Nov 7 23:57:50.313232 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 7 23:57:50.313257 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Fri Nov 7 22:33:02 -00 2025 Nov 7 23:57:50.313266 kernel: KASLR enabled Nov 7 23:57:50.313272 kernel: efi: EFI v2.7 by EDK II Nov 7 23:57:50.313291 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 7 23:57:50.313297 kernel: random: crng init done Nov 7 23:57:50.313305 kernel: secureboot: Secure boot disabled Nov 7 23:57:50.313311 kernel: ACPI: Early table checksum verification disabled Nov 7 23:57:50.313319 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 7 23:57:50.313325 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 7 23:57:50.313331 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 23:57:50.313337 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 23:57:50.313344 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 23:57:50.313350 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 23:57:50.313358 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 23:57:50.313365 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 23:57:50.313372 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 23:57:50.313378 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 23:57:50.313385 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 23:57:50.313391 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 7 23:57:50.313398 kernel: ACPI: Use ACPI SPCR as default console: No Nov 7 23:57:50.313404 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 23:57:50.313412 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 7 23:57:50.313420 kernel: Zone ranges: Nov 7 23:57:50.313435 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 23:57:50.313442 kernel: DMA32 empty Nov 7 23:57:50.313448 kernel: Normal empty Nov 7 23:57:50.313454 kernel: Device empty Nov 7 23:57:50.313460 kernel: Movable zone start for each node Nov 7 23:57:50.313467 kernel: Early memory node ranges Nov 7 23:57:50.313473 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 7 23:57:50.313480 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 7 23:57:50.313487 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 7 23:57:50.313502 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 7 23:57:50.313511 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 7 23:57:50.313517 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 7 23:57:50.313524 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 7 23:57:50.313530 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 7 23:57:50.313536 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 7 23:57:50.313543 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 7 23:57:50.313553 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 7 23:57:50.313560 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 7 23:57:50.313567 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 7 23:57:50.313574 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 23:57:50.313580 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 7 23:57:50.313587 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 7 23:57:50.313594 kernel: psci: probing for conduit method from ACPI. Nov 7 23:57:50.313601 kernel: psci: PSCIv1.1 detected in firmware. Nov 7 23:57:50.313609 kernel: psci: Using standard PSCI v0.2 function IDs Nov 7 23:57:50.313615 kernel: psci: Trusted OS migration not required Nov 7 23:57:50.313622 kernel: psci: SMC Calling Convention v1.1 Nov 7 23:57:50.313629 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 7 23:57:50.313636 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 7 23:57:50.313643 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 7 23:57:50.313650 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 7 23:57:50.313656 kernel: Detected PIPT I-cache on CPU0 Nov 7 23:57:50.313663 kernel: CPU features: detected: GIC system register CPU interface Nov 7 23:57:50.313670 kernel: CPU features: detected: Spectre-v4 Nov 7 23:57:50.313677 kernel: CPU features: detected: Spectre-BHB Nov 7 23:57:50.313697 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 7 23:57:50.313704 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 7 23:57:50.313711 kernel: CPU features: detected: ARM erratum 1418040 Nov 7 23:57:50.313718 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 7 23:57:50.313725 kernel: alternatives: applying boot alternatives Nov 7 23:57:50.313733 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=3bb1af2d5b7f8ac4bf222d495d33fde7704cd3a2e4a2602c0220a637eb65f8bd Nov 7 23:57:50.313740 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 7 23:57:50.313747 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 7 23:57:50.313754 kernel: Fallback order for Node 0: 0 Nov 7 23:57:50.313760 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 7 23:57:50.313768 kernel: Policy zone: DMA Nov 7 23:57:50.313775 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 7 23:57:50.313782 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 7 23:57:50.313789 kernel: software IO TLB: area num 4. Nov 7 23:57:50.313795 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 7 23:57:50.313802 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 7 23:57:50.313809 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 7 23:57:50.313816 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 7 23:57:50.313823 kernel: rcu: RCU event tracing is enabled. Nov 7 23:57:50.313830 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 7 23:57:50.313837 kernel: Trampoline variant of Tasks RCU enabled. Nov 7 23:57:50.313845 kernel: Tracing variant of Tasks RCU enabled. Nov 7 23:57:50.313852 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 7 23:57:50.313859 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 7 23:57:50.313866 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 7 23:57:50.313873 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 7 23:57:50.313880 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 7 23:57:50.313887 kernel: GICv3: 256 SPIs implemented Nov 7 23:57:50.313894 kernel: GICv3: 0 Extended SPIs implemented Nov 7 23:57:50.313900 kernel: Root IRQ handler: gic_handle_irq Nov 7 23:57:50.313907 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 7 23:57:50.313914 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 7 23:57:50.313922 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 7 23:57:50.313929 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 7 23:57:50.313936 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 7 23:57:50.313943 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 7 23:57:50.313950 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 7 23:57:50.313957 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 7 23:57:50.313964 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 7 23:57:50.313970 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 23:57:50.313977 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 7 23:57:50.313984 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 7 23:57:50.313991 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 7 23:57:50.313999 kernel: arm-pv: using stolen time PV Nov 7 23:57:50.314007 kernel: Console: colour dummy device 80x25 Nov 7 23:57:50.314014 kernel: ACPI: Core revision 20240827 Nov 7 23:57:50.314022 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 7 23:57:50.314029 kernel: pid_max: default: 32768 minimum: 301 Nov 7 23:57:50.314036 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 7 23:57:50.314043 kernel: landlock: Up and running. Nov 7 23:57:50.314050 kernel: SELinux: Initializing. Nov 7 23:57:50.314059 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 7 23:57:50.314066 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 7 23:57:50.314074 kernel: rcu: Hierarchical SRCU implementation. Nov 7 23:57:50.314081 kernel: rcu: Max phase no-delay instances is 400. Nov 7 23:57:50.314088 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 7 23:57:50.314095 kernel: Remapping and enabling EFI services. Nov 7 23:57:50.314102 kernel: smp: Bringing up secondary CPUs ... Nov 7 23:57:50.314111 kernel: Detected PIPT I-cache on CPU1 Nov 7 23:57:50.314123 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 7 23:57:50.314131 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 7 23:57:50.314139 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 23:57:50.314146 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 7 23:57:50.314154 kernel: Detected PIPT I-cache on CPU2 Nov 7 23:57:50.314161 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 7 23:57:50.314170 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 7 23:57:50.314177 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 23:57:50.314185 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 7 23:57:50.314192 kernel: Detected PIPT I-cache on CPU3 Nov 7 23:57:50.314200 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 7 23:57:50.314207 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 7 23:57:50.314215 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 23:57:50.314224 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 7 23:57:50.314231 kernel: smp: Brought up 1 node, 4 CPUs Nov 7 23:57:50.314239 kernel: SMP: Total of 4 processors activated. Nov 7 23:57:50.314251 kernel: CPU: All CPU(s) started at EL1 Nov 7 23:57:50.314258 kernel: CPU features: detected: 32-bit EL0 Support Nov 7 23:57:50.314266 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 7 23:57:50.314274 kernel: CPU features: detected: Common not Private translations Nov 7 23:57:50.314283 kernel: CPU features: detected: CRC32 instructions Nov 7 23:57:50.314290 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 7 23:57:50.314297 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 7 23:57:50.314305 kernel: CPU features: detected: LSE atomic instructions Nov 7 23:57:50.314312 kernel: CPU features: detected: Privileged Access Never Nov 7 23:57:50.314320 kernel: CPU features: detected: RAS Extension Support Nov 7 23:57:50.314327 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 7 23:57:50.314336 kernel: alternatives: applying system-wide alternatives Nov 7 23:57:50.314344 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 7 23:57:50.314351 kernel: Memory: 2451104K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12288K init, 1038K bss, 98848K reserved, 16384K cma-reserved) Nov 7 23:57:50.314359 kernel: devtmpfs: initialized Nov 7 23:57:50.314367 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 7 23:57:50.314374 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 7 23:57:50.314381 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 7 23:57:50.314390 kernel: 0 pages in range for non-PLT usage Nov 7 23:57:50.314398 kernel: 515232 pages in range for PLT usage Nov 7 23:57:50.314405 kernel: pinctrl core: initialized pinctrl subsystem Nov 7 23:57:50.314413 kernel: SMBIOS 3.0.0 present. Nov 7 23:57:50.314420 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 7 23:57:50.314428 kernel: DMI: Memory slots populated: 1/1 Nov 7 23:57:50.314435 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 7 23:57:50.314443 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 7 23:57:50.314452 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 7 23:57:50.314459 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 7 23:57:50.314467 kernel: audit: initializing netlink subsys (disabled) Nov 7 23:57:50.314475 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Nov 7 23:57:50.314482 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 7 23:57:50.314496 kernel: cpuidle: using governor menu Nov 7 23:57:50.314504 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 7 23:57:50.314512 kernel: ASID allocator initialised with 32768 entries Nov 7 23:57:50.314520 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 7 23:57:50.314527 kernel: Serial: AMBA PL011 UART driver Nov 7 23:57:50.314535 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 7 23:57:50.314542 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 7 23:57:50.314550 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 7 23:57:50.314557 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 7 23:57:50.314566 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 7 23:57:50.314573 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 7 23:57:50.314581 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 7 23:57:50.314588 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 7 23:57:50.314595 kernel: ACPI: Added _OSI(Module Device) Nov 7 23:57:50.314603 kernel: ACPI: Added _OSI(Processor Device) Nov 7 23:57:50.314610 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 7 23:57:50.314618 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 7 23:57:50.314626 kernel: ACPI: Interpreter enabled Nov 7 23:57:50.314634 kernel: ACPI: Using GIC for interrupt routing Nov 7 23:57:50.314641 kernel: ACPI: MCFG table detected, 1 entries Nov 7 23:57:50.314649 kernel: ACPI: CPU0 has been hot-added Nov 7 23:57:50.314656 kernel: ACPI: CPU1 has been hot-added Nov 7 23:57:50.314663 kernel: ACPI: CPU2 has been hot-added Nov 7 23:57:50.314671 kernel: ACPI: CPU3 has been hot-added Nov 7 23:57:50.314686 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 7 23:57:50.314694 kernel: printk: legacy console [ttyAMA0] enabled Nov 7 23:57:50.314702 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 7 23:57:50.314870 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 7 23:57:50.314959 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 7 23:57:50.315043 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 7 23:57:50.315127 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 7 23:57:50.315206 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 7 23:57:50.315216 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 7 23:57:50.315224 kernel: PCI host bridge to bus 0000:00 Nov 7 23:57:50.315312 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 7 23:57:50.315390 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 7 23:57:50.315484 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 7 23:57:50.315589 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 7 23:57:50.315706 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 7 23:57:50.315808 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 7 23:57:50.315897 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 7 23:57:50.315981 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 7 23:57:50.316067 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 7 23:57:50.316150 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 7 23:57:50.316231 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 7 23:57:50.316314 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 7 23:57:50.316394 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 7 23:57:50.316470 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 7 23:57:50.316557 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 7 23:57:50.316568 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 7 23:57:50.316576 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 7 23:57:50.316585 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 7 23:57:50.316592 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 7 23:57:50.316600 kernel: iommu: Default domain type: Translated Nov 7 23:57:50.316610 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 7 23:57:50.316618 kernel: efivars: Registered efivars operations Nov 7 23:57:50.316625 kernel: vgaarb: loaded Nov 7 23:57:50.316633 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 7 23:57:50.316640 kernel: VFS: Disk quotas dquot_6.6.0 Nov 7 23:57:50.316648 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 7 23:57:50.316656 kernel: pnp: PnP ACPI init Nov 7 23:57:50.317060 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 7 23:57:50.317077 kernel: pnp: PnP ACPI: found 1 devices Nov 7 23:57:50.317086 kernel: NET: Registered PF_INET protocol family Nov 7 23:57:50.317094 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 7 23:57:50.317102 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 7 23:57:50.317109 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 7 23:57:50.317117 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 7 23:57:50.317129 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 7 23:57:50.317137 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 7 23:57:50.317145 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 7 23:57:50.317153 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 7 23:57:50.317160 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 7 23:57:50.317168 kernel: PCI: CLS 0 bytes, default 64 Nov 7 23:57:50.317176 kernel: kvm [1]: HYP mode not available Nov 7 23:57:50.317186 kernel: Initialise system trusted keyrings Nov 7 23:57:50.317195 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 7 23:57:50.317203 kernel: Key type asymmetric registered Nov 7 23:57:50.317210 kernel: Asymmetric key parser 'x509' registered Nov 7 23:57:50.317218 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 7 23:57:50.317226 kernel: io scheduler mq-deadline registered Nov 7 23:57:50.317233 kernel: io scheduler kyber registered Nov 7 23:57:50.317242 kernel: io scheduler bfq registered Nov 7 23:57:50.317250 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 7 23:57:50.317257 kernel: ACPI: button: Power Button [PWRB] Nov 7 23:57:50.317265 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 7 23:57:50.317355 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 7 23:57:50.317366 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 7 23:57:50.317374 kernel: thunder_xcv, ver 1.0 Nov 7 23:57:50.317383 kernel: thunder_bgx, ver 1.0 Nov 7 23:57:50.317391 kernel: nicpf, ver 1.0 Nov 7 23:57:50.317398 kernel: nicvf, ver 1.0 Nov 7 23:57:50.317500 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 7 23:57:50.317584 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-07T23:57:49 UTC (1762559869) Nov 7 23:57:50.317594 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 7 23:57:50.317605 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 7 23:57:50.317612 kernel: watchdog: NMI not fully supported Nov 7 23:57:50.317620 kernel: watchdog: Hard watchdog permanently disabled Nov 7 23:57:50.317627 kernel: NET: Registered PF_INET6 protocol family Nov 7 23:57:50.317635 kernel: Segment Routing with IPv6 Nov 7 23:57:50.317642 kernel: In-situ OAM (IOAM) with IPv6 Nov 7 23:57:50.317650 kernel: NET: Registered PF_PACKET protocol family Nov 7 23:57:50.317658 kernel: Key type dns_resolver registered Nov 7 23:57:50.317666 kernel: registered taskstats version 1 Nov 7 23:57:50.317674 kernel: Loading compiled-in X.509 certificates Nov 7 23:57:50.317698 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: 81cb0f7cfdd43518c721920dcaa8c32a6913e66c' Nov 7 23:57:50.317710 kernel: Demotion targets for Node 0: null Nov 7 23:57:50.317718 kernel: Key type .fscrypt registered Nov 7 23:57:50.317728 kernel: Key type fscrypt-provisioning registered Nov 7 23:57:50.318093 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 7 23:57:50.318109 kernel: ima: Allocated hash algorithm: sha1 Nov 7 23:57:50.318117 kernel: ima: No architecture policies found Nov 7 23:57:50.318125 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 7 23:57:50.318133 kernel: clk: Disabling unused clocks Nov 7 23:57:50.318140 kernel: PM: genpd: Disabling unused power domains Nov 7 23:57:50.318148 kernel: Freeing unused kernel memory: 12288K Nov 7 23:57:50.318156 kernel: Run /init as init process Nov 7 23:57:50.318164 kernel: with arguments: Nov 7 23:57:50.318172 kernel: /init Nov 7 23:57:50.318180 kernel: with environment: Nov 7 23:57:50.318187 kernel: HOME=/ Nov 7 23:57:50.318195 kernel: TERM=linux Nov 7 23:57:50.318334 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 7 23:57:50.318419 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 7 23:57:50.318432 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 7 23:57:50.318440 kernel: SCSI subsystem initialized Nov 7 23:57:50.318448 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 7 23:57:50.318456 kernel: device-mapper: uevent: version 1.0.3 Nov 7 23:57:50.318464 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 7 23:57:50.318471 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 7 23:57:50.318481 kernel: raid6: neonx8 gen() 15427 MB/s Nov 7 23:57:50.318499 kernel: raid6: neonx4 gen() 15473 MB/s Nov 7 23:57:50.318509 kernel: raid6: neonx2 gen() 13195 MB/s Nov 7 23:57:50.318517 kernel: raid6: neonx1 gen() 10296 MB/s Nov 7 23:57:50.318524 kernel: raid6: int64x8 gen() 6750 MB/s Nov 7 23:57:50.318532 kernel: raid6: int64x4 gen() 7315 MB/s Nov 7 23:57:50.318539 kernel: raid6: int64x2 gen() 6079 MB/s Nov 7 23:57:50.318549 kernel: raid6: int64x1 gen() 5022 MB/s Nov 7 23:57:50.318557 kernel: raid6: using algorithm neonx4 gen() 15473 MB/s Nov 7 23:57:50.318564 kernel: raid6: .... xor() 12337 MB/s, rmw enabled Nov 7 23:57:50.318572 kernel: raid6: using neon recovery algorithm Nov 7 23:57:50.318580 kernel: xor: measuring software checksum speed Nov 7 23:57:50.318587 kernel: 8regs : 20267 MB/sec Nov 7 23:57:50.318595 kernel: 32regs : 21676 MB/sec Nov 7 23:57:50.318602 kernel: arm64_neon : 24375 MB/sec Nov 7 23:57:50.318611 kernel: xor: using function: arm64_neon (24375 MB/sec) Nov 7 23:57:50.318619 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 7 23:57:50.318627 kernel: BTRFS: device fsid 9198b1dd-aa85-4c04-a43d-e8b607bf3305 devid 1 transid 40 /dev/mapper/usr (253:0) scanned by mount (205) Nov 7 23:57:50.318635 kernel: BTRFS info (device dm-0): first mount of filesystem 9198b1dd-aa85-4c04-a43d-e8b607bf3305 Nov 7 23:57:50.318643 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 7 23:57:50.318651 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 7 23:57:50.318660 kernel: BTRFS info (device dm-0): enabling free space tree Nov 7 23:57:50.318668 kernel: loop: module loaded Nov 7 23:57:50.318676 kernel: loop0: detected capacity change from 0 to 91552 Nov 7 23:57:50.318699 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 7 23:57:50.318708 systemd[1]: Successfully made /usr/ read-only. Nov 7 23:57:50.318719 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 7 23:57:50.318731 systemd[1]: Detected virtualization kvm. Nov 7 23:57:50.318739 systemd[1]: Detected architecture arm64. Nov 7 23:57:50.318747 systemd[1]: Running in initrd. Nov 7 23:57:50.318755 systemd[1]: No hostname configured, using default hostname. Nov 7 23:57:50.318763 systemd[1]: Hostname set to . Nov 7 23:57:50.318815 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 7 23:57:50.318823 systemd[1]: Queued start job for default target initrd.target. Nov 7 23:57:50.318834 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 7 23:57:50.318842 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 23:57:50.318850 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 23:57:50.318859 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 7 23:57:50.318868 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 7 23:57:50.318877 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 7 23:57:50.318887 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 7 23:57:50.318896 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 23:57:50.318904 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 7 23:57:50.318912 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 7 23:57:50.318921 systemd[1]: Reached target paths.target - Path Units. Nov 7 23:57:50.318929 systemd[1]: Reached target slices.target - Slice Units. Nov 7 23:57:50.318938 systemd[1]: Reached target swap.target - Swaps. Nov 7 23:57:50.318947 systemd[1]: Reached target timers.target - Timer Units. Nov 7 23:57:50.318955 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 7 23:57:50.318963 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 7 23:57:50.318971 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 7 23:57:50.318980 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 7 23:57:50.318988 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 7 23:57:50.318997 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 7 23:57:50.319005 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 7 23:57:50.319014 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 23:57:50.319022 systemd[1]: Reached target sockets.target - Socket Units. Nov 7 23:57:50.319038 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 7 23:57:50.319156 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 7 23:57:50.319165 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 7 23:57:50.319173 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 7 23:57:50.319183 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 7 23:57:50.319192 systemd[1]: Starting systemd-fsck-usr.service... Nov 7 23:57:50.319200 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 7 23:57:50.319209 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 7 23:57:50.319219 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 23:57:50.319228 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 7 23:57:50.319236 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 23:57:50.319246 systemd[1]: Finished systemd-fsck-usr.service. Nov 7 23:57:50.319255 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 7 23:57:50.319291 systemd-journald[346]: Collecting audit messages is enabled. Nov 7 23:57:50.319313 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 7 23:57:50.319321 kernel: Bridge firewalling registered Nov 7 23:57:50.319330 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 23:57:50.319339 systemd-journald[346]: Journal started Nov 7 23:57:50.319358 systemd-journald[346]: Runtime Journal (/run/log/journal/87a254444ebd477ab825ca430d586199) is 6M, max 48.5M, 42.4M free. Nov 7 23:57:50.316234 systemd-modules-load[347]: Inserted module 'br_netfilter' Nov 7 23:57:50.323122 kernel: audit: type=1130 audit(1762559870.319:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:50.319000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:50.323714 systemd[1]: Started systemd-journald.service - Journal Service. Nov 7 23:57:50.324000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:50.325784 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 7 23:57:50.333026 kernel: audit: type=1130 audit(1762559870.324:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:50.333048 kernel: audit: type=1130 audit(1762559870.328:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:50.328000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:50.332998 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 23:57:50.338241 kernel: audit: type=1130 audit(1762559870.333:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:50.333000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:50.337385 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 7 23:57:50.340053 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 7 23:57:50.342172 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 7 23:57:50.352310 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 7 23:57:50.361807 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 7 23:57:50.362000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:50.361940 systemd-tmpfiles[370]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 7 23:57:50.369021 kernel: audit: type=1130 audit(1762559870.362:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:50.369048 kernel: audit: type=1334 audit(1762559870.365:7): prog-id=6 op=LOAD Nov 7 23:57:50.365000 audit: BPF prog-id=6 op=LOAD Nov 7 23:57:50.369083 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 7 23:57:50.371139 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 23:57:50.371000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:50.376720 kernel: audit: type=1130 audit(1762559870.371:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:50.381851 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 7 23:57:50.382000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:50.386913 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 23:57:50.391893 kernel: audit: type=1130 audit(1762559870.382:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:50.391920 kernel: audit: type=1130 audit(1762559870.388:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:50.388000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:50.390219 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 7 23:57:50.423308 systemd-resolved[382]: Positive Trust Anchors: Nov 7 23:57:50.423329 systemd-resolved[382]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 7 23:57:50.423333 systemd-resolved[382]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 7 23:57:50.423364 systemd-resolved[382]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 7 23:57:50.437126 dracut-cmdline[390]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=3bb1af2d5b7f8ac4bf222d495d33fde7704cd3a2e4a2602c0220a637eb65f8bd Nov 7 23:57:50.446714 systemd-resolved[382]: Defaulting to hostname 'linux'. Nov 7 23:57:50.447747 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 7 23:57:50.448000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:50.448994 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 7 23:57:50.507730 kernel: Loading iSCSI transport class v2.0-870. Nov 7 23:57:50.516735 kernel: iscsi: registered transport (tcp) Nov 7 23:57:50.530724 kernel: iscsi: registered transport (qla4xxx) Nov 7 23:57:50.530778 kernel: QLogic iSCSI HBA Driver Nov 7 23:57:50.552114 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 7 23:57:50.571367 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 23:57:50.572000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:50.573755 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 7 23:57:50.622382 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 7 23:57:50.622000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:50.624884 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 7 23:57:50.626537 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 7 23:57:50.657471 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 7 23:57:50.657000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:50.658000 audit: BPF prog-id=7 op=LOAD Nov 7 23:57:50.658000 audit: BPF prog-id=8 op=LOAD Nov 7 23:57:50.660241 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 23:57:50.692535 systemd-udevd[627]: Using default interface naming scheme 'v257'. Nov 7 23:57:50.700983 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 23:57:50.702000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:50.704027 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 7 23:57:50.727430 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 7 23:57:50.728000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:50.729000 audit: BPF prog-id=9 op=LOAD Nov 7 23:57:50.730851 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 7 23:57:50.733828 dracut-pre-trigger[702]: rd.md=0: removing MD RAID activation Nov 7 23:57:50.756018 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 7 23:57:50.756000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:50.758458 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 7 23:57:50.774712 systemd-networkd[738]: lo: Link UP Nov 7 23:57:50.774721 systemd-networkd[738]: lo: Gained carrier Nov 7 23:57:50.775000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:50.775347 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 7 23:57:50.776541 systemd[1]: Reached target network.target - Network. Nov 7 23:57:50.816481 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 23:57:50.817000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:50.819798 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 7 23:57:50.861426 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 7 23:57:50.874016 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 7 23:57:50.890164 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 7 23:57:50.898025 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 7 23:57:50.900350 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 7 23:57:50.918822 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 7 23:57:50.921000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:50.918950 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 23:57:50.922108 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 23:57:50.925822 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 23:57:50.931909 systemd-networkd[738]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 23:57:50.931924 systemd-networkd[738]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 7 23:57:50.932831 systemd-networkd[738]: eth0: Link UP Nov 7 23:57:50.933388 systemd-networkd[738]: eth0: Gained carrier Nov 7 23:57:50.933401 systemd-networkd[738]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 23:57:50.951748 systemd-networkd[738]: eth0: DHCPv4 address 10.0.0.12/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 7 23:57:50.978714 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 7 23:57:50.979000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:50.980256 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 7 23:57:50.982136 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 23:57:50.985769 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 7 23:57:50.988970 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 7 23:57:50.992962 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 23:57:50.994000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:51.020285 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 7 23:57:51.021000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:52.084068 disk-uuid[812]: Warning: The kernel is still using the old partition table. Nov 7 23:57:52.084068 disk-uuid[812]: The new table will be used at the next reboot or after you Nov 7 23:57:52.084068 disk-uuid[812]: run partprobe(8) or kpartx(8) Nov 7 23:57:52.084068 disk-uuid[812]: The operation has completed successfully. Nov 7 23:57:52.093769 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 7 23:57:52.094880 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 7 23:57:52.095000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:52.095000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:52.097236 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 7 23:57:52.132719 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (832) Nov 7 23:57:52.132766 kernel: BTRFS info (device vda6): first mount of filesystem 335832fe-e7b2-41cb-820b-514c53cb74fc Nov 7 23:57:52.132777 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 7 23:57:52.135988 kernel: BTRFS info (device vda6): turning on async discard Nov 7 23:57:52.136036 kernel: BTRFS info (device vda6): enabling free space tree Nov 7 23:57:52.143828 kernel: BTRFS info (device vda6): last unmount of filesystem 335832fe-e7b2-41cb-820b-514c53cb74fc Nov 7 23:57:52.143000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:52.142786 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 7 23:57:52.145332 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 7 23:57:52.250432 ignition[851]: Ignition 2.22.0 Nov 7 23:57:52.250449 ignition[851]: Stage: fetch-offline Nov 7 23:57:52.250496 ignition[851]: no configs at "/usr/lib/ignition/base.d" Nov 7 23:57:52.250506 ignition[851]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 23:57:52.250645 ignition[851]: parsed url from cmdline: "" Nov 7 23:57:52.250648 ignition[851]: no config URL provided Nov 7 23:57:52.250652 ignition[851]: reading system config file "/usr/lib/ignition/user.ign" Nov 7 23:57:52.250660 ignition[851]: no config at "/usr/lib/ignition/user.ign" Nov 7 23:57:52.250717 ignition[851]: op(1): [started] loading QEMU firmware config module Nov 7 23:57:52.250721 ignition[851]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 7 23:57:52.255821 ignition[851]: op(1): [finished] loading QEMU firmware config module Nov 7 23:57:52.258805 systemd-networkd[738]: eth0: Gained IPv6LL Nov 7 23:57:52.261430 ignition[851]: parsing config with SHA512: 6ec9e0ced6611acb64171baf456551a200adfbf92a2be56b1ab1252b4ab063605f564a88c074e8eae25200846666b04b59b91aa5514798501f4be141a58ece20 Nov 7 23:57:52.267589 unknown[851]: fetched base config from "system" Nov 7 23:57:52.267600 unknown[851]: fetched user config from "qemu" Nov 7 23:57:52.267812 ignition[851]: fetch-offline: fetch-offline passed Nov 7 23:57:52.267890 ignition[851]: Ignition finished successfully Nov 7 23:57:52.270000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:52.269984 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 7 23:57:52.271280 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 7 23:57:52.272100 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 7 23:57:52.304950 ignition[864]: Ignition 2.22.0 Nov 7 23:57:52.304970 ignition[864]: Stage: kargs Nov 7 23:57:52.305113 ignition[864]: no configs at "/usr/lib/ignition/base.d" Nov 7 23:57:52.305121 ignition[864]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 23:57:52.307836 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 7 23:57:52.309000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:52.305706 ignition[864]: kargs: kargs passed Nov 7 23:57:52.305754 ignition[864]: Ignition finished successfully Nov 7 23:57:52.310248 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 7 23:57:52.343972 ignition[872]: Ignition 2.22.0 Nov 7 23:57:52.343990 ignition[872]: Stage: disks Nov 7 23:57:52.344133 ignition[872]: no configs at "/usr/lib/ignition/base.d" Nov 7 23:57:52.344141 ignition[872]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 23:57:52.344776 ignition[872]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-partlabel/ROOT] Nov 7 23:57:52.349106 ignition[872]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-partlabel/ROOT] Nov 7 23:57:52.350666 ignition[872]: disks: createFilesystems: created device alias for "/dev/disk/by-partlabel/ROOT": "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" -> "/dev/vda9" Nov 7 23:57:52.350755 ignition[872]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-partlabel/ROOT" Nov 7 23:57:52.361160 ignition[872]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-partlabel/ROOT" Nov 7 23:57:52.361178 ignition[872]: disks: createFilesystems: found ext4 filesystem at "/dev/disk/by-partlabel/ROOT" with uuid "344b3677-c481-4858-b362-ed5d30f0c947" and label "ROOT" Nov 7 23:57:52.361183 ignition[872]: disks: createFilesystems: filesystem at "/dev/disk/by-partlabel/ROOT" is already correctly formatted. Skipping mkfs... Nov 7 23:57:52.365000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:52.364580 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 7 23:57:52.361214 ignition[872]: disks: disks passed Nov 7 23:57:52.366075 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 7 23:57:52.361320 ignition[872]: Ignition finished successfully Nov 7 23:57:52.368771 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 7 23:57:52.370814 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 7 23:57:52.372387 systemd[1]: Reached target sysinit.target - System Initialization. Nov 7 23:57:52.374404 systemd[1]: Reached target basic.target - Basic System. Nov 7 23:57:52.376946 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 7 23:57:52.430748 systemd-fsck[882]: ROOT: clean, 15/456736 files, 38230/456704 blocks Nov 7 23:57:52.436478 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 7 23:57:52.437000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:52.439447 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 7 23:57:52.510708 kernel: EXT4-fs (vda9): mounted filesystem 344b3677-c481-4858-b362-ed5d30f0c947 r/w with ordered data mode. Quota mode: none. Nov 7 23:57:52.511401 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 7 23:57:52.512777 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 7 23:57:52.515432 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 7 23:57:52.517191 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 7 23:57:52.518235 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 7 23:57:52.518272 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 7 23:57:52.518299 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 7 23:57:52.535649 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 7 23:57:52.539191 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 7 23:57:52.542034 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (891) Nov 7 23:57:52.544188 kernel: BTRFS info (device vda6): first mount of filesystem 335832fe-e7b2-41cb-820b-514c53cb74fc Nov 7 23:57:52.544221 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 7 23:57:52.546717 kernel: BTRFS info (device vda6): turning on async discard Nov 7 23:57:52.546736 kernel: BTRFS info (device vda6): enabling free space tree Nov 7 23:57:52.548147 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 7 23:57:52.592688 initrd-setup-root[915]: cut: /sysroot/etc/passwd: No such file or directory Nov 7 23:57:52.596260 initrd-setup-root[922]: cut: /sysroot/etc/group: No such file or directory Nov 7 23:57:52.600043 initrd-setup-root[929]: cut: /sysroot/etc/shadow: No such file or directory Nov 7 23:57:52.606010 initrd-setup-root[936]: cut: /sysroot/etc/gshadow: No such file or directory Nov 7 23:57:52.680170 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 7 23:57:52.681000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:52.682802 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 7 23:57:52.684549 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 7 23:57:52.709448 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 7 23:57:52.712719 kernel: BTRFS info (device vda6): last unmount of filesystem 335832fe-e7b2-41cb-820b-514c53cb74fc Nov 7 23:57:52.732847 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 7 23:57:52.733000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:52.753148 ignition[1005]: INFO : Ignition 2.22.0 Nov 7 23:57:52.753148 ignition[1005]: INFO : Stage: mount Nov 7 23:57:52.754850 ignition[1005]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 7 23:57:52.754850 ignition[1005]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 23:57:52.754850 ignition[1005]: INFO : mount: op(1): [started] mounting "/dev/disk/by-partlabel/ROOT" at "/sysroot/tmp/_translate-filesystem-0-ign1" with type "ext4" and options "" Nov 7 23:57:52.754850 ignition[1005]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "ext4" "/dev/disk/by-partlabel/ROOT" "/sysroot/tmp/_translate-filesystem-0-ign1" Nov 7 23:57:52.762478 ignition[1005]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-partlabel/ROOT" at "/sysroot/tmp/_translate-filesystem-0-ign1" with type "ext4" and options "" Nov 7 23:57:52.762478 ignition[1005]: INFO : mount: mount passed Nov 7 23:57:52.762478 ignition[1005]: INFO : Ignition finished successfully Nov 7 23:57:52.761000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:52.758442 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 7 23:57:52.762814 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 7 23:57:53.513502 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 7 23:57:53.537900 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1018) Nov 7 23:57:53.537954 kernel: BTRFS info (device vda6): first mount of filesystem 335832fe-e7b2-41cb-820b-514c53cb74fc Nov 7 23:57:53.537966 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 7 23:57:53.543005 kernel: BTRFS info (device vda6): turning on async discard Nov 7 23:57:53.543075 kernel: BTRFS info (device vda6): enabling free space tree Nov 7 23:57:53.544591 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 7 23:57:53.589495 ignition[1035]: INFO : Ignition 2.22.0 Nov 7 23:57:53.589495 ignition[1035]: INFO : Stage: files Nov 7 23:57:53.589495 ignition[1035]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 7 23:57:53.589495 ignition[1035]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 23:57:53.597504 ignition[1035]: DEBUG : files: compiled without relabeling support, skipping Nov 7 23:57:53.603381 ignition[1035]: INFO : files: ensureGroups: op(1): [started] adding group "group1" Nov 7 23:57:53.603381 ignition[1035]: DEBUG : files: ensureGroups: op(1): executing: "groupadd" "--root" "/sysroot" "--gid" "501" "--password" "*" "group1" Nov 7 23:57:53.659224 ignition[1035]: INFO : files: ensureGroups: op(1): [finished] adding group "group1" Nov 7 23:57:53.660458 ignition[1035]: INFO : files: ensureGroups: op(2): [started] adding group "group2" Nov 7 23:57:53.660458 ignition[1035]: DEBUG : files: ensureGroups: op(2): executing: "groupadd" "--root" "/sysroot" "--gid" "502" "--password" "foobar" "group2" Nov 7 23:57:53.693545 ignition[1035]: INFO : files: ensureGroups: op(2): [finished] adding group "group2" Nov 7 23:57:53.694958 ignition[1035]: INFO : files: ensureUsers: op(3): [started] creating or modifying user "core" Nov 7 23:57:53.694958 ignition[1035]: DEBUG : files: ensureUsers: op(3): executing: "usermod" "--root" "/sysroot" "core" Nov 7 23:57:53.698485 ignition[1035]: INFO : files: ensureUsers: op(3): [finished] creating or modifying user "core" Nov 7 23:57:53.698485 ignition[1035]: INFO : files: ensureUsers: op(4): [started] adding ssh keys to user "core" Nov 7 23:57:53.698485 ignition[1035]: INFO : files: ensureUsers: op(4): [finished] adding ssh keys to user "core" Nov 7 23:57:53.698485 ignition[1035]: INFO : files: createFilesystemsFiles: createFiles: op(5): [started] writing file "/sysroot/tmp/_translate-filesystem-0-ign1/etc/flatcar/update.conf" Nov 7 23:57:53.698485 ignition[1035]: INFO : files: createFilesystemsFiles: createFiles: op(5): [finished] writing file "/sysroot/tmp/_translate-filesystem-0-ign1/etc/flatcar/update.conf" Nov 7 23:57:53.697171 unknown[1035]: wrote ssh authorized keys file for user: core Nov 7 23:57:53.708651 ignition[1035]: INFO : files: op(6): [started] processing unit "coreos-metadata.service" Nov 7 23:57:53.708651 ignition[1035]: INFO : files: op(6): op(7): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 7 23:57:53.708651 ignition[1035]: INFO : files: op(6): op(7): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 7 23:57:53.708651 ignition[1035]: INFO : files: op(6): [finished] processing unit "coreos-metadata.service" Nov 7 23:57:53.708651 ignition[1035]: INFO : files: op(8): [started] processing unit "system-cloudinit@usr-share-flatcar-developer_data.service" Nov 7 23:57:53.708651 ignition[1035]: INFO : files: op(8): [finished] processing unit "system-cloudinit@usr-share-flatcar-developer_data.service" Nov 7 23:57:53.708651 ignition[1035]: INFO : files: op(9): [started] masking unit "system-cloudinit@usr-share-flatcar-developer_data.service" Nov 7 23:57:53.708651 ignition[1035]: INFO : files: op(9): [finished] masking unit "system-cloudinit@usr-share-flatcar-developer_data.service" Nov 7 23:57:53.708651 ignition[1035]: INFO : files: createResultFile: createFiles: op(a): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 7 23:57:53.708651 ignition[1035]: INFO : files: createResultFile: createFiles: op(a): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 7 23:57:53.708651 ignition[1035]: INFO : files: files passed Nov 7 23:57:53.708651 ignition[1035]: INFO : Ignition finished successfully Nov 7 23:57:53.753215 kernel: kauditd_printk_skb: 26 callbacks suppressed Nov 7 23:57:53.753246 kernel: audit: type=1130 audit(1762559873.708:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:53.753259 kernel: audit: type=1130 audit(1762559873.731:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:53.753270 kernel: audit: type=1131 audit(1762559873.731:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:53.753291 kernel: audit: type=1130 audit(1762559873.748:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:53.708000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:53.731000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:53.731000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:53.748000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:53.707925 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 7 23:57:53.714847 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 7 23:57:53.720919 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 7 23:57:53.728062 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 7 23:57:53.759952 initrd-setup-root-after-ignition[1076]: grep: /sysroot/oem/oem-release: No such file or directory Nov 7 23:57:53.728153 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 7 23:57:53.762450 initrd-setup-root-after-ignition[1078]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 7 23:57:53.762450 initrd-setup-root-after-ignition[1078]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 7 23:57:53.743989 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 7 23:57:53.766995 initrd-setup-root-after-ignition[1082]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 7 23:57:53.748981 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 7 23:57:53.755275 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 7 23:57:53.817025 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 7 23:57:53.817181 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 7 23:57:53.819000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:53.819000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:53.819590 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 7 23:57:53.827710 kernel: audit: type=1130 audit(1762559873.819:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:53.827754 kernel: audit: type=1131 audit(1762559873.819:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:53.826626 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 7 23:57:53.828824 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 7 23:57:53.829803 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 7 23:57:53.857288 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 7 23:57:53.858000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:53.862105 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 7 23:57:53.865026 kernel: audit: type=1130 audit(1762559873.858:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:53.894103 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 7 23:57:53.894398 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 7 23:57:53.897253 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 23:57:53.900057 systemd[1]: Stopped target timers.target - Timer Units. Nov 7 23:57:53.902278 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 7 23:57:53.904000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:53.907760 kernel: audit: type=1131 audit(1762559873.904:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:53.902433 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 7 23:57:53.907894 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 7 23:57:53.910836 systemd[1]: Stopped target basic.target - Basic System. Nov 7 23:57:53.912775 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 7 23:57:53.914501 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 7 23:57:53.916523 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 7 23:57:53.918591 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 7 23:57:53.920585 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 7 23:57:53.922513 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 7 23:57:53.924536 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 7 23:57:53.926559 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 7 23:57:53.928569 systemd[1]: Stopped target swap.target - Swaps. Nov 7 23:57:53.930159 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 7 23:57:53.931000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:53.930309 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 7 23:57:53.936103 kernel: audit: type=1131 audit(1762559873.931:45): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:53.935093 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 7 23:57:53.937229 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 23:57:53.939290 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 7 23:57:53.942752 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 23:57:53.944082 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 7 23:57:53.946000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:53.944233 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 7 23:57:53.950406 kernel: audit: type=1131 audit(1762559873.946:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:53.949441 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 7 23:57:53.951000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:53.949589 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 7 23:57:53.951714 systemd[1]: Stopped target paths.target - Path Units. Nov 7 23:57:53.953354 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 7 23:57:53.956952 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 23:57:53.958310 systemd[1]: Stopped target slices.target - Slice Units. Nov 7 23:57:53.960518 systemd[1]: Stopped target sockets.target - Socket Units. Nov 7 23:57:53.962162 systemd[1]: iscsid.socket: Deactivated successfully. Nov 7 23:57:53.962265 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 7 23:57:53.963871 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 7 23:57:53.963960 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 7 23:57:53.969000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:53.965578 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 7 23:57:53.974000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:53.965650 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 7 23:57:53.967532 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 7 23:57:53.967655 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 7 23:57:53.969541 systemd[1]: ignition-files.service: Deactivated successfully. Nov 7 23:57:53.982000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:53.969654 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 7 23:57:53.984000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:53.975845 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 7 23:57:53.985000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:53.978910 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 7 23:57:53.979856 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 7 23:57:53.979991 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 23:57:53.982360 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 7 23:57:53.982470 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 23:57:53.984307 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 7 23:57:53.984421 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 7 23:57:53.990307 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 7 23:57:54.003016 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 7 23:57:54.003000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:54.003000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:54.016309 systemd[1]: sysroot-boot.mount: Deactivated successfully. Nov 7 23:57:54.021512 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 7 23:57:54.021656 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 7 23:57:54.024000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:54.025665 ignition[1103]: INFO : Ignition 2.22.0 Nov 7 23:57:54.025665 ignition[1103]: INFO : Stage: umount Nov 7 23:57:54.025665 ignition[1103]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 7 23:57:54.025665 ignition[1103]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 23:57:54.025665 ignition[1103]: INFO : umount: op(1): [started] umounting "/sysroot/tmp/_translate-filesystem-0-ign1" Nov 7 23:57:54.025665 ignition[1103]: INFO : umount: op(1): [finished] umounting "/sysroot/tmp/_translate-filesystem-0-ign1" Nov 7 23:57:54.025665 ignition[1103]: INFO : umount: umount passed Nov 7 23:57:54.025665 ignition[1103]: INFO : Ignition finished successfully Nov 7 23:57:54.028000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:54.033000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:54.035000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:54.036000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:54.025640 systemd[1]: sysroot-tmp-_translate\x2dfilesystem\x2d0\x2dign1.mount: Deactivated successfully. Nov 7 23:57:54.038000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:54.027363 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 7 23:57:54.041000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:54.027500 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 7 23:57:54.029770 systemd[1]: Stopped target network.target - Network. Nov 7 23:57:54.031503 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 7 23:57:54.031579 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 7 23:57:54.033801 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 7 23:57:54.033857 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 7 23:57:54.036069 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 7 23:57:54.036124 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 7 23:57:54.037674 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 7 23:57:54.037733 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 7 23:57:54.039534 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 7 23:57:54.039590 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 7 23:57:54.056000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:54.041934 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 7 23:57:54.059000 audit: BPF prog-id=6 op=UNLOAD Nov 7 23:57:54.059000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:54.043778 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 7 23:57:54.055363 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 7 23:57:54.055480 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 7 23:57:54.057955 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 7 23:57:54.058073 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 7 23:57:54.068000 audit: BPF prog-id=9 op=UNLOAD Nov 7 23:57:54.071000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:54.061899 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 7 23:57:54.073000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:54.063877 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 7 23:57:54.077000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:54.063924 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 7 23:57:54.066723 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 7 23:57:54.069162 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 7 23:57:54.069245 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 7 23:57:54.071428 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 7 23:57:54.071480 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 7 23:57:54.073446 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 7 23:57:54.073507 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 7 23:57:54.077725 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 23:57:54.094173 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 7 23:57:54.094334 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 23:57:54.096000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:54.096792 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 7 23:57:54.096837 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 7 23:57:54.099134 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 7 23:57:54.102000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:54.099168 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 23:57:54.101055 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 7 23:57:54.106000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:54.101119 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 7 23:57:54.104017 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 7 23:57:54.109000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:54.104102 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 7 23:57:54.107085 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 7 23:57:54.107143 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 7 23:57:54.114000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:54.111455 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 7 23:57:54.117000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:54.112849 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 7 23:57:54.119000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:54.112920 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 23:57:54.121000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:54.115014 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 7 23:57:54.124000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:54.115066 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 23:57:54.117508 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 7 23:57:54.117564 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 23:57:54.128000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:54.119816 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 7 23:57:54.119869 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 23:57:54.121986 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 7 23:57:54.122044 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 23:57:54.134000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:54.134000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:54.125043 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 7 23:57:54.126820 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 7 23:57:54.132919 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 7 23:57:54.133046 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 7 23:57:54.135074 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 7 23:57:54.137740 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 7 23:57:54.171558 systemd[1]: Switching root. Nov 7 23:57:54.203902 systemd-journald[346]: Journal stopped Nov 7 23:57:55.002672 systemd-journald[346]: Received SIGTERM from PID 1 (systemd). Nov 7 23:57:55.002744 kernel: SELinux: policy capability network_peer_controls=1 Nov 7 23:57:55.002763 kernel: SELinux: policy capability open_perms=1 Nov 7 23:57:55.002777 kernel: SELinux: policy capability extended_socket_class=1 Nov 7 23:57:55.002787 kernel: SELinux: policy capability always_check_network=0 Nov 7 23:57:55.002796 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 7 23:57:55.002809 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 7 23:57:55.002821 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 7 23:57:55.002831 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 7 23:57:55.002841 kernel: SELinux: policy capability userspace_initial_context=0 Nov 7 23:57:55.002852 systemd[1]: Successfully loaded SELinux policy in 61.434ms. Nov 7 23:57:55.002870 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 6.036ms. Nov 7 23:57:55.002883 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 7 23:57:55.002895 systemd[1]: Detected virtualization kvm. Nov 7 23:57:55.002905 systemd[1]: Detected architecture arm64. Nov 7 23:57:55.002918 systemd[1]: Detected first boot. Nov 7 23:57:55.002928 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 7 23:57:55.002939 zram_generator::config[1151]: No configuration found. Nov 7 23:57:55.002956 kernel: NET: Registered PF_VSOCK protocol family Nov 7 23:57:55.002967 systemd[1]: Populated /etc with preset unit settings. Nov 7 23:57:55.002979 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 7 23:57:55.002989 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 7 23:57:55.003000 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 7 23:57:55.003011 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 7 23:57:55.003021 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 7 23:57:55.003032 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 7 23:57:55.003043 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 7 23:57:55.003055 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 7 23:57:55.003067 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 7 23:57:55.003078 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 7 23:57:55.003092 systemd[1]: Created slice user.slice - User and Session Slice. Nov 7 23:57:55.003102 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 23:57:55.003114 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 23:57:55.003125 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 7 23:57:55.003138 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 7 23:57:55.003150 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 7 23:57:55.003162 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 7 23:57:55.003172 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 7 23:57:55.003183 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 23:57:55.003194 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 7 23:57:55.003204 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 7 23:57:55.003217 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 7 23:57:55.003228 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 7 23:57:55.003238 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 7 23:57:55.003249 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 23:57:55.003260 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 7 23:57:55.003271 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 7 23:57:55.003283 systemd[1]: Reached target slices.target - Slice Units. Nov 7 23:57:55.003294 systemd[1]: Reached target swap.target - Swaps. Nov 7 23:57:55.003305 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 7 23:57:55.003316 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 7 23:57:55.003327 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 7 23:57:55.003337 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 7 23:57:55.003348 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 7 23:57:55.003360 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 7 23:57:55.003371 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 7 23:57:55.003382 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 7 23:57:55.003393 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 7 23:57:55.003405 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 23:57:55.003416 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 7 23:57:55.003427 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 7 23:57:55.003440 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 7 23:57:55.003451 systemd[1]: Mounting media.mount - External Media Directory... Nov 7 23:57:55.003463 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 7 23:57:55.003474 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 7 23:57:55.003485 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. Nov 7 23:57:55.003506 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 7 23:57:55.003518 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 7 23:57:55.003531 systemd[1]: Reached target machines.target - Containers. Nov 7 23:57:55.003542 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 7 23:57:55.003553 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 7 23:57:55.003564 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 7 23:57:55.003575 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 7 23:57:55.003586 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 23:57:55.003599 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 7 23:57:55.003613 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 23:57:55.003624 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 7 23:57:55.003636 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 23:57:55.003647 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 7 23:57:55.003659 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 7 23:57:55.003669 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 7 23:57:55.003688 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 7 23:57:55.003701 systemd[1]: Stopped systemd-fsck-usr.service. Nov 7 23:57:55.003713 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 23:57:55.003725 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 7 23:57:55.003737 kernel: fuse: init (API version 7.41) Nov 7 23:57:55.003747 kernel: ACPI: bus type drm_connector registered Nov 7 23:57:55.003758 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 7 23:57:55.003769 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 7 23:57:55.003781 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 7 23:57:55.003792 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 7 23:57:55.003803 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 7 23:57:55.003816 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 7 23:57:55.003827 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 7 23:57:55.003837 systemd[1]: Mounted media.mount - External Media Directory. Nov 7 23:57:55.003868 systemd-journald[1220]: Collecting audit messages is enabled. Nov 7 23:57:55.003892 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 7 23:57:55.003904 systemd-journald[1220]: Journal started Nov 7 23:57:55.003928 systemd-journald[1220]: Runtime Journal (/run/log/journal/87a254444ebd477ab825ca430d586199) is 6M, max 48.5M, 42.4M free. Nov 7 23:57:54.842000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 7 23:57:54.946000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:54.949000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:54.952000 audit: BPF prog-id=14 op=UNLOAD Nov 7 23:57:54.952000 audit: BPF prog-id=13 op=UNLOAD Nov 7 23:57:54.953000 audit: BPF prog-id=15 op=LOAD Nov 7 23:57:54.953000 audit: BPF prog-id=16 op=LOAD Nov 7 23:57:54.954000 audit: BPF prog-id=17 op=LOAD Nov 7 23:57:55.001000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 7 23:57:55.001000 audit[1220]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=5 a1=ffffd4438890 a2=4000 a3=0 items=0 ppid=1 pid=1220 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 23:57:55.001000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 7 23:57:54.740984 systemd[1]: Queued start job for default target multi-user.target. Nov 7 23:57:54.762988 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 7 23:57:54.763466 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 7 23:57:55.007539 systemd[1]: Started systemd-journald.service - Journal Service. Nov 7 23:57:55.006000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:55.008812 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 7 23:57:55.010230 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 7 23:57:55.011804 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 7 23:57:55.012000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:55.014757 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 23:57:55.015000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:55.016638 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 7 23:57:55.018899 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 7 23:57:55.019000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:55.021329 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 23:57:55.021771 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 23:57:55.020000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:55.022000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:55.022000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:55.023800 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 7 23:57:55.025857 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 7 23:57:55.026000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:55.026000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:55.027508 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 23:57:55.027724 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 23:57:55.028000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:55.028000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:55.029340 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 7 23:57:55.029527 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 7 23:57:55.030000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:55.030000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:55.031112 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 23:57:55.031273 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 23:57:55.031000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:55.031000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:55.033014 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 7 23:57:55.033000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:55.034827 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 23:57:55.035000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:55.037400 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 7 23:57:55.038000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:55.039332 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 7 23:57:55.040000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:55.052835 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 7 23:57:55.054451 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 7 23:57:55.057073 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 7 23:57:55.059574 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 7 23:57:55.060999 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 7 23:57:55.061039 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 7 23:57:55.063090 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 7 23:57:55.065006 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 23:57:55.065148 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 23:57:55.073786 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 7 23:57:55.076268 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 7 23:57:55.077599 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 7 23:57:55.078878 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 7 23:57:55.080300 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 7 23:57:55.083028 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 7 23:57:55.088875 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 7 23:57:55.092517 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 7 23:57:55.092832 systemd-journald[1220]: Time spent on flushing to /var/log/journal/87a254444ebd477ab825ca430d586199 is 18.511ms for 997 entries. Nov 7 23:57:55.092832 systemd-journald[1220]: System Journal (/var/log/journal/87a254444ebd477ab825ca430d586199) is 8M, max 163.5M, 155.5M free. Nov 7 23:57:55.130847 systemd-journald[1220]: Received client request to flush runtime journal. Nov 7 23:57:55.130905 kernel: loop1: detected capacity change from 0 to 109808 Nov 7 23:57:55.106000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:55.116000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:55.129000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:55.105768 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 23:57:55.109157 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 7 23:57:55.110902 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 7 23:57:55.114710 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 7 23:57:55.121313 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 7 23:57:55.125643 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 7 23:57:55.129111 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 7 23:57:55.134753 systemd-tmpfiles[1269]: ACLs are not supported, ignoring. Nov 7 23:57:55.134774 systemd-tmpfiles[1269]: ACLs are not supported, ignoring. Nov 7 23:57:55.140224 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 7 23:57:55.141000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:55.142632 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 23:57:55.143000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:55.146221 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 7 23:57:55.156731 kernel: loop2: detected capacity change from 0 to 100192 Nov 7 23:57:55.161930 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 7 23:57:55.162000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:55.186711 kernel: loop3: detected capacity change from 0 to 109808 Nov 7 23:57:55.187525 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 7 23:57:55.188000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:55.193000 audit: BPF prog-id=18 op=LOAD Nov 7 23:57:55.193000 audit: BPF prog-id=19 op=LOAD Nov 7 23:57:55.193000 audit: BPF prog-id=20 op=LOAD Nov 7 23:57:55.194806 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 7 23:57:55.195715 kernel: loop4: detected capacity change from 0 to 100192 Nov 7 23:57:55.197000 audit: BPF prog-id=21 op=LOAD Nov 7 23:57:55.199924 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 7 23:57:55.202503 (sd-merge)[1287]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 7 23:57:55.202851 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 7 23:57:55.205627 (sd-merge)[1287]: Merged extensions into '/usr'. Nov 7 23:57:55.205000 audit: BPF prog-id=22 op=LOAD Nov 7 23:57:55.205000 audit: BPF prog-id=23 op=LOAD Nov 7 23:57:55.205000 audit: BPF prog-id=24 op=LOAD Nov 7 23:57:55.207024 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 7 23:57:55.210000 audit: BPF prog-id=25 op=LOAD Nov 7 23:57:55.210000 audit: BPF prog-id=26 op=LOAD Nov 7 23:57:55.210000 audit: BPF prog-id=27 op=LOAD Nov 7 23:57:55.212994 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 7 23:57:55.214881 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 7 23:57:55.216000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:55.226620 systemd-tmpfiles[1291]: ACLs are not supported, ignoring. Nov 7 23:57:55.226641 systemd-tmpfiles[1291]: ACLs are not supported, ignoring. Nov 7 23:57:55.232000 systemd[1]: Starting ensure-sysext.service... Nov 7 23:57:55.236980 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 7 23:57:55.241000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:55.239896 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 23:57:55.259981 systemd[1]: Reload requested from client PID 1296 ('systemctl') (unit ensure-sysext.service)... Nov 7 23:57:55.260008 systemd[1]: Reloading... Nov 7 23:57:55.273019 systemd-tmpfiles[1297]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 7 23:57:55.273225 systemd-tmpfiles[1297]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 7 23:57:55.273463 systemd-tmpfiles[1297]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 7 23:57:55.274388 systemd-tmpfiles[1297]: ACLs are not supported, ignoring. Nov 7 23:57:55.274442 systemd-tmpfiles[1297]: ACLs are not supported, ignoring. Nov 7 23:57:55.280603 systemd-nsresourced[1292]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 7 23:57:55.280630 systemd-tmpfiles[1297]: Detected autofs mount point /boot during canonicalization of boot. Nov 7 23:57:55.280637 systemd-tmpfiles[1297]: Skipping /boot Nov 7 23:57:55.290223 systemd-tmpfiles[1297]: Detected autofs mount point /boot during canonicalization of boot. Nov 7 23:57:55.290240 systemd-tmpfiles[1297]: Skipping /boot Nov 7 23:57:55.326774 zram_generator::config[1343]: No configuration found. Nov 7 23:57:55.360589 systemd-oomd[1289]: No swap; memory pressure usage will be degraded Nov 7 23:57:55.371677 systemd-resolved[1290]: Positive Trust Anchors: Nov 7 23:57:55.371706 systemd-resolved[1290]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 7 23:57:55.371709 systemd-resolved[1290]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 7 23:57:55.371741 systemd-resolved[1290]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 7 23:57:55.378468 systemd-resolved[1290]: Defaulting to hostname 'linux'. Nov 7 23:57:55.482885 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 7 23:57:55.483211 systemd[1]: Reloading finished in 222 ms. Nov 7 23:57:55.512526 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 7 23:57:55.513000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:55.514034 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 7 23:57:55.515000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:55.515477 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 7 23:57:55.516000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:55.516951 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 7 23:57:55.517000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:55.536000 audit: BPF prog-id=28 op=LOAD Nov 7 23:57:55.536000 audit: BPF prog-id=18 op=UNLOAD Nov 7 23:57:55.536000 audit: BPF prog-id=29 op=LOAD Nov 7 23:57:55.536000 audit: BPF prog-id=30 op=LOAD Nov 7 23:57:55.536000 audit: BPF prog-id=19 op=UNLOAD Nov 7 23:57:55.536000 audit: BPF prog-id=20 op=UNLOAD Nov 7 23:57:55.537000 audit: BPF prog-id=31 op=LOAD Nov 7 23:57:55.537000 audit: BPF prog-id=15 op=UNLOAD Nov 7 23:57:55.537000 audit: BPF prog-id=32 op=LOAD Nov 7 23:57:55.537000 audit: BPF prog-id=33 op=LOAD Nov 7 23:57:55.537000 audit: BPF prog-id=16 op=UNLOAD Nov 7 23:57:55.537000 audit: BPF prog-id=17 op=UNLOAD Nov 7 23:57:55.538000 audit: BPF prog-id=34 op=LOAD Nov 7 23:57:55.538000 audit: BPF prog-id=25 op=UNLOAD Nov 7 23:57:55.538000 audit: BPF prog-id=35 op=LOAD Nov 7 23:57:55.538000 audit: BPF prog-id=36 op=LOAD Nov 7 23:57:55.538000 audit: BPF prog-id=26 op=UNLOAD Nov 7 23:57:55.538000 audit: BPF prog-id=27 op=UNLOAD Nov 7 23:57:55.539000 audit: BPF prog-id=37 op=LOAD Nov 7 23:57:55.539000 audit: BPF prog-id=21 op=UNLOAD Nov 7 23:57:55.540000 audit: BPF prog-id=38 op=LOAD Nov 7 23:57:55.540000 audit: BPF prog-id=22 op=UNLOAD Nov 7 23:57:55.540000 audit: BPF prog-id=39 op=LOAD Nov 7 23:57:55.540000 audit: BPF prog-id=40 op=LOAD Nov 7 23:57:55.540000 audit: BPF prog-id=23 op=UNLOAD Nov 7 23:57:55.540000 audit: BPF prog-id=24 op=UNLOAD Nov 7 23:57:55.543560 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 23:57:55.544000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:55.550516 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 7 23:57:55.553364 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 23:57:55.555736 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 7 23:57:55.570194 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 7 23:57:55.572673 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 7 23:57:55.575135 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 7 23:57:55.578792 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 7 23:57:55.580114 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 23:57:55.585989 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 23:57:55.589000 audit[1381]: SYSTEM_BOOT pid=1381 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 7 23:57:55.590631 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 23:57:55.592316 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 23:57:55.592539 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 23:57:55.592640 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 23:57:55.595413 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 23:57:55.595670 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 23:57:55.598000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:55.598000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:55.599498 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 7 23:57:55.600000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:55.607123 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 7 23:57:55.610115 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 23:57:55.611704 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 23:57:55.611936 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 23:57:55.612079 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 23:57:55.617218 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 7 23:57:55.621000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:55.631737 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 7 23:57:55.633000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:55.634585 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 23:57:55.634820 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 23:57:55.637000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:55.637000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:57:55.637000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 7 23:57:55.637000 audit[1408]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffd7192540 a2=420 a3=0 items=0 ppid=1377 pid=1408 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 23:57:55.637000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 7 23:57:55.638724 augenrules[1408]: No rules Nov 7 23:57:55.639087 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 23:57:55.639317 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 23:57:55.641381 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 23:57:55.641824 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 23:57:55.645387 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 23:57:55.645750 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 23:57:55.649871 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 7 23:57:55.656060 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 7 23:57:55.658103 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 7 23:57:55.659429 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 23:57:55.659556 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 23:57:55.659616 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 23:57:55.659659 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 7 23:57:55.659738 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 7 23:57:55.661225 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 23:57:55.662537 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 7 23:57:55.663884 systemd[1]: Finished ensure-sysext.service. Nov 7 23:57:55.669949 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 7 23:57:55.671757 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 7 23:57:55.672004 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 7 23:57:55.691131 systemd-udevd[1421]: Using default interface naming scheme 'v257'. Nov 7 23:57:55.709852 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 23:57:55.714886 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 7 23:57:55.731158 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 7 23:57:55.734047 systemd[1]: Reached target time-set.target - System Time Set. Nov 7 23:57:55.773383 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 7 23:57:55.785582 systemd-networkd[1434]: lo: Link UP Nov 7 23:57:55.785595 systemd-networkd[1434]: lo: Gained carrier Nov 7 23:57:55.786563 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 7 23:57:55.789426 systemd-networkd[1434]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 23:57:55.789439 systemd-networkd[1434]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 7 23:57:55.790259 systemd[1]: Reached target network.target - Network. Nov 7 23:57:55.792553 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 7 23:57:55.794409 systemd-networkd[1434]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 23:57:55.794448 systemd-networkd[1434]: eth0: Link UP Nov 7 23:57:55.794627 systemd-networkd[1434]: eth0: Gained carrier Nov 7 23:57:55.794644 systemd-networkd[1434]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 23:57:55.796252 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 7 23:57:55.810777 systemd-networkd[1434]: eth0: DHCPv4 address 10.0.0.12/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 7 23:57:55.811773 systemd-timesyncd[1423]: Network configuration changed, trying to establish connection. Nov 7 23:57:55.814000 systemd-timesyncd[1423]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 7 23:57:55.814065 systemd-timesyncd[1423]: Initial clock synchronization to Fri 2025-11-07 23:57:55.665915 UTC. Nov 7 23:57:55.820115 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 7 23:57:55.840208 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 7 23:57:55.844849 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 7 23:57:55.868830 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 7 23:57:55.894298 ldconfig[1379]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 7 23:57:55.900079 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 7 23:57:55.906243 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 7 23:57:55.930167 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 23:57:55.933250 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 7 23:57:55.985398 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 23:57:55.988088 systemd[1]: Reached target sysinit.target - System Initialization. Nov 7 23:57:55.989285 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 7 23:57:55.990588 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 7 23:57:55.992205 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 7 23:57:55.993368 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 7 23:57:55.994675 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 7 23:57:55.996015 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 7 23:57:55.997118 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 7 23:57:55.998394 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 7 23:57:55.998435 systemd[1]: Reached target paths.target - Path Units. Nov 7 23:57:55.999401 systemd[1]: Reached target timers.target - Timer Units. Nov 7 23:57:56.001229 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 7 23:57:56.004027 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 7 23:57:56.007026 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 7 23:57:56.008582 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 7 23:57:56.009952 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 7 23:57:56.013455 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 7 23:57:56.014997 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 7 23:57:56.016972 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 7 23:57:56.018159 systemd[1]: Reached target sockets.target - Socket Units. Nov 7 23:57:56.019152 systemd[1]: Reached target basic.target - Basic System. Nov 7 23:57:56.020138 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 7 23:57:56.020174 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 7 23:57:56.021373 systemd[1]: Starting containerd.service - containerd container runtime... Nov 7 23:57:56.023648 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 7 23:57:56.025835 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 7 23:57:56.028111 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 7 23:57:56.030322 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 7 23:57:56.031552 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 7 23:57:56.033834 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 7 23:57:56.035728 jq[1491]: false Nov 7 23:57:56.035887 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 7 23:57:56.038164 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 7 23:57:56.042229 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 7 23:57:56.043293 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 7 23:57:56.043861 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 7 23:57:56.046879 systemd[1]: Starting update-engine.service - Update Engine... Nov 7 23:57:56.049355 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 7 23:57:56.049895 extend-filesystems[1492]: Found /dev/vda6 Nov 7 23:57:56.052770 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 7 23:57:56.057589 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 7 23:57:56.057872 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 7 23:57:56.058150 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 7 23:57:56.058336 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 7 23:57:56.061108 jq[1503]: true Nov 7 23:57:56.061421 extend-filesystems[1492]: Found /dev/vda9 Nov 7 23:57:56.066619 extend-filesystems[1492]: Checking size of /dev/vda9 Nov 7 23:57:56.068642 systemd[1]: motdgen.service: Deactivated successfully. Nov 7 23:57:56.071361 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 7 23:57:56.078379 jq[1515]: true Nov 7 23:57:56.087588 update_engine[1500]: I20251107 23:57:56.086616 1500 main.cc:92] Flatcar Update Engine starting Nov 7 23:57:56.102059 dbus-daemon[1489]: [system] SELinux support is enabled Nov 7 23:57:56.102357 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 7 23:57:56.105958 update_engine[1500]: I20251107 23:57:56.105743 1500 update_check_scheduler.cc:74] Next update check in 5m10s Nov 7 23:57:56.108056 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 7 23:57:56.108091 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 7 23:57:56.109595 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 7 23:57:56.109613 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 7 23:57:56.111628 systemd[1]: Started update-engine.service - Update Engine. Nov 7 23:57:56.112661 extend-filesystems[1492]: Resized partition /dev/vda9 Nov 7 23:57:56.115605 extend-filesystems[1541]: resize2fs 1.47.3 (8-Jul-2025) Nov 7 23:57:56.119389 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 7 23:57:56.123520 systemd-logind[1499]: Watching system buttons on /dev/input/event0 (Power Button) Nov 7 23:57:56.124384 systemd-logind[1499]: New seat seat0. Nov 7 23:57:56.126020 systemd[1]: Started systemd-logind.service - User Login Management. Nov 7 23:57:56.141003 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 474107 blocks Nov 7 23:57:56.256862 kernel: EXT4-fs (vda9): resized filesystem to 474107 Nov 7 23:57:56.256906 containerd[1519]: time="2025-11-07T23:57:56Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 7 23:57:56.195926 locksmithd[1542]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 7 23:57:56.257765 containerd[1519]: time="2025-11-07T23:57:56.257690782Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 7 23:57:56.258659 extend-filesystems[1541]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Nov 7 23:57:56.258659 extend-filesystems[1541]: old_desc_blocks = 1, new_desc_blocks = 1 Nov 7 23:57:56.258659 extend-filesystems[1541]: The filesystem on /dev/vda9 is now 474107 (4k) blocks long. Nov 7 23:57:56.263121 extend-filesystems[1492]: Resized filesystem in /dev/vda9 Nov 7 23:57:56.261790 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 7 23:57:56.262059 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 7 23:57:56.270660 bash[1552]: Updated "/home/core/.ssh/authorized_keys" Nov 7 23:57:56.271533 containerd[1519]: time="2025-11-07T23:57:56.271491715Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="11.255µs" Nov 7 23:57:56.271565 containerd[1519]: time="2025-11-07T23:57:56.271534516Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 7 23:57:56.271594 containerd[1519]: time="2025-11-07T23:57:56.271581279Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 7 23:57:56.271612 containerd[1519]: time="2025-11-07T23:57:56.271597211Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 7 23:57:56.271839 containerd[1519]: time="2025-11-07T23:57:56.271819654Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 7 23:57:56.271870 containerd[1519]: time="2025-11-07T23:57:56.271845731Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 7 23:57:56.271916 containerd[1519]: time="2025-11-07T23:57:56.271900103Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 7 23:57:56.271935 containerd[1519]: time="2025-11-07T23:57:56.271916074Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 7 23:57:56.272462 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 7 23:57:56.273664 containerd[1519]: time="2025-11-07T23:57:56.273577248Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 7 23:57:56.273664 containerd[1519]: time="2025-11-07T23:57:56.273657300Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 7 23:57:56.273739 containerd[1519]: time="2025-11-07T23:57:56.273674896Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 7 23:57:56.273739 containerd[1519]: time="2025-11-07T23:57:56.273700576Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 7 23:57:56.274327 containerd[1519]: time="2025-11-07T23:57:56.273904473Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 7 23:57:56.274327 containerd[1519]: time="2025-11-07T23:57:56.273930272Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 7 23:57:56.274327 containerd[1519]: time="2025-11-07T23:57:56.274016230Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 7 23:57:56.274327 containerd[1519]: time="2025-11-07T23:57:56.274193892Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 7 23:57:56.274327 containerd[1519]: time="2025-11-07T23:57:56.274226150Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 7 23:57:56.274327 containerd[1519]: time="2025-11-07T23:57:56.274236454Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 7 23:57:56.274327 containerd[1519]: time="2025-11-07T23:57:56.274266296Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 7 23:57:56.274537 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 7 23:57:56.274611 containerd[1519]: time="2025-11-07T23:57:56.274552702Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 7 23:57:56.274632 containerd[1519]: time="2025-11-07T23:57:56.274617616Z" level=info msg="metadata content store policy set" policy=shared Nov 7 23:57:56.279183 containerd[1519]: time="2025-11-07T23:57:56.279135206Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 7 23:57:56.279270 containerd[1519]: time="2025-11-07T23:57:56.279208522Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 7 23:57:56.279314 containerd[1519]: time="2025-11-07T23:57:56.279299037Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 7 23:57:56.279334 containerd[1519]: time="2025-11-07T23:57:56.279311758Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 7 23:57:56.279334 containerd[1519]: time="2025-11-07T23:57:56.279327135Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 7 23:57:56.279375 containerd[1519]: time="2025-11-07T23:57:56.279342749Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 7 23:57:56.279375 containerd[1519]: time="2025-11-07T23:57:56.279366765Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 7 23:57:56.279408 containerd[1519]: time="2025-11-07T23:57:56.279386144Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 7 23:57:56.279428 containerd[1519]: time="2025-11-07T23:57:56.279406315Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 7 23:57:56.279428 containerd[1519]: time="2025-11-07T23:57:56.279420939Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 7 23:57:56.279468 containerd[1519]: time="2025-11-07T23:57:56.279437029Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 7 23:57:56.279468 containerd[1519]: time="2025-11-07T23:57:56.279448918Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 7 23:57:56.279468 containerd[1519]: time="2025-11-07T23:57:56.279466315Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 7 23:57:56.279515 containerd[1519]: time="2025-11-07T23:57:56.279479472Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 7 23:57:56.279662 containerd[1519]: time="2025-11-07T23:57:56.279637557Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 7 23:57:56.279707 containerd[1519]: time="2025-11-07T23:57:56.279667874Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 7 23:57:56.279707 containerd[1519]: time="2025-11-07T23:57:56.279700410Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 7 23:57:56.279765 containerd[1519]: time="2025-11-07T23:57:56.279712061Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 7 23:57:56.279765 containerd[1519]: time="2025-11-07T23:57:56.279723475Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 7 23:57:56.279765 containerd[1519]: time="2025-11-07T23:57:56.279739049Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 7 23:57:56.279765 containerd[1519]: time="2025-11-07T23:57:56.279752484Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 7 23:57:56.279765 containerd[1519]: time="2025-11-07T23:57:56.279765324Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 7 23:57:56.279857 containerd[1519]: time="2025-11-07T23:57:56.279780344Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 7 23:57:56.279857 containerd[1519]: time="2025-11-07T23:57:56.279792193Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 7 23:57:56.279857 containerd[1519]: time="2025-11-07T23:57:56.279803845Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 7 23:57:56.279857 containerd[1519]: time="2025-11-07T23:57:56.279838006Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 7 23:57:56.279933 containerd[1519]: time="2025-11-07T23:57:56.279875298Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 7 23:57:56.279933 containerd[1519]: time="2025-11-07T23:57:56.279911163Z" level=info msg="Start snapshots syncer" Nov 7 23:57:56.279980 containerd[1519]: time="2025-11-07T23:57:56.279944333Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 7 23:57:56.280349 containerd[1519]: time="2025-11-07T23:57:56.280220357Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 7 23:57:56.280349 containerd[1519]: time="2025-11-07T23:57:56.280297714Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 7 23:57:56.280514 containerd[1519]: time="2025-11-07T23:57:56.280376420Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 7 23:57:56.280589 containerd[1519]: time="2025-11-07T23:57:56.280560739Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 7 23:57:56.280615 containerd[1519]: time="2025-11-07T23:57:56.280595416Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 7 23:57:56.280615 containerd[1519]: time="2025-11-07T23:57:56.280608929Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 7 23:57:56.280649 containerd[1519]: time="2025-11-07T23:57:56.280620739Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 7 23:57:56.280649 containerd[1519]: time="2025-11-07T23:57:56.280633302Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 7 23:57:56.280649 containerd[1519]: time="2025-11-07T23:57:56.280644002Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 7 23:57:56.280746 containerd[1519]: time="2025-11-07T23:57:56.280655138Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 7 23:57:56.280746 containerd[1519]: time="2025-11-07T23:57:56.280667582Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 7 23:57:56.280746 containerd[1519]: time="2025-11-07T23:57:56.280703804Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 7 23:57:56.280811 containerd[1519]: time="2025-11-07T23:57:56.280777476Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 7 23:57:56.280811 containerd[1519]: time="2025-11-07T23:57:56.280793407Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 7 23:57:56.280811 containerd[1519]: time="2025-11-07T23:57:56.280803672Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 7 23:57:56.280869 containerd[1519]: time="2025-11-07T23:57:56.280814966Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 7 23:57:56.280869 containerd[1519]: time="2025-11-07T23:57:56.280823605Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 7 23:57:56.280869 containerd[1519]: time="2025-11-07T23:57:56.280834226Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 7 23:57:56.280869 containerd[1519]: time="2025-11-07T23:57:56.280854557Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 7 23:57:56.280942 containerd[1519]: time="2025-11-07T23:57:56.280867555Z" level=info msg="runtime interface created" Nov 7 23:57:56.280942 containerd[1519]: time="2025-11-07T23:57:56.280882337Z" level=info msg="created NRI interface" Nov 7 23:57:56.280942 containerd[1519]: time="2025-11-07T23:57:56.280890739Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 7 23:57:56.280942 containerd[1519]: time="2025-11-07T23:57:56.280903658Z" level=info msg="Connect containerd service" Nov 7 23:57:56.280942 containerd[1519]: time="2025-11-07T23:57:56.280924345Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 7 23:57:56.281772 containerd[1519]: time="2025-11-07T23:57:56.281744370Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 7 23:57:56.323650 sshd_keygen[1512]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 7 23:57:56.346507 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 7 23:57:56.351093 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 7 23:57:56.368549 containerd[1519]: time="2025-11-07T23:57:56.367851867Z" level=info msg="Start subscribing containerd event" Nov 7 23:57:56.368549 containerd[1519]: time="2025-11-07T23:57:56.367942898Z" level=info msg="Start recovering state" Nov 7 23:57:56.368549 containerd[1519]: time="2025-11-07T23:57:56.368036464Z" level=info msg="Start event monitor" Nov 7 23:57:56.368549 containerd[1519]: time="2025-11-07T23:57:56.368048631Z" level=info msg="Start cni network conf syncer for default" Nov 7 23:57:56.368549 containerd[1519]: time="2025-11-07T23:57:56.368078908Z" level=info msg="Start streaming server" Nov 7 23:57:56.368549 containerd[1519]: time="2025-11-07T23:57:56.368107244Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 7 23:57:56.368549 containerd[1519]: time="2025-11-07T23:57:56.368115606Z" level=info msg="runtime interface starting up..." Nov 7 23:57:56.368549 containerd[1519]: time="2025-11-07T23:57:56.368121748Z" level=info msg="starting plugins..." Nov 7 23:57:56.368549 containerd[1519]: time="2025-11-07T23:57:56.368135579Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 7 23:57:56.368549 containerd[1519]: time="2025-11-07T23:57:56.368501127Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 7 23:57:56.368862 containerd[1519]: time="2025-11-07T23:57:56.368578564Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 7 23:57:56.369690 containerd[1519]: time="2025-11-07T23:57:56.369637479Z" level=info msg="containerd successfully booted in 0.128963s" Nov 7 23:57:56.369953 systemd[1]: Started containerd.service - containerd container runtime. Nov 7 23:57:56.371914 systemd[1]: issuegen.service: Deactivated successfully. Nov 7 23:57:56.373091 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 7 23:57:56.377731 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 7 23:57:56.398451 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 7 23:57:56.401880 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 7 23:57:56.404699 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 7 23:57:56.406107 systemd[1]: Reached target getty.target - Login Prompts. Nov 7 23:57:57.569817 systemd-networkd[1434]: eth0: Gained IPv6LL Nov 7 23:57:57.572133 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 7 23:57:57.574048 systemd[1]: Reached target network-online.target - Network is Online. Nov 7 23:57:57.577236 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 7 23:57:57.579991 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 7 23:57:57.607183 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 7 23:57:57.623822 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 7 23:57:57.624783 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 7 23:57:57.626456 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 7 23:57:57.626580 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 7 23:57:57.636833 systemd[1]: Startup finished in 1.483s (kernel) + 4.248s (initrd) + 3.391s (userspace) = 9.123s. Nov 7 23:58:01.716516 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 7 23:58:01.717725 systemd[1]: Started sshd@0-10.0.0.12:22-10.0.0.1:38754.service - OpenSSH per-connection server daemon (10.0.0.1:38754). Nov 7 23:58:01.820776 sshd[1616]: Accepted publickey for core from 10.0.0.1 port 38754 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 7 23:58:01.822628 sshd-session[1616]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 23:58:01.829165 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 7 23:58:01.830200 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 7 23:58:01.834086 systemd-logind[1499]: New session 1 of user core. Nov 7 23:58:01.852272 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 7 23:58:01.855197 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 7 23:58:01.869893 (systemd)[1621]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 7 23:58:01.872314 systemd-logind[1499]: New session c1 of user core. Nov 7 23:58:01.976866 systemd[1621]: Queued start job for default target default.target. Nov 7 23:58:01.985606 systemd[1621]: Created slice app.slice - User Application Slice. Nov 7 23:58:01.985651 systemd[1621]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 7 23:58:01.985664 systemd[1621]: Reached target paths.target - Paths. Nov 7 23:58:01.985744 systemd[1621]: Reached target timers.target - Timers. Nov 7 23:58:01.987083 systemd[1621]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 7 23:58:01.987939 systemd[1621]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 7 23:58:01.997773 systemd[1621]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 7 23:58:01.998584 systemd[1621]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 7 23:58:01.998721 systemd[1621]: Reached target sockets.target - Sockets. Nov 7 23:58:01.998772 systemd[1621]: Reached target basic.target - Basic System. Nov 7 23:58:01.998800 systemd[1621]: Reached target default.target - Main User Target. Nov 7 23:58:01.998826 systemd[1621]: Startup finished in 120ms. Nov 7 23:58:01.999104 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 7 23:58:02.008026 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 7 23:58:02.040088 systemd[1]: Started sshd@1-10.0.0.12:22-10.0.0.1:38762.service - OpenSSH per-connection server daemon (10.0.0.1:38762). Nov 7 23:58:02.111697 sshd[1634]: Accepted publickey for core from 10.0.0.1 port 38762 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 7 23:58:02.113058 sshd-session[1634]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 23:58:02.117295 systemd-logind[1499]: New session 2 of user core. Nov 7 23:58:02.131979 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 7 23:58:02.144450 sshd[1637]: Connection closed by 10.0.0.1 port 38762 Nov 7 23:58:02.144764 sshd-session[1634]: pam_unix(sshd:session): session closed for user core Nov 7 23:58:02.157452 systemd[1]: sshd@1-10.0.0.12:22-10.0.0.1:38762.service: Deactivated successfully. Nov 7 23:58:02.160149 systemd[1]: session-2.scope: Deactivated successfully. Nov 7 23:58:02.160887 systemd-logind[1499]: Session 2 logged out. Waiting for processes to exit. Nov 7 23:58:02.163247 systemd[1]: Started sshd@2-10.0.0.12:22-10.0.0.1:38778.service - OpenSSH per-connection server daemon (10.0.0.1:38778). Nov 7 23:58:02.163951 systemd-logind[1499]: Removed session 2. Nov 7 23:58:02.229267 sshd[1643]: Accepted publickey for core from 10.0.0.1 port 38778 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 7 23:58:02.231036 sshd-session[1643]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 23:58:02.236330 systemd-logind[1499]: New session 3 of user core. Nov 7 23:58:02.243889 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 7 23:58:02.252161 sshd[1646]: Connection closed by 10.0.0.1 port 38778 Nov 7 23:58:02.252599 sshd-session[1643]: pam_unix(sshd:session): session closed for user core Nov 7 23:58:02.263056 systemd[1]: sshd@2-10.0.0.12:22-10.0.0.1:38778.service: Deactivated successfully. Nov 7 23:58:02.264624 systemd[1]: session-3.scope: Deactivated successfully. Nov 7 23:58:02.266512 systemd-logind[1499]: Session 3 logged out. Waiting for processes to exit. Nov 7 23:58:02.270175 systemd[1]: Started sshd@3-10.0.0.12:22-10.0.0.1:38780.service - OpenSSH per-connection server daemon (10.0.0.1:38780). Nov 7 23:58:02.270871 systemd-logind[1499]: Removed session 3. Nov 7 23:58:02.326426 sshd[1652]: Accepted publickey for core from 10.0.0.1 port 38780 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 7 23:58:02.328107 sshd-session[1652]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 23:58:02.333735 systemd-logind[1499]: New session 4 of user core. Nov 7 23:58:02.343916 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 7 23:58:02.355381 sshd[1655]: Connection closed by 10.0.0.1 port 38780 Nov 7 23:58:02.355560 sshd-session[1652]: pam_unix(sshd:session): session closed for user core Nov 7 23:58:02.367975 systemd[1]: sshd@3-10.0.0.12:22-10.0.0.1:38780.service: Deactivated successfully. Nov 7 23:58:02.372151 systemd[1]: session-4.scope: Deactivated successfully. Nov 7 23:58:02.372955 systemd-logind[1499]: Session 4 logged out. Waiting for processes to exit. Nov 7 23:58:02.375154 systemd[1]: Started sshd@4-10.0.0.12:22-10.0.0.1:38782.service - OpenSSH per-connection server daemon (10.0.0.1:38782). Nov 7 23:58:02.375990 systemd-logind[1499]: Removed session 4. Nov 7 23:58:02.449750 sshd[1661]: Accepted publickey for core from 10.0.0.1 port 38782 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 7 23:58:02.452107 sshd-session[1661]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 23:58:02.457238 systemd-logind[1499]: New session 5 of user core. Nov 7 23:58:02.470910 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 7 23:58:02.491365 sudo[1665]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 7 23:58:02.491828 sudo[1665]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 23:58:02.510610 sudo[1665]: pam_unix(sudo:session): session closed for user root Nov 7 23:58:02.512824 sshd[1664]: Connection closed by 10.0.0.1 port 38782 Nov 7 23:58:02.513406 sshd-session[1661]: pam_unix(sshd:session): session closed for user core Nov 7 23:58:02.524778 systemd[1]: sshd@4-10.0.0.12:22-10.0.0.1:38782.service: Deactivated successfully. Nov 7 23:58:02.526507 systemd[1]: session-5.scope: Deactivated successfully. Nov 7 23:58:02.528498 systemd-logind[1499]: Session 5 logged out. Waiting for processes to exit. Nov 7 23:58:02.531944 systemd[1]: Started sshd@5-10.0.0.12:22-10.0.0.1:38798.service - OpenSSH per-connection server daemon (10.0.0.1:38798). Nov 7 23:58:02.532584 systemd-logind[1499]: Removed session 5. Nov 7 23:58:02.598863 sshd[1671]: Accepted publickey for core from 10.0.0.1 port 38798 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 7 23:58:02.601487 sshd-session[1671]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 23:58:02.605773 systemd-logind[1499]: New session 6 of user core. Nov 7 23:58:02.611882 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 7 23:58:02.623154 sudo[1676]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 7 23:58:02.623402 sudo[1676]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 23:58:02.628432 sudo[1676]: pam_unix(sudo:session): session closed for user root Nov 7 23:58:02.634623 sudo[1675]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 7 23:58:02.634912 sudo[1675]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 23:58:02.643268 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 23:58:02.685000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 7 23:58:02.687434 augenrules[1698]: No rules Nov 7 23:58:02.688335 kernel: kauditd_printk_skb: 141 callbacks suppressed Nov 7 23:58:02.688384 kernel: audit: type=1305 audit(1762559882.685:184): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 7 23:58:02.688357 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 23:58:02.688588 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 23:58:02.685000 audit[1698]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe061c880 a2=420 a3=0 items=0 ppid=1679 pid=1698 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 23:58:02.693433 kernel: audit: type=1300 audit(1762559882.685:184): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe061c880 a2=420 a3=0 items=0 ppid=1679 pid=1698 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 23:58:02.693465 kernel: audit: type=1327 audit(1762559882.685:184): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 7 23:58:02.685000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 7 23:58:02.693725 sudo[1675]: pam_unix(sudo:session): session closed for user root Nov 7 23:58:02.687000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:58:02.696870 sshd[1674]: Connection closed by 10.0.0.1 port 38798 Nov 7 23:58:02.696733 sshd-session[1671]: pam_unix(sshd:session): session closed for user core Nov 7 23:58:02.698725 kernel: audit: type=1130 audit(1762559882.687:185): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:58:02.698774 kernel: audit: type=1131 audit(1762559882.687:186): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:58:02.687000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:58:02.693000 audit[1675]: USER_END pid=1675 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 23:58:02.709760 kernel: audit: type=1106 audit(1762559882.693:187): pid=1675 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 23:58:02.693000 audit[1675]: CRED_DISP pid=1675 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 23:58:02.719001 kernel: audit: type=1104 audit(1762559882.693:188): pid=1675 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 23:58:02.719146 kernel: audit: type=1106 audit(1762559882.703:189): pid=1671 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 23:58:02.703000 audit[1671]: USER_END pid=1671 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 23:58:02.723127 systemd[1]: sshd@5-10.0.0.12:22-10.0.0.1:38798.service: Deactivated successfully. Nov 7 23:58:02.703000 audit[1671]: CRED_DISP pid=1671 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 23:58:02.728381 systemd[1]: session-6.scope: Deactivated successfully. Nov 7 23:58:02.730214 kernel: audit: type=1104 audit(1762559882.703:190): pid=1671 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 23:58:02.726000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.12:22-10.0.0.1:38798 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:58:02.732960 kernel: audit: type=1131 audit(1762559882.726:191): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.12:22-10.0.0.1:38798 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:58:02.733018 systemd-logind[1499]: Session 6 logged out. Waiting for processes to exit. Nov 7 23:58:02.737140 systemd[1]: Started sshd@6-10.0.0.12:22-10.0.0.1:38810.service - OpenSSH per-connection server daemon (10.0.0.1:38810). Nov 7 23:58:02.736000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.12:22-10.0.0.1:38810 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:58:02.738003 systemd-logind[1499]: Removed session 6. Nov 7 23:58:02.800000 audit[1707]: USER_ACCT pid=1707 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 23:58:02.802694 sshd[1707]: Accepted publickey for core from 10.0.0.1 port 38810 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 7 23:58:02.803000 audit[1707]: CRED_ACQ pid=1707 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 23:58:02.803000 audit[1707]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffca7b7c30 a2=3 a3=0 items=0 ppid=1 pid=1707 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 23:58:02.803000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 23:58:02.805597 sshd-session[1707]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 23:58:02.811605 systemd-logind[1499]: New session 7 of user core. Nov 7 23:58:02.825893 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 7 23:58:02.827000 audit[1707]: USER_START pid=1707 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 23:58:02.828000 audit[1710]: CRED_ACQ pid=1710 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 23:58:02.837000 audit[1711]: USER_ACCT pid=1711 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 23:58:02.839110 sudo[1711]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/getent group group1 Nov 7 23:58:02.837000 audit[1711]: CRED_REFR pid=1711 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 23:58:02.839522 sudo[1711]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 23:58:02.839000 audit[1711]: USER_START pid=1711 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 23:58:02.842892 sudo[1711]: pam_unix(sudo:session): session closed for user root Nov 7 23:58:02.841000 audit[1711]: USER_END pid=1711 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 23:58:02.841000 audit[1711]: CRED_DISP pid=1711 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 23:58:02.844545 sshd[1710]: Connection closed by 10.0.0.1 port 38810 Nov 7 23:58:02.844440 sshd-session[1707]: pam_unix(sshd:session): session closed for user core Nov 7 23:58:02.844000 audit[1707]: USER_END pid=1707 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 23:58:02.845000 audit[1707]: CRED_DISP pid=1707 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 23:58:02.857867 systemd[1]: sshd@6-10.0.0.12:22-10.0.0.1:38810.service: Deactivated successfully. Nov 7 23:58:02.857000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.12:22-10.0.0.1:38810 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:58:02.859451 systemd[1]: session-7.scope: Deactivated successfully. Nov 7 23:58:02.860201 systemd-logind[1499]: Session 7 logged out. Waiting for processes to exit. Nov 7 23:58:02.862000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.12:22-10.0.0.1:38820 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:58:02.863321 systemd[1]: Started sshd@7-10.0.0.12:22-10.0.0.1:38820.service - OpenSSH per-connection server daemon (10.0.0.1:38820). Nov 7 23:58:02.863970 systemd-logind[1499]: Removed session 7. Nov 7 23:58:02.922000 audit[1717]: USER_ACCT pid=1717 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 23:58:02.922971 sshd[1717]: Accepted publickey for core from 10.0.0.1 port 38820 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 7 23:58:02.925000 audit[1717]: CRED_ACQ pid=1717 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 23:58:02.925000 audit[1717]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffeed08b10 a2=3 a3=0 items=0 ppid=1 pid=1717 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 23:58:02.925000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 23:58:02.926881 sshd-session[1717]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 23:58:02.931574 systemd-logind[1499]: New session 8 of user core. Nov 7 23:58:02.950906 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 7 23:58:02.952000 audit[1717]: USER_START pid=1717 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 23:58:02.953000 audit[1720]: CRED_ACQ pid=1720 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 23:58:02.960000 audit[1721]: USER_ACCT pid=1721 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 23:58:02.962810 sudo[1721]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/getent gshadow group1 Nov 7 23:58:02.961000 audit[1721]: CRED_REFR pid=1721 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 23:58:02.963074 sudo[1721]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 23:58:02.962000 audit[1721]: USER_START pid=1721 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 23:58:02.965899 sudo[1721]: pam_unix(sudo:session): session closed for user root Nov 7 23:58:02.964000 audit[1721]: USER_END pid=1721 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 23:58:02.964000 audit[1721]: CRED_DISP pid=1721 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 23:58:02.967468 sshd[1720]: Connection closed by 10.0.0.1 port 38820 Nov 7 23:58:02.967819 sshd-session[1717]: pam_unix(sshd:session): session closed for user core Nov 7 23:58:02.968000 audit[1717]: USER_END pid=1717 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 23:58:02.968000 audit[1717]: CRED_DISP pid=1717 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 23:58:02.988045 systemd[1]: sshd@7-10.0.0.12:22-10.0.0.1:38820.service: Deactivated successfully. Nov 7 23:58:02.988000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.12:22-10.0.0.1:38820 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:58:02.994126 systemd[1]: session-8.scope: Deactivated successfully. Nov 7 23:58:02.996657 systemd-logind[1499]: Session 8 logged out. Waiting for processes to exit. Nov 7 23:58:03.002988 systemd[1]: Started sshd@8-10.0.0.12:22-10.0.0.1:38830.service - OpenSSH per-connection server daemon (10.0.0.1:38830). Nov 7 23:58:03.001000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.12:22-10.0.0.1:38830 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:58:03.004110 systemd-logind[1499]: Removed session 8. Nov 7 23:58:03.056000 audit[1727]: USER_ACCT pid=1727 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 23:58:03.057806 sshd[1727]: Accepted publickey for core from 10.0.0.1 port 38830 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 7 23:58:03.059636 sshd-session[1727]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 23:58:03.058000 audit[1727]: CRED_ACQ pid=1727 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 23:58:03.058000 audit[1727]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff2a98e50 a2=3 a3=0 items=0 ppid=1 pid=1727 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 23:58:03.058000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 23:58:03.067649 systemd-logind[1499]: New session 9 of user core. Nov 7 23:58:03.073933 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 7 23:58:03.077000 audit[1727]: USER_START pid=1727 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 23:58:03.078000 audit[1730]: CRED_ACQ pid=1730 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 23:58:03.086000 audit[1731]: USER_ACCT pid=1731 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 23:58:03.086922 sudo[1731]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/getent group group2 Nov 7 23:58:03.086000 audit[1731]: CRED_REFR pid=1731 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 23:58:03.087410 sudo[1731]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 23:58:03.088000 audit[1731]: USER_START pid=1731 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 23:58:03.090479 sudo[1731]: pam_unix(sudo:session): session closed for user root Nov 7 23:58:03.089000 audit[1731]: USER_END pid=1731 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 23:58:03.090000 audit[1731]: CRED_DISP pid=1731 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 23:58:03.091853 sshd[1730]: Connection closed by 10.0.0.1 port 38830 Nov 7 23:58:03.092213 sshd-session[1727]: pam_unix(sshd:session): session closed for user core Nov 7 23:58:03.092000 audit[1727]: USER_END pid=1727 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 23:58:03.093000 audit[1727]: CRED_DISP pid=1727 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 23:58:03.117509 systemd[1]: sshd@8-10.0.0.12:22-10.0.0.1:38830.service: Deactivated successfully. Nov 7 23:58:03.117000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.12:22-10.0.0.1:38830 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:58:03.121891 systemd[1]: session-9.scope: Deactivated successfully. Nov 7 23:58:03.124714 systemd-logind[1499]: Session 9 logged out. Waiting for processes to exit. Nov 7 23:58:03.126988 systemd[1]: Started sshd@9-10.0.0.12:22-10.0.0.1:38842.service - OpenSSH per-connection server daemon (10.0.0.1:38842). Nov 7 23:58:03.125000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.12:22-10.0.0.1:38842 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:58:03.128061 systemd-logind[1499]: Removed session 9. Nov 7 23:58:03.200000 audit[1737]: USER_ACCT pid=1737 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 23:58:03.201054 sshd[1737]: Accepted publickey for core from 10.0.0.1 port 38842 ssh2: RSA SHA256:NKCsMLfq/i8/C9iOZNUesXG6FQe2nRCT2atM/GqYGAo Nov 7 23:58:03.201000 audit[1737]: CRED_ACQ pid=1737 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 23:58:03.201000 audit[1737]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff32668b0 a2=3 a3=0 items=0 ppid=1 pid=1737 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 23:58:03.201000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 23:58:03.202425 sshd-session[1737]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 23:58:03.207592 systemd-logind[1499]: New session 10 of user core. Nov 7 23:58:03.226955 systemd[1]: Started session-10.scope - Session 10 of User core. Nov 7 23:58:03.228000 audit[1737]: USER_START pid=1737 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 23:58:03.229000 audit[1740]: CRED_ACQ pid=1740 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 23:58:03.239000 audit[1741]: USER_ACCT pid=1741 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 23:58:03.240323 sudo[1741]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/getent gshadow group2 Nov 7 23:58:03.239000 audit[1741]: CRED_REFR pid=1741 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 23:58:03.240599 sudo[1741]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 23:58:03.241000 audit[1741]: USER_START pid=1741 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 23:58:03.243844 sudo[1741]: pam_unix(sudo:session): session closed for user root Nov 7 23:58:03.243000 audit[1741]: USER_END pid=1741 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 23:58:03.243000 audit[1741]: CRED_DISP pid=1741 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 23:58:03.245980 sshd[1740]: Connection closed by 10.0.0.1 port 38842 Nov 7 23:58:03.246316 sshd-session[1737]: pam_unix(sshd:session): session closed for user core Nov 7 23:58:03.246000 audit[1737]: USER_END pid=1737 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 23:58:03.246000 audit[1737]: CRED_DISP pid=1737 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 23:58:03.249871 systemd[1]: sshd@9-10.0.0.12:22-10.0.0.1:38842.service: Deactivated successfully. Nov 7 23:58:03.249000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.12:22-10.0.0.1:38842 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 23:58:03.251615 systemd[1]: session-10.scope: Deactivated successfully. Nov 7 23:58:03.252574 systemd-logind[1499]: Session 10 logged out. Waiting for processes to exit. Nov 7 23:58:03.254642 systemd-logind[1499]: Removed session 10.