.374765 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 8 09:42:25.378737 systemd[1]: Startup finished in 1.405s (kernel) + 25.702s (initrd) + 2.725s (userspace) = 29.833s. Nov 8 09:42:28.405540 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 8 09:42:28.406643 systemd[1]: Started sshd@0-10.0.0.85:22-10.0.0.1:40962.service - OpenSSH per-connection server daemon (10.0.0.1:40962). Nov 8 09:42:28.475301 sshd[3482]: Accepted publickey for core from 10.0.0.1 port 40962 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:42:28.476932 sshd-session[3482]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:42:28.483206 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 8 09:42:28.484184 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 8 09:42:28.488509 systemd-logind[3359]: New session 1 of user core. Nov 8 09:42:28.511767 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 8 09:42:28.514135 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 8 09:42:28.520494 (systemd)[3487]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 8 09:42:28.522864 systemd-logind[3359]: New session c1 of user core. Nov 8 09:42:28.641128 systemd[3487]: Queued start job for default target default.target. Nov 8 09:42:28.657606 systemd[3487]: Created slice app.slice - User Application Slice. Nov 8 09:42:28.657641 systemd[3487]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 8 09:42:28.657653 systemd[3487]: Reached target paths.target - Paths. Nov 8 09:42:28.657738 systemd[3487]: Reached target timers.target - Timers. Nov 8 09:42:28.658930 systemd[3487]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 8 09:42:28.659688 systemd[3487]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 8 09:42:28.668291 systemd[3487]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 8 09:42:28.668354 systemd[3487]: Reached target sockets.target - Sockets. Nov 8 09:42:28.668640 systemd[3487]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 8 09:42:28.668716 systemd[3487]: Reached target basic.target - Basic System. Nov 8 09:42:28.668761 systemd[3487]: Reached target default.target - Main User Target. Nov 8 09:42:28.668796 systemd[3487]: Startup finished in 140ms. Nov 8 09:42:28.669301 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 8 09:42:28.670707 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 8 09:42:28.680835 systemd[1]: Started sshd@1-10.0.0.85:22-10.0.0.1:40972.service - OpenSSH per-connection server daemon (10.0.0.1:40972). Nov 8 09:42:28.729496 sshd[3500]: Accepted publickey for core from 10.0.0.1 port 40972 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:42:28.730716 sshd-session[3500]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:42:28.734750 systemd-logind[3359]: New session 2 of user core. Nov 8 09:42:28.742864 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 8 09:42:28.752963 sshd[3503]: Connection closed by 10.0.0.1 port 40972 Nov 8 09:42:28.754124 sshd-session[3500]: pam_unix(sshd:session): session closed for user core Nov 8 09:42:28.758496 systemd[1]: sshd@1-10.0.0.85:22-10.0.0.1:40972.service: Deactivated successfully. Nov 8 09:42:28.760105 systemd[1]: session-2.scope: Deactivated successfully. Nov 8 09:42:28.760854 systemd-logind[3359]: Session 2 logged out. Waiting for processes to exit. Nov 8 09:42:28.762799 systemd[1]: Started sshd@2-10.0.0.85:22-10.0.0.1:40974.service - OpenSSH per-connection server daemon (10.0.0.1:40974). Nov 8 09:42:28.763422 systemd-logind[3359]: Removed session 2. Nov 8 09:42:28.806373 sshd[3509]: Accepted publickey for core from 10.0.0.1 port 40974 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:42:28.807534 sshd-session[3509]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:42:28.812476 systemd-logind[3359]: New session 3 of user core. Nov 8 09:42:28.818926 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 8 09:42:28.826159 sshd[3512]: Connection closed by 10.0.0.1 port 40974 Nov 8 09:42:28.826036 sshd-session[3509]: pam_unix(sshd:session): session closed for user core Nov 8 09:42:28.830612 systemd[1]: sshd@2-10.0.0.85:22-10.0.0.1:40974.service: Deactivated successfully. Nov 8 09:42:28.832037 systemd[1]: session-3.scope: Deactivated successfully. Nov 8 09:42:28.833260 systemd-logind[3359]: Session 3 logged out. Waiting for processes to exit. Nov 8 09:42:28.835229 systemd[1]: Started sshd@3-10.0.0.85:22-10.0.0.1:40986.service - OpenSSH per-connection server daemon (10.0.0.1:40986). Nov 8 09:42:28.835775 systemd-logind[3359]: Removed session 3. Nov 8 09:42:28.892060 sshd[3518]: Accepted publickey for core from 10.0.0.1 port 40986 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:42:28.893298 sshd-session[3518]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:42:28.897301 systemd-logind[3359]: New session 4 of user core. Nov 8 09:42:28.909858 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 8 09:42:28.921035 sshd[3521]: Connection closed by 10.0.0.1 port 40986 Nov 8 09:42:28.921422 sshd-session[3518]: pam_unix(sshd:session): session closed for user core Nov 8 09:42:28.933809 systemd[1]: sshd@3-10.0.0.85:22-10.0.0.1:40986.service: Deactivated successfully. Nov 8 09:42:28.936030 systemd[1]: session-4.scope: Deactivated successfully. Nov 8 09:42:28.937273 systemd-logind[3359]: Session 4 logged out. Waiting for processes to exit. Nov 8 09:42:28.939097 systemd[1]: Started sshd@4-10.0.0.85:22-10.0.0.1:41002.service - OpenSSH per-connection server daemon (10.0.0.1:41002). Nov 8 09:42:28.939541 systemd-logind[3359]: Removed session 4. Nov 8 09:42:28.994664 sshd[3527]: Accepted publickey for core from 10.0.0.1 port 41002 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:42:28.995665 sshd-session[3527]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:42:29.000317 systemd-logind[3359]: New session 5 of user core. Nov 8 09:42:29.008905 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 8 09:42:29.024552 sudo[3531]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 8 09:42:29.024833 sudo[3531]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 09:42:29.037524 sudo[3531]: pam_unix(sudo:session): session closed for user root Nov 8 09:42:29.039080 sshd[3530]: Connection closed by 10.0.0.1 port 41002 Nov 8 09:42:29.039405 sshd-session[3527]: pam_unix(sshd:session): session closed for user core Nov 8 09:42:29.055479 systemd[1]: sshd@4-10.0.0.85:22-10.0.0.1:41002.service: Deactivated successfully. Nov 8 09:42:29.057262 systemd[1]: session-5.scope: Deactivated successfully. Nov 8 09:42:29.059852 systemd-logind[3359]: Session 5 logged out. Waiting for processes to exit. Nov 8 09:42:29.061522 systemd[1]: Started sshd@5-10.0.0.85:22-10.0.0.1:41004.service - OpenSSH per-connection server daemon (10.0.0.1:41004). Nov 8 09:42:29.063019 systemd-logind[3359]: Removed session 5. Nov 8 09:42:29.118709 sshd[3537]: Accepted publickey for core from 10.0.0.1 port 41004 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:42:29.119964 sshd-session[3537]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:42:29.124754 systemd-logind[3359]: New session 6 of user core. Nov 8 09:42:29.134867 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 8 09:42:29.145475 sudo[3542]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 8 09:42:29.145738 sudo[3542]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 09:42:29.150608 sudo[3542]: pam_unix(sudo:session): session closed for user root Nov 8 09:42:29.156392 sudo[3541]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 8 09:42:29.156670 sudo[3541]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 09:42:29.164887 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 09:42:29.202000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 8 09:42:29.203897 augenrules[3564]: No rules Nov 8 09:42:29.205047 kernel: kauditd_printk_skb: 150 callbacks suppressed Nov 8 09:42:29.205076 kernel: audit: type=1305 audit(1762594949.202:188): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 8 09:42:29.205340 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 09:42:29.205557 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 09:42:29.202000 audit[3564]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffff474f780 a2=420 a3=0 items=0 ppid=3545 pid=3564 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:42:29.208997 kernel: audit: type=1300 audit(1762594949.202:188): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffff474f780 a2=420 a3=0 items=0 ppid=3545 pid=3564 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:42:29.202000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 8 09:42:29.210370 sudo[3541]: pam_unix(sudo:session): session closed for user root Nov 8 09:42:29.210523 kernel: audit: type=1327 audit(1762594949.202:188): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 8 09:42:29.205000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:29.211850 sshd[3540]: Connection closed by 10.0.0.1 port 41004 Nov 8 09:42:29.213078 sshd-session[3537]: pam_unix(sshd:session): session closed for user core Nov 8 09:42:29.213347 kernel: audit: type=1130 audit(1762594949.205:189): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:29.213371 kernel: audit: type=1131 audit(1762594949.205:190): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:29.205000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:29.209000 audit[3541]: USER_END pid=3541 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:42:29.218419 kernel: audit: type=1106 audit(1762594949.209:191): pid=3541 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:42:29.218452 kernel: audit: type=1104 audit(1762594949.209:192): pid=3541 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:42:29.209000 audit[3541]: CRED_DISP pid=3541 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:42:29.215000 audit[3537]: USER_END pid=3537 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:29.224069 kernel: audit: type=1106 audit(1762594949.215:193): pid=3537 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:29.224103 kernel: audit: type=1104 audit(1762594949.215:194): pid=3537 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:29.215000 audit[3537]: CRED_DISP pid=3537 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:29.228211 systemd[1]: sshd@5-10.0.0.85:22-10.0.0.1:41004.service: Deactivated successfully. Nov 8 09:42:29.227000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.85:22-10.0.0.1:41004 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:29.229899 systemd[1]: session-6.scope: Deactivated successfully. Nov 8 09:42:29.231684 kernel: audit: type=1131 audit(1762594949.227:195): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.85:22-10.0.0.1:41004 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:29.232110 systemd-logind[3359]: Session 6 logged out. Waiting for processes to exit. Nov 8 09:42:29.234399 systemd[1]: Started sshd@6-10.0.0.85:22-10.0.0.1:41008.service - OpenSSH per-connection server daemon (10.0.0.1:41008). Nov 8 09:42:29.232000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.85:22-10.0.0.1:41008 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:29.235160 systemd-logind[3359]: Removed session 6. Nov 8 09:42:29.287000 audit[3573]: USER_ACCT pid=3573 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:29.288564 sshd[3573]: Accepted publickey for core from 10.0.0.1 port 41008 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:42:29.288000 audit[3573]: CRED_ACQ pid=3573 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:29.288000 audit[3573]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffc9a13f0 a2=3 a3=0 items=0 ppid=1 pid=3573 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:42:29.288000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:42:29.289749 sshd-session[3573]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:42:29.294401 systemd-logind[3359]: New session 7 of user core. Nov 8 09:42:29.301865 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 8 09:42:29.302000 audit[3573]: USER_START pid=3573 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:29.303000 audit[3576]: CRED_ACQ pid=3576 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:29.314996 sshd[3576]: Connection closed by 10.0.0.1 port 41008 Nov 8 09:42:29.315401 sshd-session[3573]: pam_unix(sshd:session): session closed for user core Nov 8 09:42:29.315000 audit[3573]: USER_END pid=3573 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:29.315000 audit[3573]: CRED_DISP pid=3573 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:29.333931 systemd[1]: sshd@6-10.0.0.85:22-10.0.0.1:41008.service: Deactivated successfully. Nov 8 09:42:29.334000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.85:22-10.0.0.1:41008 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:29.336191 systemd[1]: session-7.scope: Deactivated successfully. Nov 8 09:42:29.336895 systemd-logind[3359]: Session 7 logged out. Waiting for processes to exit. Nov 8 09:42:29.338000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.85:22-10.0.0.1:41012 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:29.339302 systemd[1]: Started sshd@7-10.0.0.85:22-10.0.0.1:41012.service - OpenSSH per-connection server daemon (10.0.0.1:41012). Nov 8 09:42:29.339915 systemd-logind[3359]: Removed session 7. Nov 8 09:42:29.390000 audit[3582]: USER_ACCT pid=3582 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:29.390876 sshd[3582]: Accepted publickey for core from 10.0.0.1 port 41012 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:42:29.391000 audit[3582]: CRED_ACQ pid=3582 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:29.391000 audit[3582]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff9dca4f0 a2=3 a3=0 items=0 ppid=1 pid=3582 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:42:29.391000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:42:29.392372 sshd-session[3582]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:42:29.396085 systemd-logind[3359]: New session 8 of user core. Nov 8 09:42:29.406862 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 8 09:42:29.407000 audit[3582]: USER_START pid=3582 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:29.409000 audit[3586]: CRED_ACQ pid=3586 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:29.418325 sshd[3586]: Connection closed by 10.0.0.1 port 41012 -- Reboot -- Nov 8 09:42:40.224105 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 8 09:42:40.224127 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Sat Nov 8 08:18:23 -00 2025 Nov 8 09:42:40.224135 kernel: KASLR enabled Nov 8 09:42:40.224141 kernel: efi: EFI v2.7 by EDK II Nov 8 09:42:40.224147 kernel: efi: SMBIOS 3.0=0xdced0000 TPMFinalLog=0xdc090000 MEMATTR=0xdb7d4018 ACPI 2.0=0xdbf90018 TPMEventLog=0xdb7b5018 RNG=0xdbf90698 MEMRESERVE=0xdb7e9a18 Nov 8 09:42:40.224153 kernel: random: crng init done Nov 8 09:42:40.224160 kernel: secureboot: Secure boot disabled Nov 8 09:42:40.224166 kernel: ACPI: Early table checksum verification disabled Nov 8 09:42:40.224174 kernel: ACPI: RSDP 0x00000000DBF90018 000024 (v02 BOCHS ) Nov 8 09:42:40.224180 kernel: ACPI: XSDT 0x00000000DBF90F18 00006C (v01 BOCHS BXPC 00000001 01000013) Nov 8 09:42:40.224186 kernel: ACPI: FACP 0x00000000DBF90B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:42:40.224193 kernel: ACPI: DSDT 0x00000000DBECE018 0014EB (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:42:40.224199 kernel: ACPI: APIC 0x00000000DBF90C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:42:40.224205 kernel: ACPI: PPTT 0x00000000DBF90098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:42:40.224214 kernel: ACPI: GTDT 0x00000000DBF90818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:42:40.224221 kernel: ACPI: MCFG 0x00000000DBF90A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:42:40.224227 kernel: ACPI: SPCR 0x00000000DBF90918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:42:40.224234 kernel: ACPI: DBG2 0x00000000DBF90998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:42:40.224240 kernel: ACPI: IORT 0x00000000DBF90198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:42:40.224247 kernel: ACPI: TPM2 0x00000000DBF90A18 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:42:40.224253 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 8 09:42:40.224259 kernel: ACPI: Use ACPI SPCR as default console: No Nov 8 09:42:40.224267 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 09:42:40.224274 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 8 09:42:40.224280 kernel: Zone ranges: Nov 8 09:42:40.224286 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 09:42:40.224293 kernel: DMA32 empty Nov 8 09:42:40.224299 kernel: Normal empty Nov 8 09:42:40.224305 kernel: Device empty Nov 8 09:42:40.224312 kernel: Movable zone start for each node Nov 8 09:42:40.224318 kernel: Early memory node ranges Nov 8 09:42:40.224324 kernel: node 0: [mem 0x0000000040000000-0x00000000db7bffff] Nov 8 09:42:40.224331 kernel: node 0: [mem 0x00000000db7c0000-0x00000000db7cffff] Nov 8 09:42:40.224337 kernel: node 0: [mem 0x00000000db7d0000-0x00000000dbd8ffff] Nov 8 09:42:40.224345 kernel: node 0: [mem 0x00000000dbd90000-0x00000000dbd9ffff] Nov 8 09:42:40.224352 kernel: node 0: [mem 0x00000000dbda0000-0x00000000dc08ffff] Nov 8 09:42:40.224358 kernel: node 0: [mem 0x00000000dc090000-0x00000000dc2fffff] Nov 8 09:42:40.224365 kernel: node 0: [mem 0x00000000dc300000-0x00000000dc36ffff] Nov 8 09:42:40.224371 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 8 09:42:40.224378 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 8 09:42:40.224389 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 8 09:42:40.224396 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 8 09:42:40.224402 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 8 09:42:40.224409 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 8 09:42:40.224416 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 8 09:42:40.224423 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 8 09:42:40.224429 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 09:42:40.224436 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 8 09:42:40.224445 kernel: cma: Reserved 16 MiB at 0x00000000d7e00000 on node -1 Nov 8 09:42:40.224451 kernel: psci: probing for conduit method from ACPI. Nov 8 09:42:40.224458 kernel: psci: PSCIv1.1 detected in firmware. Nov 8 09:42:40.224465 kernel: psci: Using standard PSCI v0.2 function IDs Nov 8 09:42:40.224472 kernel: psci: Trusted OS migration not required Nov 8 09:42:40.224479 kernel: psci: SMC Calling Convention v1.1 Nov 8 09:42:40.224485 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 8 09:42:40.224493 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 8 09:42:40.224500 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 8 09:42:40.224507 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 8 09:42:40.224514 kernel: Detected PIPT I-cache on CPU0 Nov 8 09:42:40.224522 kernel: CPU features: detected: GIC system register CPU interface Nov 8 09:42:40.224529 kernel: CPU features: detected: Spectre-v4 Nov 8 09:42:40.224536 kernel: CPU features: detected: Spectre-BHB Nov 8 09:42:40.224542 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 8 09:42:40.224549 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 8 09:42:40.224556 kernel: CPU features: detected: ARM erratum 1418040 Nov 8 09:42:40.224563 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 8 09:42:40.224570 kernel: alternatives: applying boot alternatives Nov 8 09:42:40.224578 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=6cb4a8f3dc2de36840a797b04205e1b073d6e8ec63a83749fd250ba3b417acec Nov 8 09:42:40.224585 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 8 09:42:40.224593 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 8 09:42:40.224600 kernel: Fallback order for Node 0: 0 Nov 8 09:42:40.224606 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 8 09:42:40.224613 kernel: Policy zone: DMA Nov 8 09:42:40.224620 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 8 09:42:40.224627 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 8 09:42:40.224633 kernel: software IO TLB: area num 4. Nov 8 09:42:40.224640 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 8 09:42:40.224647 kernel: software IO TLB: mapped [mem 0x00000000d7a00000-0x00000000d7e00000] (4MB) Nov 8 09:42:40.224664 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 8 09:42:40.224672 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 8 09:42:40.224681 kernel: rcu: RCU event tracing is enabled. Nov 8 09:42:40.224688 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 8 09:42:40.224695 kernel: Trampoline variant of Tasks RCU enabled. Nov 8 09:42:40.224702 kernel: Tracing variant of Tasks RCU enabled. Nov 8 09:42:40.224709 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 8 09:42:40.224716 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 8 09:42:40.224723 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 8 09:42:40.224730 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 8 09:42:40.224737 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 8 09:42:40.224744 kernel: GICv3: 256 SPIs implemented Nov 8 09:42:40.224750 kernel: GICv3: 0 Extended SPIs implemented Nov 8 09:42:40.224758 kernel: Root IRQ handler: gic_handle_irq Nov 8 09:42:40.224765 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 8 09:42:40.224772 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 8 09:42:40.224779 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 8 09:42:40.224785 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 8 09:42:40.224792 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 8 09:42:40.224799 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 8 09:42:40.224806 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 8 09:42:40.224813 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 8 09:42:40.224820 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 8 09:42:40.224827 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 09:42:40.224835 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 8 09:42:40.224842 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 8 09:42:40.224849 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 8 09:42:40.224855 kernel: arm-pv: using stolen time PV Nov 8 09:42:40.224863 kernel: Console: colour dummy device 80x25 Nov 8 09:42:40.224870 kernel: ACPI: Core revision 20240827 Nov 8 09:42:40.224877 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 8 09:42:40.224885 kernel: pid_max: default: 32768 minimum: 301 Nov 8 09:42:40.224892 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 8 09:42:40.224900 kernel: landlock: Up and running. Nov 8 09:42:40.224907 kernel: SELinux: Initializing. Nov 8 09:42:40.224914 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 8 09:42:40.224921 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 8 09:42:40.224937 kernel: rcu: Hierarchical SRCU implementation. Nov 8 09:42:40.224945 kernel: rcu: Max phase no-delay instances is 400. Nov 8 09:42:40.224953 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 8 09:42:40.224966 kernel: Remapping and enabling EFI services. Nov 8 09:42:40.224973 kernel: smp: Bringing up secondary CPUs ... Nov 8 09:42:40.224982 kernel: Detected PIPT I-cache on CPU1 Nov 8 09:42:40.224990 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 8 09:42:40.224997 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 8 09:42:40.225005 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 09:42:40.225014 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 8 09:42:40.225021 kernel: Detected PIPT I-cache on CPU2 Nov 8 09:42:40.225029 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 8 09:42:40.225036 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 8 09:42:40.225044 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 09:42:40.225051 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 8 09:42:40.225058 kernel: Detected PIPT I-cache on CPU3 Nov 8 09:42:40.225066 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 8 09:42:40.225074 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 8 09:42:40.225082 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 09:42:40.225089 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 8 09:42:40.225096 kernel: smp: Brought up 1 node, 4 CPUs Nov 8 09:42:40.225104 kernel: SMP: Total of 4 processors activated. Nov 8 09:42:40.225111 kernel: CPU: All CPU(s) started at EL1 Nov 8 09:42:40.225118 kernel: CPU features: detected: 32-bit EL0 Support Nov 8 09:42:40.225127 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 8 09:42:40.225135 kernel: CPU features: detected: Common not Private translations Nov 8 09:42:40.225142 kernel: CPU features: detected: CRC32 instructions Nov 8 09:42:40.225150 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 8 09:42:40.225157 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 8 09:42:40.225165 kernel: CPU features: detected: LSE atomic instructions Nov 8 09:42:40.225172 kernel: CPU features: detected: Privileged Access Never Nov 8 09:42:40.225181 kernel: CPU features: detected: RAS Extension Support Nov 8 09:42:40.225188 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 8 09:42:40.225195 kernel: alternatives: applying system-wide alternatives Nov 8 09:42:40.225203 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 8 09:42:40.225211 kernel: Memory: 2450700K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12416K init, 1038K bss, 99252K reserved, 16384K cma-reserved) Nov 8 09:42:40.225218 kernel: devtmpfs: initialized Nov 8 09:42:40.225226 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 8 09:42:40.225233 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 8 09:42:40.225242 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 8 09:42:40.225249 kernel: 0 pages in range for non-PLT usage Nov 8 09:42:40.225257 kernel: 515200 pages in range for PLT usage Nov 8 09:42:40.225264 kernel: pinctrl core: initialized pinctrl subsystem Nov 8 09:42:40.225271 kernel: SMBIOS 3.0.0 present. Nov 8 09:42:40.225279 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 8 09:42:40.225286 kernel: DMI: Memory slots populated: 1/1 Nov 8 09:42:40.225295 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 8 09:42:40.225302 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 8 09:42:40.225310 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 8 09:42:40.225318 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 8 09:42:40.225325 kernel: audit: initializing netlink subsys (disabled) Nov 8 09:42:40.225333 kernel: audit: type=2000 audit(0.017:1): state=initialized audit_enabled=0 res=1 Nov 8 09:42:40.225340 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 8 09:42:40.225349 kernel: cpuidle: using governor menu Nov 8 09:42:40.225356 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 8 09:42:40.225364 kernel: ASID allocator initialised with 32768 entries Nov 8 09:42:40.225371 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 8 09:42:40.225379 kernel: Serial: AMBA PL011 UART driver Nov 8 09:42:40.225386 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 8 09:42:40.225393 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 8 09:42:40.225402 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 8 09:42:40.225410 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 8 09:42:40.225417 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 8 09:42:40.225425 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 8 09:42:40.225432 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 8 09:42:40.225439 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 8 09:42:40.225447 kernel: ACPI: Added _OSI(Module Device) Nov 8 09:42:40.225454 kernel: ACPI: Added _OSI(Processor Device) Nov 8 09:42:40.225463 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 8 09:42:40.225470 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 8 09:42:40.225478 kernel: ACPI: Interpreter enabled Nov 8 09:42:40.225485 kernel: ACPI: Using GIC for interrupt routing Nov 8 09:42:40.225492 kernel: ACPI: MCFG table detected, 1 entries Nov 8 09:42:40.225500 kernel: ACPI: CPU0 has been hot-added Nov 8 09:42:40.225507 kernel: ACPI: CPU1 has been hot-added Nov 8 09:42:40.225516 kernel: ACPI: CPU2 has been hot-added Nov 8 09:42:40.225523 kernel: ACPI: CPU3 has been hot-added Nov 8 09:42:40.225531 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 8 09:42:40.225538 kernel: printk: legacy console [ttyAMA0] enabled Nov 8 09:42:40.225546 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 8 09:42:40.225704 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 8 09:42:40.225797 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 8 09:42:40.225886 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 8 09:42:40.225994 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 8 09:42:40.226076 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 8 09:42:40.226087 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 8 09:42:40.226095 kernel: PCI host bridge to bus 0000:00 Nov 8 09:42:40.226181 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 8 09:42:40.226256 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 8 09:42:40.226327 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 8 09:42:40.226398 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 8 09:42:40.226493 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 8 09:42:40.226602 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 8 09:42:40.226749 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 8 09:42:40.226850 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 8 09:42:40.226953 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 8 09:42:40.227086 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 8 09:42:40.227171 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 8 09:42:40.227252 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 8 09:42:40.227330 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 8 09:42:40.227402 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 8 09:42:40.227473 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 8 09:42:40.227483 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 8 09:42:40.227490 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 8 09:42:40.227498 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 8 09:42:40.227507 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 8 09:42:40.227515 kernel: iommu: Default domain type: Translated Nov 8 09:42:40.227522 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 8 09:42:40.227530 kernel: efivars: Registered efivars operations Nov 8 09:42:40.227537 kernel: vgaarb: loaded Nov 8 09:42:40.227545 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 8 09:42:40.227553 kernel: VFS: Disk quotas dquot_6.6.0 Nov 8 09:42:40.227561 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 8 09:42:40.227569 kernel: pnp: PnP ACPI init Nov 8 09:42:40.227683 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 8 09:42:40.227696 kernel: pnp: PnP ACPI: found 1 devices Nov 8 09:42:40.227704 kernel: NET: Registered PF_INET protocol family Nov 8 09:42:40.227712 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 8 09:42:40.227720 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 8 09:42:40.227730 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 8 09:42:40.227738 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 8 09:42:40.227745 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 8 09:42:40.227753 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 8 09:42:40.227761 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 8 09:42:40.227769 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 8 09:42:40.227776 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 8 09:42:40.227785 kernel: PCI: CLS 0 bytes, default 64 Nov 8 09:42:40.227793 kernel: kvm [1]: HYP mode not available Nov 8 09:42:40.227800 kernel: Initialise system trusted keyrings Nov 8 09:42:40.227808 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 8 09:42:40.227815 kernel: Key type asymmetric registered Nov 8 09:42:40.227823 kernel: Asymmetric key parser 'x509' registered Nov 8 09:42:40.227830 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 8 09:42:40.227839 kernel: io scheduler mq-deadline registered Nov 8 09:42:40.227847 kernel: io scheduler kyber registered Nov 8 09:42:40.227854 kernel: io scheduler bfq registered Nov 8 09:42:40.227862 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 8 09:42:40.227869 kernel: ACPI: button: Power Button [PWRB] Nov 8 09:42:40.227878 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 8 09:42:40.227970 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 8 09:42:40.227983 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 8 09:42:40.227991 kernel: thunder_xcv, ver 1.0 Nov 8 09:42:40.227999 kernel: thunder_bgx, ver 1.0 Nov 8 09:42:40.228006 kernel: nicpf, ver 1.0 Nov 8 09:42:40.228013 kernel: nicvf, ver 1.0 Nov 8 09:42:40.228103 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 8 09:42:40.228179 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-08T09:42:39 UTC (1762594959) Nov 8 09:42:40.228190 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 8 09:42:40.228198 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 8 09:42:40.228206 kernel: watchdog: NMI not fully supported Nov 8 09:42:40.228214 kernel: watchdog: Hard watchdog permanently disabled Nov 8 09:42:40.228221 kernel: NET: Registered PF_INET6 protocol family Nov 8 09:42:40.228228 kernel: Segment Routing with IPv6 Nov 8 09:42:40.228237 kernel: In-situ OAM (IOAM) with IPv6 Nov 8 09:42:40.228245 kernel: NET: Registered PF_PACKET protocol family Nov 8 09:42:40.228253 kernel: Key type dns_resolver registered Nov 8 09:42:40.228260 kernel: registered taskstats version 1 Nov 8 09:42:40.228268 kernel: Loading compiled-in X.509 certificates Nov 8 09:42:40.228276 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: f5a01f0ecb55054873050c2195f1d8a1ba841a01' Nov 8 09:42:40.228284 kernel: Demotion targets for Node 0: null Nov 8 09:42:40.228291 kernel: Key type .fscrypt registered Nov 8 09:42:40.228300 kernel: Key type fscrypt-provisioning registered Nov 8 09:42:40.228307 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 8 09:42:40.228315 kernel: ima: Allocated hash algorithm: sha1 Nov 8 09:42:40.228322 kernel: ima: No architecture policies found Nov 8 09:42:40.228330 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 8 09:42:40.228337 kernel: clk: Disabling unused clocks Nov 8 09:42:40.228345 kernel: PM: genpd: Disabling unused power domains Nov 8 09:42:40.228354 kernel: Freeing unused kernel memory: 12416K Nov 8 09:42:40.228361 kernel: Run /init as init process Nov 8 09:42:40.228368 kernel: with arguments: Nov 8 09:42:40.228376 kernel: /init Nov 8 09:42:40.228383 kernel: with environment: Nov 8 09:42:40.228391 kernel: HOME=/ Nov 8 09:42:40.228398 kernel: TERM=linux Nov 8 09:42:40.228491 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 8 09:42:40.228569 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Nov 8 09:42:40.228579 kernel: vda: vda1 Nov 8 09:42:40.228670 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Nov 8 09:42:40.228748 kernel: virtio_blk virtio2: [vdb] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 8 09:42:40.228760 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Nov 8 09:42:40.228768 kernel: SCSI subsystem initialized Nov 8 09:42:40.228775 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 8 09:42:40.228795 kernel: device-mapper: uevent: version 1.0.3 Nov 8 09:42:40.228807 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 8 09:42:40.228817 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 8 09:42:40.228824 kernel: raid6: neonx8 gen() 15707 MB/s Nov 8 09:42:40.228833 kernel: raid6: neonx4 gen() 15697 MB/s Nov 8 09:42:40.228841 kernel: raid6: neonx2 gen() 13249 MB/s Nov 8 09:42:40.228848 kernel: raid6: neonx1 gen() 10416 MB/s Nov 8 09:42:40.228855 kernel: raid6: int64x8 gen() 6814 MB/s Nov 8 09:42:40.228863 kernel: raid6: int64x4 gen() 7333 MB/s Nov 8 09:42:40.228870 kernel: raid6: int64x2 gen() 6089 MB/s Nov 8 09:42:40.228877 kernel: raid6: int64x1 gen() 5053 MB/s Nov 8 09:42:40.228885 kernel: raid6: using algorithm neonx8 gen() 15707 MB/s Nov 8 09:42:40.228894 kernel: raid6: .... xor() 12024 MB/s, rmw enabled Nov 8 09:42:40.228901 kernel: raid6: using neon recovery algorithm Nov 8 09:42:40.228909 kernel: xor: measuring software checksum speed Nov 8 09:42:40.228916 kernel: 8regs : 21636 MB/sec Nov 8 09:42:40.228924 kernel: 32regs : 21681 MB/sec Nov 8 09:42:40.228941 kernel: arm64_neon : 28205 MB/sec Nov 8 09:42:40.228949 kernel: xor: using function: arm64_neon (28205 MB/sec) Nov 8 09:42:40.228958 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 8 09:42:40.228966 kernel: BTRFS: device fsid 626a7e0a-96c8-4d40-92f6-09e564f3f1cd devid 1 transid 36 /dev/mapper/usr (253:0) scanned by mount (204) Nov 8 09:42:40.228974 kernel: BTRFS info (device dm-0): first mount of filesystem 626a7e0a-96c8-4d40-92f6-09e564f3f1cd Nov 8 09:42:40.228982 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 8 09:42:40.228989 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 8 09:42:40.228997 kernel: BTRFS info (device dm-0): enabling free space tree Nov 8 09:42:40.229004 kernel: loop: module loaded Nov 8 09:42:40.229013 kernel: loop0: detected capacity change from 0 to 91472 Nov 8 09:42:40.229021 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 8 09:42:40.229029 systemd[1]: Successfully made /usr/ read-only. Nov 8 09:42:40.229040 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 8 09:42:40.229048 systemd[1]: Detected virtualization kvm. Nov 8 09:42:40.229056 systemd[1]: Detected architecture arm64. Nov 8 09:42:40.229065 systemd[1]: Running in initrd. Nov 8 09:42:40.229073 systemd[1]: No hostname configured, using default hostname. Nov 8 09:42:40.229082 systemd[1]: Hostname set to . Nov 8 09:42:40.229090 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 8 09:42:40.229098 systemd[1]: Queued start job for default target initrd.target. Nov 8 09:42:40.229106 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 8 09:42:40.229115 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 09:42:40.229124 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 09:42:40.229132 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 8 09:42:40.229140 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 8 09:42:40.229149 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 8 09:42:40.229158 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 09:42:40.229167 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 8 09:42:40.229176 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 8 09:42:40.229184 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 8 09:42:40.229192 systemd[1]: Reached target paths.target - Path Units. Nov 8 09:42:40.229200 systemd[1]: Reached target slices.target - Slice Units. Nov 8 09:42:40.229208 systemd[1]: Reached target swap.target - Swaps. Nov 8 09:42:40.229215 systemd[1]: Reached target timers.target - Timer Units. Nov 8 09:42:40.229225 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 8 09:42:40.229233 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 8 09:42:40.229242 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 8 09:42:40.229256 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 8 09:42:40.229266 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 8 09:42:40.229276 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 8 09:42:40.229284 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 09:42:40.229293 systemd[1]: Reached target sockets.target - Socket Units. Nov 8 09:42:40.229301 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 8 09:42:40.229309 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 8 09:42:40.229318 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 8 09:42:40.229328 systemd[1]: Starting systemd-fsck-usr.service... Nov 8 09:42:40.229337 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 8 09:42:40.229345 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 8 09:42:40.229353 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 09:42:40.229362 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 8 09:42:40.229370 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 09:42:40.229380 systemd[1]: Finished systemd-fsck-usr.service. Nov 8 09:42:40.229405 systemd-journald[341]: Collecting audit messages is enabled. Nov 8 09:42:40.229427 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 8 09:42:40.229435 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 8 09:42:40.229444 systemd-journald[341]: Journal started Nov 8 09:42:40.229463 systemd-journald[341]: Runtime Journal (/run/log/journal/25ce36cb9b5142bcb80db94138701df0) is 6M, max 48.5M, 42.4M free. Nov 8 09:42:40.233988 kernel: Bridge firewalling registered Nov 8 09:42:40.231917 systemd-modules-load[342]: Inserted module 'br_netfilter' Nov 8 09:42:40.236948 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 8 09:42:40.238000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:40.239955 systemd[1]: Started systemd-journald.service - Journal Service. Nov 8 09:42:40.239976 kernel: audit: type=1130 audit(1762594960.238:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:40.242000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:40.245564 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:42:40.250571 kernel: audit: type=1130 audit(1762594960.242:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:40.250608 kernel: audit: type=1130 audit(1762594960.246:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:40.246000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:40.250577 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 8 09:42:40.256071 kernel: audit: type=1130 audit(1762594960.251:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:40.251000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:40.254707 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 8 09:42:40.257788 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 8 09:42:40.270471 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 8 09:42:40.272337 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 8 09:42:40.278557 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 8 09:42:40.280000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:40.285947 kernel: audit: type=1130 audit(1762594960.280:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:40.287707 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 8 09:42:40.288000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:40.287775 systemd-tmpfiles[367]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 8 09:42:40.299375 kernel: audit: type=1130 audit(1762594960.288:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:40.299397 kernel: audit: type=1130 audit(1762594960.294:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:40.294000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:40.292994 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 09:42:40.304741 kernel: audit: type=1130 audit(1762594960.300:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:40.300000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:40.299365 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 09:42:40.302151 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 8 09:42:40.327396 dracut-cmdline[383]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=6cb4a8f3dc2de36840a797b04205e1b073d6e8ec63a83749fd250ba3b417acec Nov 8 09:42:40.399959 kernel: Loading iSCSI transport class v2.0-870. Nov 8 09:42:40.406974 kernel: iscsi: registered transport (tcp) Nov 8 09:42:40.419961 kernel: iscsi: registered transport (qla4xxx) Nov 8 09:42:40.419989 kernel: QLogic iSCSI HBA Driver Nov 8 09:42:40.439443 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 8 09:42:40.462081 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 09:42:40.462000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:40.463701 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 8 09:42:40.468992 kernel: audit: type=1130 audit(1762594960.462:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:40.510771 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 8 09:42:40.511000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:40.513474 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 8 09:42:40.553023 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 8 09:42:40.553000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:40.554000 audit: BPF prog-id=6 op=LOAD Nov 8 09:42:40.554000 audit: BPF prog-id=7 op=LOAD Nov 8 09:42:40.555558 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 09:42:40.586712 systemd-udevd[585]: Using default interface naming scheme 'v257'. Nov 8 09:42:40.594615 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 09:42:40.595000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:40.596950 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 8 09:42:40.623959 dracut-pre-trigger[591]: rd.md=0: removing MD RAID activation Nov 8 09:42:40.645050 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 8 09:42:40.645000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:40.647364 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 8 09:42:40.714383 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 09:42:40.715000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:40.717409 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 8 09:42:40.783580 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 8 09:42:40.790472 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 8 09:42:40.793927 kernel: tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) Nov 8 09:42:40.800982 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 8 09:42:40.803571 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 8 09:42:40.805481 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 8 09:42:40.808037 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 8 09:42:40.814000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:40.808135 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:42:40.814720 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 09:42:40.828610 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 09:42:40.832204 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 8 09:42:40.833851 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 8 09:42:40.835000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:40.835000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:40.836517 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 8 09:42:40.837858 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 8 09:42:40.842776 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 8 09:42:40.843000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:40.844354 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 8 09:42:40.846178 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 09:42:40.848420 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 8 09:42:40.851274 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 8 09:42:40.853339 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:42:40.854000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:40.854956 systemd[1]: Reached target sysinit.target - System Initialization. Nov 8 09:42:40.856461 systemd[1]: Reached target basic.target - Basic System. Nov 8 09:42:40.877596 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 8 09:42:40.878000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:40.879877 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 8 09:42:40.913230 systemd-fsck[685]: ROOT: clean, 199/489360 files, 45796/474107 blocks Nov 8 09:42:40.916295 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 8 09:42:40.917000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:41.211287 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 8 09:42:41.290966 kernel: EXT4-fs (vdb9): mounted filesystem a90e6031-aa6f-44d7-8977-c3e563b695b7 r/w with ordered data mode. Quota mode: none. Nov 8 09:42:41.291393 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 8 09:42:41.292773 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 8 09:42:41.295259 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 8 09:42:41.296918 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 8 09:42:41.313282 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 8 09:42:41.315834 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 8 09:42:41.321323 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vdb6 (254:22) scanned by mount (693) Nov 8 09:42:41.321346 kernel: BTRFS info (device vdb6): first mount of filesystem a10f271f-c33c-4886-8797-9ef68dba87d7 Nov 8 09:42:41.321363 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 8 09:42:41.323578 kernel: BTRFS info (device vdb6): turning on async discard Nov 8 09:42:41.323600 kernel: BTRFS info (device vdb6): enabling free space tree Nov 8 09:42:41.324500 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 8 09:42:41.590024 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 8 09:42:41.590000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:41.592181 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 8 09:42:41.611710 initrd-setup-root-after-ignition[994]: grep: /sysroot/oem/oem-release: No such file or directory Nov 8 09:42:41.615226 initrd-setup-root-after-ignition[996]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 8 09:42:41.616885 initrd-setup-root-after-ignition[1000]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 8 09:42:41.618405 initrd-setup-root-after-ignition[996]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 8 09:42:41.619000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:41.617480 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 8 09:42:41.619699 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 8 09:42:41.622697 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 8 09:42:41.669828 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 8 09:42:41.669961 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 8 09:42:41.672000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:41.672000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:41.672407 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 8 09:42:41.674075 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 8 09:42:41.676118 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 8 09:42:41.676941 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 8 09:42:41.701672 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 8 09:42:41.702000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:41.703978 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 8 09:42:41.727973 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 8 09:42:41.728093 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 8 09:42:41.730112 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 09:42:41.732179 systemd[1]: Stopped target timers.target - Timer Units. Nov 8 09:42:41.734004 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 8 09:42:41.735000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:41.734135 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 8 09:42:41.736850 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 8 09:42:41.738055 systemd[1]: Stopped target basic.target - Basic System. Nov 8 09:42:41.740041 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 8 09:42:41.742041 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 8 09:42:41.743948 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 8 09:42:41.746201 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 8 09:42:41.748513 systemd[1]: Stopped target paths.target - Path Units. Nov 8 09:42:41.750366 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 8 09:42:41.752209 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 8 09:42:41.754006 systemd[1]: Stopped target slices.target - Slice Units. Nov 8 09:42:41.755853 systemd[1]: Stopped target sockets.target - Socket Units. Nov 8 09:42:41.757850 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 8 09:42:41.759507 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 8 09:42:41.761260 systemd[1]: Stopped target swap.target - Swaps. Nov 8 09:42:41.762882 systemd[1]: iscsid.socket: Deactivated successfully. Nov 8 09:42:41.762997 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 8 09:42:41.764768 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 8 09:42:41.769000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:41.764855 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 8 09:42:41.766231 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 8 09:42:41.766306 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 8 09:42:41.767883 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 8 09:42:41.768008 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 8 09:42:41.770616 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 8 09:42:41.771640 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 8 09:42:41.775006 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 09:42:41.782000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:41.777124 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 09:42:41.779055 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 8 09:42:41.785000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:41.779164 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 09:42:41.787000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:41.781061 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 8 09:42:41.790000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:41.781187 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 8 09:42:41.791000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:41.784074 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 8 09:42:41.793000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:41.784199 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 8 09:42:41.795000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:41.786215 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 8 09:42:41.797000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:41.786331 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 8 09:42:41.799000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:41.788177 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 8 09:42:41.788291 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 8 09:42:41.790425 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 8 09:42:41.790534 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 8 09:42:41.792160 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 8 09:42:41.792272 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 8 09:42:41.794123 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 8 09:42:41.810000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:41.810000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:41.794233 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 09:42:41.796027 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 8 09:42:41.796137 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 09:42:41.798012 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 8 09:42:41.798127 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 8 09:42:41.801240 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 09:42:41.807552 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 8 09:42:41.808956 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 8 09:42:41.820000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:41.819241 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 8 09:42:41.819364 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 09:42:41.820983 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 8 09:42:41.826000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:41.821023 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 8 09:42:41.827000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:41.822917 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 8 09:42:41.830000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:41.822957 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 09:42:41.824681 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 8 09:42:41.824729 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 8 09:42:41.836000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:41.827860 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 8 09:42:41.838000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:41.827914 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 8 09:42:41.840000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:41.829870 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 8 09:42:41.842000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:41.829922 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 8 09:42:41.843000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:41.832684 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 8 09:42:41.834084 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 8 09:42:41.834150 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 09:42:41.836257 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 8 09:42:41.836305 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 09:42:41.838240 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 8 09:42:41.838286 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 8 09:42:41.840220 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 8 09:42:41.855000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:41.855000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:41.840269 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 09:42:41.842164 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 8 09:42:41.842213 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:42:41.853368 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 8 09:42:41.853490 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 8 09:42:41.855447 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 8 09:42:41.857807 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 8 09:42:41.875624 systemd[1]: Switching root. Nov 8 09:42:41.919297 systemd-journald[341]: Journal stopped Nov 8 09:42:42.525547 systemd-journald[341]: Received SIGTERM from PID 1 (systemd). Nov 8 09:42:42.525595 kernel: SELinux: policy capability network_peer_controls=1 Nov 8 09:42:42.525611 kernel: SELinux: policy capability open_perms=1 Nov 8 09:42:42.525625 kernel: SELinux: policy capability extended_socket_class=1 Nov 8 09:42:42.525637 kernel: SELinux: policy capability always_check_network=0 Nov 8 09:42:42.525664 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 8 09:42:42.525676 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 8 09:42:42.525686 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 8 09:42:42.525696 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 8 09:42:42.525706 kernel: SELinux: policy capability userspace_initial_context=0 Nov 8 09:42:42.525719 systemd[1]: Successfully loaded SELinux policy in 72.041ms. Nov 8 09:42:42.525734 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.431ms. Nov 8 09:42:42.525747 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 8 09:42:42.525759 systemd[1]: Detected virtualization kvm. Nov 8 09:42:42.525770 systemd[1]: Detected architecture arm64. Nov 8 09:42:42.525781 zram_generator::config[1047]: No configuration found. Nov 8 09:42:42.525792 kernel: NET: Registered PF_VSOCK protocol family Nov 8 09:42:42.525802 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 8 09:42:42.525813 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 8 09:42:42.525825 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 8 09:42:42.525837 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 8 09:42:42.525848 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 8 09:42:42.525859 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 8 09:42:42.525869 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 8 09:42:42.525880 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 8 09:42:42.525891 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 8 09:42:42.525904 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Encrypted Volume Units Service Slice. Nov 8 09:42:42.525915 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 8 09:42:42.525925 systemd[1]: Created slice user.slice - User and Session Slice. Nov 8 09:42:42.525946 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 09:42:42.525959 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 09:42:42.525970 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 8 09:42:42.525983 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 8 09:42:42.525995 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 8 09:42:42.526007 systemd[1]: Expecting device dev-disk-by\x2dlabel-DATA.device - /dev/disk/by-label/DATA... Nov 8 09:42:42.526018 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 8 09:42:42.526029 systemd[1]: Expecting device dev-disk-by\x2duuid-ea28362e\x2def85\x2d42ad\x2dbec5\x2d01f3da3e9146.device - /dev/disk/by-uuid/ea28362e-ef85-42ad-bec5-01f3da3e9146... Nov 8 09:42:42.526040 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 8 09:42:42.526051 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 09:42:42.526062 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 8 09:42:42.526074 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 8 09:42:42.526085 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 8 09:42:42.526096 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 8 09:42:42.526107 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 09:42:42.526117 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 8 09:42:42.526128 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 8 09:42:42.526140 systemd[1]: Reached target slices.target - Slice Units. Nov 8 09:42:42.526151 systemd[1]: Reached target swap.target - Swaps. Nov 8 09:42:42.526162 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 8 09:42:42.526173 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 8 09:42:42.526184 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 8 09:42:42.526195 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 8 09:42:42.526206 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 8 09:42:42.526219 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 8 09:42:42.526231 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 8 09:42:42.526242 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 8 09:42:42.526252 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 8 09:42:42.526263 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 09:42:42.526274 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 8 09:42:42.526284 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 8 09:42:42.526296 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 8 09:42:42.526307 systemd[1]: Mounting media.mount - External Media Directory... Nov 8 09:42:42.526318 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 8 09:42:42.526329 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 8 09:42:42.526339 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 8 09:42:42.526351 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 8 09:42:42.526363 systemd[1]: Reached target machines.target - Containers. Nov 8 09:42:42.526374 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 8 09:42:42.526385 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 8 09:42:42.526397 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 8 09:42:42.526408 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 8 09:42:42.526419 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 09:42:42.526429 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 8 09:42:42.526442 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 09:42:42.526454 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 8 09:42:42.526464 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 09:42:42.526475 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 8 09:42:42.526486 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 8 09:42:42.526497 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 8 09:42:42.526507 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 8 09:42:42.526519 systemd[1]: Stopped systemd-fsck-usr.service. Nov 8 09:42:42.526530 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 09:42:42.526541 kernel: fuse: init (API version 7.41) Nov 8 09:42:42.526551 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 8 09:42:42.526563 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 8 09:42:42.526573 kernel: ACPI: bus type drm_connector registered Nov 8 09:42:42.526584 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 8 09:42:42.526597 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 8 09:42:42.526608 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 8 09:42:42.526619 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 8 09:42:42.526652 systemd-journald[1117]: Collecting audit messages is enabled. Nov 8 09:42:42.526678 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 8 09:42:42.526690 systemd-journald[1117]: Journal started Nov 8 09:42:42.526710 systemd-journald[1117]: Runtime Journal (/run/log/journal/25ce36cb9b5142bcb80db94138701df0) is 6M, max 48.5M, 42.4M free. Nov 8 09:42:42.373000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 8 09:42:42.475000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:42.477000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:42.481000 audit: BPF prog-id=12 op=UNLOAD Nov 8 09:42:42.481000 audit: BPF prog-id=11 op=UNLOAD Nov 8 09:42:42.482000 audit: BPF prog-id=13 op=LOAD Nov 8 09:42:42.482000 audit: BPF prog-id=14 op=LOAD Nov 8 09:42:42.482000 audit: BPF prog-id=15 op=LOAD Nov 8 09:42:42.524000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 8 09:42:42.524000 audit[1117]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=4 a1=fffff0997f30 a2=4000 a3=0 items=0 ppid=1 pid=1117 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:42:42.524000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 8 09:42:42.261807 systemd[1]: Queued start job for default target multi-user.target. Nov 8 09:42:42.288826 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Nov 8 09:42:42.289235 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 8 09:42:42.529064 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 8 09:42:42.531239 systemd[1]: Started systemd-journald.service - Journal Service. Nov 8 09:42:42.531000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:42.532309 systemd[1]: Mounted media.mount - External Media Directory. Nov 8 09:42:42.533536 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 8 09:42:42.534863 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 8 09:42:42.536250 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 8 09:42:42.538984 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 8 09:42:42.540000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:42.540510 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 09:42:42.541000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:42.542233 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 8 09:42:42.542424 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 8 09:42:42.542000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:42.542000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:42.544005 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 09:42:42.544167 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 09:42:42.545000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:42.545000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:42.545570 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 8 09:42:42.545774 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 8 09:42:42.546000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:42.546000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:42.547111 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 09:42:42.547263 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 09:42:42.548000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:42.548000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:42.548723 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 8 09:42:42.548882 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 8 09:42:42.550000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:42.550000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:42.551305 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 09:42:42.551474 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 09:42:42.552000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:42.552000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:42.553019 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 8 09:42:42.553000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:42.554354 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 09:42:42.555000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:42.556523 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 8 09:42:42.556000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:42.559146 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 8 09:42:42.559000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:42.571089 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 8 09:42:42.572628 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 8 09:42:42.575202 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 8 09:42:42.577324 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 8 09:42:42.578678 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 8 09:42:42.586794 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 8 09:42:42.589136 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 8 09:42:42.590405 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 8 09:42:42.591531 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 8 09:42:42.592773 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 8 09:42:42.597474 systemd-journald[1117]: Time spent on flushing to /var/log/journal/25ce36cb9b5142bcb80db94138701df0 is 21.788ms for 771 entries. Nov 8 09:42:42.597474 systemd-journald[1117]: System Journal (/var/log/journal/25ce36cb9b5142bcb80db94138701df0) is 8M, max 169.5M, 161.5M free. Nov 8 09:42:42.635705 systemd-journald[1117]: Received client request to flush runtime journal. Nov 8 09:42:42.605000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:42.611000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:42.620000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:42.626000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:42.595365 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 8 09:42:42.598500 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 8 09:42:42.604018 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 09:42:42.606165 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 8 09:42:42.608501 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 8 09:42:42.609981 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 8 09:42:42.612957 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Nov 8 09:42:42.620259 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 8 09:42:42.622849 systemd-tmpfiles[1161]: ACLs are not supported, ignoring. Nov 8 09:42:42.622860 systemd-tmpfiles[1161]: ACLs are not supported, ignoring. Nov 8 09:42:42.626018 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 8 09:42:42.628831 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 8 09:42:42.640243 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 8 09:42:42.640000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:42.660120 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 8 09:42:42.660000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:42.661000 audit: BPF prog-id=16 op=LOAD Nov 8 09:42:42.661000 audit: BPF prog-id=17 op=LOAD Nov 8 09:42:42.661000 audit: BPF prog-id=18 op=LOAD Nov 8 09:42:42.663338 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 8 09:42:42.664000 audit: BPF prog-id=19 op=LOAD Nov 8 09:42:42.666071 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 8 09:42:42.671092 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 8 09:42:42.672000 audit: BPF prog-id=20 op=LOAD Nov 8 09:42:42.672000 audit: BPF prog-id=21 op=LOAD Nov 8 09:42:42.672000 audit: BPF prog-id=22 op=LOAD Nov 8 09:42:42.675123 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 8 09:42:42.682000 audit: BPF prog-id=23 op=LOAD Nov 8 09:42:42.682000 audit: BPF prog-id=24 op=LOAD Nov 8 09:42:42.682000 audit: BPF prog-id=25 op=LOAD Nov 8 09:42:42.684326 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 8 09:42:42.696323 systemd-tmpfiles[1178]: ACLs are not supported, ignoring. Nov 8 09:42:42.696341 systemd-tmpfiles[1178]: ACLs are not supported, ignoring. Nov 8 09:42:42.704061 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 09:42:42.704000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:42.714856 systemd-nsresourced[1179]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 8 09:42:42.715000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:42.715586 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 8 09:42:42.717005 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 8 09:42:42.718000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:42.762573 systemd-oomd[1176]: No swap; memory pressure usage will be degraded Nov 8 09:42:42.763141 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 8 09:42:42.764000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:42.769106 systemd-resolved[1177]: Positive Trust Anchors: Nov 8 09:42:42.769124 systemd-resolved[1177]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 8 09:42:42.769127 systemd-resolved[1177]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 8 09:42:42.769158 systemd-resolved[1177]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 8 09:42:42.775206 systemd-resolved[1177]: Defaulting to hostname 'linux'. Nov 8 09:42:42.776578 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 8 09:42:42.777000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:42.778208 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 8 09:42:42.990063 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 8 09:42:42.990000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:42.990000 audit: BPF prog-id=7 op=UNLOAD Nov 8 09:42:42.990000 audit: BPF prog-id=6 op=UNLOAD Nov 8 09:42:42.991000 audit: BPF prog-id=26 op=LOAD Nov 8 09:42:42.991000 audit: BPF prog-id=27 op=LOAD Nov 8 09:42:42.992955 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 09:42:43.034355 systemd-udevd[1198]: Using default interface naming scheme 'v257'. Nov 8 09:42:43.050547 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 09:42:43.051000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:43.052000 audit: BPF prog-id=28 op=LOAD Nov 8 09:42:43.054510 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 8 09:42:43.066353 systemd[1]: Condition check resulted in dev-tpmrm0.device - /dev/tpmrm0 being skipped. Nov 8 09:42:43.066396 systemd[1]: Reached target tpm2.target - Trusted Platform Module. Nov 8 09:42:43.067503 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 8 09:42:43.090415 systemd[1]: Condition check resulted in dev-disk-by\x2duuid-ea28362e\x2def85\x2d42ad\x2dbec5\x2d01f3da3e9146.device - /dev/disk/by-uuid/ea28362e-ef85-42ad-bec5-01f3da3e9146 being skipped. Nov 8 09:42:43.093468 systemd[1]: Starting systemd-cryptsetup@dataencrypted.service - Cryptography Setup for dataencrypted... Nov 8 09:42:43.123662 systemd-networkd[1208]: lo: Link UP Nov 8 09:42:43.123675 systemd-networkd[1208]: lo: Gained carrier Nov 8 09:42:43.124527 systemd-networkd[1208]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 09:42:43.124539 systemd-networkd[1208]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 8 09:42:43.125533 systemd-networkd[1208]: eth0: Link UP Nov 8 09:42:43.125671 systemd-networkd[1208]: eth0: Gained carrier Nov 8 09:42:43.125687 systemd-networkd[1208]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 09:42:43.127172 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 8 09:42:43.127000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:43.132382 systemd[1]: Reached target network.target - Network. Nov 8 09:42:43.134143 systemd[1]: Started clevis-luks-askpass.service - Forward Password Requests to Clevis. Nov 8 09:42:43.133000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clevis-luks-askpass comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:43.134303 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 8 09:42:43.135422 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 09:42:43.138167 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 09:42:43.139053 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 09:42:43.139085 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 8 09:42:43.145146 systemd[1]: Started systemd-ask-password-console.service - Dispatch Password Requests to Console. Nov 8 09:42:43.145242 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 09:42:43.144000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-ask-password-console comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:43.146078 systemd-networkd[1208]: eth0: DHCPv4 address 10.0.0.85/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 8 09:42:43.148865 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 8 09:42:43.149759 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 8 09:42:43.150355 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 09:42:43.151987 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 09:42:43.151000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:43.151000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:43.152255 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 09:42:43.152406 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 09:42:43.151000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:43.151000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:43.152858 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 09:42:43.153035 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 09:42:43.152000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:43.152000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:43.156151 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 8 09:42:43.162471 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 8 09:42:43.162500 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 8 09:42:43.162532 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 8 09:42:43.164674 systemd-tty-ask-password-agent[1239]: Starting password query on /dev/ttyAMA0. Nov 8 09:42:43.180433 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 8 09:42:43.179000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:43.186071 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 8 09:42:43.185000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:43.236206 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 09:42:43.277778 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:42:43.276000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:43.619420 systemd-cryptsetup[1225]: Set cipher aes, mode xts-plain64, key size 512 bits for device /dev/disk/by-uuid/ea28362e-ef85-42ad-bec5-01f3da3e9146. Nov 8 09:42:43.620073 clevis-luks-askpass[1230]: Unlocked /dev/disk/by-uuid/ea28362e-ef85-42ad-bec5-01f3da3e9146 (UUID=ea28362e-ef85-42ad-bec5-01f3da3e9146) successfully Nov 8 09:42:43.760971 kernel: Key type trusted registered Nov 8 09:42:43.763951 kernel: Key type encrypted registered Nov 8 09:42:43.782706 systemd[1]: Found device dev-disk-by\x2dlabel-DATA.device - /dev/disk/by-label/DATA. Nov 8 09:42:43.784504 systemd[1]: Finished systemd-cryptsetup@dataencrypted.service - Cryptography Setup for dataencrypted. Nov 8 09:42:43.784000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-cryptsetup@dataencrypted comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:43.786143 systemd[1]: Reached target blockdev@dev-mapper-dataencrypted.target - Block Device Preparation for /dev/mapper/dataencrypted. Nov 8 09:42:43.786647 kernel: kauditd_printk_skb: 129 callbacks suppressed Nov 8 09:42:43.786678 kernel: audit: type=1130 audit(1762594963.784:138): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-cryptsetup@dataencrypted comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:43.790950 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 8 09:42:43.793490 systemd[1]: Mounting mnt-data.mount - /mnt/data... Nov 8 09:42:43.834953 kernel: EXT4-fs (dm-1): mounted filesystem b9e05fe1-8455-44b7-ba81-7d47e4c6dfa3 r/w with ordered data mode. Quota mode: none. Nov 8 09:42:43.835899 systemd[1]: Mounted mnt-data.mount - /mnt/data. Nov 8 09:42:43.837307 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 8 09:42:43.839360 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 8 09:42:43.840855 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 09:42:43.840980 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 09:42:43.841032 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 8 09:42:43.842092 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 8 09:42:43.873967 kernel: loop1: detected capacity change from 0 to 100192 Nov 8 09:42:43.905967 kernel: loop2: detected capacity change from 0 to 109872 Nov 8 09:42:43.941961 kernel: loop3: detected capacity change from 0 to 100192 Nov 8 09:42:43.947953 kernel: loop4: detected capacity change from 0 to 109872 Nov 8 09:42:43.952294 (sd-merge)[1423]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 8 09:42:43.954974 (sd-merge)[1423]: Merged extensions into '/usr'. Nov 8 09:42:43.957686 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 8 09:42:43.957000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:43.960310 systemd[1]: Starting ensure-sysext.service... Nov 8 09:42:43.961962 kernel: audit: type=1130 audit(1762594963.957:139): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:43.963496 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 8 09:42:43.981658 systemd-tmpfiles[1426]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 8 09:42:43.982014 systemd-tmpfiles[1426]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 8 09:42:43.982249 systemd-tmpfiles[1426]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 8 09:42:43.983169 systemd-tmpfiles[1426]: ACLs are not supported, ignoring. Nov 8 09:42:43.983212 systemd-tmpfiles[1426]: ACLs are not supported, ignoring. Nov 8 09:42:43.984328 systemd[1]: Reload requested from client PID 1425 ('systemctl') (unit ensure-sysext.service)... Nov 8 09:42:43.984348 systemd[1]: Reloading... Nov 8 09:42:43.988313 systemd-tmpfiles[1426]: Detected autofs mount point /boot during canonicalization of boot. Nov 8 09:42:43.988398 systemd-tmpfiles[1426]: Skipping /boot Nov 8 09:42:43.995467 systemd-tmpfiles[1426]: Detected autofs mount point /boot during canonicalization of boot. Nov 8 09:42:43.995548 systemd-tmpfiles[1426]: Skipping /boot Nov 8 09:42:44.029004 zram_generator::config[1465]: No configuration found. Nov 8 09:42:44.182471 systemd[1]: Reloading finished in 197 ms. Nov 8 09:42:44.233000 audit: BPF prog-id=29 op=LOAD Nov 8 09:42:44.233000 audit: BPF prog-id=13 op=UNLOAD Nov 8 09:42:44.236012 kernel: audit: type=1334 audit(1762594964.233:140): prog-id=29 op=LOAD Nov 8 09:42:44.236057 kernel: audit: type=1334 audit(1762594964.233:141): prog-id=13 op=UNLOAD Nov 8 09:42:44.236087 kernel: audit: type=1334 audit(1762594964.234:142): prog-id=30 op=LOAD Nov 8 09:42:44.234000 audit: BPF prog-id=30 op=LOAD Nov 8 09:42:44.235000 audit: BPF prog-id=31 op=LOAD Nov 8 09:42:44.236977 kernel: audit: type=1334 audit(1762594964.235:143): prog-id=31 op=LOAD Nov 8 09:42:44.237013 kernel: audit: type=1334 audit(1762594964.235:144): prog-id=14 op=UNLOAD Nov 8 09:42:44.237027 kernel: audit: type=1334 audit(1762594964.235:145): prog-id=15 op=UNLOAD Nov 8 09:42:44.237041 kernel: audit: type=1334 audit(1762594964.235:146): prog-id=32 op=LOAD Nov 8 09:42:44.237053 kernel: audit: type=1334 audit(1762594964.235:147): prog-id=20 op=UNLOAD Nov 8 09:42:44.235000 audit: BPF prog-id=14 op=UNLOAD Nov 8 09:42:44.235000 audit: BPF prog-id=15 op=UNLOAD Nov 8 09:42:44.235000 audit: BPF prog-id=32 op=LOAD Nov 8 09:42:44.235000 audit: BPF prog-id=20 op=UNLOAD Nov 8 09:42:44.237000 audit: BPF prog-id=33 op=LOAD Nov 8 09:42:44.238000 audit: BPF prog-id=34 op=LOAD Nov 8 09:42:44.238000 audit: BPF prog-id=21 op=UNLOAD Nov 8 09:42:44.238000 audit: BPF prog-id=22 op=UNLOAD Nov 8 09:42:44.239000 audit: BPF prog-id=35 op=LOAD Nov 8 09:42:44.239000 audit: BPF prog-id=23 op=UNLOAD Nov 8 09:42:44.240000 audit: BPF prog-id=36 op=LOAD Nov 8 09:42:44.240000 audit: BPF prog-id=37 op=LOAD Nov 8 09:42:44.240000 audit: BPF prog-id=24 op=UNLOAD Nov 8 09:42:44.240000 audit: BPF prog-id=25 op=UNLOAD Nov 8 09:42:44.240000 audit: BPF prog-id=38 op=LOAD Nov 8 09:42:44.241000 audit: BPF prog-id=28 op=UNLOAD Nov 8 09:42:44.251000 audit: BPF prog-id=39 op=LOAD Nov 8 09:42:44.251000 audit: BPF prog-id=19 op=UNLOAD Nov 8 09:42:44.251000 audit: BPF prog-id=40 op=LOAD Nov 8 09:42:44.251000 audit: BPF prog-id=41 op=LOAD Nov 8 09:42:44.251000 audit: BPF prog-id=26 op=UNLOAD Nov 8 09:42:44.251000 audit: BPF prog-id=27 op=UNLOAD Nov 8 09:42:44.252000 audit: BPF prog-id=42 op=LOAD Nov 8 09:42:44.252000 audit: BPF prog-id=16 op=UNLOAD Nov 8 09:42:44.252000 audit: BPF prog-id=43 op=LOAD Nov 8 09:42:44.252000 audit: BPF prog-id=44 op=LOAD Nov 8 09:42:44.252000 audit: BPF prog-id=17 op=UNLOAD Nov 8 09:42:44.252000 audit: BPF prog-id=18 op=UNLOAD Nov 8 09:42:44.256180 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 09:42:44.257000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:44.265271 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 09:42:44.267418 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 8 09:42:44.274566 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 8 09:42:44.278692 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 8 09:42:44.290164 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 8 09:42:44.290277 augenrules[1509]: /sbin/augenrules: No change Nov 8 09:42:44.294486 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 8 09:42:44.296308 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 09:42:44.303173 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 09:42:44.307754 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 09:42:44.310032 augenrules[1542]: No rules Nov 8 09:42:44.310090 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 09:42:44.310340 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 09:42:44.310440 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 09:42:44.310548 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 8 09:42:44.311827 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 09:42:44.312000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:44.312000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:44.312061 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 09:42:44.313800 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 09:42:44.314358 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 09:42:44.315000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:44.315000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:44.316773 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 8 09:42:44.318000 audit[1525]: SYSTEM_BOOT pid=1525 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 8 09:42:44.318000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:44.327104 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 09:42:44.327368 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 09:42:44.328000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:44.328000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:44.329169 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 09:42:44.329384 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 09:42:44.330000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:44.330000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:44.331752 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 8 09:42:44.332000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:44.341144 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 09:42:44.342159 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 8 09:42:44.343272 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 09:42:44.346894 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 8 09:42:44.350783 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 09:42:44.354352 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 09:42:44.356380 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 09:42:44.356572 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 09:42:44.356684 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 09:42:44.356787 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 8 09:42:44.356879 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 8 09:42:44.359955 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 8 09:42:44.360000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:44.361907 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 09:42:44.362158 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 09:42:44.362000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:44.362000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:44.363840 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 8 09:42:44.364054 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 8 09:42:44.364000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:44.364000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:44.365793 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 09:42:44.367582 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 09:42:44.368000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:44.368000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:44.369869 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 09:42:44.370106 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 09:42:44.371605 augenrules[1564]: /sbin/augenrules: No change Nov 8 09:42:44.372000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:44.372000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:44.376903 systemd[1]: Finished ensure-sysext.service. Nov 8 09:42:44.377000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:44.379344 augenrules[1598]: No rules Nov 8 09:42:44.382609 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 09:42:44.382886 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 09:42:44.383000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:44.383000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:44.384717 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 8 09:42:44.384797 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 8 09:42:44.384000 audit: BPF prog-id=45 op=LOAD Nov 8 09:42:44.387353 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 8 09:42:44.418206 systemd[1]: clevis-luks-askpass.service: Deactivated successfully. Nov 8 09:42:44.417000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clevis-luks-askpass comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:44.439621 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 8 09:42:44.440000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:44.441445 systemd[1]: Reached target time-set.target - System Time Set. Nov 8 09:42:43.481520 systemd-timesyncd[1611]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 8 09:42:43.487923 systemd-journald[1117]: Time jumped backwards, rotating. Nov 8 09:42:43.481660 systemd-resolved[1177]: Clock change detected. Flushing caches. Nov 8 09:42:43.483500 systemd-timesyncd[1611]: Initial clock synchronization to Sat 2025-11-08 09:42:43.481428 UTC. Nov 8 09:42:43.589413 ldconfig[1517]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 8 09:42:43.594804 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 8 09:42:43.595000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:43.597536 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 8 09:42:43.621337 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 8 09:42:43.622000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:43.623985 systemd[1]: Reached target sysinit.target - System Initialization. Nov 8 09:42:43.625207 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 8 09:42:43.626556 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 8 09:42:43.628168 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 8 09:42:43.629353 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 8 09:42:43.630723 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 8 09:42:43.631969 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 8 09:42:43.633128 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 8 09:42:43.634457 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 8 09:42:43.634498 systemd[1]: Reached target paths.target - Path Units. Nov 8 09:42:43.635490 systemd[1]: Reached target timers.target - Timer Units. Nov 8 09:42:43.637230 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 8 09:42:43.639700 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 8 09:42:43.642687 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 8 09:42:43.644116 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 8 09:42:43.645362 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 8 09:42:43.648328 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 8 09:42:43.649793 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 8 09:42:43.651609 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 8 09:42:43.652903 systemd[1]: Reached target sockets.target - Socket Units. Nov 8 09:42:43.653898 systemd[1]: Reached target basic.target - Basic System. Nov 8 09:42:43.654910 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 8 09:42:43.654947 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 8 09:42:43.655863 systemd[1]: Starting containerd.service - containerd container runtime... Nov 8 09:42:43.657898 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 8 09:42:43.659861 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 8 09:42:43.661990 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 8 09:42:43.664459 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 8 09:42:43.665594 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 8 09:42:43.666580 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 8 09:42:43.669815 jq[1644]: false Nov 8 09:42:43.669915 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 8 09:42:43.671891 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 8 09:42:43.677103 extend-filesystems[1645]: Found /dev/mapper/dataencrypted Nov 8 09:42:43.676000 audit: BPF prog-id=46 op=LOAD Nov 8 09:42:43.676000 audit: BPF prog-id=47 op=LOAD Nov 8 09:42:43.676000 audit: BPF prog-id=48 op=LOAD Nov 8 09:42:43.678770 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 8 09:42:43.680773 extend-filesystems[1654]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Nov 8 09:42:43.680344 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionSecurity=!tpm2). Nov 8 09:42:43.682995 extend-filesystems[1645]: Found /dev/vdb6 Nov 8 09:42:43.681048 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 8 09:42:43.684964 extend-filesystems[1645]: Found /dev/vdb9 Nov 8 09:42:43.682899 systemd[1]: Starting update-engine.service - Update Engine... Nov 8 09:42:43.687985 extend-filesystems[1645]: Checking size of /dev/vdb9 Nov 8 09:42:43.684762 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 8 09:42:43.696363 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 8 09:42:43.697000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:43.698066 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 8 09:42:43.698288 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 8 09:42:43.697000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:43.697000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:43.698399 extend-filesystems[1645]: Old size kept for /dev/vdb9 Nov 8 09:42:43.698562 systemd[1]: motdgen.service: Deactivated successfully. Nov 8 09:42:43.698737 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 8 09:42:43.701000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:43.701000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:43.702355 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 8 09:42:43.702559 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 8 09:42:43.703000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:43.703000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:43.704261 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 8 09:42:43.704465 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 8 09:42:43.707000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:43.707000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:43.709844 jq[1664]: true Nov 8 09:42:43.730342 update_engine[1662]: I20251108 09:42:43.730089 1662 main.cc:92] Flatcar Update Engine starting Nov 8 09:42:43.736816 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 8 09:42:43.737000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:43.739927 jq[1681]: false Nov 8 09:42:43.742447 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Nov 8 09:42:43.742000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:43.742000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:43.742797 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Nov 8 09:42:43.747892 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 8 09:42:43.749184 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 8 09:42:43.751401 dbus-daemon[1642]: [system] SELinux support is enabled Nov 8 09:42:43.751660 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 8 09:42:43.754678 update_engine[1662]: I20251108 09:42:43.754534 1662 update_check_scheduler.cc:74] Next update check in 4m54s Nov 8 09:42:43.753000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:43.755026 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 8 09:42:43.755048 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 8 09:42:43.756379 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 8 09:42:43.756394 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 8 09:42:43.757781 systemd[1]: Started update-engine.service - Update Engine. Nov 8 09:42:43.758000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:43.761062 systemd-logind[1656]: Watching system buttons on /dev/input/event0 (Power Button) Nov 8 09:42:43.761546 systemd-logind[1656]: New seat seat0. Nov 8 09:42:43.764861 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 8 09:42:43.765000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=locksmithd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:43.766601 systemd[1]: Started systemd-logind.service - User Login Management. Nov 8 09:42:43.766000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:43.771260 systemd[1]: issuegen.service: Deactivated successfully. Nov 8 09:42:43.780000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:43.780000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:43.779952 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 8 09:42:43.782718 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 8 09:42:43.805543 locksmithd[1699]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 8 09:42:43.806808 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 8 09:42:43.807000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:43.810164 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 8 09:42:43.810000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:43.812366 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 8 09:42:43.813000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyAMA0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:43.813981 systemd[1]: Reached target getty.target - Login Prompts. Nov 8 09:42:43.816236 systemd[1]: Starting systemd-ask-password-wall.service - Forward Password Requests to Wall... Nov 8 09:42:43.835702 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 8 09:42:43.835794 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 09:42:43.838559 systemd[1]: Stopping systemd-ask-password-console.service - Dispatch Password Requests to Console... Nov 8 09:42:43.840921 systemd[1]: systemd-ask-password-console.service: Deactivated successfully. Nov 8 09:42:43.841132 systemd[1]: Stopped systemd-ask-password-console.service - Dispatch Password Requests to Console. Nov 8 09:42:43.841000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-ask-password-console comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:43.843354 systemctl[1716]: Failed to stop systemd-ask-password-plymouth.path: Unit systemd-ask-password-plymouth.path not loaded. Nov 8 09:42:43.843462 systemctl[1716]: Failed to stop systemd-ask-password-plymouth.service: Unit systemd-ask-password-plymouth.service not loaded. Nov 8 09:42:43.845359 systemd[1]: Started systemd-ask-password-wall.service - Forward Password Requests to Wall. Nov 8 09:42:43.845000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-ask-password-wall comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:43.854566 containerd[1689]: time="2025-11-08T09:42:43Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 8 09:42:43.855585 containerd[1689]: time="2025-11-08T09:42:43.855533372Z" level=info msg="starting containerd" revision=fcd43222d6b07379a4be9786bda52438f0dd16a1 version=v2.1.5 Nov 8 09:42:43.865811 containerd[1689]: time="2025-11-08T09:42:43.865726732Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="18.8µs" Nov 8 09:42:43.865811 containerd[1689]: time="2025-11-08T09:42:43.865800292Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 8 09:42:43.865869 containerd[1689]: time="2025-11-08T09:42:43.865846332Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 8 09:42:43.865869 containerd[1689]: time="2025-11-08T09:42:43.865858972Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 8 09:42:43.866133 containerd[1689]: time="2025-11-08T09:42:43.866094812Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 8 09:42:43.866133 containerd[1689]: time="2025-11-08T09:42:43.866125332Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 8 09:42:43.866312 containerd[1689]: time="2025-11-08T09:42:43.866275452Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 8 09:42:43.866312 containerd[1689]: time="2025-11-08T09:42:43.866300732Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 8 09:42:43.866578 containerd[1689]: time="2025-11-08T09:42:43.866547652Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 8 09:42:43.866578 containerd[1689]: time="2025-11-08T09:42:43.866568372Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 8 09:42:43.866626 containerd[1689]: time="2025-11-08T09:42:43.866579892Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 8 09:42:43.866626 containerd[1689]: time="2025-11-08T09:42:43.866590052Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 8 09:42:43.866909 containerd[1689]: time="2025-11-08T09:42:43.866873012Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 8 09:42:43.866909 containerd[1689]: time="2025-11-08T09:42:43.866898572Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 8 09:42:43.867049 containerd[1689]: time="2025-11-08T09:42:43.867031252Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 8 09:42:43.867275 containerd[1689]: time="2025-11-08T09:42:43.867244332Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 8 09:42:43.867298 containerd[1689]: time="2025-11-08T09:42:43.867280252Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 8 09:42:43.867298 containerd[1689]: time="2025-11-08T09:42:43.867290652Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 8 09:42:43.867336 containerd[1689]: time="2025-11-08T09:42:43.867317292Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 8 09:42:43.867570 containerd[1689]: time="2025-11-08T09:42:43.867542092Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 8 09:42:43.867621 containerd[1689]: time="2025-11-08T09:42:43.867607852Z" level=info msg="metadata content store policy set" policy=shared Nov 8 09:42:43.868099 containerd[1689]: time="2025-11-08T09:42:43.868067892Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 8 09:42:43.868131 containerd[1689]: time="2025-11-08T09:42:43.868102132Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 8 09:42:43.868270 containerd[1689]: time="2025-11-08T09:42:43.868250172Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 8 09:42:43.868295 containerd[1689]: time="2025-11-08T09:42:43.868269852Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 8 09:42:43.868295 containerd[1689]: time="2025-11-08T09:42:43.868283452Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 8 09:42:43.868326 containerd[1689]: time="2025-11-08T09:42:43.868294372Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 8 09:42:43.868326 containerd[1689]: time="2025-11-08T09:42:43.868305052Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 8 09:42:43.868326 containerd[1689]: time="2025-11-08T09:42:43.868314692Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 8 09:42:43.868373 containerd[1689]: time="2025-11-08T09:42:43.868327292Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 8 09:42:43.868373 containerd[1689]: time="2025-11-08T09:42:43.868339492Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 8 09:42:43.868373 containerd[1689]: time="2025-11-08T09:42:43.868349812Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 8 09:42:43.868373 containerd[1689]: time="2025-11-08T09:42:43.868360252Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 8 09:42:43.868373 containerd[1689]: time="2025-11-08T09:42:43.868369172Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 8 09:42:43.868453 containerd[1689]: time="2025-11-08T09:42:43.868380692Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 8 09:42:43.868473 containerd[1689]: time="2025-11-08T09:42:43.868461772Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 8 09:42:43.868490 containerd[1689]: time="2025-11-08T09:42:43.868481652Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 8 09:42:43.868511 containerd[1689]: time="2025-11-08T09:42:43.868495692Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 8 09:42:43.868511 containerd[1689]: time="2025-11-08T09:42:43.868506812Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 8 09:42:43.868547 containerd[1689]: time="2025-11-08T09:42:43.868520132Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 8 09:42:43.868547 containerd[1689]: time="2025-11-08T09:42:43.868535212Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 8 09:42:43.868580 containerd[1689]: time="2025-11-08T09:42:43.868547772Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 8 09:42:43.868580 containerd[1689]: time="2025-11-08T09:42:43.868558492Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 8 09:42:43.868580 containerd[1689]: time="2025-11-08T09:42:43.868568772Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 8 09:42:43.868580 containerd[1689]: time="2025-11-08T09:42:43.868579132Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 8 09:42:43.868640 containerd[1689]: time="2025-11-08T09:42:43.868588572Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 8 09:42:43.868640 containerd[1689]: time="2025-11-08T09:42:43.868610492Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 8 09:42:43.868673 containerd[1689]: time="2025-11-08T09:42:43.868644452Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 8 09:42:43.868673 containerd[1689]: time="2025-11-08T09:42:43.868657972Z" level=info msg="Start snapshots syncer" Nov 8 09:42:43.868705 containerd[1689]: time="2025-11-08T09:42:43.868696092Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 8 09:42:43.869128 containerd[1689]: time="2025-11-08T09:42:43.869087452Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 8 09:42:43.869374 containerd[1689]: time="2025-11-08T09:42:43.869143012Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 8 09:42:43.869374 containerd[1689]: time="2025-11-08T09:42:43.869197332Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 8 09:42:43.869433 containerd[1689]: time="2025-11-08T09:42:43.869410892Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 8 09:42:43.869463 containerd[1689]: time="2025-11-08T09:42:43.869440132Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 8 09:42:43.869482 containerd[1689]: time="2025-11-08T09:42:43.869460612Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 8 09:42:43.869482 containerd[1689]: time="2025-11-08T09:42:43.869472852Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 8 09:42:43.869514 containerd[1689]: time="2025-11-08T09:42:43.869499932Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 8 09:42:43.869531 containerd[1689]: time="2025-11-08T09:42:43.869512932Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 8 09:42:43.869531 containerd[1689]: time="2025-11-08T09:42:43.869522972Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 8 09:42:43.869567 containerd[1689]: time="2025-11-08T09:42:43.869532372Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 8 09:42:43.869567 containerd[1689]: time="2025-11-08T09:42:43.869543172Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 8 09:42:43.869599 containerd[1689]: time="2025-11-08T09:42:43.869585012Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 8 09:42:43.869616 containerd[1689]: time="2025-11-08T09:42:43.869598372Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 8 09:42:43.869616 containerd[1689]: time="2025-11-08T09:42:43.869606772Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 8 09:42:43.869650 containerd[1689]: time="2025-11-08T09:42:43.869615732Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 8 09:42:43.869650 containerd[1689]: time="2025-11-08T09:42:43.869623492Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 8 09:42:43.869768 containerd[1689]: time="2025-11-08T09:42:43.869738452Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 8 09:42:43.869789 containerd[1689]: time="2025-11-08T09:42:43.869769532Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 8 09:42:43.869789 containerd[1689]: time="2025-11-08T09:42:43.869782812Z" level=info msg="runtime interface created" Nov 8 09:42:43.869789 containerd[1689]: time="2025-11-08T09:42:43.869787772Z" level=info msg="created NRI interface" Nov 8 09:42:43.869834 containerd[1689]: time="2025-11-08T09:42:43.869795532Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 8 09:42:43.869834 containerd[1689]: time="2025-11-08T09:42:43.869806492Z" level=info msg="Connect containerd service" Nov 8 09:42:43.869834 containerd[1689]: time="2025-11-08T09:42:43.869826092Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 8 09:42:43.870497 containerd[1689]: time="2025-11-08T09:42:43.870441892Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 8 09:42:43.934059 containerd[1689]: time="2025-11-08T09:42:43.934001812Z" level=info msg="Start subscribing containerd event" Nov 8 09:42:43.934059 containerd[1689]: time="2025-11-08T09:42:43.934078052Z" level=info msg="Start recovering state" Nov 8 09:42:43.934218 containerd[1689]: time="2025-11-08T09:42:43.934160772Z" level=info msg="Start event monitor" Nov 8 09:42:43.934218 containerd[1689]: time="2025-11-08T09:42:43.934174172Z" level=info msg="Start cni network conf syncer for default" Nov 8 09:42:43.934218 containerd[1689]: time="2025-11-08T09:42:43.934182332Z" level=info msg="Start streaming server" Nov 8 09:42:43.934218 containerd[1689]: time="2025-11-08T09:42:43.934191172Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 8 09:42:43.934218 containerd[1689]: time="2025-11-08T09:42:43.934198332Z" level=info msg="runtime interface starting up..." Nov 8 09:42:43.934218 containerd[1689]: time="2025-11-08T09:42:43.934203732Z" level=info msg="starting plugins..." Nov 8 09:42:43.934218 containerd[1689]: time="2025-11-08T09:42:43.934215652Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 8 09:42:43.934390 containerd[1689]: time="2025-11-08T09:42:43.934222412Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 8 09:42:43.934390 containerd[1689]: time="2025-11-08T09:42:43.934269412Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 8 09:42:43.934390 containerd[1689]: time="2025-11-08T09:42:43.934347412Z" level=info msg="containerd successfully booted in 0.080120s" Nov 8 09:42:43.934533 systemd[1]: Started containerd.service - containerd container runtime. Nov 8 09:42:43.935000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:44.193966 systemd-networkd[1208]: eth0: Gained IPv6LL Nov 8 09:42:44.198806 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 8 09:42:44.199000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:44.200618 systemd[1]: Reached target network-online.target - Network is Online. Nov 8 09:42:44.203176 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 8 09:42:44.205209 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 8 09:42:44.228533 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 8 09:42:44.228000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=nvidia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:44.231078 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 8 09:42:44.231377 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 8 09:42:44.232000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:44.232000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:44.233316 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 8 09:42:44.233535 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 8 09:42:44.238861 systemd[1]: Startup finished in 1.423s (kernel) + 1.984s (initrd) + 3.262s (userspace) = 6.670s. Nov 8 09:42:52.558167 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 8 09:42:52.559291 systemd[1]: Started sshd@0-10.0.0.85:22-10.0.0.1:46530.service - OpenSSH per-connection server daemon (10.0.0.1:46530). Nov 8 09:42:52.561789 kernel: kauditd_printk_skb: 84 callbacks suppressed Nov 8 09:42:52.561894 kernel: audit: type=1130 audit(1762594972.558:232): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.85:22-10.0.0.1:46530 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:52.558000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.85:22-10.0.0.1:46530 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:52.632000 audit[1756]: USER_ACCT pid=1756 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:52.633814 sshd[1756]: Accepted publickey for core from 10.0.0.1 port 46530 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:42:52.636000 audit[1756]: CRED_ACQ pid=1756 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:52.641191 kernel: audit: type=1101 audit(1762594972.632:233): pid=1756 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:52.641247 kernel: audit: type=1103 audit(1762594972.636:234): pid=1756 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:52.641261 kernel: audit: type=1006 audit(1762594972.637:235): pid=1756 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=1 res=1 Nov 8 09:42:52.643273 kernel: audit: type=1300 audit(1762594972.637:235): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc9f6b540 a2=3 a3=0 items=0 ppid=1 pid=1756 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:42:52.637000 audit[1756]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc9f6b540 a2=3 a3=0 items=0 ppid=1 pid=1756 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:42:52.643508 sshd-session[1756]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:42:52.647032 kernel: audit: type=1327 audit(1762594972.637:235): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:42:52.637000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:42:52.649678 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 8 09:42:52.650548 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 8 09:42:52.654713 systemd-logind[1656]: New session 1 of user core. Nov 8 09:42:52.671766 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 8 09:42:52.671000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:52.674152 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 8 09:42:52.675775 kernel: audit: type=1130 audit(1762594972.671:236): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:52.697000 audit[1761]: USER_ACCT pid=1761 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 8 09:42:52.698933 (systemd)[1761]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 8 09:42:52.701259 systemd-logind[1656]: New session c1 of user core. Nov 8 09:42:52.698000 audit[1761]: CRED_ACQ pid=1761 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Nov 8 09:42:52.705775 kernel: audit: type=1101 audit(1762594972.697:237): pid=1761 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 8 09:42:52.705812 kernel: audit: type=1103 audit(1762594972.698:238): pid=1761 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Nov 8 09:42:52.705825 kernel: audit: type=1105 audit(1762594972.701:239): pid=1761 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_keyinit,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 8 09:42:52.701000 audit[1761]: USER_START pid=1761 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_keyinit,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 8 09:42:52.821581 systemd[1761]: Queued start job for default target default.target. Nov 8 09:42:52.842807 systemd[1761]: Created slice app.slice - User Application Slice. Nov 8 09:42:52.842841 systemd[1761]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 8 09:42:52.842853 systemd[1761]: Reached target paths.target - Paths. Nov 8 09:42:52.842912 systemd[1761]: Reached target timers.target - Timers. Nov 8 09:42:52.844157 systemd[1761]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 8 09:42:52.845220 systemd[1761]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 8 09:42:52.854193 systemd[1761]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 8 09:42:52.854265 systemd[1761]: Reached target sockets.target - Sockets. Nov 8 09:42:52.855051 systemd[1761]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 8 09:42:52.855177 systemd[1761]: Reached target basic.target - Basic System. Nov 8 09:42:52.855226 systemd[1761]: Reached target default.target - Main User Target. Nov 8 09:42:52.855256 systemd[1761]: Startup finished in 148ms. Nov 8 09:42:52.855395 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 8 09:42:52.855000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:52.857766 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 8 09:42:52.859000 audit[1756]: USER_START pid=1756 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:52.860000 audit[1771]: CRED_ACQ pid=1771 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:52.867000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.85:22-10.0.0.1:46544 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:52.867958 systemd[1]: Started sshd@1-10.0.0.85:22-10.0.0.1:46544.service - OpenSSH per-connection server daemon (10.0.0.1:46544). Nov 8 09:42:52.912000 audit[1774]: USER_ACCT pid=1774 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:52.913456 sshd[1774]: Accepted publickey for core from 10.0.0.1 port 46544 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:42:52.913000 audit[1774]: CRED_ACQ pid=1774 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:52.913000 audit[1774]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc1ca08c0 a2=3 a3=0 items=0 ppid=1 pid=1774 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:42:52.913000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:42:52.914895 sshd-session[1774]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:42:52.919988 systemd-logind[1656]: New session 2 of user core. Nov 8 09:42:52.926924 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 8 09:42:52.928000 audit[1774]: USER_START pid=1774 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:52.929000 audit[1777]: CRED_ACQ pid=1777 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:52.936935 sshd[1777]: Connection closed by 10.0.0.1 port 46544 Nov 8 09:42:52.937333 sshd-session[1774]: pam_unix(sshd:session): session closed for user core Nov 8 09:42:52.937000 audit[1774]: USER_END pid=1774 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:52.937000 audit[1774]: CRED_DISP pid=1774 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:52.947973 systemd[1]: sshd@1-10.0.0.85:22-10.0.0.1:46544.service: Deactivated successfully. Nov 8 09:42:52.947000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.85:22-10.0.0.1:46544 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:52.949531 systemd[1]: session-2.scope: Deactivated successfully. Nov 8 09:42:52.950805 systemd-logind[1656]: Session 2 logged out. Waiting for processes to exit. Nov 8 09:42:52.953000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.85:22-10.0.0.1:46554 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:52.953838 systemd[1]: Started sshd@2-10.0.0.85:22-10.0.0.1:46554.service - OpenSSH per-connection server daemon (10.0.0.1:46554). Nov 8 09:42:52.954480 systemd-logind[1656]: Removed session 2. Nov 8 09:42:53.010000 audit[1783]: USER_ACCT pid=1783 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:53.011897 sshd[1783]: Accepted publickey for core from 10.0.0.1 port 46554 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:42:53.012000 audit[1783]: CRED_ACQ pid=1783 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:53.012000 audit[1783]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffcb6d2090 a2=3 a3=0 items=0 ppid=1 pid=1783 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:42:53.012000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:42:53.013539 sshd-session[1783]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:42:53.018265 systemd-logind[1656]: New session 3 of user core. Nov 8 09:42:53.030948 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 8 09:42:53.032000 audit[1783]: USER_START pid=1783 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:53.034000 audit[1786]: CRED_ACQ pid=1786 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:53.038466 sshd[1786]: Connection closed by 10.0.0.1 port 46554 Nov 8 09:42:53.039065 sshd-session[1783]: pam_unix(sshd:session): session closed for user core Nov 8 09:42:53.039000 audit[1783]: USER_END pid=1783 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:53.039000 audit[1783]: CRED_DISP pid=1783 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:53.048938 systemd[1]: sshd@2-10.0.0.85:22-10.0.0.1:46554.service: Deactivated successfully. Nov 8 09:42:53.049000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.85:22-10.0.0.1:46554 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:53.051225 systemd[1]: session-3.scope: Deactivated successfully. Nov 8 09:42:53.052562 systemd-logind[1656]: Session 3 logged out. Waiting for processes to exit. Nov 8 09:42:53.054000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.85:22-10.0.0.1:46558 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:53.054860 systemd[1]: Started sshd@3-10.0.0.85:22-10.0.0.1:46558.service - OpenSSH per-connection server daemon (10.0.0.1:46558). Nov 8 09:42:53.055509 systemd-logind[1656]: Removed session 3. Nov 8 09:42:53.106000 audit[1792]: USER_ACCT pid=1792 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:53.107239 sshd[1792]: Accepted publickey for core from 10.0.0.1 port 46558 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:42:53.107000 audit[1792]: CRED_ACQ pid=1792 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:53.107000 audit[1792]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc21eb880 a2=3 a3=0 items=0 ppid=1 pid=1792 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:42:53.107000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:42:53.108360 sshd-session[1792]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:42:53.112805 systemd-logind[1656]: New session 4 of user core. Nov 8 09:42:53.121943 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 8 09:42:53.123000 audit[1792]: USER_START pid=1792 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:53.124000 audit[1795]: CRED_ACQ pid=1795 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:53.132603 sshd[1795]: Connection closed by 10.0.0.1 port 46558 Nov 8 09:42:53.133060 sshd-session[1792]: pam_unix(sshd:session): session closed for user core Nov 8 09:42:53.133000 audit[1792]: USER_END pid=1792 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:53.133000 audit[1792]: CRED_DISP pid=1792 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:53.144468 systemd[1]: sshd@3-10.0.0.85:22-10.0.0.1:46558.service: Deactivated successfully. Nov 8 09:42:53.144000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.85:22-10.0.0.1:46558 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:53.146165 systemd[1]: session-4.scope: Deactivated successfully. Nov 8 09:42:53.148684 systemd-logind[1656]: Session 4 logged out. Waiting for processes to exit. Nov 8 09:42:53.150660 systemd[1]: Started sshd@4-10.0.0.85:22-10.0.0.1:46566.service - OpenSSH per-connection server daemon (10.0.0.1:46566). Nov 8 09:42:53.150000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.85:22-10.0.0.1:46566 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:53.151112 systemd-logind[1656]: Removed session 4. Nov 8 09:42:53.209000 audit[1801]: USER_ACCT pid=1801 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:53.210361 sshd[1801]: Accepted publickey for core from 10.0.0.1 port 46566 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:42:53.210000 audit[1801]: CRED_ACQ pid=1801 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:53.210000 audit[1801]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff954e410 a2=3 a3=0 items=0 ppid=1 pid=1801 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:42:53.210000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:42:53.211619 sshd-session[1801]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:42:53.215521 systemd-logind[1656]: New session 5 of user core. Nov 8 09:42:53.231913 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 8 09:42:53.232000 audit[1801]: USER_START pid=1801 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:53.234000 audit[1804]: CRED_ACQ pid=1804 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:53.246000 audit[1805]: USER_ACCT pid=1805 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:42:53.247321 sudo[1805]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 8 09:42:53.246000 audit[1805]: CRED_REFR pid=1805 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:42:53.247594 sudo[1805]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 09:42:53.248000 audit[1805]: USER_START pid=1805 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:42:53.249000 audit: MAC_STATUS enforcing=1 old_enforcing=0 auid=500 ses=5 enabled=1 old-enabled=1 lsm=selinux res=1 Nov 8 09:42:53.261000 audit[1642]: USER_MAC_STATUS pid=1642 uid=101 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: op=setenforce lsm=selinux enforcing=1 res=1 exe="/usr/bin/dbus-daemon" sauid=101 hostname=? addr=? terminal=?' Nov 8 09:42:53.249000 audit[1806]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=1 a0=3 a1=ffffe25cb080 a2=1 a3=0 items=0 ppid=1805 pid=1806 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="setenforce" exe="/usr/bin/setenforce" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:42:53.249000 audit: PROCTITLE proctitle=736574656E666F7263650031 Nov 8 09:42:53.263563 sudo[1805]: pam_unix(sudo:session): session closed for user root Nov 8 09:42:53.262000 audit[1805]: USER_END pid=1805 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:42:53.262000 audit[1805]: CRED_DISP pid=1805 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:42:53.265665 sshd[1804]: Connection closed by 10.0.0.1 port 46566 Nov 8 09:42:53.265477 sshd-session[1801]: pam_unix(sshd:session): session closed for user core Nov 8 09:42:53.266000 audit[1801]: USER_END pid=1801 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:53.266000 audit[1801]: CRED_DISP pid=1801 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:53.273866 systemd[1]: sshd@4-10.0.0.85:22-10.0.0.1:46566.service: Deactivated successfully. Nov 8 09:42:53.273000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.85:22-10.0.0.1:46566 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:53.275343 systemd[1]: session-5.scope: Deactivated successfully. Nov 8 09:42:53.276532 systemd-logind[1656]: Session 5 logged out. Waiting for processes to exit. Nov 8 09:42:53.277000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.85:22-10.0.0.1:46582 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:53.278398 systemd[1]: Started sshd@5-10.0.0.85:22-10.0.0.1:46582.service - OpenSSH per-connection server daemon (10.0.0.1:46582). Nov 8 09:42:53.279297 systemd-logind[1656]: Removed session 5. Nov 8 09:42:53.338000 audit[1811]: USER_ACCT pid=1811 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:53.338975 sshd[1811]: Accepted publickey for core from 10.0.0.1 port 46582 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:42:53.339000 audit[1811]: CRED_ACQ pid=1811 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:53.339000 audit[1811]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe91db020 a2=3 a3=0 items=0 ppid=1 pid=1811 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:42:53.339000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:42:53.340204 sshd-session[1811]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:42:53.344396 systemd-logind[1656]: New session 6 of user core. Nov 8 09:42:53.353947 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 8 09:42:53.355000 audit[1811]: USER_START pid=1811 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:53.356000 audit[1814]: CRED_ACQ pid=1814 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:53.365000 audit[1816]: USER_ACCT pid=1816 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:42:53.366055 sudo[1816]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 8 09:42:53.365000 audit[1816]: CRED_REFR pid=1816 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:42:53.366307 sudo[1816]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 09:42:53.367000 audit[1816]: USER_START pid=1816 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:42:53.369261 sudo[1816]: pam_unix(sudo:session): session closed for user root Nov 8 09:42:53.368000 audit[1816]: USER_END pid=1816 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:42:53.368000 audit[1816]: CRED_DISP pid=1816 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:42:53.374000 audit[1815]: USER_ACCT pid=1815 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:42:53.375100 sudo[1815]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 8 09:42:53.374000 audit[1815]: CRED_REFR pid=1815 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:42:53.375365 sudo[1815]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 09:42:53.376000 audit[1815]: USER_START pid=1815 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:42:53.384991 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 09:42:53.414607 augenrules[1819]: /sbin/augenrules: No change Nov 8 09:42:53.419795 augenrules[1834]: No rules Nov 8 09:42:53.420917 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 09:42:53.421181 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 09:42:53.421000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:53.421000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:53.423373 sudo[1815]: pam_unix(sudo:session): session closed for user root Nov 8 09:42:53.422000 audit[1815]: USER_END pid=1815 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:42:53.422000 audit[1815]: CRED_DISP pid=1815 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:42:53.424845 sshd[1814]: Connection closed by 10.0.0.1 port 46582 Nov 8 09:42:53.425336 sshd-session[1811]: pam_unix(sshd:session): session closed for user core Nov 8 09:42:53.426000 audit[1811]: USER_END pid=1811 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:53.426000 audit[1811]: CRED_DISP pid=1811 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:53.433840 systemd[1]: sshd@5-10.0.0.85:22-10.0.0.1:46582.service: Deactivated successfully. Nov 8 09:42:53.434000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.85:22-10.0.0.1:46582 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:53.436139 systemd[1]: session-6.scope: Deactivated successfully. Nov 8 09:42:53.437290 systemd-logind[1656]: Session 6 logged out. Waiting for processes to exit. Nov 8 09:42:53.439000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.85:22-10.0.0.1:46596 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:53.440261 systemd[1]: Started sshd@6-10.0.0.85:22-10.0.0.1:46596.service - OpenSSH per-connection server daemon (10.0.0.1:46596). Nov 8 09:42:53.440687 systemd-logind[1656]: Removed session 6. Nov 8 09:42:53.506000 audit[1843]: USER_ACCT pid=1843 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:53.507199 sshd[1843]: Accepted publickey for core from 10.0.0.1 port 46596 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:42:53.507000 audit[1843]: CRED_ACQ pid=1843 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:53.507000 audit[1843]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffb0b4080 a2=3 a3=0 items=0 ppid=1 pid=1843 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:42:53.507000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:42:53.508220 sshd-session[1843]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:42:53.512811 systemd-logind[1656]: New session 7 of user core. Nov 8 09:42:53.521907 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 8 09:42:53.523000 audit[1843]: USER_START pid=1843 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:53.524000 audit[1846]: CRED_ACQ pid=1846 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:53.534571 sshd[1846]: Connection closed by 10.0.0.1 port 46596 Nov 8 09:42:53.534917 sshd-session[1843]: pam_unix(sshd:session): session closed for user core Nov 8 09:42:53.535000 audit[1843]: USER_END pid=1843 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:53.535000 audit[1843]: CRED_DISP pid=1843 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:53.549565 systemd[1]: sshd@6-10.0.0.85:22-10.0.0.1:46596.service: Deactivated successfully. Nov 8 09:42:53.549000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.85:22-10.0.0.1:46596 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:53.551086 systemd[1]: session-7.scope: Deactivated successfully. Nov 8 09:42:53.553703 systemd-logind[1656]: Session 7 logged out. Waiting for processes to exit. Nov 8 09:42:53.555622 systemd[1]: Started sshd@7-10.0.0.85:22-10.0.0.1:46606.service - OpenSSH per-connection server daemon (10.0.0.1:46606). Nov 8 09:42:53.554000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.85:22-10.0.0.1:46606 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:53.556100 systemd-logind[1656]: Removed session 7. Nov 8 09:42:53.618000 audit[1852]: USER_ACCT pid=1852 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:53.619867 sshd[1852]: Accepted publickey for core from 10.0.0.1 port 46606 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:42:53.619000 audit[1852]: CRED_ACQ pid=1852 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:53.619000 audit[1852]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe4493a80 a2=3 a3=0 items=0 ppid=1 pid=1852 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:42:53.619000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:42:53.620634 sshd-session[1852]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:42:53.624660 systemd-logind[1656]: New session 8 of user core. Nov 8 09:42:53.639915 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 8 09:42:53.641000 audit[1852]: USER_START pid=1852 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:53.642000 audit[1856]: CRED_ACQ pid=1856 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:53.650364 sshd[1856]: Connection closed by 10.0.0.1 port 46606 Nov 8 09:42:53.650246 sshd-session[1852]: pam_unix(sshd:session): session closed for user core Nov 8 09:42:53.650000 audit[1852]: USER_END pid=1852 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:53.651000 audit[1852]: CRED_DISP pid=1852 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:42:53.654127 systemd[1]: sshd@7-10.0.0.85:22-10.0.0.1:46606.service: Deactivated successfully. Nov 8 09:42:53.653000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.85:22-10.0.0.1:46606 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:42:53.655645 systemd[1]: session-8.scope: Deactivated successfully. Nov 8 09:42:53.656297 systemd-logind[1656]: Session 8 logged out. Waiting for processes to exit. Nov 8 09:42:53.657165 systemd-logind[1656]: Removed session 8.