Nov 8 09:32:05.259674 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 8 09:32:05.259699 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Sat Nov 8 08:18:23 -00 2025 Nov 8 09:32:05.259731 kernel: KASLR enabled Nov 8 09:32:05.259739 kernel: efi: EFI v2.7 by EDK II Nov 8 09:32:05.259745 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 8 09:32:05.259751 kernel: random: crng init done Nov 8 09:32:05.259758 kernel: secureboot: Secure boot disabled Nov 8 09:32:05.259765 kernel: ACPI: Early table checksum verification disabled Nov 8 09:32:05.259773 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 8 09:32:05.259779 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 8 09:32:05.259786 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:32:05.259792 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:32:05.259798 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:32:05.259805 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:32:05.259814 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:32:05.259820 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:32:05.259827 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:32:05.259833 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:32:05.259840 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:32:05.259846 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 8 09:32:05.259853 kernel: ACPI: Use ACPI SPCR as default console: No Nov 8 09:32:05.259860 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 09:32:05.259868 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 8 09:32:05.259874 kernel: Zone ranges: Nov 8 09:32:05.259881 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 09:32:05.259887 kernel: DMA32 empty Nov 8 09:32:05.259894 kernel: Normal empty Nov 8 09:32:05.259917 kernel: Device empty Nov 8 09:32:05.259923 kernel: Movable zone start for each node Nov 8 09:32:05.259930 kernel: Early memory node ranges Nov 8 09:32:05.259937 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 8 09:32:05.259943 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 8 09:32:05.259950 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 8 09:32:05.259956 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 8 09:32:05.259964 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 8 09:32:05.259971 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 8 09:32:05.259977 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 8 09:32:05.259984 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 8 09:32:05.259990 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 8 09:32:05.259997 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 8 09:32:05.260007 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 8 09:32:05.260014 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 8 09:32:05.260021 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 8 09:32:05.260028 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 09:32:05.260035 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 8 09:32:05.260042 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 8 09:32:05.260049 kernel: psci: probing for conduit method from ACPI. Nov 8 09:32:05.260056 kernel: psci: PSCIv1.1 detected in firmware. Nov 8 09:32:05.260064 kernel: psci: Using standard PSCI v0.2 function IDs Nov 8 09:32:05.260070 kernel: psci: Trusted OS migration not required Nov 8 09:32:05.260077 kernel: psci: SMC Calling Convention v1.1 Nov 8 09:32:05.260085 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 8 09:32:05.260091 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 8 09:32:05.260098 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 8 09:32:05.260113 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 8 09:32:05.260121 kernel: Detected PIPT I-cache on CPU0 Nov 8 09:32:05.260128 kernel: CPU features: detected: GIC system register CPU interface Nov 8 09:32:05.260135 kernel: CPU features: detected: Spectre-v4 Nov 8 09:32:05.260141 kernel: CPU features: detected: Spectre-BHB Nov 8 09:32:05.260150 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 8 09:32:05.260157 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 8 09:32:05.260164 kernel: CPU features: detected: ARM erratum 1418040 Nov 8 09:32:05.260171 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 8 09:32:05.260178 kernel: alternatives: applying boot alternatives Nov 8 09:32:05.260186 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=6cb4a8f3dc2de36840a797b04205e1b073d6e8ec63a83749fd250ba3b417acec Nov 8 09:32:05.260193 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 8 09:32:05.260200 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 8 09:32:05.260207 kernel: Fallback order for Node 0: 0 Nov 8 09:32:05.260214 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 8 09:32:05.260222 kernel: Policy zone: DMA Nov 8 09:32:05.260229 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 8 09:32:05.260236 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 8 09:32:05.260243 kernel: software IO TLB: area num 4. Nov 8 09:32:05.260250 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 8 09:32:05.260257 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 8 09:32:05.260263 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 8 09:32:05.260270 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 8 09:32:05.260278 kernel: rcu: RCU event tracing is enabled. Nov 8 09:32:05.260285 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 8 09:32:05.260292 kernel: Trampoline variant of Tasks RCU enabled. Nov 8 09:32:05.260300 kernel: Tracing variant of Tasks RCU enabled. Nov 8 09:32:05.260307 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 8 09:32:05.260314 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 8 09:32:05.260321 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 8 09:32:05.260328 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 8 09:32:05.260335 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 8 09:32:05.260342 kernel: GICv3: 256 SPIs implemented Nov 8 09:32:05.260349 kernel: GICv3: 0 Extended SPIs implemented Nov 8 09:32:05.260356 kernel: Root IRQ handler: gic_handle_irq Nov 8 09:32:05.260363 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 8 09:32:05.260369 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 8 09:32:05.260377 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 8 09:32:05.260384 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 8 09:32:05.260392 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 8 09:32:05.260399 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 8 09:32:05.260406 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 8 09:32:05.260413 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 8 09:32:05.260420 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 8 09:32:05.260427 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 09:32:05.260434 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 8 09:32:05.260441 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 8 09:32:05.260448 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 8 09:32:05.260457 kernel: arm-pv: using stolen time PV Nov 8 09:32:05.260465 kernel: Console: colour dummy device 80x25 Nov 8 09:32:05.260472 kernel: ACPI: Core revision 20240827 Nov 8 09:32:05.260479 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 8 09:32:05.260486 kernel: pid_max: default: 32768 minimum: 301 Nov 8 09:32:05.260494 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 8 09:32:05.260501 kernel: landlock: Up and running. Nov 8 09:32:05.260508 kernel: SELinux: Initializing. Nov 8 09:32:05.260517 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 8 09:32:05.260524 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 8 09:32:05.260531 kernel: rcu: Hierarchical SRCU implementation. Nov 8 09:32:05.260539 kernel: rcu: Max phase no-delay instances is 400. Nov 8 09:32:05.260546 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 8 09:32:05.260553 kernel: Remapping and enabling EFI services. Nov 8 09:32:05.260561 kernel: smp: Bringing up secondary CPUs ... Nov 8 09:32:05.260569 kernel: Detected PIPT I-cache on CPU1 Nov 8 09:32:05.260581 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 8 09:32:05.260590 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 8 09:32:05.260597 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 09:32:05.260605 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 8 09:32:05.260612 kernel: Detected PIPT I-cache on CPU2 Nov 8 09:32:05.260620 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 8 09:32:05.260629 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 8 09:32:05.260637 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 09:32:05.260644 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 8 09:32:05.260652 kernel: Detected PIPT I-cache on CPU3 Nov 8 09:32:05.260660 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 8 09:32:05.260667 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 8 09:32:05.260675 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 09:32:05.260684 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 8 09:32:05.260691 kernel: smp: Brought up 1 node, 4 CPUs Nov 8 09:32:05.260699 kernel: SMP: Total of 4 processors activated. Nov 8 09:32:05.260706 kernel: CPU: All CPU(s) started at EL1 Nov 8 09:32:05.260771 kernel: CPU features: detected: 32-bit EL0 Support Nov 8 09:32:05.260780 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 8 09:32:05.260788 kernel: CPU features: detected: Common not Private translations Nov 8 09:32:05.260798 kernel: CPU features: detected: CRC32 instructions Nov 8 09:32:05.260805 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 8 09:32:05.260813 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 8 09:32:05.260821 kernel: CPU features: detected: LSE atomic instructions Nov 8 09:32:05.260828 kernel: CPU features: detected: Privileged Access Never Nov 8 09:32:05.260836 kernel: CPU features: detected: RAS Extension Support Nov 8 09:32:05.260843 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 8 09:32:05.260851 kernel: alternatives: applying system-wide alternatives Nov 8 09:32:05.260859 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 8 09:32:05.260867 kernel: Memory: 2450976K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12416K init, 1038K bss, 98976K reserved, 16384K cma-reserved) Nov 8 09:32:05.260875 kernel: devtmpfs: initialized Nov 8 09:32:05.260882 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 8 09:32:05.260890 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 8 09:32:05.260898 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 8 09:32:05.260905 kernel: 0 pages in range for non-PLT usage Nov 8 09:32:05.260914 kernel: 515200 pages in range for PLT usage Nov 8 09:32:05.260922 kernel: pinctrl core: initialized pinctrl subsystem Nov 8 09:32:05.260929 kernel: SMBIOS 3.0.0 present. Nov 8 09:32:05.260937 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 8 09:32:05.260944 kernel: DMI: Memory slots populated: 1/1 Nov 8 09:32:05.260952 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 8 09:32:05.260959 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 8 09:32:05.260968 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 8 09:32:05.260976 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 8 09:32:05.260983 kernel: audit: initializing netlink subsys (disabled) Nov 8 09:32:05.260991 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Nov 8 09:32:05.260998 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 8 09:32:05.261006 kernel: cpuidle: using governor menu Nov 8 09:32:05.261013 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 8 09:32:05.261023 kernel: ASID allocator initialised with 32768 entries Nov 8 09:32:05.261031 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 8 09:32:05.261038 kernel: Serial: AMBA PL011 UART driver Nov 8 09:32:05.261046 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 8 09:32:05.261054 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 8 09:32:05.261062 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 8 09:32:05.261069 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 8 09:32:05.261077 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 8 09:32:05.261085 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 8 09:32:05.261093 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 8 09:32:05.261100 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 8 09:32:05.261114 kernel: ACPI: Added _OSI(Module Device) Nov 8 09:32:05.261122 kernel: ACPI: Added _OSI(Processor Device) Nov 8 09:32:05.261130 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 8 09:32:05.261137 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 8 09:32:05.261146 kernel: ACPI: Interpreter enabled Nov 8 09:32:05.261154 kernel: ACPI: Using GIC for interrupt routing Nov 8 09:32:05.261162 kernel: ACPI: MCFG table detected, 1 entries Nov 8 09:32:05.261169 kernel: ACPI: CPU0 has been hot-added Nov 8 09:32:05.261176 kernel: ACPI: CPU1 has been hot-added Nov 8 09:32:05.261184 kernel: ACPI: CPU2 has been hot-added Nov 8 09:32:05.261192 kernel: ACPI: CPU3 has been hot-added Nov 8 09:32:05.261200 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 8 09:32:05.261209 kernel: printk: legacy console [ttyAMA0] enabled Nov 8 09:32:05.261217 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 8 09:32:05.261372 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 8 09:32:05.261458 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 8 09:32:05.261539 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 8 09:32:05.261620 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 8 09:32:05.261709 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 8 09:32:05.261730 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 8 09:32:05.261738 kernel: PCI host bridge to bus 0000:00 Nov 8 09:32:05.261828 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 8 09:32:05.261903 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 8 09:32:05.261978 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 8 09:32:05.262049 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 8 09:32:05.262157 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 8 09:32:05.262249 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 8 09:32:05.262337 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 8 09:32:05.262418 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 8 09:32:05.262502 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 8 09:32:05.262583 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 8 09:32:05.262666 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 8 09:32:05.262770 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 8 09:32:05.262848 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 8 09:32:05.262923 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 8 09:32:05.263000 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 8 09:32:05.263010 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 8 09:32:05.263018 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 8 09:32:05.263026 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 8 09:32:05.263033 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 8 09:32:05.263041 kernel: iommu: Default domain type: Translated Nov 8 09:32:05.263050 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 8 09:32:05.263058 kernel: efivars: Registered efivars operations Nov 8 09:32:05.263065 kernel: vgaarb: loaded Nov 8 09:32:05.263073 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 8 09:32:05.263080 kernel: VFS: Disk quotas dquot_6.6.0 Nov 8 09:32:05.263088 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 8 09:32:05.263095 kernel: pnp: PnP ACPI init Nov 8 09:32:05.263197 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 8 09:32:05.263209 kernel: pnp: PnP ACPI: found 1 devices Nov 8 09:32:05.263217 kernel: NET: Registered PF_INET protocol family Nov 8 09:32:05.263225 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 8 09:32:05.263232 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 8 09:32:05.263240 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 8 09:32:05.263248 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 8 09:32:05.263258 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 8 09:32:05.263266 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 8 09:32:05.263273 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 8 09:32:05.263281 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 8 09:32:05.263288 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 8 09:32:05.263296 kernel: PCI: CLS 0 bytes, default 64 Nov 8 09:32:05.263303 kernel: kvm [1]: HYP mode not available Nov 8 09:32:05.263312 kernel: Initialise system trusted keyrings Nov 8 09:32:05.263320 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 8 09:32:05.263328 kernel: Key type asymmetric registered Nov 8 09:32:05.263335 kernel: Asymmetric key parser 'x509' registered Nov 8 09:32:05.263342 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 8 09:32:05.263350 kernel: io scheduler mq-deadline registered Nov 8 09:32:05.263358 kernel: io scheduler kyber registered Nov 8 09:32:05.263366 kernel: io scheduler bfq registered Nov 8 09:32:05.263374 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 8 09:32:05.263382 kernel: ACPI: button: Power Button [PWRB] Nov 8 09:32:05.263390 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 8 09:32:05.263482 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 8 09:32:05.263498 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 8 09:32:05.263508 kernel: thunder_xcv, ver 1.0 Nov 8 09:32:05.263519 kernel: thunder_bgx, ver 1.0 Nov 8 09:32:05.263527 kernel: nicpf, ver 1.0 Nov 8 09:32:05.263535 kernel: nicvf, ver 1.0 Nov 8 09:32:05.263652 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 8 09:32:05.263744 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-08T09:32:04 UTC (1762594324) Nov 8 09:32:05.263755 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 8 09:32:05.263763 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 8 09:32:05.263773 kernel: watchdog: NMI not fully supported Nov 8 09:32:05.263780 kernel: watchdog: Hard watchdog permanently disabled Nov 8 09:32:05.263788 kernel: NET: Registered PF_INET6 protocol family Nov 8 09:32:05.263796 kernel: Segment Routing with IPv6 Nov 8 09:32:05.263803 kernel: In-situ OAM (IOAM) with IPv6 Nov 8 09:32:05.263811 kernel: NET: Registered PF_PACKET protocol family Nov 8 09:32:05.263818 kernel: Key type dns_resolver registered Nov 8 09:32:05.263827 kernel: registered taskstats version 1 Nov 8 09:32:05.263835 kernel: Loading compiled-in X.509 certificates Nov 8 09:32:05.263842 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: f5a01f0ecb55054873050c2195f1d8a1ba841a01' Nov 8 09:32:05.263850 kernel: Demotion targets for Node 0: null Nov 8 09:32:05.263858 kernel: Key type .fscrypt registered Nov 8 09:32:05.263866 kernel: Key type fscrypt-provisioning registered Nov 8 09:32:05.263873 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 8 09:32:05.263882 kernel: ima: Allocated hash algorithm: sha1 Nov 8 09:32:05.263889 kernel: ima: No architecture policies found Nov 8 09:32:05.263897 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 8 09:32:05.263905 kernel: clk: Disabling unused clocks Nov 8 09:32:05.263912 kernel: PM: genpd: Disabling unused power domains Nov 8 09:32:05.263920 kernel: Freeing unused kernel memory: 12416K Nov 8 09:32:05.263928 kernel: Run /init as init process Nov 8 09:32:05.263936 kernel: with arguments: Nov 8 09:32:05.263944 kernel: /init Nov 8 09:32:05.263952 kernel: with environment: Nov 8 09:32:05.263959 kernel: HOME=/ Nov 8 09:32:05.263966 kernel: TERM=linux Nov 8 09:32:05.264063 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 8 09:32:05.264154 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Nov 8 09:32:05.264247 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Nov 8 09:32:05.264333 kernel: virtio_blk virtio2: [vdb] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 8 09:32:05.264342 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Nov 8 09:32:05.264350 kernel: SCSI subsystem initialized Nov 8 09:32:05.264358 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 8 09:32:05.264368 kernel: device-mapper: uevent: version 1.0.3 Nov 8 09:32:05.264376 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 8 09:32:05.264383 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 8 09:32:05.264391 kernel: raid6: neonx8 gen() 15676 MB/s Nov 8 09:32:05.264398 kernel: raid6: neonx4 gen() 15602 MB/s Nov 8 09:32:05.264406 kernel: raid6: neonx2 gen() 13277 MB/s Nov 8 09:32:05.264413 kernel: raid6: neonx1 gen() 10423 MB/s Nov 8 09:32:05.264421 kernel: raid6: int64x8 gen() 6836 MB/s Nov 8 09:32:05.264429 kernel: raid6: int64x4 gen() 7352 MB/s Nov 8 09:32:05.264437 kernel: raid6: int64x2 gen() 6111 MB/s Nov 8 09:32:05.264444 kernel: raid6: int64x1 gen() 5058 MB/s Nov 8 09:32:05.264452 kernel: raid6: using algorithm neonx8 gen() 15676 MB/s Nov 8 09:32:05.264460 kernel: raid6: .... xor() 11969 MB/s, rmw enabled Nov 8 09:32:05.264467 kernel: raid6: using neon recovery algorithm Nov 8 09:32:05.264475 kernel: xor: measuring software checksum speed Nov 8 09:32:05.264484 kernel: 8regs : 21636 MB/sec Nov 8 09:32:05.264491 kernel: 32regs : 20644 MB/sec Nov 8 09:32:05.264498 kernel: arm64_neon : 25899 MB/sec Nov 8 09:32:05.264506 kernel: xor: using function: arm64_neon (25899 MB/sec) Nov 8 09:32:05.264514 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 8 09:32:05.264521 kernel: BTRFS: device fsid 626a7e0a-96c8-4d40-92f6-09e564f3f1cd devid 1 transid 36 /dev/mapper/usr (253:0) scanned by mount (206) Nov 8 09:32:05.264529 kernel: BTRFS info (device dm-0): first mount of filesystem 626a7e0a-96c8-4d40-92f6-09e564f3f1cd Nov 8 09:32:05.264538 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 8 09:32:05.264546 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 8 09:32:05.264554 kernel: BTRFS info (device dm-0): enabling free space tree Nov 8 09:32:05.264561 kernel: loop: module loaded Nov 8 09:32:05.264569 kernel: loop0: detected capacity change from 0 to 91472 Nov 8 09:32:05.264577 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 8 09:32:05.264585 systemd[1]: Successfully made /usr/ read-only. Nov 8 09:32:05.264597 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 8 09:32:05.264606 systemd[1]: Detected virtualization kvm. Nov 8 09:32:05.264614 systemd[1]: Detected architecture arm64. Nov 8 09:32:05.264622 systemd[1]: Running in initrd. Nov 8 09:32:05.264630 systemd[1]: No hostname configured, using default hostname. Nov 8 09:32:05.264638 systemd[1]: Hostname set to . Nov 8 09:32:05.264648 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 8 09:32:05.264656 systemd[1]: Queued start job for default target initrd.target. Nov 8 09:32:05.264664 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 8 09:32:05.264672 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 09:32:05.264680 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 09:32:05.264689 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 8 09:32:05.264699 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 8 09:32:05.264708 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 8 09:32:05.264725 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 8 09:32:05.264734 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 09:32:05.264742 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 8 09:32:05.264751 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 8 09:32:05.264761 systemd[1]: Reached target paths.target - Path Units. Nov 8 09:32:05.264769 systemd[1]: Reached target slices.target - Slice Units. Nov 8 09:32:05.264778 systemd[1]: Reached target swap.target - Swaps. Nov 8 09:32:05.264786 systemd[1]: Reached target timers.target - Timer Units. Nov 8 09:32:05.264794 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 8 09:32:05.264803 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 8 09:32:05.264811 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 8 09:32:05.264821 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 8 09:32:05.264829 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 8 09:32:05.264838 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 8 09:32:05.264846 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 8 09:32:05.264862 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 09:32:05.264873 systemd[1]: Reached target sockets.target - Socket Units. Nov 8 09:32:05.264882 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 8 09:32:05.264891 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 8 09:32:05.264900 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 8 09:32:05.264908 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 8 09:32:05.264917 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 8 09:32:05.264927 systemd[1]: Starting systemd-fsck-usr.service... Nov 8 09:32:05.264936 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 8 09:32:05.264944 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 8 09:32:05.264954 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 09:32:05.264964 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 8 09:32:05.264972 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 09:32:05.264980 systemd[1]: Finished systemd-fsck-usr.service. Nov 8 09:32:05.264989 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 8 09:32:05.265015 systemd-journald[345]: Collecting audit messages is enabled. Nov 8 09:32:05.265037 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 8 09:32:05.265045 kernel: Bridge firewalling registered Nov 8 09:32:05.265054 systemd-journald[345]: Journal started Nov 8 09:32:05.265073 systemd-journald[345]: Runtime Journal (/run/log/journal/eca6e288968b4e4b983374f02268d8f7) is 6M, max 48.5M, 42.4M free. Nov 8 09:32:05.264224 systemd-modules-load[346]: Inserted module 'br_netfilter' Nov 8 09:32:05.272608 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 8 09:32:05.272000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:05.276740 kernel: audit: type=1130 audit(1762594325.272:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:05.276773 systemd[1]: Started systemd-journald.service - Journal Service. Nov 8 09:32:05.277000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:05.279938 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:32:05.284835 kernel: audit: type=1130 audit(1762594325.277:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:05.284857 kernel: audit: type=1130 audit(1762594325.280:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:05.280000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:05.284813 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 8 09:32:05.290195 kernel: audit: type=1130 audit(1762594325.285:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:05.285000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:05.288817 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 8 09:32:05.292093 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 8 09:32:05.302281 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 8 09:32:05.305344 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 8 09:32:05.311237 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 8 09:32:05.312000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:05.316745 kernel: audit: type=1130 audit(1762594325.312:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:05.316000 audit: BPF prog-id=6 op=LOAD Nov 8 09:32:05.317429 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 8 09:32:05.319990 kernel: audit: type=1334 audit(1762594325.316:7): prog-id=6 op=LOAD Nov 8 09:32:05.318844 systemd-tmpfiles[369]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 8 09:32:05.321000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:05.319935 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 09:32:05.330621 kernel: audit: type=1130 audit(1762594325.321:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:05.330651 kernel: audit: type=1130 audit(1762594325.326:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:05.326000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:05.321554 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 8 09:32:05.331929 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 09:32:05.333000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:05.334622 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 8 09:32:05.338657 kernel: audit: type=1130 audit(1762594325.333:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:05.352907 dracut-cmdline[390]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=6cb4a8f3dc2de36840a797b04205e1b073d6e8ec63a83749fd250ba3b417acec Nov 8 09:32:05.374491 systemd-resolved[382]: Positive Trust Anchors: Nov 8 09:32:05.374520 systemd-resolved[382]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 8 09:32:05.374524 systemd-resolved[382]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 8 09:32:05.374554 systemd-resolved[382]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 8 09:32:05.397933 systemd-resolved[382]: Defaulting to hostname 'linux'. Nov 8 09:32:05.398854 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 8 09:32:05.400000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:05.400265 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 8 09:32:05.443746 kernel: Loading iSCSI transport class v2.0-870. Nov 8 09:32:05.452738 kernel: iscsi: registered transport (tcp) Nov 8 09:32:05.466741 kernel: iscsi: registered transport (qla4xxx) Nov 8 09:32:05.466793 kernel: QLogic iSCSI HBA Driver Nov 8 09:32:05.487304 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 8 09:32:05.502632 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 09:32:05.503000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:05.505006 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 8 09:32:05.551288 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 8 09:32:05.551000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:05.553841 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 8 09:32:05.555609 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 8 09:32:05.594613 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 8 09:32:05.595000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:05.596000 audit: BPF prog-id=7 op=LOAD Nov 8 09:32:05.596000 audit: BPF prog-id=8 op=LOAD Nov 8 09:32:05.597770 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 09:32:05.628633 systemd-udevd[630]: Using default interface naming scheme 'v257'. Nov 8 09:32:05.636510 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 09:32:05.637000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:05.640226 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 8 09:32:05.662577 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 8 09:32:05.663000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:05.664000 audit: BPF prog-id=9 op=LOAD Nov 8 09:32:05.665628 dracut-pre-trigger[707]: rd.md=0: removing MD RAID activation Nov 8 09:32:05.665672 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 8 09:32:05.688902 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 8 09:32:05.691000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:05.692294 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 8 09:32:05.707385 systemd-networkd[743]: lo: Link UP Nov 8 09:32:05.707393 systemd-networkd[743]: lo: Gained carrier Nov 8 09:32:05.708301 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 8 09:32:05.710000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:05.711095 systemd[1]: Reached target network.target - Network. Nov 8 09:32:05.746483 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 09:32:05.747000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:05.749390 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 8 09:32:05.786455 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 8 09:32:05.787999 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 8 09:32:05.789000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:05.809797 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 8 09:32:05.817271 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 8 09:32:05.823795 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 8 09:32:05.825927 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 8 09:32:05.827555 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 09:32:05.831823 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 8 09:32:05.834442 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 8 09:32:05.837932 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 8 09:32:05.847683 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 8 09:32:05.847840 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:32:05.848000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:05.848069 systemd-networkd[743]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 09:32:05.848073 systemd-networkd[743]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 8 09:32:05.849520 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 09:32:05.852076 systemd-networkd[743]: eth0: Link UP Nov 8 09:32:05.852118 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 09:32:05.852243 systemd-networkd[743]: eth0: Gained carrier Nov 8 09:32:05.852254 systemd-networkd[743]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 09:32:05.865695 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 8 09:32:05.870000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:05.884088 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:32:05.884000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:05.887773 systemd-networkd[743]: eth0: DHCPv4 address 10.0.0.33/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 8 09:32:06.892057 disk-uuid[815]: Warning: The kernel is still using the old partition table. Nov 8 09:32:06.892057 disk-uuid[815]: The new table will be used at the next reboot or after you Nov 8 09:32:06.892057 disk-uuid[815]: run partprobe(8) or kpartx(8) Nov 8 09:32:06.892057 disk-uuid[815]: The operation has completed successfully. Nov 8 09:32:06.900810 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 8 09:32:06.901805 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 8 09:32:06.903000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:06.903000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:06.904216 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 8 09:32:06.936771 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (833) Nov 8 09:32:06.939236 kernel: BTRFS info (device vdb6): first mount of filesystem a10f271f-c33c-4886-8797-9ef68dba87d7 Nov 8 09:32:06.939265 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 8 09:32:06.941930 kernel: BTRFS info (device vdb6): turning on async discard Nov 8 09:32:06.941961 kernel: BTRFS info (device vdb6): enabling free space tree Nov 8 09:32:06.947838 kernel: BTRFS info (device vdb6): last unmount of filesystem a10f271f-c33c-4886-8797-9ef68dba87d7 Nov 8 09:32:06.948205 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 8 09:32:06.948000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:06.950277 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 8 09:32:07.044081 ignition[852]: Ignition 2.22.0 Nov 8 09:32:07.044098 ignition[852]: Stage: fetch-offline Nov 8 09:32:07.044141 ignition[852]: no configs at "/usr/lib/ignition/base.d" Nov 8 09:32:07.044150 ignition[852]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 09:32:07.044298 ignition[852]: parsed url from cmdline: "" Nov 8 09:32:07.044301 ignition[852]: no config URL provided Nov 8 09:32:07.044306 ignition[852]: reading system config file "/usr/lib/ignition/user.ign" Nov 8 09:32:07.044314 ignition[852]: no config at "/usr/lib/ignition/user.ign" Nov 8 09:32:07.044353 ignition[852]: op(1): [started] loading QEMU firmware config module Nov 8 09:32:07.044358 ignition[852]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 8 09:32:07.053926 ignition[852]: op(1): [finished] loading QEMU firmware config module Nov 8 09:32:07.058564 ignition[852]: parsing config with SHA512: bc82e6bb79470839cb5f6d8598b081870d19fc090fd85005ef7bb0a37015d20f550b2b5a0b472bbfdc1523cec86598a2e8dfd99ea6a62b5deda3edac80f5743d Nov 8 09:32:07.062425 unknown[852]: fetched base config from "system" Nov 8 09:32:07.062438 unknown[852]: fetched user config from "qemu" Nov 8 09:32:07.062689 ignition[852]: fetch-offline: fetch-offline passed Nov 8 09:32:07.062774 ignition[852]: Ignition finished successfully Nov 8 09:32:07.065799 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 8 09:32:07.067000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:07.067416 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 8 09:32:07.068264 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 8 09:32:07.100681 ignition[868]: Ignition 2.22.0 Nov 8 09:32:07.100701 ignition[868]: Stage: kargs Nov 8 09:32:07.100857 ignition[868]: no configs at "/usr/lib/ignition/base.d" Nov 8 09:32:07.100868 ignition[868]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 09:32:07.103681 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 8 09:32:07.105000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:07.101509 ignition[868]: kargs: kargs passed Nov 8 09:32:07.101549 ignition[868]: Ignition finished successfully Nov 8 09:32:07.106260 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 8 09:32:07.132292 ignition[876]: Ignition 2.22.0 Nov 8 09:32:07.132309 ignition[876]: Stage: disks Nov 8 09:32:07.132450 ignition[876]: no configs at "/usr/lib/ignition/base.d" Nov 8 09:32:07.132458 ignition[876]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 09:32:07.133027 ignition[876]: disks: createPartitions: op(1): [started] waiting for devices [/dev/disk/by-id/virtio-secondary] Nov 8 09:32:07.138575 ignition[876]: disks: createPartitions: op(1): [finished] waiting for devices [/dev/disk/by-id/virtio-secondary] Nov 8 09:32:07.138667 ignition[876]: disks: createPartitions: created device alias for "/dev/disk/by-id/virtio-secondary": "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" -> "/dev/vda" Nov 8 09:32:07.138674 ignition[876]: disks: createPartitions: op(2): [started] partitioning "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 8 09:32:07.138853 ignition[876]: disks: createPartitions: op(2): wiping partition table requested on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 8 09:32:07.138860 ignition[876]: disks: createPartitions: op(2): running sgdisk with options: [--zap-all /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary] Nov 8 09:32:07.138898 ignition[876]: disks: createPartitions: op(2): op(3): [started] deleting 0 partitions and creating 0 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 8 09:32:07.138905 ignition[876]: disks: createPartitions: op(2): op(3): executing: "sgdisk" "--zap-all" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 8 09:32:07.589958 systemd-networkd[743]: eth0: Gained IPv6LL Nov 8 09:32:08.165026 ignition[876]: disks: createPartitions: op(2): op(3): [finished] deleting 0 partitions and creating 0 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 8 09:32:08.165044 ignition[876]: disks: createPartitions: op(2): op(4): [started] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 8 09:32:08.169873 ignition[876]: disks: createPartitions: op(2): op(4): [finished] reading partition table of "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 8 09:32:08.169894 ignition[876]: disks: createPartitions: op(2): running sgdisk with options: [--pretend --new=1:0:+0 /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary] Nov 8 09:32:08.174454 ignition[876]: disks: createPartitions: op(2): running sgdisk with options: [--new=1:0:+0 --change-name=1:data /run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary] Nov 8 09:32:08.174494 ignition[876]: disks: createPartitions: op(2): op(5): [started] deleting 0 partitions and creating 1 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 8 09:32:08.174502 ignition[876]: disks: createPartitions: op(2): op(5): executing: "sgdisk" "--new=1:0:+0" "--change-name=1:data" "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 8 09:32:09.182374 ignition[876]: disks: createPartitions: op(2): op(5): [finished] deleting 0 partitions and creating 1 partitions on "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 8 09:32:09.185802 kernel: vda: vda1 Nov 8 09:32:09.182440 ignition[876]: disks: createPartitions: op(2): op(6): [started] waiting for triggered uevent Nov 8 09:32:09.182455 ignition[876]: disks: createPartitions: op(2): op(6): executing: "udevadm" "trigger" "--settle" "/dev/vda" Nov 8 09:32:09.235973 ignition[876]: disks: createPartitions: op(2): op(6): [finished] waiting for triggered uevent Nov 8 09:32:09.235988 ignition[876]: disks: createPartitions: op(2): [finished] partitioning "/run/ignition/dev_aliases/dev/disk/by-id/virtio-secondary" Nov 8 09:32:09.235998 ignition[876]: disks: createLuks: op(7): [started] waiting for devices [/dev/disk/by-partlabel/data] Nov 8 09:32:09.240380 ignition[876]: disks: createLuks: op(7): [finished] waiting for devices [/dev/disk/by-partlabel/data] Nov 8 09:32:09.240442 ignition[876]: disks: createLuks: created device alias for "/dev/disk/by-partlabel/data": "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" -> "/dev/vda1" Nov 8 09:32:09.240620 ignition[876]: disks: createLuks: op(8): [started] checking if /dev/disk/by-partlabel/data is a luks2 device Nov 8 09:32:09.240765 ignition[876]: disks: createLuks: op(8): executing: "cryptsetup" "isLuks" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" "--type" "luks2" Nov 8 09:32:09.251147 ignition[876]: disks: createLuks: op(8): [finished] checking if /dev/disk/by-partlabel/data is a luks2 device Nov 8 09:32:09.251160 ignition[876]: disks: createLuks: op(9): [started] checking if /dev/disk/by-partlabel/data is a luks device Nov 8 09:32:09.251184 ignition[876]: disks: createLuks: op(9): executing: "cryptsetup" "isLuks" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" Nov 8 09:32:09.255325 ignition[876]: disks: createLuks: op(9): [finished] checking if /dev/disk/by-partlabel/data is a luks device Nov 8 09:32:09.255338 ignition[876]: disks: createLuks: op(a): [started] determining volume type of "/dev/disk/by-partlabel/data" Nov 8 09:32:09.263931 ignition[876]: disks: createLuks: op(a): [finished] determining volume type of "/dev/disk/by-partlabel/data" Nov 8 09:32:09.263944 ignition[876]: disks: createLuks: found at "/dev/disk/by-partlabel/data" with uuid "" and label "" Nov 8 09:32:09.263975 ignition[876]: disks: createLuks: op(b): [started] creating "dataencrypted" Nov 8 09:32:09.263990 ignition[876]: disks: createLuks: op(b): executing: "cryptsetup" "luksFormat" "--type" "luks2" "--key-file" "/tmp/ignition-luks-1739733665" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" Nov 8 09:32:16.471346 ignition[876]: disks: createLuks: op(b): [finished] creating "dataencrypted" Nov 8 09:32:16.471386 ignition[876]: disks: createLuks: op(c): [started] opening luks device dataencrypted Nov 8 09:32:16.471398 ignition[876]: disks: createLuks: op(c): executing: "cryptsetup" "luksOpen" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" "dataencrypted" "--key-file" "/tmp/ignition-luks-1739733665" "--persistent" Nov 8 09:32:18.436750 kernel: Key type encrypted registered Nov 8 09:32:18.458489 ignition[876]: disks: createLuks: op(c): [finished] opening luks device dataencrypted Nov 8 09:32:18.458575 ignition[876]: disks: createLuks: GET http://10.0.0.1:44879/adv: attempt #1 Nov 8 09:32:18.461315 ignition[876]: disks: createLuks: GET result: OK Nov 8 09:32:18.461387 ignition[876]: disks: createLuks: op(d): [started] Clevis bind Nov 8 09:32:18.461401 ignition[876]: disks: createLuks: op(d): executing: "clevis" "luks" "bind" "-f" "-k" "/tmp/ignition-luks-1739733665" "-d" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" "sss" "{\"pins\":{\"tang\":[{\"url\":\"http://10.0.0.1:44879\",\"thp\":\"HkwVNDeKhzaVqWhXtXwEIGNILRZt4cBWWb0kI1-a0NM\"}]},\"t\":1}" Nov 8 09:32:24.648368 ignition[876]: disks: createLuks: op(d): [finished] Clevis bind Nov 8 09:32:24.648400 ignition[876]: disks: createLuks: op(e): [started] closing clevis luks device dataencrypted Nov 8 09:32:24.648407 ignition[876]: disks: createLuks: op(e): executing: "cryptsetup" "luksClose" "dataencrypted" Nov 8 09:32:24.717685 ignition[876]: disks: createLuks: op(e): [finished] closing clevis luks device dataencrypted Nov 8 09:32:24.717740 ignition[876]: disks: createLuks: op(f): [started] reopening clevis luks device dataencrypted Nov 8 09:32:24.717755 ignition[876]: disks: createLuks: op(f): executing: "clevis" "luks" "unlock" "-d" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" "-n" "dataencrypted" Nov 8 09:32:26.942835 ignition[876]: disks: createLuks: op(f): [finished] reopening clevis luks device dataencrypted Nov 8 09:32:26.942867 ignition[876]: disks: createLuks: op(10): [started] removing key file for dataencrypted Nov 8 09:32:26.942874 ignition[876]: disks: createLuks: op(10): executing: "cryptsetup" "luksRemoveKey" "/run/ignition/dev_aliases/dev/disk/by-partlabel/data" "/tmp/ignition-luks-1739733665" Nov 8 09:32:28.919873 ignition[876]: disks: createLuks: op(10): [finished] removing key file for dataencrypted Nov 8 09:32:28.919964 ignition[876]: disks: createLuks: op(11): [started] waiting for triggered uevent Nov 8 09:32:28.919974 ignition[876]: disks: createLuks: op(11): executing: "udevadm" "trigger" "--settle" "/dev/vda1" Nov 8 09:32:28.935908 ignition[876]: disks: createLuks: op(11): [finished] waiting for triggered uevent Nov 8 09:32:28.937070 ignition[876]: disks: createFilesystems: op(12): [started] waiting for devices [/dev/disk/by-id/dm-name-dataencrypted] Nov 8 09:32:28.948593 ignition[876]: disks: createFilesystems: op(12): [finished] waiting for devices [/dev/disk/by-id/dm-name-dataencrypted] Nov 8 09:32:28.948661 ignition[876]: disks: createFilesystems: created device alias for "/dev/disk/by-id/dm-name-dataencrypted": "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" -> "/dev/dm-1" Nov 8 09:32:28.948737 ignition[876]: disks: createFilesystems: op(13): [started] determining filesystem type of "/dev/disk/by-id/dm-name-dataencrypted" Nov 8 09:32:28.962949 ignition[876]: disks: createFilesystems: op(13): [finished] determining filesystem type of "/dev/disk/by-id/dm-name-dataencrypted" Nov 8 09:32:28.962964 ignition[876]: disks: createFilesystems: found filesystem at "/dev/disk/by-id/dm-name-dataencrypted" with uuid "" and label "" Nov 8 09:32:28.963169 ignition[876]: disks: createFilesystems: op(14): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" Nov 8 09:32:28.963181 ignition[876]: disks: createFilesystems: op(14): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" Nov 8 09:32:28.974374 ignition[876]: disks: createFilesystems: op(14): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" Nov 8 09:32:28.974558 ignition[876]: disks: createFilesystems: op(15): [started] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" Nov 8 09:32:28.974566 ignition[876]: disks: createFilesystems: op(15): executing: "mkfs.ext4" "-F" "-L" "DATA" "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" Nov 8 09:32:29.006756 ignition[876]: disks: createFilesystems: op(15): [finished] creating "ext4" filesystem on "/run/ignition/dev_aliases/dev/disk/by-id/dm-name-dataencrypted" Nov 8 09:32:29.006820 ignition[876]: disks: createFilesystems: op(16): [started] waiting for triggered uevent Nov 8 09:32:29.006826 ignition[876]: disks: createFilesystems: op(16): executing: "udevadm" "trigger" "--settle" "/dev/dm-1" Nov 8 09:32:29.022563 ignition[876]: disks: createFilesystems: op(16): [finished] waiting for triggered uevent Nov 8 09:32:29.022584 ignition[876]: disks: disks passed Nov 8 09:32:29.022646 ignition[876]: Ignition finished successfully Nov 8 09:32:29.025988 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 8 09:32:29.031729 kernel: kauditd_printk_skb: 21 callbacks suppressed Nov 8 09:32:29.031755 kernel: audit: type=1130 audit(1762594349.027:32): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:29.027000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:29.035240 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 8 09:32:29.036440 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 8 09:32:29.038577 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 8 09:32:29.040643 systemd[1]: Reached target sysinit.target - System Initialization. Nov 8 09:32:29.042493 systemd[1]: Reached target basic.target - Basic System. Nov 8 09:32:29.045187 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 8 09:32:29.079915 systemd-fsck[2734]: ROOT: clean, 15/456736 files, 38230/456704 blocks Nov 8 09:32:29.084995 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 8 09:32:29.091750 kernel: audit: type=1130 audit(1762594349.087:33): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:29.087000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:29.089036 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 8 09:32:29.160776 kernel: EXT4-fs (vdb9): mounted filesystem a90e6031-aa6f-44d7-8977-c3e563b695b7 r/w with ordered data mode. Quota mode: none. Nov 8 09:32:29.161209 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 8 09:32:29.162540 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 8 09:32:29.165422 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 8 09:32:29.167471 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 8 09:32:29.170378 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 8 09:32:29.170410 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 8 09:32:29.170437 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 8 09:32:29.180297 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 8 09:32:29.183742 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 8 09:32:29.194740 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (2742) Nov 8 09:32:29.197697 kernel: BTRFS info (device vdb6): first mount of filesystem a10f271f-c33c-4886-8797-9ef68dba87d7 Nov 8 09:32:29.197750 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 8 09:32:29.204100 kernel: BTRFS info (device vdb6): turning on async discard Nov 8 09:32:29.204146 kernel: BTRFS info (device vdb6): enabling free space tree Nov 8 09:32:29.205301 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 8 09:32:29.211180 initrd-setup-root[2766]: cut: /sysroot/etc/passwd: No such file or directory Nov 8 09:32:29.215018 initrd-setup-root[2773]: cut: /sysroot/etc/group: No such file or directory Nov 8 09:32:29.219105 initrd-setup-root[2780]: cut: /sysroot/etc/shadow: No such file or directory Nov 8 09:32:29.222269 initrd-setup-root[2787]: cut: /sysroot/etc/gshadow: No such file or directory Nov 8 09:32:29.294272 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 8 09:32:29.299819 kernel: audit: type=1130 audit(1762594349.295:34): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:29.295000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:29.296806 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 8 09:32:29.315019 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 8 09:32:29.320448 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 8 09:32:29.322876 kernel: BTRFS info (device vdb6): last unmount of filesystem a10f271f-c33c-4886-8797-9ef68dba87d7 Nov 8 09:32:29.337882 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 8 09:32:29.338000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:29.342760 kernel: audit: type=1130 audit(1762594349.338:35): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:29.350085 ignition[2855]: INFO : Ignition 2.22.0 Nov 8 09:32:29.350085 ignition[2855]: INFO : Stage: mount Nov 8 09:32:29.351615 ignition[2855]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 8 09:32:29.351615 ignition[2855]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 09:32:29.351615 ignition[2855]: INFO : mount: op(1): [started] mounting "/dev/disk/by-id/dm-name-dataencrypted" at "/sysroot/mnt/data" with type "ext4" and options "" Nov 8 09:32:29.351615 ignition[2855]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "ext4" "/dev/disk/by-id/dm-name-dataencrypted" "/sysroot/mnt/data" Nov 8 09:32:29.366515 ignition[2855]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-id/dm-name-dataencrypted" at "/sysroot/mnt/data" with type "ext4" and options "" Nov 8 09:32:29.366515 ignition[2855]: INFO : mount: mount passed Nov 8 09:32:29.370221 kernel: EXT4-fs (dm-1): mounted filesystem 4d9dcbcc-67ec-42ca-bf14-10ea35cfacd7 r/w with ordered data mode. Quota mode: none. Nov 8 09:32:29.370252 ignition[2855]: INFO : Ignition finished successfully Nov 8 09:32:29.370304 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 8 09:32:29.371000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:29.375336 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 8 09:32:29.377182 kernel: audit: type=1130 audit(1762594349.371:36): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:30.163276 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 8 09:32:30.180742 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vdb6 (254:22) scanned by mount (2872) Nov 8 09:32:30.182903 kernel: BTRFS info (device vdb6): first mount of filesystem a10f271f-c33c-4886-8797-9ef68dba87d7 Nov 8 09:32:30.182929 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 8 09:32:30.186779 kernel: BTRFS info (device vdb6): turning on async discard Nov 8 09:32:30.186816 kernel: BTRFS info (device vdb6): enabling free space tree Nov 8 09:32:30.186866 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 8 09:32:30.223595 ignition[2889]: INFO : Ignition 2.22.0 Nov 8 09:32:30.223595 ignition[2889]: INFO : Stage: files Nov 8 09:32:30.225489 ignition[2889]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 8 09:32:30.225489 ignition[2889]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 09:32:30.225489 ignition[2889]: DEBUG : files: compiled without relabeling support, skipping Nov 8 09:32:30.225489 ignition[2889]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 8 09:32:30.225489 ignition[2889]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 8 09:32:30.232497 ignition[2889]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 8 09:32:30.232497 ignition[2889]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 8 09:32:30.232497 ignition[2889]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 8 09:32:30.229193 unknown[2889]: wrote ssh authorized keys file for user: core Nov 8 09:32:30.239029 ignition[2889]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 8 09:32:30.239029 ignition[2889]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 8 09:32:30.239029 ignition[2889]: INFO : files: op(4): [started] processing unit "mnt-data.mount" Nov 8 09:32:30.239029 ignition[2889]: INFO : files: op(4): op(5): [started] writing unit "mnt-data.mount" at "/sysroot/etc/systemd/system/mnt-data.mount" Nov 8 09:32:30.245615 ignition[2889]: INFO : files: op(4): op(5): [finished] writing unit "mnt-data.mount" at "/sysroot/etc/systemd/system/mnt-data.mount" Nov 8 09:32:30.245615 ignition[2889]: INFO : files: op(4): [finished] processing unit "mnt-data.mount" Nov 8 09:32:30.245615 ignition[2889]: INFO : files: op(6): [started] processing unit "coreos-metadata.service" Nov 8 09:32:30.245615 ignition[2889]: INFO : files: op(6): op(7): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 8 09:32:30.245615 ignition[2889]: INFO : files: op(6): op(7): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 8 09:32:30.245615 ignition[2889]: INFO : files: op(6): [finished] processing unit "coreos-metadata.service" Nov 8 09:32:30.245615 ignition[2889]: INFO : files: op(8): [started] setting preset to disabled for "coreos-metadata.service" Nov 8 09:32:30.261970 ignition[2889]: INFO : files: op(8): op(9): [started] removing enablement symlink(s) for "coreos-metadata.service" Nov 8 09:32:30.265800 ignition[2889]: INFO : files: op(8): op(9): [finished] removing enablement symlink(s) for "coreos-metadata.service" Nov 8 09:32:30.267353 ignition[2889]: INFO : files: op(8): [finished] setting preset to disabled for "coreos-metadata.service" Nov 8 09:32:30.267353 ignition[2889]: INFO : files: op(a): [started] setting preset to enabled for "mnt-data.mount" Nov 8 09:32:30.267353 ignition[2889]: INFO : files: op(a): [finished] setting preset to enabled for "mnt-data.mount" Nov 8 09:32:30.272092 ignition[2889]: INFO : files: createCrypttabEntries: createFiles: op(b): [started] writing file "/sysroot/etc/crypttab" Nov 8 09:32:30.273773 ignition[2889]: INFO : files: createCrypttabEntries: createFiles: op(b): [finished] writing file "/sysroot/etc/crypttab" Nov 8 09:32:30.273773 ignition[2889]: INFO : files: createCrypttabEntries: createFiles: op(c): [started] appending to file "/sysroot/etc/crypttab" Nov 8 09:32:30.273773 ignition[2889]: INFO : files: createCrypttabEntries: createFiles: op(c): [finished] appending to file "/sysroot/etc/crypttab" Nov 8 09:32:30.273773 ignition[2889]: INFO : files: createResultFile: createFiles: op(d): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 8 09:32:30.273773 ignition[2889]: INFO : files: createResultFile: createFiles: op(d): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 8 09:32:30.273773 ignition[2889]: INFO : files: files passed Nov 8 09:32:30.273773 ignition[2889]: INFO : Ignition finished successfully Nov 8 09:32:30.289566 kernel: audit: type=1130 audit(1762594350.277:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:30.277000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:30.275337 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 8 09:32:30.279060 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 8 09:32:30.284578 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 8 09:32:30.310494 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 8 09:32:30.310629 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 8 09:32:30.312000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:30.312000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:30.318022 initrd-setup-root-after-ignition[2920]: grep: /sysroot/oem/oem-release: No such file or directory Nov 8 09:32:30.320214 kernel: audit: type=1130 audit(1762594350.312:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:30.320240 kernel: audit: type=1131 audit(1762594350.312:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:30.320397 initrd-setup-root-after-ignition[2922]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 8 09:32:30.322062 initrd-setup-root-after-ignition[2922]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 8 09:32:30.323548 initrd-setup-root-after-ignition[2926]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 8 09:32:30.324392 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 8 09:32:30.326000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:30.326568 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 8 09:32:30.332207 kernel: audit: type=1130 audit(1762594350.326:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:30.332121 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 8 09:32:30.372636 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 8 09:32:30.373752 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 8 09:32:30.374000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:30.374000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:30.378736 kernel: audit: type=1130 audit(1762594350.374:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:30.375213 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 8 09:32:30.379725 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 8 09:32:30.381895 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 8 09:32:30.384744 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 8 09:32:30.417806 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 8 09:32:30.418000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:30.420474 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 8 09:32:30.444507 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 8 09:32:30.444703 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 8 09:32:30.447005 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 09:32:30.449000 systemd[1]: Stopped target timers.target - Timer Units. Nov 8 09:32:30.450699 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 8 09:32:30.452000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:30.450846 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 8 09:32:30.453400 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 8 09:32:30.455526 systemd[1]: Stopped target basic.target - Basic System. Nov 8 09:32:30.457228 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 8 09:32:30.458899 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 8 09:32:30.460874 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 8 09:32:30.462911 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 8 09:32:30.464875 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 8 09:32:30.466740 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 8 09:32:30.468828 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 8 09:32:30.470856 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 8 09:32:30.472691 systemd[1]: Stopped target swap.target - Swaps. Nov 8 09:32:30.474298 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 8 09:32:30.475000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:30.474435 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 8 09:32:30.476679 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 8 09:32:30.478850 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 09:32:30.480819 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 8 09:32:30.481816 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 09:32:30.483814 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 8 09:32:30.485000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:30.483941 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 8 09:32:30.486748 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 8 09:32:30.488000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:30.486874 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 8 09:32:30.488925 systemd[1]: Stopped target paths.target - Path Units. Nov 8 09:32:30.490603 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 8 09:32:30.490750 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 09:32:30.492806 systemd[1]: Stopped target slices.target - Slice Units. Nov 8 09:32:30.494411 systemd[1]: Stopped target sockets.target - Socket Units. Nov 8 09:32:30.496175 systemd[1]: iscsid.socket: Deactivated successfully. Nov 8 09:32:30.496264 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 8 09:32:30.503000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:30.498339 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 8 09:32:30.505000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:30.498416 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 8 09:32:30.500006 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 8 09:32:30.500093 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 8 09:32:30.510000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:30.501857 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 8 09:32:30.501973 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 8 09:32:30.503856 systemd[1]: ignition-files.service: Deactivated successfully. Nov 8 09:32:30.503966 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 8 09:32:30.506528 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 8 09:32:30.508162 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 8 09:32:30.508310 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 09:32:30.525092 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 8 09:32:30.525983 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 8 09:32:30.527000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:30.526131 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 09:32:30.528151 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 8 09:32:30.529000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:30.531000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:30.528264 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 09:32:30.530267 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 8 09:32:30.530373 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 8 09:32:30.537303 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 8 09:32:30.538059 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 8 09:32:30.538000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:30.538000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:30.543907 systemd[1]: sysroot-boot.mount: Deactivated successfully. Nov 8 09:32:30.544797 ignition[2948]: INFO : Ignition 2.22.0 Nov 8 09:32:30.544797 ignition[2948]: INFO : Stage: umount Nov 8 09:32:30.549314 ignition[2948]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 8 09:32:30.549314 ignition[2948]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 8 09:32:30.549314 ignition[2948]: INFO : umount: op(1): [started] umounting "/sysroot/mnt/data" Nov 8 09:32:30.553897 kernel: EXT4-fs (dm-1): unmounting filesystem 4d9dcbcc-67ec-42ca-bf14-10ea35cfacd7. Nov 8 09:32:30.552000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:30.547791 systemd[1]: sysroot-mnt-data.mount: Deactivated successfully. Nov 8 09:32:30.554892 ignition[2948]: INFO : umount: op(1): [finished] umounting "/sysroot/mnt/data" Nov 8 09:32:30.554892 ignition[2948]: INFO : umount: umount passed Nov 8 09:32:30.554892 ignition[2948]: INFO : Ignition finished successfully Nov 8 09:32:30.555000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:30.557000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:30.559000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:30.561000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:30.550366 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 8 09:32:30.562000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:30.550455 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 8 09:32:30.565000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:30.554241 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 8 09:32:30.554345 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 8 09:32:30.556057 systemd[1]: Stopped target network.target - Network. Nov 8 09:32:30.556965 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 8 09:32:30.557021 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 8 09:32:30.558126 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 8 09:32:30.558172 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 8 09:32:30.560217 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 8 09:32:30.560267 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 8 09:32:30.561926 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 8 09:32:30.561972 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 8 09:32:30.563764 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 8 09:32:30.563816 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 8 09:32:30.580000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:30.565822 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 8 09:32:30.567355 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 8 09:32:30.579513 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 8 09:32:30.579614 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 8 09:32:30.585000 audit: BPF prog-id=6 op=UNLOAD Nov 8 09:32:30.587400 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 8 09:32:30.587529 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 8 09:32:30.589000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:30.590913 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 8 09:32:30.592083 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 8 09:32:30.592126 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 8 09:32:30.594868 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 8 09:32:30.597000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:30.595835 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 8 09:32:30.599000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:30.595901 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 8 09:32:30.601000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:30.598119 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 8 09:32:30.598166 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 8 09:32:30.599990 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 8 09:32:30.600039 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 8 09:32:30.601984 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 09:32:30.611000 audit: BPF prog-id=9 op=UNLOAD Nov 8 09:32:30.617296 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 8 09:32:30.617431 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 09:32:30.620000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:30.622511 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 8 09:32:30.622575 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 8 09:32:30.623859 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 8 09:32:30.627000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:30.623890 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 09:32:30.625674 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 8 09:32:30.629000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:30.625748 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 8 09:32:30.632000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:30.628631 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 8 09:32:30.628687 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 8 09:32:30.631529 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 8 09:32:30.637000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:30.631579 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 8 09:32:30.639000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:30.634569 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 8 09:32:30.641000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:30.635788 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 8 09:32:30.643000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:30.635866 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 09:32:30.646000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:30.646000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:30.638035 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 8 09:32:30.638096 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 09:32:30.640125 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 8 09:32:30.640172 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:32:30.642929 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 8 09:32:30.643030 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 8 09:32:30.644535 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 8 09:32:30.644626 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 8 09:32:30.647625 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 8 09:32:30.649956 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 8 09:32:30.659315 systemd[1]: Switching root. Nov 8 09:32:30.688222 systemd-journald[345]: Journal stopped Nov 8 09:32:31.434363 systemd-journald[345]: Received SIGTERM from PID 1 (systemd). Nov 8 09:32:31.434412 kernel: SELinux: policy capability network_peer_controls=1 Nov 8 09:32:31.434428 kernel: SELinux: policy capability open_perms=1 Nov 8 09:32:31.434443 kernel: SELinux: policy capability extended_socket_class=1 Nov 8 09:32:31.434453 kernel: SELinux: policy capability always_check_network=0 Nov 8 09:32:31.434463 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 8 09:32:31.434476 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 8 09:32:31.434486 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 8 09:32:31.434496 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 8 09:32:31.434509 kernel: SELinux: policy capability userspace_initial_context=0 Nov 8 09:32:31.434520 systemd[1]: Successfully loaded SELinux policy in 62.659ms. Nov 8 09:32:31.434537 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.904ms. Nov 8 09:32:31.434551 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 8 09:32:31.434565 systemd[1]: Detected virtualization kvm. Nov 8 09:32:31.434577 systemd[1]: Detected architecture arm64. Nov 8 09:32:31.434588 systemd[1]: Detected first boot. Nov 8 09:32:31.434598 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 8 09:32:31.434610 zram_generator::config[2997]: No configuration found. Nov 8 09:32:31.434626 kernel: NET: Registered PF_VSOCK protocol family Nov 8 09:32:31.434636 systemd[1]: Populated /etc with preset unit settings. Nov 8 09:32:31.434647 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 8 09:32:31.434658 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 8 09:32:31.434669 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 8 09:32:31.434680 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 8 09:32:31.434696 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 8 09:32:31.434707 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 8 09:32:31.434783 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 8 09:32:31.434796 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 8 09:32:31.434807 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 8 09:32:31.434819 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Encrypted Volume Units Service Slice. Nov 8 09:32:31.434831 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 8 09:32:31.434842 systemd[1]: Created slice user.slice - User and Session Slice. Nov 8 09:32:31.434853 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 09:32:31.434865 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 09:32:31.434876 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 8 09:32:31.434886 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 8 09:32:31.434898 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 8 09:32:31.434910 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 8 09:32:31.434925 systemd[1]: Expecting device dev-disk-by\x2duuid-6b2e2d2d\x2dbefc\x2d4f52\x2d91ba\x2d551073262c2e.device - /dev/disk/by-uuid/6b2e2d2d-befc-4f52-91ba-551073262c2e... Nov 8 09:32:31.434937 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 8 09:32:31.434948 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 09:32:31.434959 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 8 09:32:31.434971 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 8 09:32:31.434983 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 8 09:32:31.434994 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 8 09:32:31.435005 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 8 09:32:31.435016 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 8 09:32:31.435027 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 8 09:32:31.435044 systemd[1]: Reached target slices.target - Slice Units. Nov 8 09:32:31.435059 systemd[1]: Reached target swap.target - Swaps. Nov 8 09:32:31.435074 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 8 09:32:31.435087 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 8 09:32:31.435097 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 8 09:32:31.435108 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 8 09:32:31.435120 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 8 09:32:31.435131 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 8 09:32:31.435142 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 8 09:32:31.435152 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 8 09:32:31.435165 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 8 09:32:31.435176 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 09:32:31.435186 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 8 09:32:31.435198 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 8 09:32:31.435208 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 8 09:32:31.435219 systemd[1]: Mounting media.mount - External Media Directory... Nov 8 09:32:31.435230 systemd[1]: Mounting mnt-data.mount - /mnt/data... Nov 8 09:32:31.435242 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 8 09:32:31.435253 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 8 09:32:31.435264 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 8 09:32:31.435275 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 8 09:32:31.435286 systemd[1]: Reached target machines.target - Containers. Nov 8 09:32:31.435297 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 8 09:32:31.435309 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 8 09:32:31.435321 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 8 09:32:31.435332 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 8 09:32:31.435343 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 09:32:31.435354 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 8 09:32:31.435364 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 09:32:31.435375 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 8 09:32:31.435387 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 09:32:31.435399 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 8 09:32:31.435410 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 8 09:32:31.435420 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 8 09:32:31.435432 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 8 09:32:31.435443 systemd[1]: Stopped systemd-fsck-usr.service. Nov 8 09:32:31.435456 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 09:32:31.435466 kernel: fuse: init (API version 7.41) Nov 8 09:32:31.435477 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 8 09:32:31.435487 kernel: ACPI: bus type drm_connector registered Nov 8 09:32:31.435497 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 8 09:32:31.435511 kernel: EXT4-fs (dm-1): mounted filesystem 4d9dcbcc-67ec-42ca-bf14-10ea35cfacd7 r/w with ordered data mode. Quota mode: none. Nov 8 09:32:31.435521 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 8 09:32:31.435532 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 8 09:32:31.435543 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 8 09:32:31.435554 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 8 09:32:31.435564 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 8 09:32:31.435575 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 8 09:32:31.435588 systemd[1]: Mounted media.mount - External Media Directory. Nov 8 09:32:31.435599 systemd[1]: Mounted mnt-data.mount - /mnt/data. Nov 8 09:32:31.435630 systemd-journald[3073]: Collecting audit messages is enabled. Nov 8 09:32:31.435653 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 8 09:32:31.435664 systemd-journald[3073]: Journal started Nov 8 09:32:31.435687 systemd-journald[3073]: Runtime Journal (/run/log/journal/eca6e288968b4e4b983374f02268d8f7) is 6M, max 48.5M, 42.4M free. Nov 8 09:32:31.281000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 8 09:32:31.383000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:31.386000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:31.390000 audit: BPF prog-id=14 op=UNLOAD Nov 8 09:32:31.390000 audit: BPF prog-id=13 op=UNLOAD Nov 8 09:32:31.391000 audit: BPF prog-id=15 op=LOAD Nov 8 09:32:31.391000 audit: BPF prog-id=16 op=LOAD Nov 8 09:32:31.391000 audit: BPF prog-id=17 op=LOAD Nov 8 09:32:31.433000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 8 09:32:31.433000 audit[3073]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=fffff48e7eb0 a2=4000 a3=0 items=0 ppid=1 pid=3073 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:32:31.433000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 8 09:32:31.174630 systemd[1]: Queued start job for default target multi-user.target. Nov 8 09:32:31.198292 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Nov 8 09:32:31.198765 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 8 09:32:31.438506 systemd[1]: Started systemd-journald.service - Journal Service. Nov 8 09:32:31.437000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:31.439560 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 8 09:32:31.440904 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 8 09:32:31.442816 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 8 09:32:31.444357 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 09:32:31.443000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:31.444000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:31.445929 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 8 09:32:31.446106 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 8 09:32:31.446000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:31.446000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:31.447573 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 09:32:31.448892 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 09:32:31.449000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:31.449000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:31.450374 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 8 09:32:31.450563 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 8 09:32:31.451000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:31.451000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:31.452049 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 09:32:31.452216 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 09:32:31.452000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:31.452000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:31.453892 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 8 09:32:31.454066 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 8 09:32:31.454000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:31.454000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:31.455500 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 09:32:31.455692 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 09:32:31.456000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:31.456000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:31.457289 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 8 09:32:31.457000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:31.458960 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 09:32:31.459000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:31.462777 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 8 09:32:31.463000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:31.464537 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 8 09:32:31.465000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:31.475009 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 09:32:31.475000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:31.480311 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 8 09:32:31.481892 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 8 09:32:31.484165 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 8 09:32:31.486285 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 8 09:32:31.487497 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 8 09:32:31.487538 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 8 09:32:31.489553 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 8 09:32:31.491387 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 09:32:31.491510 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 09:32:31.497572 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 8 09:32:31.499697 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 8 09:32:31.500882 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 8 09:32:31.501796 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 8 09:32:31.503027 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 8 09:32:31.504138 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 8 09:32:31.508884 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 8 09:32:31.512794 systemd-journald[3073]: Time spent on flushing to /var/log/journal/eca6e288968b4e4b983374f02268d8f7 is 23.172ms for 1071 entries. Nov 8 09:32:31.512794 systemd-journald[3073]: System Journal (/var/log/journal/eca6e288968b4e4b983374f02268d8f7) is 8M, max 163.5M, 155.5M free. Nov 8 09:32:31.552850 systemd-journald[3073]: Received client request to flush runtime journal. Nov 8 09:32:31.552934 kernel: loop1: detected capacity change from 0 to 109872 Nov 8 09:32:31.522000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:31.540000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:31.512068 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 8 09:32:31.516457 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 8 09:32:31.518921 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 8 09:32:31.521748 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 8 09:32:31.524658 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 8 09:32:31.528180 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 8 09:32:31.539683 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 8 09:32:31.553978 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 8 09:32:31.554000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:31.564748 kernel: loop2: detected capacity change from 0 to 100192 Nov 8 09:32:31.570397 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 8 09:32:31.571000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:31.572545 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 8 09:32:31.573000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:31.574000 audit: BPF prog-id=18 op=LOAD Nov 8 09:32:31.575000 audit: BPF prog-id=19 op=LOAD Nov 8 09:32:31.575000 audit: BPF prog-id=20 op=LOAD Nov 8 09:32:31.576594 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 8 09:32:31.577000 audit: BPF prog-id=21 op=LOAD Nov 8 09:32:31.579329 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 8 09:32:31.582879 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 8 09:32:31.585000 audit: BPF prog-id=22 op=LOAD Nov 8 09:32:31.586752 kernel: loop3: detected capacity change from 0 to 109872 Nov 8 09:32:31.585000 audit: BPF prog-id=23 op=LOAD Nov 8 09:32:31.586000 audit: BPF prog-id=24 op=LOAD Nov 8 09:32:31.591744 kernel: loop4: detected capacity change from 0 to 100192 Nov 8 09:32:31.595675 (sd-merge)[3138]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 8 09:32:31.595848 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 8 09:32:31.596000 audit: BPF prog-id=25 op=LOAD Nov 8 09:32:31.597000 audit: BPF prog-id=26 op=LOAD Nov 8 09:32:31.597000 audit: BPF prog-id=27 op=LOAD Nov 8 09:32:31.599195 (sd-merge)[3138]: Merged extensions into '/usr'. Nov 8 09:32:31.600943 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 8 09:32:31.606123 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 8 09:32:31.606000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:31.609938 systemd[1]: Starting ensure-sysext.service... Nov 8 09:32:31.612349 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 8 09:32:31.618808 systemd-tmpfiles[3137]: ACLs are not supported, ignoring. Nov 8 09:32:31.618826 systemd-tmpfiles[3137]: ACLs are not supported, ignoring. Nov 8 09:32:31.625000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:31.625095 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 09:32:31.630703 systemd-nsresourced[3139]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 8 09:32:31.633082 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 8 09:32:31.633000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:31.634688 systemd[1]: Reload requested from client PID 3143 ('systemctl') (unit ensure-sysext.service)... Nov 8 09:32:31.634702 systemd[1]: Reloading... Nov 8 09:32:31.645846 systemd-tmpfiles[3144]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 8 09:32:31.646026 systemd-tmpfiles[3144]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 8 09:32:31.646312 systemd-tmpfiles[3144]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 8 09:32:31.647351 systemd-tmpfiles[3144]: ACLs are not supported, ignoring. Nov 8 09:32:31.647407 systemd-tmpfiles[3144]: ACLs are not supported, ignoring. Nov 8 09:32:31.652067 systemd-tmpfiles[3144]: Detected autofs mount point /boot during canonicalization of boot. Nov 8 09:32:31.652079 systemd-tmpfiles[3144]: Skipping /boot Nov 8 09:32:31.660912 systemd-tmpfiles[3144]: Detected autofs mount point /boot during canonicalization of boot. Nov 8 09:32:31.660928 systemd-tmpfiles[3144]: Skipping /boot Nov 8 09:32:31.691737 zram_generator::config[3192]: No configuration found. Nov 8 09:32:31.736791 systemd-resolved[3136]: Positive Trust Anchors: Nov 8 09:32:31.736808 systemd-resolved[3136]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 8 09:32:31.736812 systemd-resolved[3136]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 8 09:32:31.736842 systemd-resolved[3136]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 8 09:32:31.737843 systemd-oomd[3135]: No swap; memory pressure usage will be degraded Nov 8 09:32:31.742125 systemd-resolved[3136]: Defaulting to hostname 'linux'. Nov 8 09:32:31.879373 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 8 09:32:31.879907 systemd[1]: Reloading finished in 244 ms. Nov 8 09:32:31.901866 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 8 09:32:31.902000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:31.903375 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 8 09:32:31.903000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:31.904864 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 8 09:32:31.905000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:31.919000 audit: BPF prog-id=28 op=LOAD Nov 8 09:32:31.919000 audit: BPF prog-id=15 op=UNLOAD Nov 8 09:32:31.919000 audit: BPF prog-id=29 op=LOAD Nov 8 09:32:31.919000 audit: BPF prog-id=30 op=LOAD Nov 8 09:32:31.919000 audit: BPF prog-id=16 op=UNLOAD Nov 8 09:32:31.919000 audit: BPF prog-id=17 op=UNLOAD Nov 8 09:32:31.920000 audit: BPF prog-id=31 op=LOAD Nov 8 09:32:31.920000 audit: BPF prog-id=21 op=UNLOAD Nov 8 09:32:31.922000 audit: BPF prog-id=32 op=LOAD Nov 8 09:32:31.922000 audit: BPF prog-id=22 op=UNLOAD Nov 8 09:32:31.922000 audit: BPF prog-id=33 op=LOAD Nov 8 09:32:31.922000 audit: BPF prog-id=34 op=LOAD Nov 8 09:32:31.922000 audit: BPF prog-id=23 op=UNLOAD Nov 8 09:32:31.922000 audit: BPF prog-id=24 op=UNLOAD Nov 8 09:32:31.922000 audit: BPF prog-id=35 op=LOAD Nov 8 09:32:31.923000 audit: BPF prog-id=18 op=UNLOAD Nov 8 09:32:31.923000 audit: BPF prog-id=36 op=LOAD Nov 8 09:32:31.923000 audit: BPF prog-id=37 op=LOAD Nov 8 09:32:31.923000 audit: BPF prog-id=19 op=UNLOAD Nov 8 09:32:31.923000 audit: BPF prog-id=20 op=UNLOAD Nov 8 09:32:31.923000 audit: BPF prog-id=38 op=LOAD Nov 8 09:32:31.923000 audit: BPF prog-id=25 op=UNLOAD Nov 8 09:32:31.923000 audit: BPF prog-id=39 op=LOAD Nov 8 09:32:31.923000 audit: BPF prog-id=40 op=LOAD Nov 8 09:32:31.923000 audit: BPF prog-id=26 op=UNLOAD Nov 8 09:32:31.923000 audit: BPF prog-id=27 op=UNLOAD Nov 8 09:32:31.927178 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 09:32:31.928000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:31.934321 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 8 09:32:31.937398 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 09:32:31.940470 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 8 09:32:31.955168 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 8 09:32:31.957844 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 8 09:32:31.960799 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 8 09:32:31.969771 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 8 09:32:31.971000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:31.972000 audit[3234]: SYSTEM_BOOT pid=3234 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 8 09:32:31.976918 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 8 09:32:31.978254 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 09:32:31.995544 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 09:32:32.000210 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 09:32:32.003131 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 09:32:32.003357 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 09:32:32.003474 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 09:32:32.002000 audit: BPF prog-id=8 op=UNLOAD Nov 8 09:32:32.002000 audit: BPF prog-id=7 op=UNLOAD Nov 8 09:32:32.003000 audit: BPF prog-id=41 op=LOAD Nov 8 09:32:32.003000 audit: BPF prog-id=42 op=LOAD Nov 8 09:32:32.005199 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 09:32:32.009894 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 8 09:32:32.012121 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 09:32:32.012302 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 09:32:32.011000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:32.014000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:32.014000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:32.015663 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 8 09:32:32.016000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:32.017510 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 09:32:32.019293 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 09:32:32.020000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:32.020000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:32.021497 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 8 09:32:32.022000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:32.023437 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 09:32:32.023621 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 09:32:32.024000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:32.024000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:32.026000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 8 09:32:32.026000 audit[3254]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc2e79640 a2=420 a3=0 items=0 ppid=3224 pid=3254 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:32:32.026000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 8 09:32:32.027624 augenrules[3254]: No rules Nov 8 09:32:32.028993 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 09:32:32.029796 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 09:32:32.034957 systemd-udevd[3249]: Using default interface naming scheme 'v257'. Nov 8 09:32:32.037262 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 8 09:32:32.038667 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 09:32:32.042998 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 09:32:32.051526 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 09:32:32.052898 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 09:32:32.053127 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 09:32:32.053230 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 09:32:32.053327 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 8 09:32:32.054304 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 09:32:32.057110 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 09:32:32.057326 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 09:32:32.059028 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 09:32:32.061236 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 09:32:32.065009 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 09:32:32.065211 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 09:32:32.079057 systemd[1]: Finished ensure-sysext.service. Nov 8 09:32:32.086914 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 09:32:32.088127 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 8 09:32:32.089860 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 09:32:32.096680 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 8 09:32:32.098961 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 09:32:32.103877 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 09:32:32.105514 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 09:32:32.105631 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 09:32:32.105672 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 09:32:32.107836 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 8 09:32:32.111980 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 8 09:32:32.113818 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 8 09:32:32.114383 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 09:32:32.124004 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 09:32:32.127350 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 09:32:32.127633 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 09:32:32.130827 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 09:32:32.132885 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 09:32:32.139238 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 8 09:32:32.139880 augenrules[3291]: /sbin/augenrules: No change Nov 8 09:32:32.139915 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 8 09:32:32.143886 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 8 09:32:32.153680 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 8 09:32:32.153749 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 8 09:32:32.154000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 8 09:32:32.154000 audit[3323]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffffdc290a0 a2=420 a3=0 items=0 ppid=3291 pid=3323 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:32:32.154000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 8 09:32:32.154000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 8 09:32:32.154000 audit[3323]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffffdc2b520 a2=420 a3=0 items=0 ppid=3291 pid=3323 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:32:32.154000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 8 09:32:32.155065 augenrules[3323]: No rules Nov 8 09:32:32.156615 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 09:32:32.159484 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 09:32:32.166489 systemd[1]: Condition check resulted in dev-disk-by\x2duuid-6b2e2d2d\x2dbefc\x2d4f52\x2d91ba\x2d551073262c2e.device - /dev/disk/by-uuid/6b2e2d2d-befc-4f52-91ba-551073262c2e being skipped. Nov 8 09:32:32.171599 systemd[1]: Starting systemd-cryptsetup@dataencrypted.service - Cryptography Setup for dataencrypted... Nov 8 09:32:32.185696 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 8 09:32:32.190169 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 8 09:32:32.192410 systemd-cryptsetup[3334]: Volume dataencrypted already active. Nov 8 09:32:32.194166 systemd[1]: Finished systemd-cryptsetup@dataencrypted.service - Cryptography Setup for dataencrypted. Nov 8 09:32:32.196296 systemd[1]: Reached target blockdev@dev-mapper-dataencrypted.target - Block Device Preparation for /dev/mapper/dataencrypted. Nov 8 09:32:32.197819 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 09:32:32.215396 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 8 09:32:32.219906 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 8 09:32:32.223980 systemd[1]: Reached target time-set.target - System Time Set. Nov 8 09:32:32.239320 ldconfig[3226]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 8 09:32:32.241092 systemd-networkd[3300]: lo: Link UP Nov 8 09:32:32.241102 systemd-networkd[3300]: lo: Gained carrier Nov 8 09:32:32.242790 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 8 09:32:32.243447 systemd-networkd[3300]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 09:32:32.243461 systemd-networkd[3300]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 8 09:32:32.244695 systemd-networkd[3300]: eth0: Link UP Nov 8 09:32:32.244796 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 8 09:32:32.244948 systemd-networkd[3300]: eth0: Gained carrier Nov 8 09:32:32.244969 systemd-networkd[3300]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 09:32:32.246818 systemd[1]: Reached target network.target - Network. Nov 8 09:32:32.249814 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 8 09:32:32.252177 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 8 09:32:32.255843 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 8 09:32:32.259808 systemd-networkd[3300]: eth0: DHCPv4 address 10.0.0.33/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 8 09:32:32.260682 systemd-timesyncd[3303]: Network configuration changed, trying to establish connection. Nov 8 09:32:32.261353 systemd-timesyncd[3303]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 8 09:32:32.261416 systemd-timesyncd[3303]: Initial clock synchronization to Sat 2025-11-08 09:32:32.100666 UTC. Nov 8 09:32:32.278319 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 8 09:32:32.281847 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 8 09:32:32.284409 systemd[1]: Reached target sysinit.target - System Initialization. Nov 8 09:32:32.285772 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 8 09:32:32.287939 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 8 09:32:32.289413 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 8 09:32:32.290685 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 8 09:32:32.292367 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 8 09:32:32.294966 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 8 09:32:32.296316 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 8 09:32:32.297690 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 8 09:32:32.297739 systemd[1]: Reached target paths.target - Path Units. Nov 8 09:32:32.298690 systemd[1]: Reached target timers.target - Timer Units. Nov 8 09:32:32.300477 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 8 09:32:32.304125 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 8 09:32:32.308749 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 8 09:32:32.311012 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 8 09:32:32.313862 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 8 09:32:32.321659 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 8 09:32:32.324211 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 8 09:32:32.327622 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 8 09:32:32.332258 systemd[1]: Reached target sockets.target - Socket Units. Nov 8 09:32:32.335028 systemd[1]: Reached target basic.target - Basic System. Nov 8 09:32:32.336172 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 8 09:32:32.336209 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 8 09:32:32.337278 systemd[1]: Starting containerd.service - containerd container runtime... Nov 8 09:32:32.339427 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 8 09:32:32.347578 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 8 09:32:32.349781 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 8 09:32:32.351782 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 8 09:32:32.352940 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 8 09:32:32.353989 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 8 09:32:32.357797 jq[3370]: false Nov 8 09:32:32.357886 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 8 09:32:32.360067 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 8 09:32:32.364565 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 8 09:32:32.365863 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 8 09:32:32.366280 extend-filesystems[3371]: Found /dev/mapper/dataencrypted Nov 8 09:32:32.368877 extend-filesystems[3384]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Nov 8 09:32:32.369259 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 8 09:32:32.371223 extend-filesystems[3371]: Found /dev/vdb6 Nov 8 09:32:32.370002 systemd[1]: Starting update-engine.service - Update Engine... Nov 8 09:32:32.374535 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 8 09:32:32.375826 extend-filesystems[3371]: Found /dev/vdb9 Nov 8 09:32:32.377826 extend-filesystems[3371]: Checking size of /dev/vdb9 Nov 8 09:32:32.383515 jq[3389]: true Nov 8 09:32:32.383827 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 8 09:32:32.385629 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 8 09:32:32.385998 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 8 09:32:32.386286 systemd[1]: motdgen.service: Deactivated successfully. Nov 8 09:32:32.386489 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 8 09:32:32.388260 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 8 09:32:32.388475 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 8 09:32:32.395078 update_engine[3385]: I20251108 09:32:32.394989 3385 main.cc:92] Flatcar Update Engine starting Nov 8 09:32:32.403287 extend-filesystems[3371]: Resized partition /dev/vdb9 Nov 8 09:32:32.405753 extend-filesystems[3410]: resize2fs 1.47.3 (8-Jul-2025) Nov 8 09:32:32.406070 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 09:32:32.416770 jq[3401]: true Nov 8 09:32:32.419732 kernel: EXT4-fs (vdb9): resizing filesystem from 456704 to 474107 blocks Nov 8 09:32:32.420741 kernel: EXT4-fs (vdb9): resized filesystem to 474107 Nov 8 09:32:32.437266 extend-filesystems[3410]: Filesystem at /dev/vdb9 is mounted on /; on-line resizing required Nov 8 09:32:32.437266 extend-filesystems[3410]: old_desc_blocks = 1, new_desc_blocks = 1 Nov 8 09:32:32.437266 extend-filesystems[3410]: The filesystem on /dev/vdb9 is now 474107 (4k) blocks long. Nov 8 09:32:32.453004 extend-filesystems[3371]: Resized filesystem in /dev/vdb9 Nov 8 09:32:32.452157 dbus-daemon[3368]: [system] SELinux support is enabled Nov 8 09:32:32.439893 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 8 09:32:32.442353 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 8 09:32:32.447895 systemd-logind[3380]: Watching system buttons on /dev/input/event0 (Power Button) Nov 8 09:32:32.463670 update_engine[3385]: I20251108 09:32:32.463416 3385 update_check_scheduler.cc:74] Next update check in 8m59s Nov 8 09:32:32.448235 systemd-logind[3380]: New seat seat0. Nov 8 09:32:32.465203 bash[3433]: Updated "/home/core/.ssh/authorized_keys" Nov 8 09:32:32.475400 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 8 09:32:32.478671 systemd[1]: Started systemd-logind.service - User Login Management. Nov 8 09:32:32.481877 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:32:32.485709 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 8 09:32:32.492436 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 8 09:32:32.492535 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 8 09:32:32.492556 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 8 09:32:32.494926 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 8 09:32:32.494955 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 8 09:32:32.496446 dbus-daemon[3368]: [system] Successfully activated service 'org.freedesktop.systemd1' Nov 8 09:32:32.496888 systemd[1]: Started update-engine.service - Update Engine. Nov 8 09:32:32.499978 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 8 09:32:32.541415 locksmithd[3445]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 8 09:32:32.560244 containerd[3414]: time="2025-11-08T09:32:32Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 8 09:32:32.560857 containerd[3414]: time="2025-11-08T09:32:32.560815920Z" level=info msg="starting containerd" revision=fcd43222d6b07379a4be9786bda52438f0dd16a1 version=v2.1.5 Nov 8 09:32:32.570598 containerd[3414]: time="2025-11-08T09:32:32.570559920Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.12µs" Nov 8 09:32:32.571736 containerd[3414]: time="2025-11-08T09:32:32.570667400Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 8 09:32:32.571736 containerd[3414]: time="2025-11-08T09:32:32.570743880Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 8 09:32:32.571736 containerd[3414]: time="2025-11-08T09:32:32.570759080Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 8 09:32:32.571736 containerd[3414]: time="2025-11-08T09:32:32.570892760Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 8 09:32:32.571736 containerd[3414]: time="2025-11-08T09:32:32.570908640Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 8 09:32:32.571736 containerd[3414]: time="2025-11-08T09:32:32.570952080Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 8 09:32:32.571736 containerd[3414]: time="2025-11-08T09:32:32.570962480Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 8 09:32:32.571736 containerd[3414]: time="2025-11-08T09:32:32.571220280Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 8 09:32:32.571736 containerd[3414]: time="2025-11-08T09:32:32.571236680Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 8 09:32:32.571736 containerd[3414]: time="2025-11-08T09:32:32.571246600Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 8 09:32:32.571736 containerd[3414]: time="2025-11-08T09:32:32.571254440Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 8 09:32:32.571736 containerd[3414]: time="2025-11-08T09:32:32.571394360Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 8 09:32:32.571969 containerd[3414]: time="2025-11-08T09:32:32.571407440Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 8 09:32:32.571969 containerd[3414]: time="2025-11-08T09:32:32.571467520Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 8 09:32:32.571969 containerd[3414]: time="2025-11-08T09:32:32.571633760Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 8 09:32:32.571969 containerd[3414]: time="2025-11-08T09:32:32.571659520Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 8 09:32:32.571969 containerd[3414]: time="2025-11-08T09:32:32.571669200Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 8 09:32:32.571969 containerd[3414]: time="2025-11-08T09:32:32.571701520Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 8 09:32:32.572318 containerd[3414]: time="2025-11-08T09:32:32.572293880Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 8 09:32:32.572450 containerd[3414]: time="2025-11-08T09:32:32.572432960Z" level=info msg="metadata content store policy set" policy=shared Nov 8 09:32:32.576022 containerd[3414]: time="2025-11-08T09:32:32.575997160Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 8 09:32:32.576133 containerd[3414]: time="2025-11-08T09:32:32.576118080Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 8 09:32:32.576248 containerd[3414]: time="2025-11-08T09:32:32.576231400Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 8 09:32:32.576325 containerd[3414]: time="2025-11-08T09:32:32.576308840Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 8 09:32:32.576387 containerd[3414]: time="2025-11-08T09:32:32.576373920Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 8 09:32:32.576444 containerd[3414]: time="2025-11-08T09:32:32.576431640Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 8 09:32:32.576491 containerd[3414]: time="2025-11-08T09:32:32.576479680Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 8 09:32:32.576540 containerd[3414]: time="2025-11-08T09:32:32.576529120Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 8 09:32:32.576589 containerd[3414]: time="2025-11-08T09:32:32.576578040Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 8 09:32:32.576651 containerd[3414]: time="2025-11-08T09:32:32.576638800Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 8 09:32:32.576700 containerd[3414]: time="2025-11-08T09:32:32.576688440Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 8 09:32:32.576781 containerd[3414]: time="2025-11-08T09:32:32.576767520Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 8 09:32:32.576832 containerd[3414]: time="2025-11-08T09:32:32.576819360Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 8 09:32:32.576899 containerd[3414]: time="2025-11-08T09:32:32.576885200Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 8 09:32:32.577063 containerd[3414]: time="2025-11-08T09:32:32.577030160Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 8 09:32:32.577135 containerd[3414]: time="2025-11-08T09:32:32.577121200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 8 09:32:32.577188 containerd[3414]: time="2025-11-08T09:32:32.577176520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 8 09:32:32.577251 containerd[3414]: time="2025-11-08T09:32:32.577238280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 8 09:32:32.577308 containerd[3414]: time="2025-11-08T09:32:32.577294880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 8 09:32:32.577367 containerd[3414]: time="2025-11-08T09:32:32.577355600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 8 09:32:32.577423 containerd[3414]: time="2025-11-08T09:32:32.577410880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 8 09:32:32.577482 containerd[3414]: time="2025-11-08T09:32:32.577470000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 8 09:32:32.577533 containerd[3414]: time="2025-11-08T09:32:32.577522240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 8 09:32:32.577591 containerd[3414]: time="2025-11-08T09:32:32.577578600Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 8 09:32:32.577652 containerd[3414]: time="2025-11-08T09:32:32.577638280Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 8 09:32:32.577739 containerd[3414]: time="2025-11-08T09:32:32.577703440Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 8 09:32:32.577819 containerd[3414]: time="2025-11-08T09:32:32.577805160Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 8 09:32:32.577870 containerd[3414]: time="2025-11-08T09:32:32.577860280Z" level=info msg="Start snapshots syncer" Nov 8 09:32:32.577941 containerd[3414]: time="2025-11-08T09:32:32.577927880Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 8 09:32:32.578237 containerd[3414]: time="2025-11-08T09:32:32.578200360Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 8 09:32:32.578411 containerd[3414]: time="2025-11-08T09:32:32.578391240Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 8 09:32:32.578516 containerd[3414]: time="2025-11-08T09:32:32.578500280Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 8 09:32:32.578674 containerd[3414]: time="2025-11-08T09:32:32.578654520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 8 09:32:32.578761 containerd[3414]: time="2025-11-08T09:32:32.578747280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 8 09:32:32.578824 containerd[3414]: time="2025-11-08T09:32:32.578811800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 8 09:32:32.578886 containerd[3414]: time="2025-11-08T09:32:32.578870760Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 8 09:32:32.578937 containerd[3414]: time="2025-11-08T09:32:32.578925680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 8 09:32:32.578985 containerd[3414]: time="2025-11-08T09:32:32.578974320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 8 09:32:32.579034 containerd[3414]: time="2025-11-08T09:32:32.579022040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 8 09:32:32.579096 containerd[3414]: time="2025-11-08T09:32:32.579083440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 8 09:32:32.579146 containerd[3414]: time="2025-11-08T09:32:32.579133800Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 8 09:32:32.579234 containerd[3414]: time="2025-11-08T09:32:32.579219680Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 8 09:32:32.579308 containerd[3414]: time="2025-11-08T09:32:32.579292520Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 8 09:32:32.579355 containerd[3414]: time="2025-11-08T09:32:32.579343960Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 8 09:32:32.579401 containerd[3414]: time="2025-11-08T09:32:32.579389120Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 8 09:32:32.579442 containerd[3414]: time="2025-11-08T09:32:32.579432040Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 8 09:32:32.579501 containerd[3414]: time="2025-11-08T09:32:32.579488520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 8 09:32:32.579548 containerd[3414]: time="2025-11-08T09:32:32.579537560Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 8 09:32:32.579616 containerd[3414]: time="2025-11-08T09:32:32.579595160Z" level=info msg="runtime interface created" Nov 8 09:32:32.579658 containerd[3414]: time="2025-11-08T09:32:32.579649080Z" level=info msg="created NRI interface" Nov 8 09:32:32.579704 containerd[3414]: time="2025-11-08T09:32:32.579692880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 8 09:32:32.579776 containerd[3414]: time="2025-11-08T09:32:32.579764520Z" level=info msg="Connect containerd service" Nov 8 09:32:32.579838 containerd[3414]: time="2025-11-08T09:32:32.579826600Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 8 09:32:32.580529 containerd[3414]: time="2025-11-08T09:32:32.580498720Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 8 09:32:32.645147 containerd[3414]: time="2025-11-08T09:32:32.645011680Z" level=info msg="Start subscribing containerd event" Nov 8 09:32:32.645147 containerd[3414]: time="2025-11-08T09:32:32.645108960Z" level=info msg="Start recovering state" Nov 8 09:32:32.645275 containerd[3414]: time="2025-11-08T09:32:32.645200440Z" level=info msg="Start event monitor" Nov 8 09:32:32.645275 containerd[3414]: time="2025-11-08T09:32:32.645213800Z" level=info msg="Start cni network conf syncer for default" Nov 8 09:32:32.645275 containerd[3414]: time="2025-11-08T09:32:32.645221040Z" level=info msg="Start streaming server" Nov 8 09:32:32.645275 containerd[3414]: time="2025-11-08T09:32:32.645229360Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 8 09:32:32.645275 containerd[3414]: time="2025-11-08T09:32:32.645236360Z" level=info msg="runtime interface starting up..." Nov 8 09:32:32.645275 containerd[3414]: time="2025-11-08T09:32:32.645242320Z" level=info msg="starting plugins..." Nov 8 09:32:32.645275 containerd[3414]: time="2025-11-08T09:32:32.645254200Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 8 09:32:32.645401 containerd[3414]: time="2025-11-08T09:32:32.645288640Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 8 09:32:32.645401 containerd[3414]: time="2025-11-08T09:32:32.645346160Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 8 09:32:32.645558 systemd[1]: Started containerd.service - containerd container runtime. Nov 8 09:32:32.646848 containerd[3414]: time="2025-11-08T09:32:32.646813280Z" level=info msg="containerd successfully booted in 0.086943s" Nov 8 09:32:33.384709 sshd_keygen[3391]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 8 09:32:33.404782 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 8 09:32:33.408075 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 8 09:32:33.422973 systemd[1]: issuegen.service: Deactivated successfully. Nov 8 09:32:33.423256 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 8 09:32:33.426209 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 8 09:32:33.452963 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 8 09:32:33.455832 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 8 09:32:33.458023 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 8 09:32:33.459390 systemd[1]: Reached target getty.target - Login Prompts. Nov 8 09:32:33.957884 systemd-networkd[3300]: eth0: Gained IPv6LL Nov 8 09:32:33.960530 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 8 09:32:33.963283 systemd[1]: Reached target network-online.target - Network is Online. Nov 8 09:32:33.965646 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 8 09:32:33.967638 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 8 09:32:33.993857 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 8 09:32:33.995423 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 8 09:32:33.995997 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 8 09:32:33.998046 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 8 09:32:33.998224 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 8 09:32:33.999877 systemd[1]: Startup finished in 1.433s (kernel) + 25.746s (initrd) + 3.293s (userspace) = 30.473s. Nov 8 09:32:36.001633 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 8 09:32:36.002756 systemd[1]: Started sshd@0-10.0.0.33:22-10.0.0.1:58862.service - OpenSSH per-connection server daemon (10.0.0.1:58862). Nov 8 09:32:36.074934 sshd[3501]: Accepted publickey for core from 10.0.0.1 port 58862 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:32:36.076572 sshd-session[3501]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:32:36.082828 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 8 09:32:36.083757 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 8 09:32:36.088349 systemd-logind[3380]: New session 1 of user core. Nov 8 09:32:36.105900 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 8 09:32:36.108684 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 8 09:32:36.140656 (systemd)[3506]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 8 09:32:36.144130 systemd-logind[3380]: New session c1 of user core. Nov 8 09:32:36.256400 systemd[3506]: Queued start job for default target default.target. Nov 8 09:32:36.265586 systemd[3506]: Created slice app.slice - User Application Slice. Nov 8 09:32:36.265616 systemd[3506]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 8 09:32:36.265627 systemd[3506]: Reached target paths.target - Paths. Nov 8 09:32:36.265672 systemd[3506]: Reached target timers.target - Timers. Nov 8 09:32:36.266821 systemd[3506]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 8 09:32:36.267556 systemd[3506]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 8 09:32:36.276273 systemd[3506]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 8 09:32:36.276339 systemd[3506]: Reached target sockets.target - Sockets. Nov 8 09:32:36.276863 systemd[3506]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 8 09:32:36.276926 systemd[3506]: Reached target basic.target - Basic System. Nov 8 09:32:36.276968 systemd[3506]: Reached target default.target - Main User Target. Nov 8 09:32:36.276991 systemd[3506]: Startup finished in 125ms. Nov 8 09:32:36.277460 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 8 09:32:36.291120 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 8 09:32:36.306530 systemd[1]: Started sshd@1-10.0.0.33:22-10.0.0.1:58868.service - OpenSSH per-connection server daemon (10.0.0.1:58868). Nov 8 09:32:36.369525 sshd[3519]: Accepted publickey for core from 10.0.0.1 port 58868 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:32:36.370836 sshd-session[3519]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:32:36.378800 systemd-logind[3380]: New session 2 of user core. Nov 8 09:32:36.387962 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 8 09:32:36.404402 sshd[3522]: Connection closed by 10.0.0.1 port 58868 Nov 8 09:32:36.404619 sshd-session[3519]: pam_unix(sshd:session): session closed for user core Nov 8 09:32:36.415374 systemd[1]: sshd@1-10.0.0.33:22-10.0.0.1:58868.service: Deactivated successfully. Nov 8 09:32:36.416935 systemd[1]: session-2.scope: Deactivated successfully. Nov 8 09:32:36.419162 systemd-logind[3380]: Session 2 logged out. Waiting for processes to exit. Nov 8 09:32:36.421011 systemd[1]: Started sshd@2-10.0.0.33:22-10.0.0.1:58884.service - OpenSSH per-connection server daemon (10.0.0.1:58884). Nov 8 09:32:36.422174 systemd-logind[3380]: Removed session 2. Nov 8 09:32:36.477777 sshd[3528]: Accepted publickey for core from 10.0.0.1 port 58884 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:32:36.478944 sshd-session[3528]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:32:36.483782 systemd-logind[3380]: New session 3 of user core. Nov 8 09:32:36.493900 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 8 09:32:36.501958 sshd[3531]: Connection closed by 10.0.0.1 port 58884 Nov 8 09:32:36.502347 sshd-session[3528]: pam_unix(sshd:session): session closed for user core Nov 8 09:32:36.506221 systemd[1]: sshd@2-10.0.0.33:22-10.0.0.1:58884.service: Deactivated successfully. Nov 8 09:32:36.507594 systemd[1]: session-3.scope: Deactivated successfully. Nov 8 09:32:36.510767 systemd-logind[3380]: Session 3 logged out. Waiting for processes to exit. Nov 8 09:32:36.512554 systemd[1]: Started sshd@3-10.0.0.33:22-10.0.0.1:58892.service - OpenSSH per-connection server daemon (10.0.0.1:58892). Nov 8 09:32:36.513429 systemd-logind[3380]: Removed session 3. Nov 8 09:32:36.575113 sshd[3537]: Accepted publickey for core from 10.0.0.1 port 58892 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:32:36.576207 sshd-session[3537]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:32:36.580778 systemd-logind[3380]: New session 4 of user core. Nov 8 09:32:36.588896 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 8 09:32:36.599322 sshd[3540]: Connection closed by 10.0.0.1 port 58892 Nov 8 09:32:36.599738 sshd-session[3537]: pam_unix(sshd:session): session closed for user core Nov 8 09:32:36.604348 systemd[1]: sshd@3-10.0.0.33:22-10.0.0.1:58892.service: Deactivated successfully. Nov 8 09:32:36.605778 systemd[1]: session-4.scope: Deactivated successfully. Nov 8 09:32:36.606931 systemd-logind[3380]: Session 4 logged out. Waiting for processes to exit. Nov 8 09:32:36.608691 systemd[1]: Started sshd@4-10.0.0.33:22-10.0.0.1:58902.service - OpenSSH per-connection server daemon (10.0.0.1:58902). Nov 8 09:32:36.609307 systemd-logind[3380]: Removed session 4. Nov 8 09:32:36.668688 sshd[3546]: Accepted publickey for core from 10.0.0.1 port 58902 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:32:36.669858 sshd-session[3546]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:32:36.674617 systemd-logind[3380]: New session 5 of user core. Nov 8 09:32:36.692906 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 8 09:32:36.709142 sudo[3550]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 8 09:32:36.709390 sudo[3550]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 09:32:36.720479 sudo[3550]: pam_unix(sudo:session): session closed for user root Nov 8 09:32:36.722046 sshd[3549]: Connection closed by 10.0.0.1 port 58902 Nov 8 09:32:36.722388 sshd-session[3546]: pam_unix(sshd:session): session closed for user core Nov 8 09:32:36.734977 systemd[1]: sshd@4-10.0.0.33:22-10.0.0.1:58902.service: Deactivated successfully. Nov 8 09:32:36.737065 systemd[1]: session-5.scope: Deactivated successfully. Nov 8 09:32:36.737760 systemd-logind[3380]: Session 5 logged out. Waiting for processes to exit. Nov 8 09:32:36.740076 systemd[1]: Started sshd@5-10.0.0.33:22-10.0.0.1:58918.service - OpenSSH per-connection server daemon (10.0.0.1:58918). Nov 8 09:32:36.740850 systemd-logind[3380]: Removed session 5. Nov 8 09:32:36.799351 sshd[3556]: Accepted publickey for core from 10.0.0.1 port 58918 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:32:36.800485 sshd-session[3556]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:32:36.804572 systemd-logind[3380]: New session 6 of user core. Nov 8 09:32:36.813956 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 8 09:32:36.824524 sudo[3561]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 8 09:32:36.824803 sudo[3561]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 09:32:36.835287 sudo[3561]: pam_unix(sudo:session): session closed for user root Nov 8 09:32:36.841231 sudo[3560]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 8 09:32:36.841793 sudo[3560]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 09:32:36.851008 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 09:32:36.882000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 8 09:32:36.883766 kernel: kauditd_printk_skb: 157 callbacks suppressed Nov 8 09:32:36.883799 kernel: audit: type=1305 audit(1762594356.882:191): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 8 09:32:36.883942 augenrules[3583]: No rules Nov 8 09:32:36.885143 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 09:32:36.885390 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 09:32:36.882000 audit[3583]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc3a2c980 a2=420 a3=0 items=0 ppid=3564 pid=3583 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:32:36.887089 sudo[3560]: pam_unix(sudo:session): session closed for user root Nov 8 09:32:36.889427 kernel: audit: type=1300 audit(1762594356.882:191): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc3a2c980 a2=420 a3=0 items=0 ppid=3564 pid=3583 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:32:36.882000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 8 09:32:36.891571 kernel: audit: type=1327 audit(1762594356.882:191): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 8 09:32:36.891611 kernel: audit: type=1130 audit(1762594356.884:192): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:36.884000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:36.892227 sshd[3559]: Connection closed by 10.0.0.1 port 58918 Nov 8 09:32:36.892094 sshd-session[3556]: pam_unix(sshd:session): session closed for user core Nov 8 09:32:36.895107 kernel: audit: type=1131 audit(1762594356.884:193): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:36.884000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:36.885000 audit[3560]: USER_END pid=3560 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:32:36.900261 kernel: audit: type=1106 audit(1762594356.885:194): pid=3560 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:32:36.900286 kernel: audit: type=1104 audit(1762594356.885:195): pid=3560 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:32:36.885000 audit[3560]: CRED_DISP pid=3560 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:32:36.891000 audit[3556]: USER_END pid=3556 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:32:36.906891 kernel: audit: type=1106 audit(1762594356.891:196): pid=3556 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:32:36.906924 kernel: audit: type=1104 audit(1762594356.891:197): pid=3556 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:32:36.891000 audit[3556]: CRED_DISP pid=3556 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:32:36.915393 systemd[1]: sshd@5-10.0.0.33:22-10.0.0.1:58918.service: Deactivated successfully. Nov 8 09:32:36.914000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.33:22-10.0.0.1:58918 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:36.917065 systemd[1]: session-6.scope: Deactivated successfully. Nov 8 09:32:36.918362 systemd-logind[3380]: Session 6 logged out. Waiting for processes to exit. Nov 8 09:32:36.918731 kernel: audit: type=1131 audit(1762594356.914:198): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.33:22-10.0.0.1:58918 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:36.919000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.33:22-10.0.0.1:58928 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:36.920197 systemd[1]: Started sshd@6-10.0.0.33:22-10.0.0.1:58928.service - OpenSSH per-connection server daemon (10.0.0.1:58928). Nov 8 09:32:36.920709 systemd-logind[3380]: Removed session 6. Nov 8 09:32:36.972000 audit[3592]: USER_ACCT pid=3592 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:32:36.974531 sshd[3592]: Accepted publickey for core from 10.0.0.1 port 58928 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:32:36.973000 audit[3592]: CRED_ACQ pid=3592 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:32:36.973000 audit[3592]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd5c489c0 a2=3 a3=0 items=0 ppid=1 pid=3592 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:32:36.973000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:32:36.975471 sshd-session[3592]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:32:36.979282 systemd-logind[3380]: New session 7 of user core. Nov 8 09:32:36.988910 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 8 09:32:36.989000 audit[3592]: USER_START pid=3592 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:32:36.991000 audit[3595]: CRED_ACQ pid=3595 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:32:37.001067 sshd[3595]: Connection closed by 10.0.0.1 port 58928 Nov 8 09:32:37.001457 sshd-session[3592]: pam_unix(sshd:session): session closed for user core Nov 8 09:32:37.001000 audit[3592]: USER_END pid=3592 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:32:37.001000 audit[3592]: CRED_DISP pid=3592 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:32:37.011814 systemd[1]: sshd@6-10.0.0.33:22-10.0.0.1:58928.service: Deactivated successfully. Nov 8 09:32:37.011000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.33:22-10.0.0.1:58928 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:37.013267 systemd[1]: session-7.scope: Deactivated successfully. Nov 8 09:32:37.013920 systemd-logind[3380]: Session 7 logged out. Waiting for processes to exit. Nov 8 09:32:37.015000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.33:22-10.0.0.1:58932 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:37.016217 systemd[1]: Started sshd@7-10.0.0.33:22-10.0.0.1:58932.service - OpenSSH per-connection server daemon (10.0.0.1:58932). Nov 8 09:32:37.017075 systemd-logind[3380]: Removed session 7. Nov 8 09:32:37.081000 audit[3601]: USER_ACCT pid=3601 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:32:37.082406 sshd[3601]: Accepted publickey for core from 10.0.0.1 port 58932 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:32:37.082000 audit[3601]: CRED_ACQ pid=3601 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:32:37.082000 audit[3601]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd51c0ac0 a2=3 a3=0 items=0 ppid=1 pid=3601 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:32:37.082000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D -- Reboot -- Nov 8 09:32:47.249685 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 8 09:32:47.249705 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Sat Nov 8 08:18:23 -00 2025 Nov 8 09:32:47.249714 kernel: KASLR enabled Nov 8 09:32:47.249720 kernel: efi: EFI v2.7 by EDK II Nov 8 09:32:47.249726 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 8 09:32:47.249731 kernel: random: crng init done Nov 8 09:32:47.249739 kernel: secureboot: Secure boot disabled Nov 8 09:32:47.249745 kernel: ACPI: Early table checksum verification disabled Nov 8 09:32:47.249753 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 8 09:32:47.249759 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 8 09:32:47.249765 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:32:47.249772 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:32:47.249778 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:32:47.249784 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:32:47.249793 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:32:47.249800 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:32:47.249806 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:32:47.249813 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:32:47.249820 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 8 09:32:47.249826 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 8 09:32:47.249833 kernel: ACPI: Use ACPI SPCR as default console: No Nov 8 09:32:47.249840 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 09:32:47.249847 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 8 09:32:47.249854 kernel: Zone ranges: Nov 8 09:32:47.249861 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 09:32:47.249867 kernel: DMA32 empty Nov 8 09:32:47.249874 kernel: Normal empty Nov 8 09:32:47.249880 kernel: Device empty Nov 8 09:32:47.249886 kernel: Movable zone start for each node Nov 8 09:32:47.249893 kernel: Early memory node ranges Nov 8 09:32:47.249899 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 8 09:32:47.249906 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 8 09:32:47.249913 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 8 09:32:47.249919 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 8 09:32:47.249927 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 8 09:32:47.249933 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 8 09:32:47.249959 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 8 09:32:47.249965 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 8 09:32:47.249972 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 8 09:32:47.249978 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 8 09:32:47.249988 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 8 09:32:47.249995 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 8 09:32:47.250002 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 8 09:32:47.250009 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 8 09:32:47.250017 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 8 09:32:47.250024 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 8 09:32:47.250030 kernel: psci: probing for conduit method from ACPI. Nov 8 09:32:47.250037 kernel: psci: PSCIv1.1 detected in firmware. Nov 8 09:32:47.250045 kernel: psci: Using standard PSCI v0.2 function IDs Nov 8 09:32:47.250052 kernel: psci: Trusted OS migration not required Nov 8 09:32:47.250060 kernel: psci: SMC Calling Convention v1.1 Nov 8 09:32:47.250067 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 8 09:32:47.250074 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 8 09:32:47.250081 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 8 09:32:47.250088 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 8 09:32:47.250095 kernel: Detected PIPT I-cache on CPU0 Nov 8 09:32:47.250102 kernel: CPU features: detected: GIC system register CPU interface Nov 8 09:32:47.250109 kernel: CPU features: detected: Spectre-v4 Nov 8 09:32:47.250116 kernel: CPU features: detected: Spectre-BHB Nov 8 09:32:47.250124 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 8 09:32:47.250131 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 8 09:32:47.250138 kernel: CPU features: detected: ARM erratum 1418040 Nov 8 09:32:47.250145 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 8 09:32:47.250152 kernel: alternatives: applying boot alternatives Nov 8 09:32:47.250159 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=6cb4a8f3dc2de36840a797b04205e1b073d6e8ec63a83749fd250ba3b417acec Nov 8 09:32:47.250167 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 8 09:32:47.250174 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 8 09:32:47.250181 kernel: Fallback order for Node 0: 0 Nov 8 09:32:47.250188 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 8 09:32:47.250196 kernel: Policy zone: DMA Nov 8 09:32:47.250203 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 8 09:32:47.250210 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 8 09:32:47.250217 kernel: software IO TLB: area num 4. Nov 8 09:32:47.250223 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 8 09:32:47.250230 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 8 09:32:47.250237 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 8 09:32:47.250244 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 8 09:32:47.250252 kernel: rcu: RCU event tracing is enabled. Nov 8 09:32:47.250259 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 8 09:32:47.250266 kernel: Trampoline variant of Tasks RCU enabled. Nov 8 09:32:47.250274 kernel: Tracing variant of Tasks RCU enabled. Nov 8 09:32:47.250281 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 8 09:32:47.250288 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 8 09:32:47.250295 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 8 09:32:47.250303 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 8 09:32:47.250310 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 8 09:32:47.250316 kernel: GICv3: 256 SPIs implemented Nov 8 09:32:47.250323 kernel: GICv3: 0 Extended SPIs implemented Nov 8 09:32:47.250339 kernel: Root IRQ handler: gic_handle_irq Nov 8 09:32:47.250346 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 8 09:32:47.250353 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 8 09:32:47.250360 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 8 09:32:47.250369 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 8 09:32:47.250376 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 8 09:32:47.250383 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 8 09:32:47.250390 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 8 09:32:47.250397 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 8 09:32:47.250404 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 8 09:32:47.250411 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 09:32:47.250418 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 8 09:32:47.250425 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 8 09:32:47.250432 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 8 09:32:47.250440 kernel: arm-pv: using stolen time PV Nov 8 09:32:47.250448 kernel: Console: colour dummy device 80x25 Nov 8 09:32:47.250455 kernel: ACPI: Core revision 20240827 Nov 8 09:32:47.250463 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 8 09:32:47.250470 kernel: pid_max: default: 32768 minimum: 301 Nov 8 09:32:47.250478 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 8 09:32:47.250485 kernel: landlock: Up and running. Nov 8 09:32:47.250492 kernel: SELinux: Initializing. Nov 8 09:32:47.250501 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 8 09:32:47.250508 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 8 09:32:47.250516 kernel: rcu: Hierarchical SRCU implementation. Nov 8 09:32:47.250523 kernel: rcu: Max phase no-delay instances is 400. Nov 8 09:32:47.250536 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 8 09:32:47.250545 kernel: Remapping and enabling EFI services. Nov 8 09:32:47.250552 kernel: smp: Bringing up secondary CPUs ... Nov 8 09:32:47.250561 kernel: Detected PIPT I-cache on CPU1 Nov 8 09:32:47.250573 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 8 09:32:47.250582 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 8 09:32:47.250590 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 09:32:47.250597 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 8 09:32:47.250605 kernel: Detected PIPT I-cache on CPU2 Nov 8 09:32:47.250616 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 8 09:32:47.250626 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 8 09:32:47.250634 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 09:32:47.250642 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 8 09:32:47.250650 kernel: Detected PIPT I-cache on CPU3 Nov 8 09:32:47.250658 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 8 09:32:47.250666 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 8 09:32:47.250676 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 8 09:32:47.250684 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 8 09:32:47.250692 kernel: smp: Brought up 1 node, 4 CPUs Nov 8 09:32:47.250703 kernel: SMP: Total of 4 processors activated. Nov 8 09:32:47.250713 kernel: CPU: All CPU(s) started at EL1 Nov 8 09:32:47.250721 kernel: CPU features: detected: 32-bit EL0 Support Nov 8 09:32:47.250728 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 8 09:32:47.250736 kernel: CPU features: detected: Common not Private translations Nov 8 09:32:47.250744 kernel: CPU features: detected: CRC32 instructions Nov 8 09:32:47.250753 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 8 09:32:47.250761 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 8 09:32:47.250770 kernel: CPU features: detected: LSE atomic instructions Nov 8 09:32:47.250778 kernel: CPU features: detected: Privileged Access Never Nov 8 09:32:47.250786 kernel: CPU features: detected: RAS Extension Support Nov 8 09:32:47.250793 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 8 09:32:47.250801 kernel: alternatives: applying system-wide alternatives Nov 8 09:32:47.250810 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 8 09:32:47.250820 kernel: Memory: 2450976K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12416K init, 1038K bss, 98976K reserved, 16384K cma-reserved) Nov 8 09:32:47.250828 kernel: devtmpfs: initialized Nov 8 09:32:47.250837 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 8 09:32:47.250845 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 8 09:32:47.250856 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 8 09:32:47.250866 kernel: 0 pages in range for non-PLT usage Nov 8 09:32:47.250875 kernel: 515200 pages in range for PLT usage Nov 8 09:32:47.250883 kernel: pinctrl core: initialized pinctrl subsystem Nov 8 09:32:47.250890 kernel: SMBIOS 3.0.0 present. Nov 8 09:32:47.250898 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 8 09:32:47.250905 kernel: DMI: Memory slots populated: 1/1 Nov 8 09:32:47.250913 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 8 09:32:47.250920 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 8 09:32:47.250929 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 8 09:32:47.250937 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 8 09:32:47.250945 kernel: audit: initializing netlink subsys (disabled) Nov 8 09:32:47.250953 kernel: audit: type=2000 audit(0.015:1): state=initialized audit_enabled=0 res=1 Nov 8 09:32:47.250960 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 8 09:32:47.250968 kernel: cpuidle: using governor menu Nov 8 09:32:47.250976 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 8 09:32:47.250983 kernel: ASID allocator initialised with 32768 entries Nov 8 09:32:47.250992 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 8 09:32:47.251000 kernel: Serial: AMBA PL011 UART driver Nov 8 09:32:47.251007 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 8 09:32:47.251016 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 8 09:32:47.251024 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 8 09:32:47.251032 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 8 09:32:47.251040 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 8 09:32:47.251049 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 8 09:32:47.251056 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 8 09:32:47.251064 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 8 09:32:47.251071 kernel: ACPI: Added _OSI(Module Device) Nov 8 09:32:47.251079 kernel: ACPI: Added _OSI(Processor Device) Nov 8 09:32:47.251086 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 8 09:32:47.251094 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 8 09:32:47.251103 kernel: ACPI: Interpreter enabled Nov 8 09:32:47.251111 kernel: ACPI: Using GIC for interrupt routing Nov 8 09:32:47.251118 kernel: ACPI: MCFG table detected, 1 entries Nov 8 09:32:47.251126 kernel: ACPI: CPU0 has been hot-added Nov 8 09:32:47.251134 kernel: ACPI: CPU1 has been hot-added Nov 8 09:32:47.251141 kernel: ACPI: CPU2 has been hot-added Nov 8 09:32:47.251149 kernel: ACPI: CPU3 has been hot-added Nov 8 09:32:47.251157 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 8 09:32:47.251165 kernel: printk: legacy console [ttyAMA0] enabled Nov 8 09:32:47.251173 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 8 09:32:47.251326 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 8 09:32:47.251434 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 8 09:32:47.251518 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 8 09:32:47.251612 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 8 09:32:47.251695 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 8 09:32:47.251705 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 8 09:32:47.251713 kernel: PCI host bridge to bus 0000:00 Nov 8 09:32:47.251799 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 8 09:32:47.251875 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 8 09:32:47.251951 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 8 09:32:47.252024 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 8 09:32:47.252121 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 8 09:32:47.252213 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 8 09:32:47.252297 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 8 09:32:47.252396 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 8 09:32:47.252484 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 8 09:32:47.252580 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 8 09:32:47.252666 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 8 09:32:47.252749 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 8 09:32:47.252834 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 8 09:32:47.252911 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 8 09:32:47.252988 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 8 09:32:47.252998 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 8 09:32:47.253006 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 8 09:32:47.253014 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 8 09:32:47.253021 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 8 09:32:47.253029 kernel: iommu: Default domain type: Translated Nov 8 09:32:47.253038 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 8 09:32:47.253046 kernel: efivars: Registered efivars operations Nov 8 09:32:47.253054 kernel: vgaarb: loaded Nov 8 09:32:47.253061 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 8 09:32:47.253069 kernel: VFS: Disk quotas dquot_6.6.0 Nov 8 09:32:47.253077 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 8 09:32:47.253084 kernel: pnp: PnP ACPI init Nov 8 09:32:47.253174 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 8 09:32:47.253187 kernel: pnp: PnP ACPI: found 1 devices Nov 8 09:32:47.253195 kernel: NET: Registered PF_INET protocol family Nov 8 09:32:47.253203 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 8 09:32:47.253210 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 8 09:32:47.253218 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 8 09:32:47.253226 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 8 09:32:47.253235 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 8 09:32:47.253243 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 8 09:32:47.253251 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 8 09:32:47.253259 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 8 09:32:47.253267 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 8 09:32:47.253274 kernel: PCI: CLS 0 bytes, default 64 Nov 8 09:32:47.253282 kernel: kvm [1]: HYP mode not available Nov 8 09:32:47.253291 kernel: Initialise system trusted keyrings Nov 8 09:32:47.253298 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 8 09:32:47.253306 kernel: Key type asymmetric registered Nov 8 09:32:47.253313 kernel: Asymmetric key parser 'x509' registered Nov 8 09:32:47.253321 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 8 09:32:47.253338 kernel: io scheduler mq-deadline registered Nov 8 09:32:47.253346 kernel: io scheduler kyber registered Nov 8 09:32:47.253355 kernel: io scheduler bfq registered Nov 8 09:32:47.253363 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 8 09:32:47.253370 kernel: ACPI: button: Power Button [PWRB] Nov 8 09:32:47.253379 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 8 09:32:47.253465 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 8 09:32:47.253475 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 8 09:32:47.253483 kernel: thunder_xcv, ver 1.0 Nov 8 09:32:47.253492 kernel: thunder_bgx, ver 1.0 Nov 8 09:32:47.253500 kernel: nicpf, ver 1.0 Nov 8 09:32:47.253508 kernel: nicvf, ver 1.0 Nov 8 09:32:47.253612 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 8 09:32:47.253693 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-08T09:32:46 UTC (1762594366) Nov 8 09:32:47.253703 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 8 09:32:47.253711 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 8 09:32:47.253721 kernel: watchdog: NMI not fully supported Nov 8 09:32:47.253728 kernel: watchdog: Hard watchdog permanently disabled Nov 8 09:32:47.253736 kernel: NET: Registered PF_INET6 protocol family Nov 8 09:32:47.253743 kernel: Segment Routing with IPv6 Nov 8 09:32:47.253751 kernel: In-situ OAM (IOAM) with IPv6 Nov 8 09:32:47.253758 kernel: NET: Registered PF_PACKET protocol family Nov 8 09:32:47.253766 kernel: Key type dns_resolver registered Nov 8 09:32:47.253775 kernel: registered taskstats version 1 Nov 8 09:32:47.253782 kernel: Loading compiled-in X.509 certificates Nov 8 09:32:47.253790 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: f5a01f0ecb55054873050c2195f1d8a1ba841a01' Nov 8 09:32:47.253798 kernel: Demotion targets for Node 0: null Nov 8 09:32:47.253805 kernel: Key type .fscrypt registered Nov 8 09:32:47.253813 kernel: Key type fscrypt-provisioning registered Nov 8 09:32:47.253820 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 8 09:32:47.253829 kernel: ima: Allocated hash algorithm: sha1 Nov 8 09:32:47.253837 kernel: ima: No architecture policies found Nov 8 09:32:47.253845 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 8 09:32:47.253852 kernel: clk: Disabling unused clocks Nov 8 09:32:47.253860 kernel: PM: genpd: Disabling unused power domains Nov 8 09:32:47.253867 kernel: Freeing unused kernel memory: 12416K Nov 8 09:32:47.253875 kernel: Run /init as init process Nov 8 09:32:47.253883 kernel: with arguments: Nov 8 09:32:47.253891 kernel: /init Nov 8 09:32:47.253898 kernel: with environment: Nov 8 09:32:47.253906 kernel: HOME=/ Nov 8 09:32:47.253913 kernel: TERM=linux Nov 8 09:32:47.254008 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 8 09:32:47.254089 kernel: virtio_blk virtio1: [vda] 1064960 512-byte logical blocks (545 MB/520 MiB) Nov 8 09:32:47.254102 kernel: vda: vda1 Nov 8 09:32:47.254190 kernel: virtio_blk virtio2: 1/0/0 default/read/poll queues Nov 8 09:32:47.254271 kernel: virtio_blk virtio2: [vdb] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 8 09:32:47.254281 kernel: vdb: vdb1 vdb2 vdb3 vdb4 vdb6 vdb7 vdb9 Nov 8 09:32:47.254289 kernel: SCSI subsystem initialized Nov 8 09:32:47.254297 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 8 09:32:47.254306 kernel: device-mapper: uevent: version 1.0.3 Nov 8 09:32:47.254314 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 8 09:32:47.254322 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 8 09:32:47.254340 kernel: raid6: neonx8 gen() 15788 MB/s Nov 8 09:32:47.254348 kernel: raid6: neonx4 gen() 15558 MB/s Nov 8 09:32:47.254355 kernel: raid6: neonx2 gen() 13144 MB/s Nov 8 09:32:47.254363 kernel: raid6: neonx1 gen() 10460 MB/s Nov 8 09:32:47.254372 kernel: raid6: int64x8 gen() 6814 MB/s Nov 8 09:32:47.254379 kernel: raid6: int64x4 gen() 7330 MB/s Nov 8 09:32:47.254387 kernel: raid6: int64x2 gen() 6089 MB/s Nov 8 09:32:47.254394 kernel: raid6: int64x1 gen() 5024 MB/s Nov 8 09:32:47.254402 kernel: raid6: using algorithm neonx8 gen() 15788 MB/s Nov 8 09:32:47.254409 kernel: raid6: .... xor() 12073 MB/s, rmw enabled Nov 8 09:32:47.254417 kernel: raid6: using neon recovery algorithm Nov 8 09:32:47.254426 kernel: xor: measuring software checksum speed Nov 8 09:32:47.254433 kernel: 8regs : 21590 MB/sec Nov 8 09:32:47.254441 kernel: 32regs : 21664 MB/sec Nov 8 09:32:47.254448 kernel: arm64_neon : 26613 MB/sec Nov 8 09:32:47.254456 kernel: xor: using function: arm64_neon (26613 MB/sec) Nov 8 09:32:47.254464 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 8 09:32:47.254472 kernel: BTRFS: device fsid 626a7e0a-96c8-4d40-92f6-09e564f3f1cd devid 1 transid 36 /dev/mapper/usr (253:0) scanned by mount (205) Nov 8 09:32:47.254480 kernel: BTRFS info (device dm-0): first mount of filesystem 626a7e0a-96c8-4d40-92f6-09e564f3f1cd Nov 8 09:32:47.254488 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 8 09:32:47.254496 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 8 09:32:47.254504 kernel: BTRFS info (device dm-0): enabling free space tree Nov 8 09:32:47.254511 kernel: loop: module loaded Nov 8 09:32:47.254519 kernel: loop0: detected capacity change from 0 to 91472 Nov 8 09:32:47.254527 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 8 09:32:47.254543 systemd[1]: Successfully made /usr/ read-only. Nov 8 09:32:47.254554 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 8 09:32:47.254563 systemd[1]: Detected virtualization kvm. Nov 8 09:32:47.254571 systemd[1]: Detected architecture arm64. Nov 8 09:32:47.254579 systemd[1]: Running in initrd. Nov 8 09:32:47.254587 systemd[1]: No hostname configured, using default hostname. Nov 8 09:32:47.254596 systemd[1]: Hostname set to . Nov 8 09:32:47.254604 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 8 09:32:47.254612 systemd[1]: Queued start job for default target initrd.target. Nov 8 09:32:47.254620 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 8 09:32:47.254628 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 09:32:47.254637 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 09:32:47.254645 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 8 09:32:47.254655 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 8 09:32:47.254664 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 8 09:32:47.254672 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 09:32:47.254680 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 8 09:32:47.254688 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 8 09:32:47.254698 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 8 09:32:47.254706 systemd[1]: Reached target paths.target - Path Units. Nov 8 09:32:47.254714 systemd[1]: Reached target slices.target - Slice Units. Nov 8 09:32:47.254722 systemd[1]: Reached target swap.target - Swaps. Nov 8 09:32:47.254730 systemd[1]: Reached target timers.target - Timer Units. Nov 8 09:32:47.254738 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 8 09:32:47.254746 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 8 09:32:47.254756 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 8 09:32:47.254764 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 8 09:32:47.254772 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 8 09:32:47.254781 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 8 09:32:47.254796 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 09:32:47.254807 systemd[1]: Reached target sockets.target - Socket Units. Nov 8 09:32:47.254815 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 8 09:32:47.254824 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 8 09:32:47.254833 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 8 09:32:47.254841 systemd[1]: Starting systemd-fsck-usr.service... Nov 8 09:32:47.254849 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 8 09:32:47.254857 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 8 09:32:47.254867 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 09:32:47.254875 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 8 09:32:47.254884 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 09:32:47.254893 systemd[1]: Finished systemd-fsck-usr.service. Nov 8 09:32:47.254903 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 8 09:32:47.254928 systemd-journald[341]: Collecting audit messages is enabled. Nov 8 09:32:47.254950 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 8 09:32:47.254959 systemd-journald[341]: Journal started Nov 8 09:32:47.254977 systemd-journald[341]: Runtime Journal (/run/log/journal/eca6e288968b4e4b983374f02268d8f7) is 6M, max 48.5M, 42.4M free. Nov 8 09:32:47.257816 kernel: Bridge firewalling registered Nov 8 09:32:47.256006 systemd-modules-load[343]: Inserted module 'br_netfilter' Nov 8 09:32:47.259656 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 8 09:32:47.260000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:47.263353 kernel: audit: type=1130 audit(1762594367.260:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:47.263388 systemd[1]: Started systemd-journald.service - Journal Service. Nov 8 09:32:47.264000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:47.267656 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:32:47.272154 kernel: audit: type=1130 audit(1762594367.264:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:47.272173 kernel: audit: type=1130 audit(1762594367.268:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:47.268000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:47.272145 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 8 09:32:47.277226 kernel: audit: type=1130 audit(1762594367.273:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:47.273000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:47.276112 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 8 09:32:47.278932 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 8 09:32:47.290349 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 8 09:32:47.293561 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 8 09:32:47.300523 systemd-tmpfiles[367]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 8 09:32:47.302485 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 8 09:32:47.303000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:47.304416 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 8 09:32:47.311555 kernel: audit: type=1130 audit(1762594367.303:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:47.311584 kernel: audit: type=1130 audit(1762594367.307:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:47.307000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:47.311589 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 09:32:47.316354 kernel: audit: type=1130 audit(1762594367.312:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:47.312000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:47.316402 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 09:32:47.321692 kernel: audit: type=1130 audit(1762594367.317:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:47.317000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:47.319148 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 8 09:32:47.347662 dracut-cmdline[384]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=6cb4a8f3dc2de36840a797b04205e1b073d6e8ec63a83749fd250ba3b417acec Nov 8 09:32:47.418362 kernel: Loading iSCSI transport class v2.0-870. Nov 8 09:32:47.426358 kernel: iscsi: registered transport (tcp) Nov 8 09:32:47.439494 kernel: iscsi: registered transport (qla4xxx) Nov 8 09:32:47.439550 kernel: QLogic iSCSI HBA Driver Nov 8 09:32:47.459369 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 8 09:32:47.475337 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 09:32:47.478000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:47.479404 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 8 09:32:47.484745 kernel: audit: type=1130 audit(1762594367.478:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:47.525957 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 8 09:32:47.526000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:47.528306 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 8 09:32:47.563073 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 8 09:32:47.563000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:47.564000 audit: BPF prog-id=6 op=LOAD Nov 8 09:32:47.564000 audit: BPF prog-id=7 op=LOAD Nov 8 09:32:47.566493 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 09:32:47.601121 systemd-udevd[586]: Using default interface naming scheme 'v257'. Nov 8 09:32:47.608911 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 09:32:47.609000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:47.611135 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 8 09:32:47.634227 dracut-pre-trigger[594]: rd.md=0: removing MD RAID activation Nov 8 09:32:47.656242 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 8 09:32:47.656000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:47.659539 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 8 09:32:47.721000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:47.720227 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 09:32:47.725681 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 8 09:32:47.789946 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 8 09:32:47.797653 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 8 09:32:47.806863 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 8 09:32:47.809599 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 8 09:32:47.822192 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 8 09:32:47.825238 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 8 09:32:47.825365 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:32:47.828000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:47.828478 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 09:32:47.830229 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 09:32:47.832928 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 8 09:32:47.833917 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 8 09:32:47.835000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:47.835000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:47.838755 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 8 09:32:47.841268 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 8 09:32:47.850368 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 8 09:32:47.850000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:47.851493 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 8 09:32:47.853322 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 09:32:47.855438 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 8 09:32:47.858100 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 8 09:32:47.860192 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:32:47.861000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:47.861643 systemd[1]: Reached target sysinit.target - System Initialization. Nov 8 09:32:47.863262 systemd[1]: Reached target basic.target - Basic System. Nov 8 09:32:47.885179 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 8 09:32:47.886000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:47.887377 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 8 09:32:47.916732 systemd-fsck[688]: ROOT: clean, 199/489360 files, 45796/474107 blocks Nov 8 09:32:47.918664 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 8 09:32:47.919000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:48.235957 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 8 09:32:48.306357 kernel: EXT4-fs (vdb9): mounted filesystem a90e6031-aa6f-44d7-8977-c3e563b695b7 r/w with ordered data mode. Quota mode: none. Nov 8 09:32:48.306684 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 8 09:32:48.307802 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 8 09:32:48.310102 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 8 09:32:48.311637 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 8 09:32:48.325651 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 8 09:32:48.328032 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 8 09:32:48.333467 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vdb6 (254:22) scanned by mount (696) Nov 8 09:32:48.333487 kernel: BTRFS info (device vdb6): first mount of filesystem a10f271f-c33c-4886-8797-9ef68dba87d7 Nov 8 09:32:48.333498 kernel: BTRFS info (device vdb6): using crc32c (crc32c-generic) checksum algorithm Nov 8 09:32:48.336162 kernel: BTRFS info (device vdb6): turning on async discard Nov 8 09:32:48.336194 kernel: BTRFS info (device vdb6): enabling free space tree Nov 8 09:32:48.336522 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 8 09:32:48.600409 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 8 09:32:48.601000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:48.602253 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 8 09:32:48.625095 initrd-setup-root-after-ignition[995]: grep: /sysroot/oem/oem-release: No such file or directory Nov 8 09:32:48.627106 initrd-setup-root-after-ignition[997]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 8 09:32:48.627106 initrd-setup-root-after-ignition[997]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 8 09:32:48.630824 initrd-setup-root-after-ignition[1001]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 8 09:32:48.631563 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 8 09:32:48.633000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:48.633928 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 8 09:32:48.636339 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 8 09:32:48.667938 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 8 09:32:48.668048 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 8 09:32:48.669000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:48.669000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:48.670224 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 8 09:32:48.671185 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 8 09:32:48.672306 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 8 09:32:48.673149 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 8 09:32:48.713436 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 8 09:32:48.714000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:48.715873 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 8 09:32:48.738670 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 8 09:32:48.738795 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 8 09:32:48.741077 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 09:32:48.743202 systemd[1]: Stopped target timers.target - Timer Units. Nov 8 09:32:48.745138 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 8 09:32:48.746000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:48.745271 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 8 09:32:48.747891 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 8 09:32:48.750053 systemd[1]: Stopped target basic.target - Basic System. Nov 8 09:32:48.751757 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 8 09:32:48.753673 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 8 09:32:48.756071 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 8 09:32:48.758415 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 8 09:32:48.760497 systemd[1]: Stopped target paths.target - Path Units. Nov 8 09:32:48.762423 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 8 09:32:48.764161 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 8 09:32:48.766211 systemd[1]: Stopped target slices.target - Slice Units. Nov 8 09:32:48.768207 systemd[1]: Stopped target sockets.target - Socket Units. Nov 8 09:32:48.769896 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 8 09:32:48.771595 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 8 09:32:48.773387 systemd[1]: Stopped target swap.target - Swaps. Nov 8 09:32:48.775049 systemd[1]: iscsid.socket: Deactivated successfully. Nov 8 09:32:48.775142 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 8 09:32:48.776641 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 8 09:32:48.776724 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 8 09:32:48.781000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:48.778313 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 8 09:32:48.778399 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 8 09:32:48.780196 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 8 09:32:48.780302 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 8 09:32:48.782845 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 8 09:32:48.784873 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 8 09:32:48.785411 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 09:32:48.787034 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 09:32:48.788970 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 8 09:32:48.794387 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 09:32:48.797000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:48.795732 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 8 09:32:48.795853 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 8 09:32:48.800000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:48.798709 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 8 09:32:48.802000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:48.798831 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 8 09:32:48.804000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:48.800680 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 8 09:32:48.806000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:48.800794 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 8 09:32:48.808000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:48.802659 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 8 09:32:48.810000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:48.802776 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 8 09:32:48.812000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:48.804551 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 8 09:32:48.814000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:48.804660 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 8 09:32:48.806413 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 8 09:32:48.806517 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 8 09:32:48.808509 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 8 09:32:48.808627 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 09:32:48.822000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:48.822000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:48.810676 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 8 09:32:48.810782 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 09:32:48.812713 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 8 09:32:48.812825 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 8 09:32:48.815384 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 09:32:48.820068 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 8 09:32:48.820146 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 8 09:32:48.829642 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 8 09:32:48.831000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:48.829760 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 09:32:48.831519 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 8 09:32:48.831572 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 8 09:32:48.836000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:48.833135 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 8 09:32:48.833164 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 09:32:48.839000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:48.835198 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 8 09:32:48.835243 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 8 09:32:48.842000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:48.837867 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 8 09:32:48.837916 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 8 09:32:48.840505 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 8 09:32:48.847000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:48.840568 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 8 09:32:48.849000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:48.844026 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 8 09:32:48.851000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:48.845183 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 8 09:32:48.845262 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 09:32:48.853000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:48.855000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:48.847368 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 8 09:32:48.847412 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 09:32:48.849381 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 8 09:32:48.861000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:48.861000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:48.849427 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 8 09:32:48.851744 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 8 09:32:48.851791 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 09:32:48.853930 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 8 09:32:48.853982 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:32:48.859013 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 8 09:32:48.859126 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 8 09:32:48.861687 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 8 09:32:48.864111 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 8 09:32:48.885604 systemd[1]: Switching root. Nov 8 09:32:48.928058 systemd-journald[341]: Journal stopped Nov 8 09:32:49.493220 systemd-journald[341]: Received SIGTERM from PID 1 (systemd). Nov 8 09:32:49.493276 kernel: SELinux: policy capability network_peer_controls=1 Nov 8 09:32:49.493292 kernel: SELinux: policy capability open_perms=1 Nov 8 09:32:49.493302 kernel: SELinux: policy capability extended_socket_class=1 Nov 8 09:32:49.493312 kernel: SELinux: policy capability always_check_network=0 Nov 8 09:32:49.493322 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 8 09:32:49.493363 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 8 09:32:49.493375 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 8 09:32:49.493398 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 8 09:32:49.493411 kernel: SELinux: policy capability userspace_initial_context=0 Nov 8 09:32:49.493428 systemd[1]: Successfully loaded SELinux policy in 62.540ms. Nov 8 09:32:49.493443 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.602ms. Nov 8 09:32:49.493455 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 8 09:32:49.493466 systemd[1]: Detected virtualization kvm. Nov 8 09:32:49.493477 systemd[1]: Detected architecture arm64. Nov 8 09:32:49.493487 zram_generator::config[1047]: No configuration found. Nov 8 09:32:49.493501 kernel: NET: Registered PF_VSOCK protocol family Nov 8 09:32:49.493511 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 8 09:32:49.493522 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 8 09:32:49.493541 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 8 09:32:49.493555 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 8 09:32:49.493566 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 8 09:32:49.493576 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 8 09:32:49.493589 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 8 09:32:49.493600 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 8 09:32:49.493611 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 8 09:32:49.493622 systemd[1]: Created slice system-systemd\x2dcryptsetup.slice - Encrypted Volume Units Service Slice. Nov 8 09:32:49.493633 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 8 09:32:49.493643 systemd[1]: Created slice user.slice - User and Session Slice. Nov 8 09:32:49.493654 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 8 09:32:49.493666 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 09:32:49.493677 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 8 09:32:49.493690 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 8 09:32:49.493700 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 8 09:32:49.493711 systemd[1]: Expecting device dev-disk-by\x2dlabel-DATA.device - /dev/disk/by-label/DATA... Nov 8 09:32:49.493722 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 8 09:32:49.493733 systemd[1]: Expecting device dev-disk-by\x2duuid-6b2e2d2d\x2dbefc\x2d4f52\x2d91ba\x2d551073262c2e.device - /dev/disk/by-uuid/6b2e2d2d-befc-4f52-91ba-551073262c2e... Nov 8 09:32:49.493746 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 8 09:32:49.493757 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 8 09:32:49.493767 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 8 09:32:49.493778 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 8 09:32:49.493789 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 8 09:32:49.493799 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 8 09:32:49.493811 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 8 09:32:49.493822 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 8 09:32:49.493833 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 8 09:32:49.493847 systemd[1]: Reached target slices.target - Slice Units. Nov 8 09:32:49.493858 systemd[1]: Reached target swap.target - Swaps. Nov 8 09:32:49.493869 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 8 09:32:49.493880 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 8 09:32:49.493893 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 8 09:32:49.493904 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 8 09:32:49.493914 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 8 09:32:49.493926 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 8 09:32:49.493937 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 8 09:32:49.493948 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 8 09:32:49.493959 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 8 09:32:49.493971 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 8 09:32:49.493982 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 8 09:32:49.493992 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 8 09:32:49.494003 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 8 09:32:49.494014 systemd[1]: Mounting media.mount - External Media Directory... Nov 8 09:32:49.494025 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 8 09:32:49.494035 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 8 09:32:49.494047 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 8 09:32:49.494058 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 8 09:32:49.494069 systemd[1]: Reached target machines.target - Containers. Nov 8 09:32:49.494079 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 8 09:32:49.494090 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 8 09:32:49.494101 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 8 09:32:49.494111 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 8 09:32:49.494124 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 09:32:49.494134 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 8 09:32:49.494145 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 09:32:49.494157 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 8 09:32:49.494169 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 09:32:49.494180 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 8 09:32:49.494193 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 8 09:32:49.494204 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 8 09:32:49.494215 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 8 09:32:49.494225 systemd[1]: Stopped systemd-fsck-usr.service. Nov 8 09:32:49.494237 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 09:32:49.494248 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 8 09:32:49.494259 kernel: fuse: init (API version 7.41) Nov 8 09:32:49.494271 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 8 09:32:49.494282 kernel: ACPI: bus type drm_connector registered Nov 8 09:32:49.494292 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 8 09:32:49.494303 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 8 09:32:49.494314 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 8 09:32:49.494346 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 8 09:32:49.494361 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 8 09:32:49.494372 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 8 09:32:49.494383 systemd[1]: Mounted media.mount - External Media Directory. Nov 8 09:32:49.494393 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 8 09:32:49.494422 systemd-journald[1117]: Collecting audit messages is enabled. Nov 8 09:32:49.494445 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 8 09:32:49.494457 systemd-journald[1117]: Journal started Nov 8 09:32:49.494479 systemd-journald[1117]: Runtime Journal (/run/log/journal/eca6e288968b4e4b983374f02268d8f7) is 6M, max 48.5M, 42.4M free. Nov 8 09:32:49.494513 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 8 09:32:49.363000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 8 09:32:49.449000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:49.452000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:49.455000 audit: BPF prog-id=12 op=UNLOAD Nov 8 09:32:49.455000 audit: BPF prog-id=11 op=UNLOAD Nov 8 09:32:49.455000 audit: BPF prog-id=13 op=LOAD Nov 8 09:32:49.455000 audit: BPF prog-id=14 op=LOAD Nov 8 09:32:49.455000 audit: BPF prog-id=15 op=LOAD Nov 8 09:32:49.492000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 8 09:32:49.492000 audit[1117]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=3 a1=ffffd71075a0 a2=4000 a3=0 items=0 ppid=1 pid=1117 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:32:49.492000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 8 09:32:49.261419 systemd[1]: Queued start job for default target multi-user.target. Nov 8 09:32:49.282262 systemd[1]: Unnecessary job was removed for dev-vdb6.device - /dev/vdb6. Nov 8 09:32:49.282702 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 8 09:32:49.498113 systemd[1]: Started systemd-journald.service - Journal Service. Nov 8 09:32:49.498000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:49.499273 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 8 09:32:49.500000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:49.500739 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 8 09:32:49.501000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:49.502146 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 8 09:32:49.502304 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 8 09:32:49.503000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:49.503000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:49.503661 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 09:32:49.503827 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 09:32:49.504000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:49.504000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:49.505189 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 8 09:32:49.505361 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 8 09:32:49.505000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:49.506000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:49.506616 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 09:32:49.506776 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 09:32:49.507000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:49.507000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:49.508198 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 8 09:32:49.508401 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 8 09:32:49.509000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:49.509000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:49.509683 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 09:32:49.509836 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 09:32:49.510000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:49.510000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:49.511216 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 8 09:32:49.512000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:49.512786 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 8 09:32:49.514000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:49.515507 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 8 09:32:49.516000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:49.517244 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 8 09:32:49.518000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:49.529993 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 8 09:32:49.531523 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 8 09:32:49.533765 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 8 09:32:49.535853 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 8 09:32:49.537179 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 8 09:32:49.545729 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 8 09:32:49.547962 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 8 09:32:49.549292 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 8 09:32:49.551425 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 8 09:32:49.552622 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 8 09:32:49.553572 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 8 09:32:49.557747 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 8 09:32:49.557922 systemd-journald[1117]: Time spent on flushing to /var/log/journal/eca6e288968b4e4b983374f02268d8f7 is 18.806ms for 769 entries. Nov 8 09:32:49.557922 systemd-journald[1117]: System Journal (/var/log/journal/eca6e288968b4e4b983374f02268d8f7) is 8M, max 169.5M, 161.5M free. Nov 8 09:32:49.592954 systemd-journald[1117]: Received client request to flush runtime journal. Nov 8 09:32:49.562000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:49.570000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:49.578000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:49.587000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:49.561454 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 8 09:32:49.563769 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 8 09:32:49.566003 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 8 09:32:49.569343 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 8 09:32:49.572209 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Nov 8 09:32:49.577458 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 8 09:32:49.580683 systemd-tmpfiles[1163]: ACLs are not supported, ignoring. Nov 8 09:32:49.580697 systemd-tmpfiles[1163]: ACLs are not supported, ignoring. Nov 8 09:32:49.584321 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 8 09:32:49.588697 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 8 09:32:49.601549 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 8 09:32:49.602000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:49.618509 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 8 09:32:49.619000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:49.620000 audit: BPF prog-id=16 op=LOAD Nov 8 09:32:49.620000 audit: BPF prog-id=17 op=LOAD Nov 8 09:32:49.620000 audit: BPF prog-id=18 op=LOAD Nov 8 09:32:49.621626 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 8 09:32:49.623000 audit: BPF prog-id=19 op=LOAD Nov 8 09:32:49.624302 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 8 09:32:49.628486 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 8 09:32:49.630000 audit: BPF prog-id=20 op=LOAD Nov 8 09:32:49.630000 audit: BPF prog-id=21 op=LOAD Nov 8 09:32:49.630000 audit: BPF prog-id=22 op=LOAD Nov 8 09:32:49.631554 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 8 09:32:49.635000 audit: BPF prog-id=23 op=LOAD Nov 8 09:32:49.635000 audit: BPF prog-id=24 op=LOAD Nov 8 09:32:49.635000 audit: BPF prog-id=25 op=LOAD Nov 8 09:32:49.638175 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 8 09:32:49.646686 systemd-tmpfiles[1180]: ACLs are not supported, ignoring. Nov 8 09:32:49.647065 systemd-tmpfiles[1180]: ACLs are not supported, ignoring. Nov 8 09:32:49.651418 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 8 09:32:49.652000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:49.662596 systemd-nsresourced[1181]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 8 09:32:49.667000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:49.666466 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 8 09:32:49.671000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:49.670890 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 8 09:32:49.716247 systemd-oomd[1178]: No swap; memory pressure usage will be degraded Nov 8 09:32:49.717141 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 8 09:32:49.718000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:49.721623 systemd-resolved[1179]: Positive Trust Anchors: Nov 8 09:32:49.721641 systemd-resolved[1179]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 8 09:32:49.721644 systemd-resolved[1179]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 8 09:32:49.721677 systemd-resolved[1179]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 8 09:32:49.727576 systemd-resolved[1179]: Defaulting to hostname 'linux'. Nov 8 09:32:49.728973 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 8 09:32:49.729000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:49.730152 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 8 09:32:49.958409 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 8 09:32:49.959000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:49.959000 audit: BPF prog-id=7 op=UNLOAD Nov 8 09:32:49.959000 audit: BPF prog-id=6 op=UNLOAD Nov 8 09:32:49.960000 audit: BPF prog-id=26 op=LOAD Nov 8 09:32:49.960000 audit: BPF prog-id=27 op=LOAD Nov 8 09:32:49.961187 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 8 09:32:50.003796 systemd-udevd[1199]: Using default interface naming scheme 'v257'. Nov 8 09:32:50.019191 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 8 09:32:50.020000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:50.022000 audit: BPF prog-id=28 op=LOAD Nov 8 09:32:50.024652 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 8 09:32:50.045918 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 8 09:32:50.073172 systemd[1]: Condition check resulted in dev-disk-by\x2duuid-6b2e2d2d\x2dbefc\x2d4f52\x2d91ba\x2d551073262c2e.device - /dev/disk/by-uuid/6b2e2d2d-befc-4f52-91ba-551073262c2e being skipped. Nov 8 09:32:50.084283 systemd[1]: Starting systemd-cryptsetup@dataencrypted.service - Cryptography Setup for dataencrypted... Nov 8 09:32:50.088888 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 8 09:32:50.091766 systemd-networkd[1209]: lo: Link UP Nov 8 09:32:50.091780 systemd-networkd[1209]: lo: Gained carrier Nov 8 09:32:50.092534 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 8 09:32:50.093058 systemd-networkd[1209]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 09:32:50.093062 systemd-networkd[1209]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 8 09:32:50.094349 systemd-networkd[1209]: eth0: Link UP Nov 8 09:32:50.094552 systemd-networkd[1209]: eth0: Gained carrier Nov 8 09:32:50.094566 systemd-networkd[1209]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 8 09:32:50.094611 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 8 09:32:50.096000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:50.096590 systemd[1]: Reached target network.target - Network. Nov 8 09:32:50.106377 systemd-networkd[1209]: eth0: DHCPv4 address 10.0.0.33/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 8 09:32:50.107607 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 8 09:32:50.110199 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 8 09:32:50.117752 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 8 09:32:50.119000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:50.129840 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 8 09:32:50.130000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:50.132962 systemd[1]: Started clevis-luks-askpass.service - Forward Password Requests to Clevis. Nov 8 09:32:50.132000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clevis-luks-askpass comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:50.133120 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 8 09:32:50.134316 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 09:32:50.136833 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 09:32:50.144007 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 09:32:50.144041 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 8 09:32:50.145000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-ask-password-console comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:50.145402 systemd[1]: Started systemd-ask-password-console.service - Dispatch Password Requests to Console. Nov 8 09:32:50.146423 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 09:32:50.146970 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 09:32:50.147138 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 09:32:50.146000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:50.146000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:50.147000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:50.147000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:50.147402 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 09:32:50.147564 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 09:32:50.150896 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 8 09:32:50.155430 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 09:32:50.155662 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 09:32:50.155000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:50.155000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:50.155919 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 8 09:32:50.166482 systemd-tty-ask-password-agent[1251]: Starting password query on /dev/ttyAMA0. Nov 8 09:32:50.209346 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 8 09:32:50.252214 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 8 09:32:50.251000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:50.361220 systemd-cryptsetup[1228]: Set cipher aes, mode xts-plain64, key size 512 bits for device /dev/disk/by-uuid/6b2e2d2d-befc-4f52-91ba-551073262c2e. Nov 8 09:32:50.361772 clevis-luks-askpass[1238]: Unlocked /dev/disk/by-uuid/6b2e2d2d-befc-4f52-91ba-551073262c2e (UUID=6b2e2d2d-befc-4f52-91ba-551073262c2e) successfully Nov 8 09:32:50.504352 kernel: Key type encrypted registered Nov 8 09:32:50.521065 systemd[1]: Finished systemd-cryptsetup@dataencrypted.service - Cryptography Setup for dataencrypted. Nov 8 09:32:50.523000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-cryptsetup@dataencrypted comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:50.526166 systemd[1]: Found device dev-disk-by\x2dlabel-DATA.device - /dev/disk/by-label/DATA. Nov 8 09:32:50.527374 systemd[1]: Reached target blockdev@dev-mapper-dataencrypted.target - Block Device Preparation for /dev/mapper/dataencrypted. Nov 8 09:32:50.528430 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 8 09:32:50.531078 systemd[1]: Mounting mnt-data.mount - /mnt/data... Nov 8 09:32:50.558363 kernel: EXT4-fs (dm-1): mounted filesystem 4d9dcbcc-67ec-42ca-bf14-10ea35cfacd7 r/w with ordered data mode. Quota mode: none. Nov 8 09:32:50.558575 systemd[1]: Mounted mnt-data.mount - /mnt/data. Nov 8 09:32:50.559815 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 8 09:32:50.561751 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 8 09:32:50.563015 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 09:32:50.563121 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 09:32:50.563166 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 8 09:32:50.564174 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 8 09:32:50.586356 kernel: loop1: detected capacity change from 0 to 109872 Nov 8 09:32:50.613351 kernel: loop2: detected capacity change from 0 to 100192 Nov 8 09:32:50.640356 kernel: loop3: detected capacity change from 0 to 109872 Nov 8 09:32:50.645350 kernel: loop4: detected capacity change from 0 to 100192 Nov 8 09:32:50.649009 (sd-merge)[1416]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 8 09:32:50.651626 (sd-merge)[1416]: Merged extensions into '/usr'. Nov 8 09:32:50.654024 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 8 09:32:50.654000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:50.655943 kernel: kauditd_printk_skb: 130 callbacks suppressed Nov 8 09:32:50.655980 kernel: audit: type=1130 audit(1762594370.654:139): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:50.656539 systemd[1]: Starting ensure-sysext.service... Nov 8 09:32:50.660394 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 8 09:32:50.673820 systemd-tmpfiles[1419]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 8 09:32:50.673859 systemd-tmpfiles[1419]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 8 09:32:50.674089 systemd-tmpfiles[1419]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 8 09:32:50.675032 systemd-tmpfiles[1419]: ACLs are not supported, ignoring. Nov 8 09:32:50.675088 systemd-tmpfiles[1419]: ACLs are not supported, ignoring. Nov 8 09:32:50.678148 systemd[1]: Reload requested from client PID 1418 ('systemctl') (unit ensure-sysext.service)... Nov 8 09:32:50.678228 systemd[1]: Reloading... Nov 8 09:32:50.679931 systemd-tmpfiles[1419]: Detected autofs mount point /boot during canonicalization of boot. Nov 8 09:32:50.679945 systemd-tmpfiles[1419]: Skipping /boot Nov 8 09:32:50.686658 systemd-tmpfiles[1419]: Detected autofs mount point /boot during canonicalization of boot. Nov 8 09:32:50.686672 systemd-tmpfiles[1419]: Skipping /boot Nov 8 09:32:50.722470 zram_generator::config[1455]: No configuration found. Nov 8 09:32:50.888967 systemd[1]: Reloading finished in 210 ms. Nov 8 09:32:50.935000 audit: BPF prog-id=29 op=LOAD Nov 8 09:32:50.935000 audit: BPF prog-id=23 op=UNLOAD Nov 8 09:32:50.937504 kernel: audit: type=1334 audit(1762594370.935:140): prog-id=29 op=LOAD Nov 8 09:32:50.937538 kernel: audit: type=1334 audit(1762594370.935:141): prog-id=23 op=UNLOAD Nov 8 09:32:50.937564 kernel: audit: type=1334 audit(1762594370.936:142): prog-id=30 op=LOAD Nov 8 09:32:50.936000 audit: BPF prog-id=30 op=LOAD Nov 8 09:32:50.937000 audit: BPF prog-id=31 op=LOAD Nov 8 09:32:50.937000 audit: BPF prog-id=24 op=UNLOAD Nov 8 09:32:50.937000 audit: BPF prog-id=25 op=UNLOAD Nov 8 09:32:50.940348 kernel: audit: type=1334 audit(1762594370.937:143): prog-id=31 op=LOAD Nov 8 09:32:50.940373 kernel: audit: type=1334 audit(1762594370.937:144): prog-id=24 op=UNLOAD Nov 8 09:32:50.940385 kernel: audit: type=1334 audit(1762594370.937:145): prog-id=25 op=UNLOAD Nov 8 09:32:50.938000 audit: BPF prog-id=32 op=LOAD Nov 8 09:32:50.942220 kernel: audit: type=1334 audit(1762594370.938:146): prog-id=32 op=LOAD Nov 8 09:32:50.942260 kernel: audit: type=1334 audit(1762594370.939:147): prog-id=28 op=UNLOAD Nov 8 09:32:50.939000 audit: BPF prog-id=28 op=UNLOAD Nov 8 09:32:50.940000 audit: BPF prog-id=33 op=LOAD Nov 8 09:32:50.944096 kernel: audit: type=1334 audit(1762594370.940:148): prog-id=33 op=LOAD Nov 8 09:32:50.940000 audit: BPF prog-id=16 op=UNLOAD Nov 8 09:32:50.941000 audit: BPF prog-id=34 op=LOAD Nov 8 09:32:50.942000 audit: BPF prog-id=35 op=LOAD Nov 8 09:32:50.948000 audit: BPF prog-id=17 op=UNLOAD Nov 8 09:32:50.948000 audit: BPF prog-id=18 op=UNLOAD Nov 8 09:32:50.949000 audit: BPF prog-id=36 op=LOAD Nov 8 09:32:50.949000 audit: BPF prog-id=19 op=UNLOAD Nov 8 09:32:50.950000 audit: BPF prog-id=37 op=LOAD Nov 8 09:32:50.950000 audit: BPF prog-id=38 op=LOAD Nov 8 09:32:50.950000 audit: BPF prog-id=26 op=UNLOAD Nov 8 09:32:50.950000 audit: BPF prog-id=27 op=UNLOAD Nov 8 09:32:50.951000 audit: BPF prog-id=39 op=LOAD Nov 8 09:32:50.951000 audit: BPF prog-id=13 op=UNLOAD Nov 8 09:32:50.951000 audit: BPF prog-id=40 op=LOAD Nov 8 09:32:50.951000 audit: BPF prog-id=41 op=LOAD Nov 8 09:32:50.951000 audit: BPF prog-id=14 op=UNLOAD Nov 8 09:32:50.951000 audit: BPF prog-id=15 op=UNLOAD Nov 8 09:32:50.951000 audit: BPF prog-id=42 op=LOAD Nov 8 09:32:50.951000 audit: BPF prog-id=20 op=UNLOAD Nov 8 09:32:50.951000 audit: BPF prog-id=43 op=LOAD Nov 8 09:32:50.951000 audit: BPF prog-id=44 op=LOAD Nov 8 09:32:50.951000 audit: BPF prog-id=21 op=UNLOAD Nov 8 09:32:50.951000 audit: BPF prog-id=22 op=UNLOAD Nov 8 09:32:50.954320 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 8 09:32:50.955000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:50.963613 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 09:32:50.966452 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 8 09:32:50.975655 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 8 09:32:50.977841 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 8 09:32:50.981871 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 8 09:32:50.987000 audit[1502]: SYSTEM_BOOT pid=1502 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 8 09:32:50.987986 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 8 09:32:50.989303 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 09:32:50.992661 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 09:32:51.002952 augenrules[1491]: /sbin/augenrules: No change Nov 8 09:32:51.003612 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 09:32:51.004952 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 09:32:51.005178 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 09:32:51.005546 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 09:32:51.005689 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 8 09:32:51.006838 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 09:32:51.007027 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 09:32:51.008000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:51.008000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:51.008932 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 09:32:51.009221 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 09:32:51.010000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:51.011000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:51.014455 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 8 09:32:51.015000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:51.020482 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 8 09:32:51.023361 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 09:32:51.024918 augenrules[1534]: No rules Nov 8 09:32:51.025606 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 09:32:51.027082 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 09:32:51.027271 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 09:32:51.027390 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 09:32:51.027551 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 8 09:32:51.028695 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 09:32:51.028952 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 09:32:51.029000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:51.029000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:51.039669 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 8 09:32:51.040000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:51.042197 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 09:32:51.042819 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 09:32:51.043000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:51.044000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:51.044762 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 09:32:51.044999 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 09:32:51.046000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:51.046000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:51.046866 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 09:32:51.047060 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 09:32:51.048000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:51.048000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:51.052967 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 8 09:32:51.054000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:51.060862 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 09:32:51.062096 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 8 09:32:51.063272 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 8 09:32:51.069499 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 8 09:32:51.072137 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 8 09:32:51.075852 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 8 09:32:51.077115 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 8 09:32:51.077282 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 8 09:32:51.077441 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 8 09:32:51.077557 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 8 09:32:51.077661 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 8 09:32:51.079055 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 8 09:32:51.079254 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 8 09:32:51.081917 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 8 09:32:51.081000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:51.081000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:51.084517 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 8 09:32:51.085000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:51.085000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:51.086407 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 8 09:32:51.086645 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 8 09:32:51.088000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:51.088000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:51.088950 augenrules[1556]: /sbin/augenrules: No change Nov 8 09:32:51.096375 augenrules[1590]: No rules Nov 8 09:32:51.097640 systemd[1]: Finished ensure-sysext.service. Nov 8 09:32:51.098000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:51.101767 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 09:32:51.102016 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 09:32:51.102000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:51.102000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:51.103829 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 8 09:32:51.104028 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 8 09:32:51.104000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:51.104000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:51.111630 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 8 09:32:51.111696 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 8 09:32:51.112000 audit: BPF prog-id=45 op=LOAD Nov 8 09:32:51.113410 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 8 09:32:51.134349 systemd[1]: clevis-luks-askpass.service: Deactivated successfully. Nov 8 09:32:51.136000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clevis-luks-askpass comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:51.164637 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 8 09:32:50.212629 systemd-resolved[1179]: Clock change detected. Flushing caches. Nov 8 09:32:50.218386 systemd-journald[1117]: Time jumped backwards, rotating. Nov 8 09:32:50.212000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:50.212632 systemd-timesyncd[1608]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 8 09:32:50.212969 systemd[1]: Reached target time-set.target - System Time Set. Nov 8 09:32:50.213820 systemd-timesyncd[1608]: Initial clock synchronization to Sat 2025-11-08 09:32:50.212555 UTC. Nov 8 09:32:50.290939 ldconfig[1495]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 8 09:32:50.294954 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 8 09:32:50.295000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:50.297488 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 8 09:32:50.304036 systemd-networkd[1209]: eth0: Gained IPv6LL Nov 8 09:32:50.316115 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 8 09:32:50.316000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:50.317790 systemd[1]: Reached target network-online.target - Network is Online. Nov 8 09:32:50.323019 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 8 09:32:50.323000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:50.324376 systemd[1]: Reached target sysinit.target - System Initialization. Nov 8 09:32:50.325567 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 8 09:32:50.326886 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 8 09:32:50.328320 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 8 09:32:50.329455 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 8 09:32:50.330868 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 8 09:32:50.332181 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 8 09:32:50.333338 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 8 09:32:50.334647 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 8 09:32:50.334682 systemd[1]: Reached target paths.target - Path Units. Nov 8 09:32:50.335635 systemd[1]: Reached target timers.target - Timer Units. Nov 8 09:32:50.337223 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 8 09:32:50.339505 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 8 09:32:50.342265 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 8 09:32:50.343681 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 8 09:32:50.345032 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 8 09:32:50.355667 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 8 09:32:50.357033 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 8 09:32:50.358706 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 8 09:32:50.359941 systemd[1]: Reached target sockets.target - Socket Units. Nov 8 09:32:50.360878 systemd[1]: Reached target basic.target - Basic System. Nov 8 09:32:50.361841 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 8 09:32:50.361874 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 8 09:32:50.362756 systemd[1]: Starting containerd.service - containerd container runtime... Nov 8 09:32:50.364739 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 8 09:32:50.366746 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 8 09:32:50.368622 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 8 09:32:50.370836 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 8 09:32:50.372816 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 8 09:32:50.373927 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 8 09:32:50.374852 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 8 09:32:50.377396 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 8 09:32:50.377892 jq[1633]: false Nov 8 09:32:50.380067 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 8 09:32:50.381996 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 8 09:32:50.384000 audit: BPF prog-id=46 op=LOAD Nov 8 09:32:50.385000 audit: BPF prog-id=47 op=LOAD Nov 8 09:32:50.385000 audit: BPF prog-id=48 op=LOAD Nov 8 09:32:50.387412 extend-filesystems[1634]: Found /dev/mapper/dataencrypted Nov 8 09:32:50.387889 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 8 09:32:50.389850 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 8 09:32:50.390254 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 8 09:32:50.391135 systemd[1]: Starting update-engine.service - Update Engine... Nov 8 09:32:50.394053 extend-filesystems[1650]: ERROR: cgpt show: GptSanityCheck() returned 2: GPT_ERROR_INVALID_HEADERS Nov 8 09:32:50.397242 extend-filesystems[1634]: Found /dev/vdb6 Nov 8 09:32:50.394112 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 8 09:32:50.398467 extend-filesystems[1634]: Found /dev/vdb9 Nov 8 09:32:50.399771 extend-filesystems[1634]: Checking size of /dev/vdb9 Nov 8 09:32:50.401936 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 8 09:32:50.402000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:50.403794 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 8 09:32:50.403000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:50.403000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:50.404041 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 8 09:32:50.404309 systemd[1]: motdgen.service: Deactivated successfully. Nov 8 09:32:50.404478 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 8 09:32:50.404000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:50.404000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:50.405000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=nvidia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:50.405928 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 8 09:32:50.407137 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 8 09:32:50.409972 jq[1654]: true Nov 8 09:32:50.408960 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 8 09:32:50.409000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:50.409000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:50.419542 extend-filesystems[1634]: Old size kept for /dev/vdb9 Nov 8 09:32:50.421501 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 8 09:32:50.425023 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 8 09:32:50.425000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:50.425000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:50.428382 update_engine[1653]: I20251108 09:32:50.428185 1653 main.cc:92] Flatcar Update Engine starting Nov 8 09:32:50.445124 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 8 09:32:50.446791 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 8 09:32:50.447000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:50.447000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:50.453048 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 8 09:32:50.453558 jq[1668]: false Nov 8 09:32:50.455234 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Nov 8 09:32:50.455463 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Nov 8 09:32:50.454000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:50.454000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:50.460066 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 8 09:32:50.464611 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 8 09:32:50.464000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:50.469377 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 8 09:32:50.471217 dbus-daemon[1631]: [system] SELinux support is enabled Nov 8 09:32:50.471407 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 8 09:32:50.473000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:50.474797 systemd-logind[1647]: Watching system buttons on /dev/input/event0 (Power Button) Nov 8 09:32:50.475286 update_engine[1653]: I20251108 09:32:50.474261 1653 update_check_scheduler.cc:74] Next update check in 6m51s Nov 8 09:32:50.474950 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 8 09:32:50.474973 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 8 09:32:50.475495 systemd-logind[1647]: New seat seat0. Nov 8 09:32:50.477158 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 8 09:32:50.477182 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 8 09:32:50.478624 systemd[1]: Started update-engine.service - Update Engine. Nov 8 09:32:50.479000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:50.482410 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 8 09:32:50.482000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=locksmithd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:50.483853 systemd[1]: Started systemd-logind.service - User Login Management. Nov 8 09:32:50.484000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:50.487213 systemd[1]: issuegen.service: Deactivated successfully. Nov 8 09:32:50.487815 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 8 09:32:50.488000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:50.488000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:50.490825 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 8 09:32:50.502935 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 8 09:32:50.503000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:50.505754 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 8 09:32:50.507000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:50.509000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyAMA0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:50.509310 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 8 09:32:50.510686 systemd[1]: Reached target getty.target - Login Prompts. Nov 8 09:32:50.514282 systemd[1]: Starting systemd-ask-password-wall.service - Forward Password Requests to Wall... Nov 8 09:32:50.525144 locksmithd[1702]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 8 09:32:50.532343 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 8 09:32:50.532409 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 8 09:32:50.535290 systemd[1]: Stopping systemd-ask-password-console.service - Dispatch Password Requests to Console... Nov 8 09:32:50.537917 systemctl[1714]: Failed to stop systemd-ask-password-plymouth.path: Unit systemd-ask-password-plymouth.path not loaded. Nov 8 09:32:50.537986 systemctl[1714]: Failed to stop systemd-ask-password-plymouth.service: Unit systemd-ask-password-plymouth.service not loaded. Nov 8 09:32:50.539867 systemd[1]: systemd-ask-password-console.service: Deactivated successfully. Nov 8 09:32:50.540204 systemd[1]: Stopped systemd-ask-password-console.service - Dispatch Password Requests to Console. Nov 8 09:32:50.540000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-ask-password-console comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:50.543542 systemd[1]: Started systemd-ask-password-wall.service - Forward Password Requests to Wall. Nov 8 09:32:50.544000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-ask-password-wall comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:50.559064 containerd[1669]: time="2025-11-08T09:32:50Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 8 09:32:50.559925 containerd[1669]: time="2025-11-08T09:32:50.559604235Z" level=info msg="starting containerd" revision=fcd43222d6b07379a4be9786bda52438f0dd16a1 version=v2.1.5 Nov 8 09:32:50.569765 containerd[1669]: time="2025-11-08T09:32:50.569716795Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.96µs" Nov 8 09:32:50.569765 containerd[1669]: time="2025-11-08T09:32:50.569752955Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 8 09:32:50.569818 containerd[1669]: time="2025-11-08T09:32:50.569793875Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 8 09:32:50.569818 containerd[1669]: time="2025-11-08T09:32:50.569806475Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 8 09:32:50.570018 containerd[1669]: time="2025-11-08T09:32:50.569984875Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 8 09:32:50.570018 containerd[1669]: time="2025-11-08T09:32:50.570011635Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 8 09:32:50.570227 containerd[1669]: time="2025-11-08T09:32:50.570194995Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 8 09:32:50.570227 containerd[1669]: time="2025-11-08T09:32:50.570216235Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 8 09:32:50.570486 containerd[1669]: time="2025-11-08T09:32:50.570454835Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 8 09:32:50.570486 containerd[1669]: time="2025-11-08T09:32:50.570475995Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 8 09:32:50.570535 containerd[1669]: time="2025-11-08T09:32:50.570486755Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 8 09:32:50.570535 containerd[1669]: time="2025-11-08T09:32:50.570494315Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 8 09:32:50.570742 containerd[1669]: time="2025-11-08T09:32:50.570720955Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 8 09:32:50.570767 containerd[1669]: time="2025-11-08T09:32:50.570740955Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 8 09:32:50.570884 containerd[1669]: time="2025-11-08T09:32:50.570865955Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 8 09:32:50.571085 containerd[1669]: time="2025-11-08T09:32:50.571065315Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 8 09:32:50.571119 containerd[1669]: time="2025-11-08T09:32:50.571105395Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 8 09:32:50.571138 containerd[1669]: time="2025-11-08T09:32:50.571117755Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 8 09:32:50.571162 containerd[1669]: time="2025-11-08T09:32:50.571148795Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 8 09:32:50.571452 containerd[1669]: time="2025-11-08T09:32:50.571423315Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 8 09:32:50.571477 containerd[1669]: time="2025-11-08T09:32:50.571457435Z" level=info msg="metadata content store policy set" policy=shared Nov 8 09:32:50.571876 containerd[1669]: time="2025-11-08T09:32:50.571856955Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 8 09:32:50.571900 containerd[1669]: time="2025-11-08T09:32:50.571890755Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 8 09:32:50.572049 containerd[1669]: time="2025-11-08T09:32:50.572029715Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 8 09:32:50.572084 containerd[1669]: time="2025-11-08T09:32:50.572048995Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 8 09:32:50.572084 containerd[1669]: time="2025-11-08T09:32:50.572062395Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 8 09:32:50.572084 containerd[1669]: time="2025-11-08T09:32:50.572073115Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 8 09:32:50.572084 containerd[1669]: time="2025-11-08T09:32:50.572083275Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 8 09:32:50.572154 containerd[1669]: time="2025-11-08T09:32:50.572092835Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 8 09:32:50.572154 containerd[1669]: time="2025-11-08T09:32:50.572114075Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 8 09:32:50.572154 containerd[1669]: time="2025-11-08T09:32:50.572125955Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 8 09:32:50.572154 containerd[1669]: time="2025-11-08T09:32:50.572136595Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 8 09:32:50.572154 containerd[1669]: time="2025-11-08T09:32:50.572146515Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 8 09:32:50.572231 containerd[1669]: time="2025-11-08T09:32:50.572156955Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 8 09:32:50.572231 containerd[1669]: time="2025-11-08T09:32:50.572168595Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 8 09:32:50.572261 containerd[1669]: time="2025-11-08T09:32:50.572237195Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 8 09:32:50.572261 containerd[1669]: time="2025-11-08T09:32:50.572255035Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 8 09:32:50.572294 containerd[1669]: time="2025-11-08T09:32:50.572268155Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 8 09:32:50.572294 containerd[1669]: time="2025-11-08T09:32:50.572278515Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 8 09:32:50.572294 containerd[1669]: time="2025-11-08T09:32:50.572288595Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 8 09:32:50.572344 containerd[1669]: time="2025-11-08T09:32:50.572297875Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 8 09:32:50.572344 containerd[1669]: time="2025-11-08T09:32:50.572308915Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 8 09:32:50.572344 containerd[1669]: time="2025-11-08T09:32:50.572318995Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 8 09:32:50.572344 containerd[1669]: time="2025-11-08T09:32:50.572329235Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 8 09:32:50.572344 containerd[1669]: time="2025-11-08T09:32:50.572339155Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 8 09:32:50.572417 containerd[1669]: time="2025-11-08T09:32:50.572347795Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 8 09:32:50.572417 containerd[1669]: time="2025-11-08T09:32:50.572371355Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 8 09:32:50.572417 containerd[1669]: time="2025-11-08T09:32:50.572406035Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 8 09:32:50.572464 containerd[1669]: time="2025-11-08T09:32:50.572418275Z" level=info msg="Start snapshots syncer" Nov 8 09:32:50.572464 containerd[1669]: time="2025-11-08T09:32:50.572456275Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 8 09:32:50.572875 containerd[1669]: time="2025-11-08T09:32:50.572824475Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 8 09:32:50.573149 containerd[1669]: time="2025-11-08T09:32:50.572883075Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 8 09:32:50.573149 containerd[1669]: time="2025-11-08T09:32:50.572951675Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 8 09:32:50.573197 containerd[1669]: time="2025-11-08T09:32:50.573171595Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 8 09:32:50.573197 containerd[1669]: time="2025-11-08T09:32:50.573194355Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 8 09:32:50.573229 containerd[1669]: time="2025-11-08T09:32:50.573205035Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 8 09:32:50.573229 containerd[1669]: time="2025-11-08T09:32:50.573218515Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 8 09:32:50.573259 containerd[1669]: time="2025-11-08T09:32:50.573228915Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 8 09:32:50.573259 containerd[1669]: time="2025-11-08T09:32:50.573241235Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 8 09:32:50.573259 containerd[1669]: time="2025-11-08T09:32:50.573251555Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 8 09:32:50.573306 containerd[1669]: time="2025-11-08T09:32:50.573262075Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 8 09:32:50.573306 containerd[1669]: time="2025-11-08T09:32:50.573272035Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 8 09:32:50.573337 containerd[1669]: time="2025-11-08T09:32:50.573309995Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 8 09:32:50.573337 containerd[1669]: time="2025-11-08T09:32:50.573322115Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 8 09:32:50.573337 containerd[1669]: time="2025-11-08T09:32:50.573330355Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 8 09:32:50.573385 containerd[1669]: time="2025-11-08T09:32:50.573343395Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 8 09:32:50.573385 containerd[1669]: time="2025-11-08T09:32:50.573351595Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 8 09:32:50.573499 containerd[1669]: time="2025-11-08T09:32:50.573481595Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 8 09:32:50.573520 containerd[1669]: time="2025-11-08T09:32:50.573499275Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 8 09:32:50.573520 containerd[1669]: time="2025-11-08T09:32:50.573511555Z" level=info msg="runtime interface created" Nov 8 09:32:50.573520 containerd[1669]: time="2025-11-08T09:32:50.573516595Z" level=info msg="created NRI interface" Nov 8 09:32:50.573569 containerd[1669]: time="2025-11-08T09:32:50.573524275Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 8 09:32:50.573569 containerd[1669]: time="2025-11-08T09:32:50.573534915Z" level=info msg="Connect containerd service" Nov 8 09:32:50.573569 containerd[1669]: time="2025-11-08T09:32:50.573556635Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 8 09:32:50.574200 containerd[1669]: time="2025-11-08T09:32:50.574176515Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 8 09:32:50.638495 containerd[1669]: time="2025-11-08T09:32:50.638418235Z" level=info msg="Start subscribing containerd event" Nov 8 09:32:50.638495 containerd[1669]: time="2025-11-08T09:32:50.638494355Z" level=info msg="Start recovering state" Nov 8 09:32:50.638601 containerd[1669]: time="2025-11-08T09:32:50.638579835Z" level=info msg="Start event monitor" Nov 8 09:32:50.638601 containerd[1669]: time="2025-11-08T09:32:50.638592035Z" level=info msg="Start cni network conf syncer for default" Nov 8 09:32:50.638601 containerd[1669]: time="2025-11-08T09:32:50.638599515Z" level=info msg="Start streaming server" Nov 8 09:32:50.638814 containerd[1669]: time="2025-11-08T09:32:50.638608635Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 8 09:32:50.638814 containerd[1669]: time="2025-11-08T09:32:50.638806475Z" level=info msg="runtime interface starting up..." Nov 8 09:32:50.638814 containerd[1669]: time="2025-11-08T09:32:50.638815995Z" level=info msg="starting plugins..." Nov 8 09:32:50.638875 containerd[1669]: time="2025-11-08T09:32:50.638831195Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 8 09:32:50.638875 containerd[1669]: time="2025-11-08T09:32:50.638680035Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 8 09:32:50.638955 containerd[1669]: time="2025-11-08T09:32:50.638938195Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 8 09:32:50.640222 containerd[1669]: time="2025-11-08T09:32:50.640182755Z" level=info msg="containerd successfully booted in 0.081433s" Nov 8 09:32:50.640354 systemd[1]: Started containerd.service - containerd container runtime. Nov 8 09:32:50.640000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:50.642004 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 8 09:32:50.643558 systemd[1]: Startup finished in 1.431s (kernel) + 1.986s (initrd) + 2.650s (userspace) = 6.068s. Nov 8 09:32:59.221512 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 8 09:32:59.222644 systemd[1]: Started sshd@0-10.0.0.33:22-10.0.0.1:51302.service - OpenSSH per-connection server daemon (10.0.0.1:51302). Nov 8 09:32:59.221000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.33:22-10.0.0.1:51302 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:59.223552 kernel: kauditd_printk_skb: 87 callbacks suppressed Nov 8 09:32:59.223580 kernel: audit: type=1130 audit(1762594379.221:236): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.33:22-10.0.0.1:51302 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:59.282000 audit[1744]: USER_ACCT pid=1744 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:32:59.283419 sshd[1744]: Accepted publickey for core from 10.0.0.1 port 51302 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:32:59.286000 audit[1744]: CRED_ACQ pid=1744 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:32:59.288606 sshd-session[1744]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:32:59.291532 kernel: audit: type=1101 audit(1762594379.282:237): pid=1744 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:32:59.291588 kernel: audit: type=1103 audit(1762594379.286:238): pid=1744 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:32:59.291603 kernel: audit: type=1006 audit(1762594379.286:239): pid=1744 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=1 res=1 Nov 8 09:32:59.286000 audit[1744]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffdcc0fa70 a2=3 a3=0 items=0 ppid=1 pid=1744 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:32:59.297230 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 8 09:32:59.297549 kernel: audit: type=1300 audit(1762594379.286:239): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffdcc0fa70 a2=3 a3=0 items=0 ppid=1 pid=1744 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:32:59.297594 kernel: audit: type=1327 audit(1762594379.286:239): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:32:59.286000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:32:59.298104 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 8 09:32:59.302762 systemd-logind[1647]: New session 1 of user core. Nov 8 09:32:59.332747 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 8 09:32:59.331000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:59.335190 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 8 09:32:59.335978 kernel: audit: type=1130 audit(1762594379.331:240): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:59.357000 audit[1749]: USER_ACCT pid=1749 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 8 09:32:59.359126 (systemd)[1749]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 8 09:32:59.358000 audit[1749]: CRED_ACQ pid=1749 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Nov 8 09:32:59.362711 systemd-logind[1647]: New session c1 of user core. Nov 8 09:32:59.365418 kernel: audit: type=1101 audit(1762594379.357:241): pid=1749 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 8 09:32:59.365485 kernel: audit: type=1103 audit(1762594379.358:242): pid=1749 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Nov 8 09:32:59.365500 kernel: audit: type=1105 audit(1762594379.363:243): pid=1749 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_keyinit,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 8 09:32:59.363000 audit[1749]: USER_START pid=1749 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_keyinit,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 8 09:32:59.477863 systemd[1749]: Queued start job for default target default.target. Nov 8 09:32:59.495877 systemd[1749]: Created slice app.slice - User Application Slice. Nov 8 09:32:59.495932 systemd[1749]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 8 09:32:59.495946 systemd[1749]: Reached target paths.target - Paths. Nov 8 09:32:59.495995 systemd[1749]: Reached target timers.target - Timers. Nov 8 09:32:59.497173 systemd[1749]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 8 09:32:59.497930 systemd[1749]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 8 09:32:59.507101 systemd[1749]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 8 09:32:59.507170 systemd[1749]: Reached target sockets.target - Sockets. Nov 8 09:32:59.507859 systemd[1749]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 8 09:32:59.507949 systemd[1749]: Reached target basic.target - Basic System. Nov 8 09:32:59.508010 systemd[1749]: Reached target default.target - Main User Target. Nov 8 09:32:59.508036 systemd[1749]: Startup finished in 139ms. Nov 8 09:32:59.508187 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 8 09:32:59.507000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:59.509463 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 8 09:32:59.510000 audit[1744]: USER_START pid=1744 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:32:59.512000 audit[1759]: CRED_ACQ pid=1759 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:32:59.534643 systemd[1]: Started sshd@1-10.0.0.33:22-10.0.0.1:54058.service - OpenSSH per-connection server daemon (10.0.0.1:54058). Nov 8 09:32:59.533000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.33:22-10.0.0.1:54058 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:59.578000 audit[1762]: USER_ACCT pid=1762 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:32:59.579482 sshd[1762]: Accepted publickey for core from 10.0.0.1 port 54058 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:32:59.579000 audit[1762]: CRED_ACQ pid=1762 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:32:59.579000 audit[1762]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc33553d0 a2=3 a3=0 items=0 ppid=1 pid=1762 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:32:59.579000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:32:59.581140 sshd-session[1762]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:32:59.585695 systemd-logind[1647]: New session 2 of user core. Nov 8 09:32:59.597105 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 8 09:32:59.598000 audit[1762]: USER_START pid=1762 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:32:59.599000 audit[1765]: CRED_ACQ pid=1765 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:32:59.608202 sshd[1765]: Connection closed by 10.0.0.1 port 54058 Nov 8 09:32:59.608558 sshd-session[1762]: pam_unix(sshd:session): session closed for user core Nov 8 09:32:59.608000 audit[1762]: USER_END pid=1762 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:32:59.608000 audit[1762]: CRED_DISP pid=1762 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:32:59.618002 systemd[1]: sshd@1-10.0.0.33:22-10.0.0.1:54058.service: Deactivated successfully. Nov 8 09:32:59.618000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.33:22-10.0.0.1:54058 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:59.620389 systemd[1]: session-2.scope: Deactivated successfully. Nov 8 09:32:59.621611 systemd-logind[1647]: Session 2 logged out. Waiting for processes to exit. Nov 8 09:32:59.623718 systemd[1]: Started sshd@2-10.0.0.33:22-10.0.0.1:54066.service - OpenSSH per-connection server daemon (10.0.0.1:54066). Nov 8 09:32:59.622000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.33:22-10.0.0.1:54066 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:59.624447 systemd-logind[1647]: Removed session 2. Nov 8 09:32:59.677000 audit[1771]: USER_ACCT pid=1771 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:32:59.679096 sshd[1771]: Accepted publickey for core from 10.0.0.1 port 54066 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:32:59.678000 audit[1771]: CRED_ACQ pid=1771 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:32:59.678000 audit[1771]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe7472a70 a2=3 a3=0 items=0 ppid=1 pid=1771 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:32:59.678000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:32:59.680153 sshd-session[1771]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:32:59.684822 systemd-logind[1647]: New session 3 of user core. Nov 8 09:32:59.702099 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 8 09:32:59.704000 audit[1771]: USER_START pid=1771 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:32:59.705000 audit[1774]: CRED_ACQ pid=1774 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:32:59.710143 sshd[1774]: Connection closed by 10.0.0.1 port 54066 Nov 8 09:32:59.710417 sshd-session[1771]: pam_unix(sshd:session): session closed for user core Nov 8 09:32:59.710000 audit[1771]: USER_END pid=1771 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:32:59.710000 audit[1771]: CRED_DISP pid=1771 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:32:59.723230 systemd[1]: sshd@2-10.0.0.33:22-10.0.0.1:54066.service: Deactivated successfully. Nov 8 09:32:59.723000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.33:22-10.0.0.1:54066 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:59.725266 systemd[1]: session-3.scope: Deactivated successfully. Nov 8 09:32:59.726516 systemd-logind[1647]: Session 3 logged out. Waiting for processes to exit. Nov 8 09:32:59.728400 systemd[1]: Started sshd@3-10.0.0.33:22-10.0.0.1:54076.service - OpenSSH per-connection server daemon (10.0.0.1:54076). Nov 8 09:32:59.727000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.33:22-10.0.0.1:54076 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:59.729078 systemd-logind[1647]: Removed session 3. Nov 8 09:32:59.794000 audit[1780]: USER_ACCT pid=1780 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:32:59.795358 sshd[1780]: Accepted publickey for core from 10.0.0.1 port 54076 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:32:59.795000 audit[1780]: CRED_ACQ pid=1780 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:32:59.795000 audit[1780]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe484c3b0 a2=3 a3=0 items=0 ppid=1 pid=1780 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:32:59.795000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:32:59.796447 sshd-session[1780]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:32:59.800331 systemd-logind[1647]: New session 4 of user core. Nov 8 09:32:59.811096 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 8 09:32:59.811000 audit[1780]: USER_START pid=1780 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:32:59.813000 audit[1783]: CRED_ACQ pid=1783 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:32:59.820856 sshd[1783]: Connection closed by 10.0.0.1 port 54076 Nov 8 09:32:59.821219 sshd-session[1780]: pam_unix(sshd:session): session closed for user core Nov 8 09:32:59.821000 audit[1780]: USER_END pid=1780 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:32:59.821000 audit[1780]: CRED_DISP pid=1780 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:32:59.835031 systemd[1]: sshd@3-10.0.0.33:22-10.0.0.1:54076.service: Deactivated successfully. Nov 8 09:32:59.834000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.33:22-10.0.0.1:54076 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:59.836640 systemd[1]: session-4.scope: Deactivated successfully. Nov 8 09:32:59.837867 systemd-logind[1647]: Session 4 logged out. Waiting for processes to exit. Nov 8 09:32:59.838000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.33:22-10.0.0.1:54084 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:59.839761 systemd[1]: Started sshd@4-10.0.0.33:22-10.0.0.1:54084.service - OpenSSH per-connection server daemon (10.0.0.1:54084). Nov 8 09:32:59.840448 systemd-logind[1647]: Removed session 4. Nov 8 09:32:59.901000 audit[1789]: USER_ACCT pid=1789 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:32:59.903040 sshd[1789]: Accepted publickey for core from 10.0.0.1 port 54084 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:32:59.903000 audit[1789]: CRED_ACQ pid=1789 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:32:59.903000 audit[1789]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff7db2ab0 a2=3 a3=0 items=0 ppid=1 pid=1789 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:32:59.903000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:32:59.904404 sshd-session[1789]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:32:59.908989 systemd-logind[1647]: New session 5 of user core. Nov 8 09:32:59.916080 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 8 09:32:59.917000 audit[1789]: USER_START pid=1789 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:32:59.919000 audit[1792]: CRED_ACQ pid=1792 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:32:59.932000 audit[1793]: USER_ACCT pid=1793 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:32:59.933044 sudo[1793]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 8 09:32:59.932000 audit[1793]: CRED_REFR pid=1793 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:32:59.933419 sudo[1793]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 09:32:59.934000 audit[1793]: USER_START pid=1793 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:32:59.935000 audit: MAC_STATUS enforcing=1 old_enforcing=0 auid=500 ses=5 enabled=1 old-enabled=1 lsm=selinux res=1 Nov 8 09:32:59.949000 audit[1631]: USER_MAC_STATUS pid=1631 uid=101 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: op=setenforce lsm=selinux enforcing=1 res=1 exe="/usr/bin/dbus-daemon" sauid=101 hostname=? addr=? terminal=?' Nov 8 09:32:59.935000 audit[1794]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=1 a0=3 a1=ffffe2319120 a2=1 a3=0 items=0 ppid=1793 pid=1794 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="setenforce" exe="/usr/bin/setenforce" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:32:59.935000 audit: PROCTITLE proctitle=736574656E666F7263650031 Nov 8 09:32:59.950769 sudo[1793]: pam_unix(sudo:session): session closed for user root Nov 8 09:32:59.949000 audit[1793]: USER_END pid=1793 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:32:59.950000 audit[1793]: CRED_DISP pid=1793 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:32:59.953876 sshd[1792]: Connection closed by 10.0.0.1 port 54084 Nov 8 09:32:59.952796 sshd-session[1789]: pam_unix(sshd:session): session closed for user core Nov 8 09:32:59.953000 audit[1789]: USER_END pid=1789 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:32:59.953000 audit[1789]: CRED_DISP pid=1789 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:32:59.965022 systemd[1]: sshd@4-10.0.0.33:22-10.0.0.1:54084.service: Deactivated successfully. Nov 8 09:32:59.964000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.33:22-10.0.0.1:54084 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:59.966562 systemd[1]: session-5.scope: Deactivated successfully. Nov 8 09:32:59.967818 systemd-logind[1647]: Session 5 logged out. Waiting for processes to exit. Nov 8 09:32:59.968000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.33:22-10.0.0.1:54092 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:32:59.969705 systemd[1]: Started sshd@5-10.0.0.33:22-10.0.0.1:54092.service - OpenSSH per-connection server daemon (10.0.0.1:54092). Nov 8 09:32:59.970611 systemd-logind[1647]: Removed session 5. Nov 8 09:33:00.018000 audit[1799]: USER_ACCT pid=1799 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:33:00.019930 sshd[1799]: Accepted publickey for core from 10.0.0.1 port 54092 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:33:00.019000 audit[1799]: CRED_ACQ pid=1799 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:33:00.019000 audit[1799]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffdbd7fbf0 a2=3 a3=0 items=0 ppid=1 pid=1799 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:33:00.019000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:33:00.021035 sshd-session[1799]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:33:00.024764 systemd-logind[1647]: New session 6 of user core. Nov 8 09:33:00.040143 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 8 09:33:00.041000 audit[1799]: USER_START pid=1799 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:33:00.042000 audit[1802]: CRED_ACQ pid=1802 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:33:00.050000 audit[1804]: USER_ACCT pid=1804 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:33:00.051321 sudo[1804]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 8 09:33:00.050000 audit[1804]: CRED_REFR pid=1804 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:33:00.051887 sudo[1804]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 09:33:00.052000 audit[1804]: USER_START pid=1804 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:33:00.055056 sudo[1804]: pam_unix(sudo:session): session closed for user root Nov 8 09:33:00.054000 audit[1804]: USER_END pid=1804 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:33:00.054000 audit[1804]: CRED_DISP pid=1804 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:33:00.060000 audit[1803]: USER_ACCT pid=1803 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:33:00.061084 sudo[1803]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 8 09:33:00.060000 audit[1803]: CRED_REFR pid=1803 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:33:00.061478 sudo[1803]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 8 09:33:00.062000 audit[1803]: USER_START pid=1803 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:33:00.070034 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 8 09:33:00.090820 augenrules[1807]: /sbin/augenrules: No change Nov 8 09:33:00.096084 augenrules[1822]: No rules Nov 8 09:33:00.096824 systemd[1]: audit-rules.service: Deactivated successfully. Nov 8 09:33:00.097065 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 8 09:33:00.096000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:33:00.096000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:33:00.097000 audit[1803]: USER_END pid=1803 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:33:00.097000 audit[1803]: CRED_DISP pid=1803 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 8 09:33:00.097942 sudo[1803]: pam_unix(sudo:session): session closed for user root Nov 8 09:33:00.099344 sshd[1802]: Connection closed by 10.0.0.1 port 54092 Nov 8 09:33:00.099950 sshd-session[1799]: pam_unix(sshd:session): session closed for user core Nov 8 09:33:00.101000 audit[1799]: USER_END pid=1799 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:33:00.101000 audit[1799]: CRED_DISP pid=1799 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:33:00.113161 systemd[1]: sshd@5-10.0.0.33:22-10.0.0.1:54092.service: Deactivated successfully. Nov 8 09:33:00.112000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.33:22-10.0.0.1:54092 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:33:00.114716 systemd[1]: session-6.scope: Deactivated successfully. Nov 8 09:33:00.117994 systemd-logind[1647]: Session 6 logged out. Waiting for processes to exit. Nov 8 09:33:00.121252 systemd[1]: Started sshd@6-10.0.0.33:22-10.0.0.1:54108.service - OpenSSH per-connection server daemon (10.0.0.1:54108). Nov 8 09:33:00.120000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.33:22-10.0.0.1:54108 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:33:00.121814 systemd-logind[1647]: Removed session 6. Nov 8 09:33:00.162000 audit[1831]: USER_ACCT pid=1831 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:33:00.163872 sshd[1831]: Accepted publickey for core from 10.0.0.1 port 54108 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:33:00.163000 audit[1831]: CRED_ACQ pid=1831 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:33:00.163000 audit[1831]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd3a83ea0 a2=3 a3=0 items=0 ppid=1 pid=1831 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:33:00.163000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:33:00.165186 sshd-session[1831]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:33:00.169418 systemd-logind[1647]: New session 7 of user core. Nov 8 09:33:00.184113 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 8 09:33:00.185000 audit[1831]: USER_START pid=1831 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:33:00.186000 audit[1834]: CRED_ACQ pid=1834 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:33:00.197980 sshd[1834]: Connection closed by 10.0.0.1 port 54108 Nov 8 09:33:00.198624 sshd-session[1831]: pam_unix(sshd:session): session closed for user core Nov 8 09:33:00.199000 audit[1831]: USER_END pid=1831 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:33:00.199000 audit[1831]: CRED_DISP pid=1831 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:33:00.209155 systemd[1]: sshd@6-10.0.0.33:22-10.0.0.1:54108.service: Deactivated successfully. Nov 8 09:33:00.208000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.33:22-10.0.0.1:54108 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:33:00.210756 systemd[1]: session-7.scope: Deactivated successfully. Nov 8 09:33:00.212083 systemd-logind[1647]: Session 7 logged out. Waiting for processes to exit. Nov 8 09:33:00.215125 systemd[1]: Started sshd@7-10.0.0.33:22-10.0.0.1:54110.service - OpenSSH per-connection server daemon (10.0.0.1:54110). Nov 8 09:33:00.214000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.33:22-10.0.0.1:54110 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:33:00.216227 systemd-logind[1647]: Removed session 7. Nov 8 09:33:00.264000 audit[1840]: USER_ACCT pid=1840 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:33:00.265469 sshd[1840]: Accepted publickey for core from 10.0.0.1 port 54110 ssh2: RSA SHA256:8zWBARU/l0Vik+8UWgdbjlllYGJ1dQv2k3Q8n8FWOtI Nov 8 09:33:00.265000 audit[1840]: CRED_ACQ pid=1840 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:33:00.265000 audit[1840]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffe4c58f0 a2=3 a3=0 items=0 ppid=1 pid=1840 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 8 09:33:00.265000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 8 09:33:00.266568 sshd-session[1840]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 8 09:33:00.270711 systemd-logind[1647]: New session 8 of user core. Nov 8 09:33:00.283094 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 8 09:33:00.283000 audit[1840]: USER_START pid=1840 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:33:00.285000 audit[1843]: CRED_ACQ pid=1843 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:33:00.292734 sshd[1843]: Connection closed by 10.0.0.1 port 54110 Nov 8 09:33:00.293323 sshd-session[1840]: pam_unix(sshd:session): session closed for user core Nov 8 09:33:00.293000 audit[1840]: USER_END pid=1840 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:33:00.293000 audit[1840]: CRED_DISP pid=1840 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 8 09:33:00.296754 systemd[1]: sshd@7-10.0.0.33:22-10.0.0.1:54110.service: Deactivated successfully. Nov 8 09:33:00.296000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.33:22-10.0.0.1:54110 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 8 09:33:00.298367 systemd[1]: session-8.scope: Deactivated successfully. Nov 8 09:33:00.300394 systemd-logind[1647]: Session 8 logged out. Waiting for processes to exit. Nov 8 09:33:00.301302 systemd-logind[1647]: Removed session 8.