Nov 23 22:49:44.341415 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 23 22:49:44.341440 kernel: Linux version 6.12.58-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Sun Nov 23 20:38:42 -00 2025 Nov 23 22:49:44.341448 kernel: KASLR enabled Nov 23 22:49:44.341454 kernel: efi: EFI v2.7 by EDK II Nov 23 22:49:44.341460 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 23 22:49:44.341466 kernel: random: crng init done Nov 23 22:49:44.341473 kernel: secureboot: Secure boot disabled Nov 23 22:49:44.341479 kernel: ACPI: Early table checksum verification disabled Nov 23 22:49:44.341486 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 23 22:49:44.341493 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 23 22:49:44.341499 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 23 22:49:44.341505 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 23 22:49:44.341511 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 23 22:49:44.341517 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 23 22:49:44.341601 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 23 22:49:44.341612 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 23 22:49:44.341619 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 23 22:49:44.341626 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 23 22:49:44.341653 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 23 22:49:44.341660 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 23 22:49:44.341666 kernel: ACPI: Use ACPI SPCR as default console: No Nov 23 22:49:44.341673 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 23 22:49:44.341694 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 23 22:49:44.341701 kernel: Zone ranges: Nov 23 22:49:44.341707 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 23 22:49:44.341714 kernel: DMA32 empty Nov 23 22:49:44.341720 kernel: Normal empty Nov 23 22:49:44.341726 kernel: Device empty Nov 23 22:49:44.341733 kernel: Movable zone start for each node Nov 23 22:49:44.341739 kernel: Early memory node ranges Nov 23 22:49:44.341745 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 23 22:49:44.341752 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 23 22:49:44.341758 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 23 22:49:44.341764 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 23 22:49:44.341772 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 23 22:49:44.341779 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 23 22:49:44.341785 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 23 22:49:44.341791 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 23 22:49:44.341798 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 23 22:49:44.341804 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 23 22:49:44.341886 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 23 22:49:44.341896 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 23 22:49:44.341903 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 23 22:49:44.341910 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 23 22:49:44.341917 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 23 22:49:44.341924 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 23 22:49:44.341931 kernel: psci: probing for conduit method from ACPI. Nov 23 22:49:44.341937 kernel: psci: PSCIv1.1 detected in firmware. Nov 23 22:49:44.341948 kernel: psci: Using standard PSCI v0.2 function IDs Nov 23 22:49:44.342005 kernel: psci: Trusted OS migration not required Nov 23 22:49:44.342047 kernel: psci: SMC Calling Convention v1.1 Nov 23 22:49:44.342054 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 23 22:49:44.342061 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 23 22:49:44.342068 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 23 22:49:44.342075 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 23 22:49:44.342082 kernel: Detected PIPT I-cache on CPU0 Nov 23 22:49:44.342089 kernel: CPU features: detected: GIC system register CPU interface Nov 23 22:49:44.342095 kernel: CPU features: detected: Spectre-v4 Nov 23 22:49:44.342102 kernel: CPU features: detected: Spectre-BHB Nov 23 22:49:44.342113 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 23 22:49:44.342120 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 23 22:49:44.342127 kernel: CPU features: detected: ARM erratum 1418040 Nov 23 22:49:44.342133 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 23 22:49:44.342140 kernel: alternatives: applying boot alternatives Nov 23 22:49:44.342149 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=47e97c212e688dd721c34b27c04fefbbc427976465d676092ccf401cc9eff450 Nov 23 22:49:44.342156 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 23 22:49:44.342163 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 23 22:49:44.342170 kernel: Fallback order for Node 0: 0 Nov 23 22:49:44.342209 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 23 22:49:44.342219 kernel: Policy zone: DMA Nov 23 22:49:44.342227 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 23 22:49:44.342234 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 23 22:49:44.342241 kernel: software IO TLB: area num 4. Nov 23 22:49:44.342347 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 23 22:49:44.342356 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 23 22:49:44.342363 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 23 22:49:44.342370 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 23 22:49:44.342377 kernel: rcu: RCU event tracing is enabled. Nov 23 22:49:44.342385 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 23 22:49:44.342392 kernel: Trampoline variant of Tasks RCU enabled. Nov 23 22:49:44.342403 kernel: Tracing variant of Tasks RCU enabled. Nov 23 22:49:44.342410 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 23 22:49:44.342417 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 23 22:49:44.342423 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 23 22:49:44.342430 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 23 22:49:44.342437 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 23 22:49:44.342444 kernel: GICv3: 256 SPIs implemented Nov 23 22:49:44.342451 kernel: GICv3: 0 Extended SPIs implemented Nov 23 22:49:44.342458 kernel: Root IRQ handler: gic_handle_irq Nov 23 22:49:44.342464 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 23 22:49:44.342471 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 23 22:49:44.342480 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 23 22:49:44.342486 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 23 22:49:44.342493 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 23 22:49:44.342500 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 23 22:49:44.342507 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 23 22:49:44.342514 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 23 22:49:44.342521 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 23 22:49:44.342528 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 23 22:49:44.342535 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 23 22:49:44.342542 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 23 22:49:44.342549 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 23 22:49:44.342557 kernel: arm-pv: using stolen time PV Nov 23 22:49:44.342565 kernel: Console: colour dummy device 80x25 Nov 23 22:49:44.342572 kernel: ACPI: Core revision 20240827 Nov 23 22:49:44.342579 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 23 22:49:44.342587 kernel: pid_max: default: 32768 minimum: 301 Nov 23 22:49:44.342594 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 23 22:49:44.342601 kernel: landlock: Up and running. Nov 23 22:49:44.342609 kernel: SELinux: Initializing. Nov 23 22:49:44.342617 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 23 22:49:44.342625 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 23 22:49:44.342662 kernel: rcu: Hierarchical SRCU implementation. Nov 23 22:49:44.342671 kernel: rcu: Max phase no-delay instances is 400. Nov 23 22:49:44.342684 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 23 22:49:44.342693 kernel: Remapping and enabling EFI services. Nov 23 22:49:44.342700 kernel: smp: Bringing up secondary CPUs ... Nov 23 22:49:44.342711 kernel: Detected PIPT I-cache on CPU1 Nov 23 22:49:44.342723 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 23 22:49:44.342733 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 23 22:49:44.342740 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 23 22:49:44.342748 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 23 22:49:44.342756 kernel: Detected PIPT I-cache on CPU2 Nov 23 22:49:44.342763 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 23 22:49:44.342773 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 23 22:49:44.342781 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 23 22:49:44.342788 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 23 22:49:44.342796 kernel: Detected PIPT I-cache on CPU3 Nov 23 22:49:44.342803 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 23 22:49:44.342811 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 23 22:49:44.342819 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 23 22:49:44.342827 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 23 22:49:44.342835 kernel: smp: Brought up 1 node, 4 CPUs Nov 23 22:49:44.342842 kernel: SMP: Total of 4 processors activated. Nov 23 22:49:44.342850 kernel: CPU: All CPU(s) started at EL1 Nov 23 22:49:44.342858 kernel: CPU features: detected: 32-bit EL0 Support Nov 23 22:49:44.342866 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 23 22:49:44.342873 kernel: CPU features: detected: Common not Private translations Nov 23 22:49:44.342882 kernel: CPU features: detected: CRC32 instructions Nov 23 22:49:44.342890 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 23 22:49:44.342897 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 23 22:49:44.342905 kernel: CPU features: detected: LSE atomic instructions Nov 23 22:49:44.342912 kernel: CPU features: detected: Privileged Access Never Nov 23 22:49:44.342920 kernel: CPU features: detected: RAS Extension Support Nov 23 22:49:44.342927 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 23 22:49:44.342935 kernel: alternatives: applying system-wide alternatives Nov 23 22:49:44.342944 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 23 22:49:44.342953 kernel: Memory: 2450912K/2572288K available (11200K kernel code, 2456K rwdata, 9084K rodata, 12416K init, 1038K bss, 99040K reserved, 16384K cma-reserved) Nov 23 22:49:44.342961 kernel: devtmpfs: initialized Nov 23 22:49:44.342969 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 23 22:49:44.342976 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 23 22:49:44.342984 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 23 22:49:44.342992 kernel: 0 pages in range for non-PLT usage Nov 23 22:49:44.343001 kernel: 515184 pages in range for PLT usage Nov 23 22:49:44.343008 kernel: pinctrl core: initialized pinctrl subsystem Nov 23 22:49:44.343015 kernel: SMBIOS 3.0.0 present. Nov 23 22:49:44.343023 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 23 22:49:44.343030 kernel: DMI: Memory slots populated: 1/1 Nov 23 22:49:44.343092 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 23 22:49:44.343102 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 23 22:49:44.343113 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 23 22:49:44.343121 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 23 22:49:44.343129 kernel: audit: initializing netlink subsys (disabled) Nov 23 22:49:44.343137 kernel: audit: type=2000 audit(0.018:1): state=initialized audit_enabled=0 res=1 Nov 23 22:49:44.343144 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 23 22:49:44.343152 kernel: cpuidle: using governor menu Nov 23 22:49:44.343159 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 23 22:49:44.343168 kernel: ASID allocator initialised with 32768 entries Nov 23 22:49:44.343176 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 23 22:49:44.343183 kernel: Serial: AMBA PL011 UART driver Nov 23 22:49:44.343191 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 23 22:49:44.343199 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 23 22:49:44.343206 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 23 22:49:44.343214 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 23 22:49:44.343221 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 23 22:49:44.343231 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 23 22:49:44.343238 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 23 22:49:44.343245 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 23 22:49:44.343253 kernel: ACPI: Added _OSI(Module Device) Nov 23 22:49:44.343260 kernel: ACPI: Added _OSI(Processor Device) Nov 23 22:49:44.343268 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 23 22:49:44.343276 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 23 22:49:44.343285 kernel: ACPI: Interpreter enabled Nov 23 22:49:44.343292 kernel: ACPI: Using GIC for interrupt routing Nov 23 22:49:44.343299 kernel: ACPI: MCFG table detected, 1 entries Nov 23 22:49:44.343307 kernel: ACPI: CPU0 has been hot-added Nov 23 22:49:44.343361 kernel: ACPI: CPU1 has been hot-added Nov 23 22:49:44.343375 kernel: ACPI: CPU2 has been hot-added Nov 23 22:49:44.343425 kernel: ACPI: CPU3 has been hot-added Nov 23 22:49:44.343434 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 23 22:49:44.343446 kernel: printk: legacy console [ttyAMA0] enabled Nov 23 22:49:44.343454 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 23 22:49:44.343749 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 23 22:49:44.343850 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 23 22:49:44.343932 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 23 22:49:44.344127 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 23 22:49:44.344224 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 23 22:49:44.344235 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 23 22:49:44.344243 kernel: PCI host bridge to bus 0000:00 Nov 23 22:49:44.344337 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 23 22:49:44.344413 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 23 22:49:44.344493 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 23 22:49:44.344568 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 23 22:49:44.344699 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 23 22:49:44.344804 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 23 22:49:44.344895 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 23 22:49:44.344980 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 23 22:49:44.345066 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 23 22:49:44.345312 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 23 22:49:44.345408 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 23 22:49:44.345492 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 23 22:49:44.345572 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 23 22:49:44.345686 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 23 22:49:44.345782 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 23 22:49:44.345793 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 23 22:49:44.345801 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 23 22:49:44.345809 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 23 22:49:44.345817 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 23 22:49:44.345825 kernel: iommu: Default domain type: Translated Nov 23 22:49:44.345834 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 23 22:49:44.345842 kernel: efivars: Registered efivars operations Nov 23 22:49:44.345850 kernel: vgaarb: loaded Nov 23 22:49:44.345858 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 23 22:49:44.345866 kernel: VFS: Disk quotas dquot_6.6.0 Nov 23 22:49:44.345873 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 23 22:49:44.345881 kernel: pnp: PnP ACPI init Nov 23 22:49:44.345981 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 23 22:49:44.345994 kernel: pnp: PnP ACPI: found 1 devices Nov 23 22:49:44.346002 kernel: NET: Registered PF_INET protocol family Nov 23 22:49:44.346010 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 23 22:49:44.346018 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 23 22:49:44.346033 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 23 22:49:44.346041 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 23 22:49:44.346057 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 23 22:49:44.346070 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 23 22:49:44.346078 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 23 22:49:44.346085 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 23 22:49:44.346093 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 23 22:49:44.346102 kernel: PCI: CLS 0 bytes, default 64 Nov 23 22:49:44.346109 kernel: kvm [1]: HYP mode not available Nov 23 22:49:44.346118 kernel: Initialise system trusted keyrings Nov 23 22:49:44.346126 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 23 22:49:44.346134 kernel: Key type asymmetric registered Nov 23 22:49:44.346142 kernel: Asymmetric key parser 'x509' registered Nov 23 22:49:44.346149 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 23 22:49:44.346157 kernel: io scheduler mq-deadline registered Nov 23 22:49:44.346164 kernel: io scheduler kyber registered Nov 23 22:49:44.346174 kernel: io scheduler bfq registered Nov 23 22:49:44.346182 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 23 22:49:44.346189 kernel: ACPI: button: Power Button [PWRB] Nov 23 22:49:44.346197 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 23 22:49:44.346293 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 23 22:49:44.346304 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 23 22:49:44.346312 kernel: thunder_xcv, ver 1.0 Nov 23 22:49:44.346322 kernel: thunder_bgx, ver 1.0 Nov 23 22:49:44.346330 kernel: nicpf, ver 1.0 Nov 23 22:49:44.346338 kernel: nicvf, ver 1.0 Nov 23 22:49:44.346437 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 23 22:49:44.346515 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-23T22:49:43 UTC (1763938183) Nov 23 22:49:44.346525 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 23 22:49:44.346533 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 23 22:49:44.346543 kernel: watchdog: NMI not fully supported Nov 23 22:49:44.346551 kernel: watchdog: Hard watchdog permanently disabled Nov 23 22:49:44.346558 kernel: NET: Registered PF_INET6 protocol family Nov 23 22:49:44.346566 kernel: Segment Routing with IPv6 Nov 23 22:49:44.346574 kernel: In-situ OAM (IOAM) with IPv6 Nov 23 22:49:44.346582 kernel: NET: Registered PF_PACKET protocol family Nov 23 22:49:44.346589 kernel: Key type dns_resolver registered Nov 23 22:49:44.346598 kernel: registered taskstats version 1 Nov 23 22:49:44.346605 kernel: Loading compiled-in X.509 certificates Nov 23 22:49:44.346613 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.58-flatcar: 476daedb24fd7fc09160f243972c11de897a57fb' Nov 23 22:49:44.346621 kernel: Demotion targets for Node 0: null Nov 23 22:49:44.346645 kernel: Key type .fscrypt registered Nov 23 22:49:44.346654 kernel: Key type fscrypt-provisioning registered Nov 23 22:49:44.346662 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 23 22:49:44.346675 kernel: ima: Allocated hash algorithm: sha1 Nov 23 22:49:44.346715 kernel: ima: No architecture policies found Nov 23 22:49:44.346723 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 23 22:49:44.346731 kernel: clk: Disabling unused clocks Nov 23 22:49:44.346739 kernel: PM: genpd: Disabling unused power domains Nov 23 22:49:44.346746 kernel: Freeing unused kernel memory: 12416K Nov 23 22:49:44.346754 kernel: Run /init as init process Nov 23 22:49:44.346764 kernel: with arguments: Nov 23 22:49:44.346772 kernel: /init Nov 23 22:49:44.346779 kernel: with environment: Nov 23 22:49:44.346787 kernel: HOME=/ Nov 23 22:49:44.346795 kernel: TERM=linux Nov 23 22:49:44.346914 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 23 22:49:44.346998 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 23 22:49:44.347010 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 23 22:49:44.347018 kernel: SCSI subsystem initialized Nov 23 22:49:44.347027 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 23 22:49:44.347035 kernel: device-mapper: uevent: version 1.0.3 Nov 23 22:49:44.347043 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 23 22:49:44.347051 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 23 22:49:44.347061 kernel: raid6: neonx8 gen() 15742 MB/s Nov 23 22:49:44.347069 kernel: raid6: neonx4 gen() 15704 MB/s Nov 23 22:49:44.347077 kernel: raid6: neonx2 gen() 13179 MB/s Nov 23 22:49:44.347084 kernel: raid6: neonx1 gen() 10504 MB/s Nov 23 22:49:44.347092 kernel: raid6: int64x8 gen() 6827 MB/s Nov 23 22:49:44.347100 kernel: raid6: int64x4 gen() 7220 MB/s Nov 23 22:49:44.347108 kernel: raid6: int64x2 gen() 6076 MB/s Nov 23 22:49:44.347115 kernel: raid6: int64x1 gen() 5047 MB/s Nov 23 22:49:44.347125 kernel: raid6: using algorithm neonx8 gen() 15742 MB/s Nov 23 22:49:44.347133 kernel: raid6: .... xor() 11813 MB/s, rmw enabled Nov 23 22:49:44.347140 kernel: raid6: using neon recovery algorithm Nov 23 22:49:44.347148 kernel: xor: measuring software checksum speed Nov 23 22:49:44.347156 kernel: 8regs : 21618 MB/sec Nov 23 22:49:44.347163 kernel: 32regs : 21641 MB/sec Nov 23 22:49:44.347171 kernel: arm64_neon : 26622 MB/sec Nov 23 22:49:44.347180 kernel: xor: using function: arm64_neon (26622 MB/sec) Nov 23 22:49:44.347188 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 23 22:49:44.347196 kernel: BTRFS: device fsid b6303419-102e-4000-a27b-8b0997353471 devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (206) Nov 23 22:49:44.347204 kernel: BTRFS info (device dm-0): first mount of filesystem b6303419-102e-4000-a27b-8b0997353471 Nov 23 22:49:44.347212 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 23 22:49:44.347219 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 23 22:49:44.347227 kernel: BTRFS info (device dm-0): enabling free space tree Nov 23 22:49:44.347236 kernel: loop: module loaded Nov 23 22:49:44.347244 kernel: loop0: detected capacity change from 0 to 91480 Nov 23 22:49:44.347251 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 23 22:49:44.347260 systemd[1]: Successfully made /usr/ read-only. Nov 23 22:49:44.347272 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 23 22:49:44.347281 systemd[1]: Detected virtualization kvm. Nov 23 22:49:44.347290 systemd[1]: Detected architecture arm64. Nov 23 22:49:44.347298 systemd[1]: Running in initrd. Nov 23 22:49:44.347306 systemd[1]: No hostname configured, using default hostname. Nov 23 22:49:44.347315 systemd[1]: Hostname set to . Nov 23 22:49:44.347323 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 23 22:49:44.347331 systemd[1]: Queued start job for default target initrd.target. Nov 23 22:49:44.347339 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 23 22:49:44.347349 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 23 22:49:44.347357 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 23 22:49:44.347366 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 23 22:49:44.347374 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 23 22:49:44.347383 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 23 22:49:44.347393 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 23 22:49:44.347402 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 23 22:49:44.347410 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 23 22:49:44.347418 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 23 22:49:44.347427 systemd[1]: Reached target paths.target - Path Units. Nov 23 22:49:44.347435 systemd[1]: Reached target slices.target - Slice Units. Nov 23 22:49:44.347443 systemd[1]: Reached target swap.target - Swaps. Nov 23 22:49:44.347453 systemd[1]: Reached target timers.target - Timer Units. Nov 23 22:49:44.347461 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 23 22:49:44.347469 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 23 22:49:44.347478 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 23 22:49:44.347486 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 23 22:49:44.347494 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 23 22:49:44.347502 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 23 22:49:44.347512 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 23 22:49:44.347520 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 23 22:49:44.347528 systemd[1]: Reached target sockets.target - Socket Units. Nov 23 22:49:44.347543 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 23 22:49:44.347553 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 23 22:49:44.347563 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 23 22:49:44.347572 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 23 22:49:44.347580 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 23 22:49:44.347589 systemd[1]: Starting systemd-fsck-usr.service... Nov 23 22:49:44.347597 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 23 22:49:44.347606 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 23 22:49:44.347616 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 23 22:49:44.347625 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 23 22:49:44.347646 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 23 22:49:44.347655 systemd[1]: Finished systemd-fsck-usr.service. Nov 23 22:49:44.347667 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 23 22:49:44.347676 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 23 22:49:44.347717 systemd-journald[347]: Collecting audit messages is enabled. Nov 23 22:49:44.347740 kernel: Bridge firewalling registered Nov 23 22:49:44.347749 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 23 22:49:44.347758 kernel: audit: type=1130 audit(1763938184.345:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:44.347768 systemd-journald[347]: Journal started Nov 23 22:49:44.347787 systemd-journald[347]: Runtime Journal (/run/log/journal/cd14ac3d62844d73b5c82d65792a6229) is 6M, max 48.5M, 42.4M free. Nov 23 22:49:44.345000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:44.340826 systemd-modules-load[348]: Inserted module 'br_netfilter' Nov 23 22:49:44.350730 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 23 22:49:44.353803 systemd[1]: Started systemd-journald.service - Journal Service. Nov 23 22:49:44.353000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:44.356658 kernel: audit: type=1130 audit(1763938184.353:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:44.363933 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 23 22:49:44.364000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:44.369700 kernel: audit: type=1130 audit(1763938184.364:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:44.368626 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 23 22:49:44.369000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:44.372768 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 23 22:49:44.377552 kernel: audit: type=1130 audit(1763938184.369:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:44.376793 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 23 22:49:44.379305 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 23 22:49:44.386998 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 23 22:49:44.387000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:44.391648 kernel: audit: type=1130 audit(1763938184.387:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:44.391701 kernel: audit: type=1334 audit(1763938184.390:7): prog-id=6 op=LOAD Nov 23 22:49:44.390000 audit: BPF prog-id=6 op=LOAD Nov 23 22:49:44.392316 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 23 22:49:44.396539 systemd-tmpfiles[373]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 23 22:49:44.401253 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 23 22:49:44.401000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:44.407220 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 23 22:49:44.412299 kernel: audit: type=1130 audit(1763938184.401:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:44.412328 kernel: audit: type=1130 audit(1763938184.407:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:44.407000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:44.419734 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 23 22:49:44.424665 kernel: audit: type=1130 audit(1763938184.420:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:44.420000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:44.424859 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 23 22:49:44.444264 systemd-resolved[377]: Positive Trust Anchors: Nov 23 22:49:44.444281 systemd-resolved[377]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 23 22:49:44.444284 systemd-resolved[377]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 23 22:49:44.444314 systemd-resolved[377]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 23 22:49:44.457767 dracut-cmdline[393]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=47e97c212e688dd721c34b27c04fefbbc427976465d676092ccf401cc9eff450 Nov 23 22:49:44.467813 systemd-resolved[377]: Defaulting to hostname 'linux'. Nov 23 22:49:44.468777 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 23 22:49:44.470000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:44.471179 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 23 22:49:44.532666 kernel: Loading iSCSI transport class v2.0-870. Nov 23 22:49:44.541656 kernel: iscsi: registered transport (tcp) Nov 23 22:49:44.555675 kernel: iscsi: registered transport (qla4xxx) Nov 23 22:49:44.555755 kernel: QLogic iSCSI HBA Driver Nov 23 22:49:44.577186 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 23 22:49:44.598369 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 23 22:49:44.599000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:44.600092 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 23 22:49:44.651855 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 23 22:49:44.652000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:44.654259 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 23 22:49:44.655821 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 23 22:49:44.690722 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 23 22:49:44.691000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:44.692000 audit: BPF prog-id=7 op=LOAD Nov 23 22:49:44.692000 audit: BPF prog-id=8 op=LOAD Nov 23 22:49:44.693829 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 23 22:49:44.725179 systemd-udevd[630]: Using default interface naming scheme 'v257'. Nov 23 22:49:44.733242 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 23 22:49:44.734000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:44.735877 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 23 22:49:44.762686 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 23 22:49:44.763000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:44.764000 audit: BPF prog-id=9 op=LOAD Nov 23 22:49:44.765011 dracut-pre-trigger[700]: rd.md=0: removing MD RAID activation Nov 23 22:49:44.765467 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 23 22:49:44.789959 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 23 22:49:44.790000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:44.792425 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 23 22:49:44.811963 systemd-networkd[744]: lo: Link UP Nov 23 22:49:44.811972 systemd-networkd[744]: lo: Gained carrier Nov 23 22:49:44.813000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:44.812698 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 23 22:49:44.813860 systemd[1]: Reached target network.target - Network. Nov 23 22:49:44.850441 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 23 22:49:44.851000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:44.853618 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 23 22:49:44.892909 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 23 22:49:44.903387 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 23 22:49:44.919896 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 23 22:49:44.930196 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 23 22:49:44.939806 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 23 22:49:44.949163 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 23 22:49:44.949897 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 23 22:49:44.950000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:44.951316 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 23 22:49:44.955308 systemd-networkd[744]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 23 22:49:44.955321 systemd-networkd[744]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 23 22:49:44.956412 systemd-networkd[744]: eth0: Link UP Nov 23 22:49:44.956663 systemd-networkd[744]: eth0: Gained carrier Nov 23 22:49:44.956674 systemd-networkd[744]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 23 22:49:44.958329 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 23 22:49:44.970664 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 23 22:49:44.971733 systemd-networkd[744]: eth0: DHCPv4 address 10.0.0.42/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 23 22:49:44.973000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:44.975843 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 23 22:49:44.980088 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 23 22:49:44.982163 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 23 22:49:44.989711 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 23 22:49:45.011485 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 23 22:49:45.013000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:45.025690 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 23 22:49:45.026000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:46.003514 disk-uuid[810]: Warning: The kernel is still using the old partition table. Nov 23 22:49:46.003514 disk-uuid[810]: The new table will be used at the next reboot or after you Nov 23 22:49:46.003514 disk-uuid[810]: run partprobe(8) or kpartx(8) Nov 23 22:49:46.003514 disk-uuid[810]: The operation has completed successfully. Nov 23 22:49:46.013666 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 23 22:49:46.014000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:46.014000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:46.013788 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 23 22:49:46.015849 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 23 22:49:46.050686 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (837) Nov 23 22:49:46.050740 kernel: BTRFS info (device vda6): first mount of filesystem fa9da476-408a-4d49-b6e7-823af6ee759c Nov 23 22:49:46.052173 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 23 22:49:46.054813 kernel: BTRFS info (device vda6): turning on async discard Nov 23 22:49:46.054852 kernel: BTRFS info (device vda6): enabling free space tree Nov 23 22:49:46.060664 kernel: BTRFS info (device vda6): last unmount of filesystem fa9da476-408a-4d49-b6e7-823af6ee759c Nov 23 22:49:46.061401 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 23 22:49:46.061000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:46.063450 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 23 22:49:46.159992 ignition[856]: Ignition 2.22.0 Nov 23 22:49:46.160005 ignition[856]: Stage: fetch-offline Nov 23 22:49:46.160039 ignition[856]: no configs at "/usr/lib/ignition/base.d" Nov 23 22:49:46.160049 ignition[856]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 23 22:49:46.160368 ignition[856]: parsed url from cmdline: "" Nov 23 22:49:46.160372 ignition[856]: no config URL provided Nov 23 22:49:46.160377 ignition[856]: reading system config file "/usr/lib/ignition/user.ign" Nov 23 22:49:46.160386 ignition[856]: no config at "/usr/lib/ignition/user.ign" Nov 23 22:49:46.160423 ignition[856]: op(1): [started] loading QEMU firmware config module Nov 23 22:49:46.160427 ignition[856]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 23 22:49:46.165984 ignition[856]: op(1): [finished] loading QEMU firmware config module Nov 23 22:49:46.170419 ignition[856]: parsing config with SHA512: ee539276fb6991e848fa5b13bca1f299aacd3d2b5f51f39d946c8234cc383fbe58d8732cdb43119f8814085300f5507ebc1eda35c522cb5ca88c918305e4de51 Nov 23 22:49:46.175721 unknown[856]: fetched base config from "system" Nov 23 22:49:46.175734 unknown[856]: fetched user config from "qemu" Nov 23 22:49:46.175891 ignition[856]: fetch-offline: fetch-offline passed Nov 23 22:49:46.176054 ignition[856]: Ignition finished successfully Nov 23 22:49:46.179080 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 23 22:49:46.179000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:46.180752 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 23 22:49:46.181537 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 23 22:49:46.208899 ignition[869]: Ignition 2.22.0 Nov 23 22:49:46.208914 ignition[869]: Stage: kargs Nov 23 22:49:46.209065 ignition[869]: no configs at "/usr/lib/ignition/base.d" Nov 23 22:49:46.209073 ignition[869]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 23 22:49:46.209591 ignition[869]: kargs: kargs passed Nov 23 22:49:46.209649 ignition[869]: Ignition finished successfully Nov 23 22:49:46.212000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:46.212607 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 23 22:49:46.214540 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 23 22:49:46.241266 ignition[878]: Ignition 2.22.0 Nov 23 22:49:46.241283 ignition[878]: Stage: disks Nov 23 22:49:46.241430 ignition[878]: no configs at "/usr/lib/ignition/base.d" Nov 23 22:49:46.241438 ignition[878]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 23 22:49:46.244509 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 23 22:49:46.245000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:46.241995 ignition[878]: disks: disks passed Nov 23 22:49:46.246654 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 23 22:49:46.242035 ignition[878]: Ignition finished successfully Nov 23 22:49:46.247590 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 23 22:49:46.249707 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 23 22:49:46.250975 systemd[1]: Reached target sysinit.target - System Initialization. Nov 23 22:49:46.252544 systemd[1]: Reached target basic.target - Basic System. Nov 23 22:49:46.254808 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 23 22:49:46.292785 systemd-fsck[889]: ROOT: clean, 15/456736 files, 38230/456704 blocks Nov 23 22:49:46.297537 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 23 22:49:46.298000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:46.300131 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 23 22:49:46.363661 kernel: EXT4-fs (vda9): mounted filesystem ce3087e4-8927-4b59-8ac8-0b3b3ea7690f r/w with ordered data mode. Quota mode: none. Nov 23 22:49:46.363732 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 23 22:49:46.364968 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 23 22:49:46.368227 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 23 22:49:46.369864 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 23 22:49:46.370798 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 23 22:49:46.370834 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 23 22:49:46.370857 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 23 22:49:46.388537 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 23 22:49:46.392094 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 23 22:49:46.396407 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (897) Nov 23 22:49:46.396430 kernel: BTRFS info (device vda6): first mount of filesystem fa9da476-408a-4d49-b6e7-823af6ee759c Nov 23 22:49:46.396441 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 23 22:49:46.401165 kernel: BTRFS info (device vda6): turning on async discard Nov 23 22:49:46.401209 kernel: BTRFS info (device vda6): enabling free space tree Nov 23 22:49:46.402376 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 23 22:49:46.434215 initrd-setup-root[921]: cut: /sysroot/etc/passwd: No such file or directory Nov 23 22:49:46.437919 initrd-setup-root[928]: cut: /sysroot/etc/group: No such file or directory Nov 23 22:49:46.441293 initrd-setup-root[935]: cut: /sysroot/etc/shadow: No such file or directory Nov 23 22:49:46.445506 initrd-setup-root[942]: cut: /sysroot/etc/gshadow: No such file or directory Nov 23 22:49:46.523451 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 23 22:49:46.524000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:46.526901 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 23 22:49:46.528475 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 23 22:49:46.558930 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 23 22:49:46.561659 kernel: BTRFS info (device vda6): last unmount of filesystem fa9da476-408a-4d49-b6e7-823af6ee759c Nov 23 22:49:46.575837 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 23 22:49:46.576000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:46.591550 ignition[1011]: INFO : Ignition 2.22.0 Nov 23 22:49:46.591550 ignition[1011]: INFO : Stage: mount Nov 23 22:49:46.594290 ignition[1011]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 23 22:49:46.594290 ignition[1011]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 23 22:49:46.594290 ignition[1011]: INFO : mount: mount passed Nov 23 22:49:46.594290 ignition[1011]: INFO : Ignition finished successfully Nov 23 22:49:46.597000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:46.595391 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 23 22:49:46.598158 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 23 22:49:46.902806 systemd-networkd[744]: eth0: Gained IPv6LL Nov 23 22:49:47.365292 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 23 22:49:47.400241 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1025) Nov 23 22:49:47.400295 kernel: BTRFS info (device vda6): first mount of filesystem fa9da476-408a-4d49-b6e7-823af6ee759c Nov 23 22:49:47.400307 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 23 22:49:47.405170 kernel: BTRFS info (device vda6): turning on async discard Nov 23 22:49:47.405231 kernel: BTRFS info (device vda6): enabling free space tree Nov 23 22:49:47.406718 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 23 22:49:47.447884 ignition[1042]: INFO : Ignition 2.22.0 Nov 23 22:49:47.447884 ignition[1042]: INFO : Stage: files Nov 23 22:49:47.449715 ignition[1042]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 23 22:49:47.449715 ignition[1042]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 23 22:49:47.449715 ignition[1042]: DEBUG : files: compiled without relabeling support, skipping Nov 23 22:49:47.453019 ignition[1042]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 23 22:49:47.453019 ignition[1042]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 23 22:49:47.455568 ignition[1042]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 23 22:49:47.455568 ignition[1042]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 23 22:49:47.455568 ignition[1042]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 23 22:49:47.454698 unknown[1042]: wrote ssh authorized keys file for user: core Nov 23 22:49:47.460835 ignition[1042]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 23 22:49:47.460835 ignition[1042]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 23 22:49:47.460835 ignition[1042]: INFO : files: op(4): [started] processing unit "update-engine.service" Nov 23 22:49:47.460835 ignition[1042]: INFO : files: op(4): [finished] processing unit "update-engine.service" Nov 23 22:49:47.460835 ignition[1042]: INFO : files: op(5): [started] masking unit "update-engine.service" Nov 23 22:49:47.467870 ignition[1042]: INFO : files: op(5): [finished] masking unit "update-engine.service" Nov 23 22:49:47.467870 ignition[1042]: INFO : files: op(6): [started] processing unit "locksmithd.service" Nov 23 22:49:47.467870 ignition[1042]: INFO : files: op(6): [finished] processing unit "locksmithd.service" Nov 23 22:49:47.467870 ignition[1042]: INFO : files: op(7): [started] masking unit "locksmithd.service" Nov 23 22:49:47.467870 ignition[1042]: INFO : files: op(7): [finished] masking unit "locksmithd.service" Nov 23 22:49:47.467870 ignition[1042]: INFO : files: op(8): [started] processing unit "coreos-metadata.service" Nov 23 22:49:47.467870 ignition[1042]: INFO : files: op(8): op(9): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 23 22:49:47.467870 ignition[1042]: INFO : files: op(8): op(9): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 23 22:49:47.467870 ignition[1042]: INFO : files: op(8): [finished] processing unit "coreos-metadata.service" Nov 23 22:49:47.467870 ignition[1042]: INFO : files: op(a): [started] setting preset to disabled for "coreos-metadata.service" Nov 23 22:49:47.485175 ignition[1042]: INFO : files: op(a): op(b): [started] removing enablement symlink(s) for "coreos-metadata.service" Nov 23 22:49:47.495845 ignition[1042]: INFO : files: op(a): op(b): [finished] removing enablement symlink(s) for "coreos-metadata.service" Nov 23 22:49:47.497372 ignition[1042]: INFO : files: op(a): [finished] setting preset to disabled for "coreos-metadata.service" Nov 23 22:49:47.497372 ignition[1042]: INFO : files: createResultFile: createFiles: op(c): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 23 22:49:47.497372 ignition[1042]: INFO : files: createResultFile: createFiles: op(c): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 23 22:49:47.497372 ignition[1042]: INFO : files: files passed Nov 23 22:49:47.497372 ignition[1042]: INFO : Ignition finished successfully Nov 23 22:49:47.503000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:47.502715 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 23 22:49:47.505211 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 23 22:49:47.509022 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 23 22:49:47.531363 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 23 22:49:47.532614 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 23 22:49:47.533000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:47.533000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:47.536000 initrd-setup-root-after-ignition[1072]: grep: /sysroot/oem/oem-release: No such file or directory Nov 23 22:49:47.538941 initrd-setup-root-after-ignition[1075]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 23 22:49:47.538941 initrd-setup-root-after-ignition[1075]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 23 22:49:47.542391 initrd-setup-root-after-ignition[1079]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 23 22:49:47.543730 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 23 22:49:47.549689 kernel: kauditd_printk_skb: 29 callbacks suppressed Nov 23 22:49:47.549721 kernel: audit: type=1130 audit(1763938187.544:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:47.544000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:47.545389 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 23 22:49:47.552833 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 23 22:49:47.587366 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 23 22:49:47.587501 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 23 22:49:47.595544 kernel: audit: type=1130 audit(1763938187.589:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:47.595574 kernel: audit: type=1131 audit(1763938187.589:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:47.589000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:47.589000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:47.589889 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 23 22:49:47.596506 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 23 22:49:47.598536 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 23 22:49:47.599573 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 23 22:49:47.631772 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 23 22:49:47.639899 kernel: audit: type=1130 audit(1763938187.632:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:47.632000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:47.636656 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 23 22:49:47.665135 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 23 22:49:47.665274 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 23 22:49:47.667834 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 23 22:49:47.669862 systemd[1]: Stopped target timers.target - Timer Units. Nov 23 22:49:47.671614 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 23 22:49:47.672000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:47.671775 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 23 22:49:47.677216 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 23 22:49:47.679916 kernel: audit: type=1131 audit(1763938187.672:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:47.679190 systemd[1]: Stopped target basic.target - Basic System. Nov 23 22:49:47.680753 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 23 22:49:47.682390 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 23 22:49:47.684380 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 23 22:49:47.686206 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 23 22:49:47.687950 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 23 22:49:47.689626 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 23 22:49:47.691521 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 23 22:49:47.693477 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 23 22:49:47.695093 systemd[1]: Stopped target swap.target - Swaps. Nov 23 22:49:47.696443 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 23 22:49:47.697000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:47.696598 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 23 22:49:47.702351 kernel: audit: type=1131 audit(1763938187.697:45): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:47.701460 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 23 22:49:47.703490 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 23 22:49:47.705732 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 23 22:49:47.705877 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 23 22:49:47.709000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:47.707746 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 23 22:49:47.707895 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 23 22:49:47.717819 kernel: audit: type=1131 audit(1763938187.709:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:47.717847 kernel: audit: type=1131 audit(1763938187.714:47): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:47.714000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:47.713052 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 23 22:49:47.713206 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 23 22:49:47.714821 systemd[1]: Stopped target paths.target - Path Units. Nov 23 22:49:47.718609 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 23 22:49:47.718754 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 23 22:49:47.720803 systemd[1]: Stopped target slices.target - Slice Units. Nov 23 22:49:47.722446 systemd[1]: Stopped target sockets.target - Socket Units. Nov 23 22:49:47.723937 systemd[1]: iscsid.socket: Deactivated successfully. Nov 23 22:49:47.731000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:47.724028 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 23 22:49:47.740045 kernel: audit: type=1131 audit(1763938187.731:48): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:47.740083 kernel: audit: type=1131 audit(1763938187.735:49): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:47.735000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:47.725593 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 23 22:49:47.725738 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 23 22:49:47.728124 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 23 22:49:47.728195 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 23 22:49:47.729807 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 23 22:49:47.747000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:47.729930 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 23 22:49:47.748000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:47.731576 systemd[1]: ignition-files.service: Deactivated successfully. Nov 23 22:49:47.751000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:47.731855 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 23 22:49:47.736545 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 23 22:49:47.742868 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 23 22:49:47.745321 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 23 22:49:47.745479 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 23 22:49:47.747393 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 23 22:49:47.747508 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 23 22:49:47.749256 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 23 22:49:47.749383 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 23 22:49:47.755277 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 23 22:49:47.758813 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 23 22:49:47.760000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:47.760000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:47.775118 systemd[1]: sysroot-boot.mount: Deactivated successfully. Nov 23 22:49:47.785427 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 23 22:49:47.786000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:47.787491 ignition[1099]: INFO : Ignition 2.22.0 Nov 23 22:49:47.787491 ignition[1099]: INFO : Stage: umount Nov 23 22:49:47.787491 ignition[1099]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 23 22:49:47.787491 ignition[1099]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 23 22:49:47.785572 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 23 22:49:47.791000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:47.793383 ignition[1099]: INFO : umount: umount passed Nov 23 22:49:47.793383 ignition[1099]: INFO : Ignition finished successfully Nov 23 22:49:47.794000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:47.790084 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 23 22:49:47.797000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:47.791711 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 23 22:49:47.797000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:47.792852 systemd[1]: Stopped target network.target - Network. Nov 23 22:49:47.800000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:47.794232 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 23 22:49:47.801000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:47.794311 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 23 22:49:47.795678 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 23 22:49:47.795737 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 23 22:49:47.797162 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 23 22:49:47.797217 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 23 22:49:47.798775 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 23 22:49:47.798830 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 23 22:49:47.800339 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 23 22:49:47.800395 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 23 22:49:47.802019 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 23 22:49:47.803792 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 23 22:49:47.820374 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 23 22:49:47.820528 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 23 22:49:47.822000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:47.824624 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 23 22:49:47.824787 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 23 22:49:47.826000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:47.826000 audit: BPF prog-id=6 op=UNLOAD Nov 23 22:49:47.829221 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 23 22:49:47.830342 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 23 22:49:47.832000 audit: BPF prog-id=9 op=UNLOAD Nov 23 22:49:47.830387 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 23 22:49:47.835783 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 23 22:49:47.836587 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 23 22:49:47.838000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:47.837422 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 23 22:49:47.840000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:47.838810 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 23 22:49:47.843000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:47.838866 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 23 22:49:47.840971 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 23 22:49:47.841024 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 23 22:49:47.843194 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 23 22:49:47.860472 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 23 22:49:47.876872 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 23 22:49:47.877000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:47.878426 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 23 22:49:47.878470 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 23 22:49:47.880368 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 23 22:49:47.883000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:47.880406 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 23 22:49:47.882064 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 23 22:49:47.885000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:47.882131 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 23 22:49:47.888000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:47.884796 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 23 22:49:47.884860 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 23 22:49:47.887404 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 23 22:49:47.887463 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 23 22:49:47.895000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:47.890612 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 23 22:49:47.898000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:47.892424 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 23 22:49:47.900000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:47.892503 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 23 22:49:47.902000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:47.895940 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 23 22:49:47.905000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:47.896003 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 23 22:49:47.898301 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 23 22:49:47.898359 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 23 22:49:47.900513 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 23 22:49:47.910000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:47.900569 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 23 22:49:47.902686 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 23 22:49:47.902766 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 23 22:49:47.906335 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 23 22:49:47.909836 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 23 22:49:47.915915 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 23 22:49:47.917688 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 23 22:49:47.918000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:47.918000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:47.919115 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 23 22:49:47.921588 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 23 22:49:47.942436 systemd[1]: Switching root. Nov 23 22:49:47.972773 systemd-journald[347]: Journal stopped Nov 23 22:49:48.707887 systemd-journald[347]: Received SIGTERM from PID 1 (systemd). Nov 23 22:49:48.707947 kernel: SELinux: policy capability network_peer_controls=1 Nov 23 22:49:48.707971 kernel: SELinux: policy capability open_perms=1 Nov 23 22:49:48.707984 kernel: SELinux: policy capability extended_socket_class=1 Nov 23 22:49:48.707995 kernel: SELinux: policy capability always_check_network=0 Nov 23 22:49:48.708010 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 23 22:49:48.708021 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 23 22:49:48.708031 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 23 22:49:48.708045 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 23 22:49:48.708057 kernel: SELinux: policy capability userspace_initial_context=0 Nov 23 22:49:48.708070 systemd[1]: Successfully loaded SELinux policy in 60.097ms. Nov 23 22:49:48.708085 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 6.039ms. Nov 23 22:49:48.708097 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 23 22:49:48.708109 systemd[1]: Detected virtualization kvm. Nov 23 22:49:48.708120 systemd[1]: Detected architecture arm64. Nov 23 22:49:48.708131 systemd[1]: Detected first boot. Nov 23 22:49:48.708144 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 23 22:49:48.708156 zram_generator::config[1144]: No configuration found. Nov 23 22:49:48.708169 kernel: NET: Registered PF_VSOCK protocol family Nov 23 22:49:48.708179 systemd[1]: Populated /etc with preset unit settings. Nov 23 22:49:48.708190 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 23 22:49:48.708203 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 23 22:49:48.708216 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 23 22:49:48.708227 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 23 22:49:48.708239 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 23 22:49:48.708254 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 23 22:49:48.708267 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 23 22:49:48.708278 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 23 22:49:48.708290 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 23 22:49:48.708301 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 23 22:49:48.708312 systemd[1]: Created slice user.slice - User and Session Slice. Nov 23 22:49:48.708323 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 23 22:49:48.708335 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 23 22:49:48.708347 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 23 22:49:48.708358 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 23 22:49:48.708369 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 23 22:49:48.708380 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 23 22:49:48.708391 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 23 22:49:48.708402 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 23 22:49:48.708413 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 23 22:49:48.708426 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 23 22:49:48.708437 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 23 22:49:48.708447 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 23 22:49:48.708459 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 23 22:49:48.708469 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 23 22:49:48.708480 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 23 22:49:48.708495 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 23 22:49:48.708505 systemd[1]: Reached target slices.target - Slice Units. Nov 23 22:49:48.708516 systemd[1]: Reached target swap.target - Swaps. Nov 23 22:49:48.708527 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 23 22:49:48.708538 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 23 22:49:48.708549 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 23 22:49:48.708560 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 23 22:49:48.708573 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 23 22:49:48.708584 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 23 22:49:48.708594 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 23 22:49:48.708606 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 23 22:49:48.708618 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 23 22:49:48.708639 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 23 22:49:48.708652 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 23 22:49:48.708719 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 23 22:49:48.708739 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 23 22:49:48.708750 systemd[1]: Mounting media.mount - External Media Directory... Nov 23 22:49:48.708761 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 23 22:49:48.708772 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 23 22:49:48.708783 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 23 22:49:48.708795 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 23 22:49:48.708808 systemd[1]: Reached target machines.target - Containers. Nov 23 22:49:48.708819 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 23 22:49:48.708829 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 23 22:49:48.708840 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 23 22:49:48.708851 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 23 22:49:48.708863 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 23 22:49:48.708875 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 23 22:49:48.708887 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 23 22:49:48.708898 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 23 22:49:48.708909 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 23 22:49:48.708920 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 23 22:49:48.708932 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 23 22:49:48.708943 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 23 22:49:48.708954 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 23 22:49:48.708967 systemd[1]: Stopped systemd-fsck-usr.service. Nov 23 22:49:48.708978 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 23 22:49:48.708989 kernel: fuse: init (API version 7.41) Nov 23 22:49:48.709002 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 23 22:49:48.709013 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 23 22:49:48.709024 kernel: ACPI: bus type drm_connector registered Nov 23 22:49:48.709035 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 23 22:49:48.709046 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 23 22:49:48.709058 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 23 22:49:48.709069 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 23 22:49:48.709115 systemd-journald[1227]: Collecting audit messages is enabled. Nov 23 22:49:48.709146 systemd-journald[1227]: Journal started Nov 23 22:49:48.709168 systemd-journald[1227]: Runtime Journal (/run/log/journal/cd14ac3d62844d73b5c82d65792a6229) is 6M, max 48.5M, 42.4M free. Nov 23 22:49:48.542000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 23 22:49:48.654000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:48.656000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:48.661000 audit: BPF prog-id=14 op=UNLOAD Nov 23 22:49:48.661000 audit: BPF prog-id=13 op=UNLOAD Nov 23 22:49:48.661000 audit: BPF prog-id=15 op=LOAD Nov 23 22:49:48.662000 audit: BPF prog-id=16 op=LOAD Nov 23 22:49:48.662000 audit: BPF prog-id=17 op=LOAD Nov 23 22:49:48.706000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 23 22:49:48.706000 audit[1227]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=4 a1=ffffc22f9810 a2=4000 a3=0 items=0 ppid=1 pid=1227 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 23 22:49:48.706000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 23 22:49:48.448328 systemd[1]: Queued start job for default target multi-user.target. Nov 23 22:49:48.470381 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 23 22:49:48.470889 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 23 22:49:48.712678 systemd[1]: Started systemd-journald.service - Journal Service. Nov 23 22:49:48.712000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:48.713844 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 23 22:49:48.715028 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 23 22:49:48.716227 systemd[1]: Mounted media.mount - External Media Directory. Nov 23 22:49:48.717320 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 23 22:49:48.718587 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 23 22:49:48.719855 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 23 22:49:48.722711 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 23 22:49:48.723000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:48.724134 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 23 22:49:48.724000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:48.725736 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 23 22:49:48.725920 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 23 22:49:48.726000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:48.726000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:48.727401 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 23 22:49:48.727561 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 23 22:49:48.728000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:48.728000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:48.728971 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 23 22:49:48.729143 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 23 22:49:48.730000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:48.730000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:48.730400 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 23 22:49:48.730568 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 23 22:49:48.731000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:48.731000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:48.732169 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 23 22:49:48.732336 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 23 22:49:48.733000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:48.733000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:48.733704 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 23 22:49:48.733868 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 23 22:49:48.734000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:48.734000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:48.735186 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 23 22:49:48.736000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:48.736897 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 23 22:49:48.737000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:48.738957 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 23 22:49:48.739000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:48.740752 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 23 22:49:48.741000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:48.754059 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 23 22:49:48.755812 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 23 22:49:48.758051 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 23 22:49:48.760109 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 23 22:49:48.761190 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 23 22:49:48.761224 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 23 22:49:48.763169 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 23 22:49:48.765234 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 23 22:49:48.765363 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 23 22:49:48.771861 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 23 22:49:48.773994 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 23 22:49:48.775204 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 23 22:49:48.776411 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 23 22:49:48.777674 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 23 22:49:48.779814 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 23 22:49:48.782556 systemd-journald[1227]: Time spent on flushing to /var/log/journal/cd14ac3d62844d73b5c82d65792a6229 is 21.748ms for 983 entries. Nov 23 22:49:48.782556 systemd-journald[1227]: System Journal (/var/log/journal/cd14ac3d62844d73b5c82d65792a6229) is 8M, max 163.5M, 155.5M free. Nov 23 22:49:48.825961 systemd-journald[1227]: Received client request to flush runtime journal. Nov 23 22:49:48.826028 kernel: loop1: detected capacity change from 0 to 109872 Nov 23 22:49:48.795000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:48.808000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:48.815000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:48.784903 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 23 22:49:48.790587 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 23 22:49:48.795169 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 23 22:49:48.796674 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 23 22:49:48.798098 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 23 22:49:48.804499 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 23 22:49:48.813933 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 23 22:49:48.818083 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 23 22:49:48.824169 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 23 22:49:48.827937 systemd-tmpfiles[1263]: ACLs are not supported, ignoring. Nov 23 22:49:48.827948 systemd-tmpfiles[1263]: ACLs are not supported, ignoring. Nov 23 22:49:48.831709 kernel: loop2: detected capacity change from 0 to 100192 Nov 23 22:49:48.832695 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 23 22:49:48.833000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:48.840162 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 23 22:49:48.841000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:48.846642 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 23 22:49:48.858664 kernel: loop3: detected capacity change from 0 to 109872 Nov 23 22:49:48.865483 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 23 22:49:48.865706 kernel: loop4: detected capacity change from 0 to 100192 Nov 23 22:49:48.868000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:48.870286 (sd-merge)[1280]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 23 22:49:48.873063 (sd-merge)[1280]: Merged extensions into '/usr'. Nov 23 22:49:48.875372 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 23 22:49:48.876000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:48.880581 systemd[1]: Starting ensure-sysext.service... Nov 23 22:49:48.882208 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 23 22:49:48.882000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:48.898000 audit: BPF prog-id=18 op=LOAD Nov 23 22:49:48.899000 audit: BPF prog-id=19 op=LOAD Nov 23 22:49:48.899000 audit: BPF prog-id=20 op=LOAD Nov 23 22:49:48.900753 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 23 22:49:48.902000 audit: BPF prog-id=21 op=LOAD Nov 23 22:49:48.904756 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 23 22:49:48.908538 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 23 22:49:48.924588 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 23 22:49:48.929502 systemd[1]: Reload requested from client PID 1284 ('systemctl') (unit ensure-sysext.service)... Nov 23 22:49:48.929515 systemd[1]: Reloading... Nov 23 22:49:48.936867 systemd-tmpfiles[1288]: ACLs are not supported, ignoring. Nov 23 22:49:48.937257 systemd-tmpfiles[1288]: ACLs are not supported, ignoring. Nov 23 22:49:48.949400 systemd-tmpfiles[1289]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 23 22:49:48.949437 systemd-tmpfiles[1289]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 23 22:49:48.949670 systemd-tmpfiles[1289]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 23 22:49:48.950478 systemd-tmpfiles[1289]: ACLs are not supported, ignoring. Nov 23 22:49:48.950535 systemd-tmpfiles[1289]: ACLs are not supported, ignoring. Nov 23 22:49:48.958542 systemd-tmpfiles[1289]: Detected autofs mount point /boot during canonicalization of boot. Nov 23 22:49:48.958559 systemd-tmpfiles[1289]: Skipping /boot Nov 23 22:49:48.965384 systemd-tmpfiles[1289]: Detected autofs mount point /boot during canonicalization of boot. Nov 23 22:49:48.965404 systemd-tmpfiles[1289]: Skipping /boot Nov 23 22:49:48.993671 zram_generator::config[1318]: No configuration found. Nov 23 22:49:49.151149 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 23 22:49:49.151600 systemd[1]: Reloading finished in 221 ms. Nov 23 22:49:49.185836 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 23 22:49:49.186000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:49.189000 audit: BPF prog-id=22 op=LOAD Nov 23 22:49:49.189000 audit: BPF prog-id=15 op=UNLOAD Nov 23 22:49:49.189000 audit: BPF prog-id=23 op=LOAD Nov 23 22:49:49.189000 audit: BPF prog-id=24 op=LOAD Nov 23 22:49:49.189000 audit: BPF prog-id=16 op=UNLOAD Nov 23 22:49:49.189000 audit: BPF prog-id=17 op=UNLOAD Nov 23 22:49:49.190000 audit: BPF prog-id=25 op=LOAD Nov 23 22:49:49.190000 audit: BPF prog-id=21 op=UNLOAD Nov 23 22:49:49.191000 audit: BPF prog-id=26 op=LOAD Nov 23 22:49:49.191000 audit: BPF prog-id=18 op=UNLOAD Nov 23 22:49:49.191000 audit: BPF prog-id=27 op=LOAD Nov 23 22:49:49.191000 audit: BPF prog-id=28 op=LOAD Nov 23 22:49:49.191000 audit: BPF prog-id=19 op=UNLOAD Nov 23 22:49:49.191000 audit: BPF prog-id=20 op=UNLOAD Nov 23 22:49:49.195776 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 23 22:49:49.196000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:49.204569 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 23 22:49:49.208374 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 23 22:49:49.218818 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 23 22:49:49.222000 audit: BPF prog-id=29 op=LOAD Nov 23 22:49:49.222000 audit: BPF prog-id=30 op=LOAD Nov 23 22:49:49.222000 audit: BPF prog-id=31 op=LOAD Nov 23 22:49:49.221176 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 23 22:49:49.224019 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 23 22:49:49.226268 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 23 22:49:49.227000 audit: BPF prog-id=32 op=LOAD Nov 23 22:49:49.227000 audit: BPF prog-id=33 op=LOAD Nov 23 22:49:49.227000 audit: BPF prog-id=34 op=LOAD Nov 23 22:49:49.229077 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 23 22:49:49.232730 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 23 22:49:49.234076 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 23 22:49:49.236203 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 23 22:49:49.242000 audit[1359]: SYSTEM_BOOT pid=1359 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 23 22:49:49.246050 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 23 22:49:49.248850 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 23 22:49:49.249077 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 23 22:49:49.249178 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 23 22:49:49.254498 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 23 22:49:49.254831 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 23 22:49:49.255048 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 23 22:49:49.255152 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 23 22:49:49.258729 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 23 22:49:49.262000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:49.263410 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 23 22:49:49.263605 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 23 22:49:49.265000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:49.265000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:49.268619 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 23 22:49:49.270476 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 23 22:49:49.273157 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 23 22:49:49.274857 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 23 22:49:49.275074 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 23 22:49:49.275172 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 23 22:49:49.283960 systemd[1]: Finished ensure-sysext.service. Nov 23 22:49:49.287000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:49.288342 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 23 22:49:49.289000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:49.290402 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 23 22:49:49.291658 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 23 22:49:49.292000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:49.292000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:49.297000 audit: BPF prog-id=35 op=LOAD Nov 23 22:49:49.300598 systemd-nsresourced[1358]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 23 22:49:49.300942 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 23 22:49:49.303948 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 23 22:49:49.306000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:49.307268 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 23 22:49:49.318747 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 23 22:49:49.320000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:49.320000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:49.321134 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 23 22:49:49.322000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:49.324008 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 23 22:49:49.327000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:49.328297 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 23 22:49:49.329000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:49.329943 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 23 22:49:49.330158 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 23 22:49:49.331000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:49.331000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:49.331958 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 23 22:49:49.333739 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 23 22:49:49.334000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:49.334000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:49.338454 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 23 22:49:49.338528 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 23 22:49:49.337000 audit: BPF prog-id=8 op=UNLOAD Nov 23 22:49:49.338000 audit: BPF prog-id=7 op=UNLOAD Nov 23 22:49:49.341000 audit: BPF prog-id=36 op=LOAD Nov 23 22:49:49.341000 audit: BPF prog-id=37 op=LOAD Nov 23 22:49:49.344999 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 23 22:49:49.346219 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 23 22:49:49.347000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 23 22:49:49.347000 audit[1414]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffda7b45c0 a2=420 a3=0 items=0 ppid=1354 pid=1414 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 23 22:49:49.347000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 23 22:49:49.348445 augenrules[1414]: No rules Nov 23 22:49:49.351060 systemd[1]: audit-rules.service: Deactivated successfully. Nov 23 22:49:49.352715 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 23 22:49:49.384039 systemd-udevd[1410]: Using default interface naming scheme 'v257'. Nov 23 22:49:49.398004 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 23 22:49:49.399461 systemd[1]: Reached target time-set.target - System Time Set. Nov 23 22:49:49.405079 systemd-oomd[1286]: No swap; memory pressure usage will be degraded Nov 23 22:49:49.405595 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 23 22:49:49.408420 systemd-resolved[1287]: Positive Trust Anchors: Nov 23 22:49:49.408438 systemd-resolved[1287]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 23 22:49:49.408441 systemd-resolved[1287]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 23 22:49:49.408472 systemd-resolved[1287]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 23 22:49:49.414350 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 23 22:49:49.418718 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 23 22:49:49.420708 systemd-resolved[1287]: Defaulting to hostname 'linux'. Nov 23 22:49:49.422479 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 23 22:49:49.423763 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 23 22:49:49.472876 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 23 22:49:49.484154 systemd-networkd[1430]: lo: Link UP Nov 23 22:49:49.484164 systemd-networkd[1430]: lo: Gained carrier Nov 23 22:49:49.487163 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 23 22:49:49.489285 systemd-networkd[1430]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 23 22:49:49.489294 systemd-networkd[1430]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 23 22:49:49.489839 systemd[1]: Reached target network.target - Network. Nov 23 22:49:49.492728 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 23 22:49:49.494213 systemd-networkd[1430]: eth0: Link UP Nov 23 22:49:49.494428 systemd-networkd[1430]: eth0: Gained carrier Nov 23 22:49:49.494458 systemd-networkd[1430]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 23 22:49:49.496911 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 23 22:49:49.515748 systemd-networkd[1430]: eth0: DHCPv4 address 10.0.0.42/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 23 22:49:49.517513 systemd-timesyncd[1382]: Network configuration changed, trying to establish connection. Nov 23 22:49:49.518461 systemd-timesyncd[1382]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 23 22:49:49.518602 systemd-timesyncd[1382]: Initial clock synchronization to Sun 2025-11-23 22:49:49.805429 UTC. Nov 23 22:49:49.526084 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 23 22:49:49.546139 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 23 22:49:49.550801 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 23 22:49:49.575026 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 23 22:49:49.591281 ldconfig[1356]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 23 22:49:49.597875 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 23 22:49:49.602068 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 23 22:49:49.630898 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 23 22:49:49.632307 systemd[1]: Reached target sysinit.target - System Initialization. Nov 23 22:49:49.634195 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 23 22:49:49.635569 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 23 22:49:49.637971 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 23 22:49:49.639288 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 23 22:49:49.642981 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 23 22:49:49.644281 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 23 22:49:49.645380 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 23 22:49:49.646731 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 23 22:49:49.646768 systemd[1]: Reached target paths.target - Path Units. Nov 23 22:49:49.648207 systemd[1]: Reached target timers.target - Timer Units. Nov 23 22:49:49.650745 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 23 22:49:49.655159 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 23 22:49:49.660177 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 23 22:49:49.661678 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 23 22:49:49.662828 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 23 22:49:49.668600 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 23 22:49:49.669997 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 23 22:49:49.671821 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 23 22:49:49.677041 systemd[1]: Reached target sockets.target - Socket Units. Nov 23 22:49:49.678072 systemd[1]: Reached target basic.target - Basic System. Nov 23 22:49:49.679095 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 23 22:49:49.679201 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 23 22:49:49.680478 systemd[1]: Starting containerd.service - containerd container runtime... Nov 23 22:49:49.682707 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 23 22:49:49.684718 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 23 22:49:49.686915 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 23 22:49:49.690898 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 23 22:49:49.691969 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 23 22:49:49.693283 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 23 22:49:49.694997 jq[1482]: false Nov 23 22:49:49.695291 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 23 22:49:49.699901 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 23 22:49:49.704110 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 23 22:49:49.704395 extend-filesystems[1483]: Found /dev/vda6 Nov 23 22:49:49.706562 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 23 22:49:49.707721 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 23 22:49:49.708929 extend-filesystems[1483]: Found /dev/vda9 Nov 23 22:49:49.709067 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 23 22:49:49.714128 extend-filesystems[1483]: Checking size of /dev/vda9 Nov 23 22:49:49.720998 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 23 22:49:49.722961 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 23 22:49:49.723192 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 23 22:49:49.723736 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 23 22:49:49.723962 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 23 22:49:49.725417 jq[1495]: true Nov 23 22:49:49.725743 extend-filesystems[1483]: Resized partition /dev/vda9 Nov 23 22:49:49.733816 extend-filesystems[1510]: resize2fs 1.47.3 (8-Jul-2025) Nov 23 22:49:49.732457 systemd[1]: motdgen.service: Deactivated successfully. Nov 23 22:49:49.733903 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 23 22:49:49.738839 jq[1511]: true Nov 23 22:49:49.750222 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 474107 blocks Nov 23 22:49:49.750283 kernel: EXT4-fs (vda9): resized filesystem to 474107 Nov 23 22:49:49.777305 extend-filesystems[1510]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Nov 23 22:49:49.777305 extend-filesystems[1510]: old_desc_blocks = 1, new_desc_blocks = 1 Nov 23 22:49:49.777305 extend-filesystems[1510]: The filesystem on /dev/vda9 is now 474107 (4k) blocks long. Nov 23 22:49:49.790956 extend-filesystems[1483]: Resized filesystem in /dev/vda9 Nov 23 22:49:49.789982 dbus-daemon[1480]: [system] SELinux support is enabled Nov 23 22:49:49.782006 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 23 22:49:49.782280 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 23 22:49:49.810929 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 23 22:49:49.813047 bash[1545]: Updated "/home/core/.ssh/authorized_keys" Nov 23 22:49:49.814418 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 23 22:49:49.817255 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 23 22:49:49.829471 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 23 22:49:49.829583 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 23 22:49:49.829606 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 23 22:49:49.831126 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 23 22:49:49.831157 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 23 22:49:49.837124 systemd-logind[1491]: Watching system buttons on /dev/input/event0 (Power Button) Nov 23 22:49:49.837364 systemd-logind[1491]: New seat seat0. Nov 23 22:49:49.838604 systemd[1]: Started systemd-logind.service - User Login Management. Nov 23 22:49:49.886957 containerd[1513]: time="2025-11-23T22:49:49Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 23 22:49:49.887992 containerd[1513]: time="2025-11-23T22:49:49.887951760Z" level=info msg="starting containerd" revision=fcd43222d6b07379a4be9786bda52438f0dd16a1 version=v2.1.5 Nov 23 22:49:49.898282 containerd[1513]: time="2025-11-23T22:49:49.898222640Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="11.36µs" Nov 23 22:49:49.898282 containerd[1513]: time="2025-11-23T22:49:49.898266160Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 23 22:49:49.898429 containerd[1513]: time="2025-11-23T22:49:49.898315640Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 23 22:49:49.898429 containerd[1513]: time="2025-11-23T22:49:49.898327960Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 23 22:49:49.898518 containerd[1513]: time="2025-11-23T22:49:49.898482960Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 23 22:49:49.898518 containerd[1513]: time="2025-11-23T22:49:49.898507680Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 23 22:49:49.898574 containerd[1513]: time="2025-11-23T22:49:49.898557520Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 23 22:49:49.898600 containerd[1513]: time="2025-11-23T22:49:49.898573200Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 23 22:49:49.898914 containerd[1513]: time="2025-11-23T22:49:49.898878080Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 23 22:49:49.898914 containerd[1513]: time="2025-11-23T22:49:49.898901760Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 23 22:49:49.898957 containerd[1513]: time="2025-11-23T22:49:49.898914480Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 23 22:49:49.898957 containerd[1513]: time="2025-11-23T22:49:49.898922720Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 23 22:49:49.899860 containerd[1513]: time="2025-11-23T22:49:49.899814400Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 23 22:49:49.899860 containerd[1513]: time="2025-11-23T22:49:49.899844200Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 23 22:49:49.899951 containerd[1513]: time="2025-11-23T22:49:49.899934920Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 23 22:49:49.900127 containerd[1513]: time="2025-11-23T22:49:49.900109880Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 23 22:49:49.900155 containerd[1513]: time="2025-11-23T22:49:49.900142040Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 23 22:49:49.900192 containerd[1513]: time="2025-11-23T22:49:49.900155320Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 23 22:49:49.900192 containerd[1513]: time="2025-11-23T22:49:49.900186520Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 23 22:49:49.900478 containerd[1513]: time="2025-11-23T22:49:49.900446760Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 23 22:49:49.900530 containerd[1513]: time="2025-11-23T22:49:49.900515480Z" level=info msg="metadata content store policy set" policy=shared Nov 23 22:49:49.905113 containerd[1513]: time="2025-11-23T22:49:49.905067880Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 23 22:49:49.905186 containerd[1513]: time="2025-11-23T22:49:49.905128520Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 23 22:49:49.905225 containerd[1513]: time="2025-11-23T22:49:49.905210920Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 23 22:49:49.905245 containerd[1513]: time="2025-11-23T22:49:49.905224680Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 23 22:49:49.905245 containerd[1513]: time="2025-11-23T22:49:49.905238840Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 23 22:49:49.905277 containerd[1513]: time="2025-11-23T22:49:49.905259920Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 23 22:49:49.905277 containerd[1513]: time="2025-11-23T22:49:49.905272920Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 23 22:49:49.905313 containerd[1513]: time="2025-11-23T22:49:49.905284160Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 23 22:49:49.905313 containerd[1513]: time="2025-11-23T22:49:49.905298880Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 23 22:49:49.905313 containerd[1513]: time="2025-11-23T22:49:49.905311440Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 23 22:49:49.905362 containerd[1513]: time="2025-11-23T22:49:49.905322160Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 23 22:49:49.905362 containerd[1513]: time="2025-11-23T22:49:49.905332920Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 23 22:49:49.905362 containerd[1513]: time="2025-11-23T22:49:49.905341080Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 23 22:49:49.905362 containerd[1513]: time="2025-11-23T22:49:49.905353320Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 23 22:49:49.905536 containerd[1513]: time="2025-11-23T22:49:49.905480000Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 23 22:49:49.905536 containerd[1513]: time="2025-11-23T22:49:49.905509280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 23 22:49:49.905536 containerd[1513]: time="2025-11-23T22:49:49.905524840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 23 22:49:49.905536 containerd[1513]: time="2025-11-23T22:49:49.905534920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 23 22:49:49.905618 containerd[1513]: time="2025-11-23T22:49:49.905545120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 23 22:49:49.905618 containerd[1513]: time="2025-11-23T22:49:49.905554560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 23 22:49:49.905618 containerd[1513]: time="2025-11-23T22:49:49.905568400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 23 22:49:49.905618 containerd[1513]: time="2025-11-23T22:49:49.905577760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 23 22:49:49.905618 containerd[1513]: time="2025-11-23T22:49:49.905589560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 23 22:49:49.905618 containerd[1513]: time="2025-11-23T22:49:49.905601040Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 23 22:49:49.905618 containerd[1513]: time="2025-11-23T22:49:49.905612840Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 23 22:49:49.905815 containerd[1513]: time="2025-11-23T22:49:49.905667920Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 23 22:49:49.905815 containerd[1513]: time="2025-11-23T22:49:49.905709640Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 23 22:49:49.905815 containerd[1513]: time="2025-11-23T22:49:49.905724520Z" level=info msg="Start snapshots syncer" Nov 23 22:49:49.905815 containerd[1513]: time="2025-11-23T22:49:49.905750960Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 23 22:49:49.906122 containerd[1513]: time="2025-11-23T22:49:49.906077200Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 23 22:49:49.906214 containerd[1513]: time="2025-11-23T22:49:49.906131840Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 23 22:49:49.906214 containerd[1513]: time="2025-11-23T22:49:49.906194080Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 23 22:49:49.906313 containerd[1513]: time="2025-11-23T22:49:49.906294880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 23 22:49:49.906339 containerd[1513]: time="2025-11-23T22:49:49.906322000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 23 22:49:49.906339 containerd[1513]: time="2025-11-23T22:49:49.906334240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 23 22:49:49.906374 containerd[1513]: time="2025-11-23T22:49:49.906344840Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 23 22:49:49.906374 containerd[1513]: time="2025-11-23T22:49:49.906358000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 23 22:49:49.906374 containerd[1513]: time="2025-11-23T22:49:49.906368520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 23 22:49:49.906428 containerd[1513]: time="2025-11-23T22:49:49.906379440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 23 22:49:49.906428 containerd[1513]: time="2025-11-23T22:49:49.906392080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 23 22:49:49.906428 containerd[1513]: time="2025-11-23T22:49:49.906403040Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 23 22:49:49.906475 containerd[1513]: time="2025-11-23T22:49:49.906441280Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 23 22:49:49.906475 containerd[1513]: time="2025-11-23T22:49:49.906455960Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 23 22:49:49.906475 containerd[1513]: time="2025-11-23T22:49:49.906464920Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 23 22:49:49.906537 containerd[1513]: time="2025-11-23T22:49:49.906474640Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 23 22:49:49.906537 containerd[1513]: time="2025-11-23T22:49:49.906482560Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 23 22:49:49.906537 containerd[1513]: time="2025-11-23T22:49:49.906491880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 23 22:49:49.906537 containerd[1513]: time="2025-11-23T22:49:49.906502760Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 23 22:49:49.906537 containerd[1513]: time="2025-11-23T22:49:49.906514760Z" level=info msg="runtime interface created" Nov 23 22:49:49.906537 containerd[1513]: time="2025-11-23T22:49:49.906520200Z" level=info msg="created NRI interface" Nov 23 22:49:49.906537 containerd[1513]: time="2025-11-23T22:49:49.906528560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 23 22:49:49.906537 containerd[1513]: time="2025-11-23T22:49:49.906540280Z" level=info msg="Connect containerd service" Nov 23 22:49:49.906689 containerd[1513]: time="2025-11-23T22:49:49.906561760Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 23 22:49:49.907358 containerd[1513]: time="2025-11-23T22:49:49.907331600Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 23 22:49:49.980209 containerd[1513]: time="2025-11-23T22:49:49.980147920Z" level=info msg="Start subscribing containerd event" Nov 23 22:49:49.980406 containerd[1513]: time="2025-11-23T22:49:49.980361160Z" level=info msg="Start recovering state" Nov 23 22:49:49.980464 containerd[1513]: time="2025-11-23T22:49:49.980417680Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 23 22:49:49.980495 containerd[1513]: time="2025-11-23T22:49:49.980463720Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 23 22:49:49.980735 containerd[1513]: time="2025-11-23T22:49:49.980621040Z" level=info msg="Start event monitor" Nov 23 22:49:49.980735 containerd[1513]: time="2025-11-23T22:49:49.980663280Z" level=info msg="Start cni network conf syncer for default" Nov 23 22:49:49.980735 containerd[1513]: time="2025-11-23T22:49:49.980676920Z" level=info msg="Start streaming server" Nov 23 22:49:49.980735 containerd[1513]: time="2025-11-23T22:49:49.980687760Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 23 22:49:49.980735 containerd[1513]: time="2025-11-23T22:49:49.980695960Z" level=info msg="runtime interface starting up..." Nov 23 22:49:49.980735 containerd[1513]: time="2025-11-23T22:49:49.980702000Z" level=info msg="starting plugins..." Nov 23 22:49:49.980735 containerd[1513]: time="2025-11-23T22:49:49.980716680Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 23 22:49:49.981336 containerd[1513]: time="2025-11-23T22:49:49.981307800Z" level=info msg="containerd successfully booted in 0.094758s" Nov 23 22:49:49.982150 systemd[1]: Started containerd.service - containerd container runtime. Nov 23 22:49:50.742910 systemd-networkd[1430]: eth0: Gained IPv6LL Nov 23 22:49:50.749033 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 23 22:49:50.751658 systemd[1]: Reached target network-online.target - Network is Online. Nov 23 22:49:50.759668 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 23 22:49:50.767339 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 23 22:49:50.833119 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 23 22:49:50.835082 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 23 22:49:50.835443 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 23 22:49:50.838027 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 23 22:49:50.892010 sshd_keygen[1501]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 23 22:49:50.913635 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 23 22:49:50.916626 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 23 22:49:50.937690 systemd[1]: issuegen.service: Deactivated successfully. Nov 23 22:49:50.938015 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 23 22:49:50.942931 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 23 22:49:50.965506 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 23 22:49:50.968616 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 23 22:49:50.972045 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 23 22:49:50.974672 systemd[1]: Reached target getty.target - Login Prompts. Nov 23 22:49:50.976248 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 23 22:49:50.977989 systemd[1]: Startup finished in 1.490s (kernel) + 3.981s (initrd) + 2.986s (userspace) = 8.458s. Nov 23 22:49:56.117574 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 23 22:49:56.122913 systemd[1]: Started sshd@0-10.0.0.42:22-10.0.0.1:46002.service - OpenSSH per-connection server daemon (10.0.0.1:46002). Nov 23 22:49:56.190852 sshd[1609]: Accepted publickey for core from 10.0.0.1 port 46002 ssh2: RSA SHA256:+KZ+anEcB16OQwK9suf8AsiVqUpCyXHYrpBKgapntqU Nov 23 22:49:56.193654 sshd-session[1609]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 23 22:49:56.202543 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 23 22:49:56.203698 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 23 22:49:56.209511 systemd-logind[1491]: New session 1 of user core. Nov 23 22:49:56.225837 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 23 22:49:56.232399 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 23 22:49:56.247946 (systemd)[1614]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 23 22:49:56.250810 systemd-logind[1491]: New session c1 of user core. Nov 23 22:49:56.354983 systemd[1614]: Queued start job for default target default.target. Nov 23 22:49:56.372684 systemd[1614]: Created slice app.slice - User Application Slice. Nov 23 22:49:56.372718 systemd[1614]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 23 22:49:56.372731 systemd[1614]: Reached target paths.target - Paths. Nov 23 22:49:56.372780 systemd[1614]: Reached target timers.target - Timers. Nov 23 22:49:56.374075 systemd[1614]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 23 22:49:56.374854 systemd[1614]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 23 22:49:56.384748 systemd[1614]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 23 22:49:56.385688 systemd[1614]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 23 22:49:56.385847 systemd[1614]: Reached target sockets.target - Sockets. Nov 23 22:49:56.385902 systemd[1614]: Reached target basic.target - Basic System. Nov 23 22:49:56.385932 systemd[1614]: Reached target default.target - Main User Target. Nov 23 22:49:56.385958 systemd[1614]: Startup finished in 128ms. Nov 23 22:49:56.386298 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 23 22:49:56.401893 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 23 22:49:56.426213 systemd[1]: Started sshd@1-10.0.0.42:22-10.0.0.1:46014.service - OpenSSH per-connection server daemon (10.0.0.1:46014). Nov 23 22:49:56.484282 sshd[1627]: Accepted publickey for core from 10.0.0.1 port 46014 ssh2: RSA SHA256:+KZ+anEcB16OQwK9suf8AsiVqUpCyXHYrpBKgapntqU Nov 23 22:49:56.485638 sshd-session[1627]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 23 22:49:56.490500 systemd-logind[1491]: New session 2 of user core. Nov 23 22:49:56.507880 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 23 22:49:56.519095 sshd[1630]: Connection closed by 10.0.0.1 port 46014 Nov 23 22:49:56.519574 sshd-session[1627]: pam_unix(sshd:session): session closed for user core Nov 23 22:49:56.532153 systemd[1]: sshd@1-10.0.0.42:22-10.0.0.1:46014.service: Deactivated successfully. Nov 23 22:49:56.533802 systemd[1]: session-2.scope: Deactivated successfully. Nov 23 22:49:56.535256 systemd-logind[1491]: Session 2 logged out. Waiting for processes to exit. Nov 23 22:49:56.537619 systemd[1]: Started sshd@2-10.0.0.42:22-10.0.0.1:46028.service - OpenSSH per-connection server daemon (10.0.0.1:46028). Nov 23 22:49:56.538168 systemd-logind[1491]: Removed session 2. Nov 23 22:49:56.605250 sshd[1636]: Accepted publickey for core from 10.0.0.1 port 46028 ssh2: RSA SHA256:+KZ+anEcB16OQwK9suf8AsiVqUpCyXHYrpBKgapntqU Nov 23 22:49:56.606531 sshd-session[1636]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 23 22:49:56.610680 systemd-logind[1491]: New session 3 of user core. Nov 23 22:49:56.621901 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 23 22:49:56.629534 sshd[1639]: Connection closed by 10.0.0.1 port 46028 Nov 23 22:49:56.629926 sshd-session[1636]: pam_unix(sshd:session): session closed for user core Nov 23 22:49:56.633931 systemd[1]: sshd@2-10.0.0.42:22-10.0.0.1:46028.service: Deactivated successfully. Nov 23 22:49:56.636441 systemd[1]: session-3.scope: Deactivated successfully. Nov 23 22:49:56.640102 systemd-logind[1491]: Session 3 logged out. Waiting for processes to exit. Nov 23 22:49:56.642518 systemd[1]: Started sshd@3-10.0.0.42:22-10.0.0.1:46038.service - OpenSSH per-connection server daemon (10.0.0.1:46038). Nov 23 22:49:56.643588 systemd-logind[1491]: Removed session 3. Nov 23 22:49:56.698511 sshd[1645]: Accepted publickey for core from 10.0.0.1 port 46038 ssh2: RSA SHA256:+KZ+anEcB16OQwK9suf8AsiVqUpCyXHYrpBKgapntqU Nov 23 22:49:56.699848 sshd-session[1645]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 23 22:49:56.705497 systemd-logind[1491]: New session 4 of user core. Nov 23 22:49:56.718069 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 23 22:49:56.729259 sshd[1648]: Connection closed by 10.0.0.1 port 46038 Nov 23 22:49:56.729886 sshd-session[1645]: pam_unix(sshd:session): session closed for user core Nov 23 22:49:56.743503 systemd[1]: sshd@3-10.0.0.42:22-10.0.0.1:46038.service: Deactivated successfully. Nov 23 22:49:56.747185 systemd[1]: session-4.scope: Deactivated successfully. Nov 23 22:49:56.748033 systemd-logind[1491]: Session 4 logged out. Waiting for processes to exit. Nov 23 22:49:56.750809 systemd[1]: Started sshd@4-10.0.0.42:22-10.0.0.1:46050.service - OpenSSH per-connection server daemon (10.0.0.1:46050). Nov 23 22:49:56.751410 systemd-logind[1491]: Removed session 4. Nov 23 22:49:56.814746 sshd[1654]: Accepted publickey for core from 10.0.0.1 port 46050 ssh2: RSA SHA256:+KZ+anEcB16OQwK9suf8AsiVqUpCyXHYrpBKgapntqU Nov 23 22:49:56.816128 sshd-session[1654]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 23 22:49:56.820215 systemd-logind[1491]: New session 5 of user core. Nov 23 22:49:56.831897 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 23 22:49:56.855215 sudo[1659]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 23 22:49:56.855498 sudo[1659]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 23 22:49:56.884094 sudo[1659]: pam_unix(sudo:session): session closed for user root Nov 23 22:49:56.886905 sshd[1658]: Connection closed by 10.0.0.1 port 46050 Nov 23 22:49:56.886693 sshd-session[1654]: pam_unix(sshd:session): session closed for user core Nov 23 22:49:56.897094 systemd[1]: sshd@4-10.0.0.42:22-10.0.0.1:46050.service: Deactivated successfully. Nov 23 22:49:56.898857 systemd[1]: session-5.scope: Deactivated successfully. Nov 23 22:49:56.899661 systemd-logind[1491]: Session 5 logged out. Waiting for processes to exit. Nov 23 22:49:56.902432 systemd[1]: Started sshd@5-10.0.0.42:22-10.0.0.1:46066.service - OpenSSH per-connection server daemon (10.0.0.1:46066). Nov 23 22:49:56.903082 systemd-logind[1491]: Removed session 5. Nov 23 22:49:56.973409 sshd[1665]: Accepted publickey for core from 10.0.0.1 port 46066 ssh2: RSA SHA256:+KZ+anEcB16OQwK9suf8AsiVqUpCyXHYrpBKgapntqU Nov 23 22:49:56.974888 sshd-session[1665]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 23 22:49:56.979478 systemd-logind[1491]: New session 6 of user core. Nov 23 22:49:56.989911 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 23 22:49:57.007720 sudo[1670]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 23 22:49:57.008020 sudo[1670]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 23 22:49:57.014261 sudo[1670]: pam_unix(sudo:session): session closed for user root Nov 23 22:49:57.021039 sudo[1669]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 23 22:49:57.021319 sudo[1669]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 23 22:49:57.033323 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 23 22:49:57.078000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 23 22:49:57.079114 augenrules[1692]: No rules Nov 23 22:49:57.081525 kernel: kauditd_printk_skb: 137 callbacks suppressed Nov 23 22:49:57.081594 kernel: audit: type=1305 audit(1763938197.078:183): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 23 22:49:57.081869 systemd[1]: audit-rules.service: Deactivated successfully. Nov 23 22:49:57.078000 audit[1692]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffff6ab65a0 a2=420 a3=0 items=0 ppid=1673 pid=1692 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 23 22:49:57.082127 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 23 22:49:57.090806 kernel: audit: type=1300 audit(1763938197.078:183): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffff6ab65a0 a2=420 a3=0 items=0 ppid=1673 pid=1692 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 23 22:49:57.078000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 23 22:49:57.091814 sudo[1669]: pam_unix(sudo:session): session closed for user root Nov 23 22:49:57.093450 kernel: audit: type=1327 audit(1763938197.078:183): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 23 22:49:57.093551 kernel: audit: type=1130 audit(1763938197.081:184): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:57.081000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:57.094906 sshd[1668]: Connection closed by 10.0.0.1 port 46066 Nov 23 22:49:57.094333 sshd-session[1665]: pam_unix(sshd:session): session closed for user core Nov 23 22:49:57.081000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:57.099807 kernel: audit: type=1131 audit(1763938197.081:185): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:57.099892 kernel: audit: type=1106 audit(1763938197.091:186): pid=1669 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 23 22:49:57.091000 audit[1669]: USER_END pid=1669 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 23 22:49:57.091000 audit[1669]: CRED_DISP pid=1669 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 23 22:49:57.104138 systemd[1]: sshd@5-10.0.0.42:22-10.0.0.1:46066.service: Deactivated successfully. Nov 23 22:49:57.105663 kernel: audit: type=1104 audit(1763938197.091:187): pid=1669 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 23 22:49:57.105710 kernel: audit: type=1106 audit(1763938197.094:188): pid=1665 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:49:57.094000 audit[1665]: USER_END pid=1665 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:49:57.107180 systemd[1]: session-6.scope: Deactivated successfully. Nov 23 22:49:57.108127 systemd-logind[1491]: Session 6 logged out. Waiting for processes to exit. Nov 23 22:49:57.109710 kernel: audit: type=1104 audit(1763938197.094:189): pid=1665 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:49:57.094000 audit[1665]: CRED_DISP pid=1665 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:49:57.110318 systemd[1]: Started sshd@6-10.0.0.42:22-10.0.0.1:46080.service - OpenSSH per-connection server daemon (10.0.0.1:46080). Nov 23 22:49:57.110949 systemd-logind[1491]: Removed session 6. Nov 23 22:49:57.112695 kernel: audit: type=1131 audit(1763938197.105:190): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.42:22-10.0.0.1:46066 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:57.105000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.42:22-10.0.0.1:46066 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:57.109000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.42:22-10.0.0.1:46080 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:57.196000 audit[1701]: USER_ACCT pid=1701 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:49:57.198098 sshd[1701]: Accepted publickey for core from 10.0.0.1 port 46080 ssh2: RSA SHA256:+KZ+anEcB16OQwK9suf8AsiVqUpCyXHYrpBKgapntqU Nov 23 22:49:57.198000 audit[1701]: CRED_ACQ pid=1701 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:49:57.198000 audit[1701]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe04fc390 a2=3 a3=0 items=0 ppid=1 pid=1701 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 23 22:49:57.198000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 23 22:49:57.200454 sshd-session[1701]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 23 22:49:57.206050 systemd-logind[1491]: New session 7 of user core. Nov 23 22:49:57.221909 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 23 22:49:57.225000 audit[1701]: USER_START pid=1701 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:49:57.227000 audit[1704]: CRED_ACQ pid=1704 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:49:57.236000 audit[1705]: USER_ACCT pid=1705 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 23 22:49:57.237003 sudo[1705]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/veritysetup status usr Nov 23 22:49:57.236000 audit[1705]: CRED_REFR pid=1705 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 23 22:49:57.237293 sudo[1705]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 23 22:49:57.238000 audit[1705]: USER_START pid=1705 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 23 22:49:57.243616 sudo[1705]: pam_unix(sudo:session): session closed for user root Nov 23 22:49:57.243000 audit[1705]: USER_END pid=1705 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 23 22:49:57.243000 audit[1705]: CRED_DISP pid=1705 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 23 22:49:57.245104 sshd[1704]: Connection closed by 10.0.0.1 port 46080 Nov 23 22:49:57.245570 sshd-session[1701]: pam_unix(sshd:session): session closed for user core Nov 23 22:49:57.246000 audit[1701]: USER_END pid=1701 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:49:57.247000 audit[1701]: CRED_DISP pid=1701 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:49:57.261772 systemd[1]: sshd@6-10.0.0.42:22-10.0.0.1:46080.service: Deactivated successfully. Nov 23 22:49:57.260000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.42:22-10.0.0.1:46080 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:57.263445 systemd[1]: session-7.scope: Deactivated successfully. Nov 23 22:49:57.266856 systemd-logind[1491]: Session 7 logged out. Waiting for processes to exit. Nov 23 22:49:57.269008 systemd-logind[1491]: Removed session 7. Nov 23 22:49:57.273000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.42:22-10.0.0.1:46082 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:57.275966 systemd[1]: Started sshd@7-10.0.0.42:22-10.0.0.1:46082.service - OpenSSH per-connection server daemon (10.0.0.1:46082). Nov 23 22:49:57.347432 sshd[1711]: Accepted publickey for core from 10.0.0.1 port 46082 ssh2: RSA SHA256:+KZ+anEcB16OQwK9suf8AsiVqUpCyXHYrpBKgapntqU Nov 23 22:49:57.345000 audit[1711]: USER_ACCT pid=1711 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:49:57.346000 audit[1711]: CRED_ACQ pid=1711 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:49:57.347000 audit[1711]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd2068450 a2=3 a3=0 items=0 ppid=1 pid=1711 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 23 22:49:57.347000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 23 22:49:57.349450 sshd-session[1711]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 23 22:49:57.355329 systemd-logind[1491]: New session 8 of user core. Nov 23 22:49:57.370942 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 23 22:49:57.373000 audit[1711]: USER_START pid=1711 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:49:57.375000 audit[1715]: CRED_ACQ pid=1715 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:49:57.380700 sshd[1715]: Connection closed by 10.0.0.1 port 46082 Nov 23 22:49:57.381188 sshd-session[1711]: pam_unix(sshd:session): session closed for user core Nov 23 22:49:57.381000 audit[1711]: USER_END pid=1711 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:49:57.381000 audit[1711]: CRED_DISP pid=1711 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:49:57.394710 systemd[1]: sshd@7-10.0.0.42:22-10.0.0.1:46082.service: Deactivated successfully. Nov 23 22:49:57.394000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.42:22-10.0.0.1:46082 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:57.396791 systemd[1]: session-8.scope: Deactivated successfully. Nov 23 22:49:57.399262 systemd-logind[1491]: Session 8 logged out. Waiting for processes to exit. Nov 23 22:49:57.400000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.42:22-10.0.0.1:46098 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:57.401835 systemd[1]: Started sshd@8-10.0.0.42:22-10.0.0.1:46098.service - OpenSSH per-connection server daemon (10.0.0.1:46098). Nov 23 22:49:57.403047 systemd-logind[1491]: Removed session 8. Nov 23 22:49:57.484575 sshd[1721]: Accepted publickey for core from 10.0.0.1 port 46098 ssh2: RSA SHA256:+KZ+anEcB16OQwK9suf8AsiVqUpCyXHYrpBKgapntqU Nov 23 22:49:57.482000 audit[1721]: USER_ACCT pid=1721 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:49:57.484000 audit[1721]: CRED_ACQ pid=1721 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:49:57.484000 audit[1721]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffa963860 a2=3 a3=0 items=0 ppid=1 pid=1721 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 23 22:49:57.484000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 23 22:49:57.486229 sshd-session[1721]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 23 22:49:57.491390 systemd-logind[1491]: New session 9 of user core. Nov 23 22:49:57.500899 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 23 22:49:57.503000 audit[1721]: USER_START pid=1721 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:49:57.505000 audit[1724]: CRED_ACQ pid=1724 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:49:57.510986 sshd[1724]: Connection closed by 10.0.0.1 port 46098 Nov 23 22:49:57.511465 sshd-session[1721]: pam_unix(sshd:session): session closed for user core Nov 23 22:49:57.512000 audit[1721]: USER_END pid=1721 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:49:57.512000 audit[1721]: CRED_DISP pid=1721 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:49:57.524797 systemd[1]: sshd@8-10.0.0.42:22-10.0.0.1:46098.service: Deactivated successfully. Nov 23 22:49:57.524000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.42:22-10.0.0.1:46098 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:57.526352 systemd[1]: session-9.scope: Deactivated successfully. Nov 23 22:49:57.527114 systemd-logind[1491]: Session 9 logged out. Waiting for processes to exit. Nov 23 22:49:57.529631 systemd[1]: Started sshd@9-10.0.0.42:22-10.0.0.1:46114.service - OpenSSH per-connection server daemon (10.0.0.1:46114). Nov 23 22:49:57.529000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.42:22-10.0.0.1:46114 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:49:57.530426 systemd-logind[1491]: Removed session 9. Nov 23 22:49:57.589000 audit[1730]: USER_ACCT pid=1730 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:49:57.590076 sshd[1730]: Accepted publickey for core from 10.0.0.1 port 46114 ssh2: RSA SHA256:+KZ+anEcB16OQwK9suf8AsiVqUpCyXHYrpBKgapntqU Nov 23 22:49:57.590000 audit[1730]: CRED_ACQ pid=1730 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:49:57.590000 audit[1730]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc2835bd0 a2=3 a3=0 items=0 ppid=1 pid=1730 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 23 22:49:57.590000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 23 22:49:57.591506 sshd-session[1730]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 23 22:49:57.596159 systemd-logind[1491]: New session 10 of user core. Nov 23 22:49:57.609902 systemd[1]: Started session-10.scope - Session 10 of User core. Nov 23 22:49:57.611000 audit[1730]: USER_START pid=1730 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:49:57.613000 audit[1733]: CRED_ACQ pid=1733 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:49:57.620000 audit[1734]: USER_ACCT pid=1734 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 23 22:49:57.622920 sudo[1734]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/dd if=/dev/disk/by-partlabel/USR-A of=/dev/disk/by-partlabel/USR-B bs=10M status=none Nov 23 22:49:57.622000 audit[1734]: CRED_REFR pid=1734 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 23 22:49:57.623491 sudo[1734]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 23 22:49:57.623000 audit[1734]: USER_START pid=1734 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 23 22:50:01.687728 sudo[1734]: pam_unix(sudo:session): session closed for user root Nov 23 22:50:01.686000 audit[1734]: USER_END pid=1734 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 23 22:50:01.686000 audit[1734]: CRED_DISP pid=1734 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 23 22:50:01.690144 sshd[1733]: Connection closed by 10.0.0.1 port 46114 Nov 23 22:50:01.690843 sshd-session[1730]: pam_unix(sshd:session): session closed for user core Nov 23 22:50:01.691000 audit[1730]: USER_END pid=1730 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:50:01.691000 audit[1730]: CRED_DISP pid=1730 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:50:01.702046 systemd[1]: sshd@9-10.0.0.42:22-10.0.0.1:46114.service: Deactivated successfully. Nov 23 22:50:01.700000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.42:22-10.0.0.1:46114 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:01.703869 systemd[1]: session-10.scope: Deactivated successfully. Nov 23 22:50:01.704752 systemd[1]: session-10.scope: Consumed 1.767s CPU time, 2G memory peak. Nov 23 22:50:01.705388 systemd-logind[1491]: Session 10 logged out. Waiting for processes to exit. Nov 23 22:50:01.709000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.42:22-10.0.0.1:33020 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:01.710141 systemd[1]: Started sshd@10-10.0.0.42:22-10.0.0.1:33020.service - OpenSSH per-connection server daemon (10.0.0.1:33020). Nov 23 22:50:01.711865 systemd-logind[1491]: Removed session 10. Nov 23 22:50:01.781000 audit[1742]: USER_ACCT pid=1742 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:50:01.782401 sshd[1742]: Accepted publickey for core from 10.0.0.1 port 33020 ssh2: RSA SHA256:+KZ+anEcB16OQwK9suf8AsiVqUpCyXHYrpBKgapntqU Nov 23 22:50:01.782000 audit[1742]: CRED_ACQ pid=1742 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:50:01.782000 audit[1742]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe3ec14d0 a2=3 a3=0 items=0 ppid=1 pid=1742 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 23 22:50:01.782000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 23 22:50:01.783788 sshd-session[1742]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 23 22:50:01.789391 systemd-logind[1491]: New session 11 of user core. Nov 23 22:50:01.799903 systemd[1]: Started session-11.scope - Session 11 of User core. Nov 23 22:50:01.800000 audit[1742]: USER_START pid=1742 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:50:01.802000 audit[1745]: CRED_ACQ pid=1745 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:50:01.816000 audit[1746]: USER_ACCT pid=1746 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 23 22:50:01.818205 sudo[1746]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/cp /boot/flatcar/vmlinuz-a /boot/flatcar/vmlinuz-b Nov 23 22:50:01.816000 audit[1746]: CRED_REFR pid=1746 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 23 22:50:01.818474 sudo[1746]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 23 22:50:01.818000 audit[1746]: USER_START pid=1746 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 23 22:50:01.824349 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1747 (cp) Nov 23 22:50:01.826137 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... Nov 23 22:50:01.873296 systemd-fsck[1750]: fsck.fat 4.2 (2021-01-31) Nov 23 22:50:01.873296 systemd-fsck[1750]: /dev/vda1: 12 files, 9604/261627 clusters Nov 23 22:50:01.875626 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM. Nov 23 22:50:01.875000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:01.879555 systemd[1]: Mounting boot.mount - Boot partition... Nov 23 22:50:01.907570 systemd[1]: Mounted boot.mount - Boot partition. Nov 23 22:50:01.961000 audit[1746]: USER_END pid=1746 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 23 22:50:01.962484 sudo[1746]: pam_unix(sudo:session): session closed for user root Nov 23 22:50:01.962000 audit[1746]: CRED_DISP pid=1746 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 23 22:50:01.964464 sshd[1745]: Connection closed by 10.0.0.1 port 33020 Nov 23 22:50:01.964948 sshd-session[1742]: pam_unix(sshd:session): session closed for user core Nov 23 22:50:01.965000 audit[1742]: USER_END pid=1742 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:50:01.965000 audit[1742]: CRED_DISP pid=1742 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:50:01.974884 systemd[1]: sshd@10-10.0.0.42:22-10.0.0.1:33020.service: Deactivated successfully. Nov 23 22:50:01.975000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.42:22-10.0.0.1:33020 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:01.977278 systemd[1]: session-11.scope: Deactivated successfully. Nov 23 22:50:01.978707 systemd[1]: session-11.scope: Consumed 58ms CPU time, 79.6M memory peak. Nov 23 22:50:01.979334 systemd-logind[1491]: Session 11 logged out. Waiting for processes to exit. Nov 23 22:50:01.981079 systemd-logind[1491]: Removed session 11. Nov 23 22:50:01.983179 systemd[1]: Started sshd@11-10.0.0.42:22-10.0.0.1:33022.service - OpenSSH per-connection server daemon (10.0.0.1:33022). Nov 23 22:50:01.982000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.42:22-10.0.0.1:33022 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:02.044000 audit[1758]: USER_ACCT pid=1758 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:50:02.046326 sshd[1758]: Accepted publickey for core from 10.0.0.1 port 33022 ssh2: RSA SHA256:+KZ+anEcB16OQwK9suf8AsiVqUpCyXHYrpBKgapntqU Nov 23 22:50:02.045000 audit[1758]: CRED_ACQ pid=1758 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:50:02.045000 audit[1758]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe33f3cd0 a2=3 a3=0 items=0 ppid=1 pid=1758 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 23 22:50:02.045000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 23 22:50:02.047876 sshd-session[1758]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 23 22:50:02.059723 systemd-logind[1491]: New session 12 of user core. Nov 23 22:50:02.074880 systemd[1]: Started session-12.scope - Session 12 of User core. Nov 23 22:50:02.075000 audit[1758]: USER_START pid=1758 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:50:02.076000 audit[1761]: CRED_ACQ pid=1761 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:50:02.086000 audit[1763]: USER_ACCT pid=1763 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 23 22:50:02.086981 sudo[1763]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/dd of=/boot/flatcar/vmlinuz-b bs=1 seek=512 count=64 conv=notrunc status=none Nov 23 22:50:02.087243 sudo[1763]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 23 22:50:02.090409 kernel: kauditd_printk_skb: 79 callbacks suppressed Nov 23 22:50:02.090517 kernel: audit: type=1101 audit(1763938202.086:258): pid=1763 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 23 22:50:02.090533 kernel: audit: type=1110 audit(1763938202.086:259): pid=1763 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 23 22:50:02.086000 audit[1763]: CRED_REFR pid=1763 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 23 22:50:02.093548 kernel: audit: type=1105 audit(1763938202.091:260): pid=1763 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 23 22:50:02.091000 audit[1763]: USER_START pid=1763 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 23 22:50:02.094331 sudo[1763]: pam_unix(sudo:session): session closed for user root Nov 23 22:50:02.097058 kernel: audit: type=1106 audit(1763938202.093:261): pid=1763 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 23 22:50:02.093000 audit[1763]: USER_END pid=1763 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 23 22:50:02.097194 sshd[1761]: Connection closed by 10.0.0.1 port 33022 Nov 23 22:50:02.097599 sshd-session[1758]: pam_unix(sshd:session): session closed for user core Nov 23 22:50:02.100210 kernel: audit: type=1104 audit(1763938202.093:262): pid=1763 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 23 22:50:02.093000 audit[1763]: CRED_DISP pid=1763 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 23 22:50:02.104199 kernel: audit: type=1106 audit(1763938202.098:263): pid=1758 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:50:02.098000 audit[1758]: USER_END pid=1758 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:50:02.098000 audit[1758]: CRED_DISP pid=1758 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:50:02.109768 kernel: audit: type=1104 audit(1763938202.098:264): pid=1758 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:50:02.115181 systemd[1]: sshd@11-10.0.0.42:22-10.0.0.1:33022.service: Deactivated successfully. Nov 23 22:50:02.114000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.42:22-10.0.0.1:33022 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:02.116937 systemd[1]: session-12.scope: Deactivated successfully. Nov 23 22:50:02.118697 kernel: audit: type=1131 audit(1763938202.114:265): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.42:22-10.0.0.1:33022 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:02.119054 systemd-logind[1491]: Session 12 logged out. Waiting for processes to exit. Nov 23 22:50:02.121800 systemd[1]: Started sshd@12-10.0.0.42:22-10.0.0.1:33034.service - OpenSSH per-connection server daemon (10.0.0.1:33034). Nov 23 22:50:02.121000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-10.0.0.42:22-10.0.0.1:33034 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:02.122601 systemd-logind[1491]: Removed session 12. Nov 23 22:50:02.125684 kernel: audit: type=1130 audit(1763938202.121:266): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-10.0.0.42:22-10.0.0.1:33034 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:02.187000 audit[1769]: USER_ACCT pid=1769 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:50:02.188927 sshd[1769]: Accepted publickey for core from 10.0.0.1 port 33034 ssh2: RSA SHA256:+KZ+anEcB16OQwK9suf8AsiVqUpCyXHYrpBKgapntqU Nov 23 22:50:02.192658 kernel: audit: type=1101 audit(1763938202.187:267): pid=1769 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:50:02.190000 audit[1769]: CRED_ACQ pid=1769 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:50:02.191000 audit[1769]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff2852f80 a2=3 a3=0 items=0 ppid=1 pid=1769 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=13 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 23 22:50:02.191000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 23 22:50:02.193045 sshd-session[1769]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 23 22:50:02.199195 systemd-logind[1491]: New session 13 of user core. Nov 23 22:50:02.212943 systemd[1]: Started session-13.scope - Session 13 of User core. Nov 23 22:50:02.214000 audit[1769]: USER_START pid=1769 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:50:02.216000 audit[1772]: CRED_ACQ pid=1772 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:50:02.226161 sudo[1773]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/cgpt repair /dev/disk/by-partlabel/USR-B Nov 23 22:50:02.226422 sudo[1773]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 23 22:50:02.225000 audit[1773]: USER_ACCT pid=1773 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 23 22:50:02.225000 audit[1773]: CRED_REFR pid=1773 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 23 22:50:02.227000 audit[1773]: USER_START pid=1773 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 23 22:50:02.231871 sudo[1773]: pam_unix(sudo:session): session closed for user root Nov 23 22:50:02.231000 audit[1773]: USER_END pid=1773 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 23 22:50:02.231000 audit[1773]: CRED_DISP pid=1773 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 23 22:50:02.234066 sshd[1772]: Connection closed by 10.0.0.1 port 33034 Nov 23 22:50:02.234490 sshd-session[1769]: pam_unix(sshd:session): session closed for user core Nov 23 22:50:02.235000 audit[1769]: USER_END pid=1769 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:50:02.235000 audit[1769]: CRED_DISP pid=1769 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:50:02.245557 systemd[1]: sshd@12-10.0.0.42:22-10.0.0.1:33034.service: Deactivated successfully. Nov 23 22:50:02.249000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-10.0.0.42:22-10.0.0.1:33034 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:02.252657 systemd[1]: session-13.scope: Deactivated successfully. Nov 23 22:50:02.259192 systemd-logind[1491]: Session 13 logged out. Waiting for processes to exit. Nov 23 22:50:02.271559 systemd-logind[1491]: Removed session 13. Nov 23 22:50:02.278885 systemd[1]: Started sshd@13-10.0.0.42:22-10.0.0.1:33050.service - OpenSSH per-connection server daemon (10.0.0.1:33050). Nov 23 22:50:02.278000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-10.0.0.42:22-10.0.0.1:33050 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:02.337000 audit[1788]: USER_ACCT pid=1788 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:50:02.339890 sshd[1788]: Accepted publickey for core from 10.0.0.1 port 33050 ssh2: RSA SHA256:+KZ+anEcB16OQwK9suf8AsiVqUpCyXHYrpBKgapntqU Nov 23 22:50:02.339000 audit[1788]: CRED_ACQ pid=1788 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:50:02.339000 audit[1788]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff8b31e50 a2=3 a3=0 items=0 ppid=1 pid=1788 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=14 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 23 22:50:02.339000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 23 22:50:02.341796 sshd-session[1788]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 23 22:50:02.347910 systemd-logind[1491]: New session 14 of user core. Nov 23 22:50:02.361932 systemd[1]: Started session-14.scope - Session 14 of User core. Nov 23 22:50:02.363000 audit[1788]: USER_START pid=1788 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:50:02.365000 audit[1791]: CRED_ACQ pid=1791 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:50:02.373000 audit[1792]: USER_ACCT pid=1792 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 23 22:50:02.374328 sudo[1792]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/cgpt add -S0 -T1 /dev/disk/by-partlabel/USR-B Nov 23 22:50:02.373000 audit[1792]: CRED_REFR pid=1792 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 23 22:50:02.374604 sudo[1792]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 23 22:50:02.376000 audit[1792]: USER_START pid=1792 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 23 22:50:02.382222 sudo[1792]: pam_unix(sudo:session): session closed for user root Nov 23 22:50:02.381000 audit[1792]: USER_END pid=1792 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 23 22:50:02.381000 audit[1792]: CRED_DISP pid=1792 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 23 22:50:02.384206 sshd[1791]: Connection closed by 10.0.0.1 port 33050 Nov 23 22:50:02.385358 sshd-session[1788]: pam_unix(sshd:session): session closed for user core Nov 23 22:50:02.385000 audit[1788]: USER_END pid=1788 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:50:02.386000 audit[1788]: CRED_DISP pid=1788 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:50:02.398286 systemd[1]: sshd@13-10.0.0.42:22-10.0.0.1:33050.service: Deactivated successfully. Nov 23 22:50:02.398000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-10.0.0.42:22-10.0.0.1:33050 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:02.402815 systemd[1]: session-14.scope: Deactivated successfully. Nov 23 22:50:02.405043 systemd-logind[1491]: Session 14 logged out. Waiting for processes to exit. Nov 23 22:50:02.417478 systemd-logind[1491]: Removed session 14. Nov 23 22:50:02.424000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@14-10.0.0.42:22-10.0.0.1:33060 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 23 22:50:02.424744 systemd[1]: Started sshd@14-10.0.0.42:22-10.0.0.1:33060.service - OpenSSH per-connection server daemon (10.0.0.1:33060). Nov 23 22:50:02.492000 audit[1801]: USER_ACCT pid=1801 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 23 22:50:02.494875 sshd[1801]: Accepted publickey for core from 10.0.0.1 port 33060 ssh2: RSA SHA256:+KZ+anEcB16OQwK9suf8AsiVqUpCyXHYrpBKgapntqU