Nov 7 16:51:28.253542 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 7 16:51:28.253567 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Fri Nov 7 15:19:32 -00 2025 Nov 7 16:51:28.253576 kernel: KASLR enabled Nov 7 16:51:28.253582 kernel: efi: EFI v2.7 by EDK II Nov 7 16:51:28.253587 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 7 16:51:28.253593 kernel: random: crng init done Nov 7 16:51:28.253601 kernel: secureboot: Secure boot disabled Nov 7 16:51:28.253607 kernel: ACPI: Early table checksum verification disabled Nov 7 16:51:28.253614 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 7 16:51:28.253620 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 7 16:51:28.253626 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:51:28.253632 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:51:28.253638 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:51:28.253644 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:51:28.253653 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:51:28.253659 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:51:28.253666 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:51:28.253672 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:51:28.253679 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:51:28.253685 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 7 16:51:28.253691 kernel: ACPI: Use ACPI SPCR as default console: No Nov 7 16:51:28.253698 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:51:28.253705 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 7 16:51:28.253711 kernel: Zone ranges: Nov 7 16:51:28.253718 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:51:28.253724 kernel: DMA32 empty Nov 7 16:51:28.253730 kernel: Normal empty Nov 7 16:51:28.253736 kernel: Device empty Nov 7 16:51:28.253743 kernel: Movable zone start for each node Nov 7 16:51:28.253749 kernel: Early memory node ranges Nov 7 16:51:28.253755 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 7 16:51:28.253762 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 7 16:51:28.253768 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 7 16:51:28.253774 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 7 16:51:28.253782 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 7 16:51:28.253788 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 7 16:51:28.253795 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 7 16:51:28.253801 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 7 16:51:28.253807 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 7 16:51:28.253814 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 7 16:51:28.253824 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 7 16:51:28.253831 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 7 16:51:28.253837 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 7 16:51:28.253844 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:51:28.253851 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 7 16:51:28.253858 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 7 16:51:28.253864 kernel: psci: probing for conduit method from ACPI. Nov 7 16:51:28.253871 kernel: psci: PSCIv1.1 detected in firmware. Nov 7 16:51:28.253879 kernel: psci: Using standard PSCI v0.2 function IDs Nov 7 16:51:28.253886 kernel: psci: Trusted OS migration not required Nov 7 16:51:28.253892 kernel: psci: SMC Calling Convention v1.1 Nov 7 16:51:28.253899 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 7 16:51:28.253906 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 7 16:51:28.253913 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 7 16:51:28.253920 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 7 16:51:28.253926 kernel: Detected PIPT I-cache on CPU0 Nov 7 16:51:28.253933 kernel: CPU features: detected: GIC system register CPU interface Nov 7 16:51:28.253940 kernel: CPU features: detected: Spectre-v4 Nov 7 16:51:28.253947 kernel: CPU features: detected: Spectre-BHB Nov 7 16:51:28.253965 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 7 16:51:28.253974 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 7 16:51:28.253982 kernel: CPU features: detected: ARM erratum 1418040 Nov 7 16:51:28.253988 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 7 16:51:28.253995 kernel: alternatives: applying boot alternatives Nov 7 16:51:28.254003 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=6938d6493b9cc928a6f1dbc3ccca9c9e95edbf1b7e81a33849bad7a241d16708 Nov 7 16:51:28.254010 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 7 16:51:28.254017 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 7 16:51:28.254024 kernel: Fallback order for Node 0: 0 Nov 7 16:51:28.254030 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 7 16:51:28.254039 kernel: Policy zone: DMA Nov 7 16:51:28.254046 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 7 16:51:28.254052 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 7 16:51:28.254066 kernel: software IO TLB: area num 4. Nov 7 16:51:28.254074 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 7 16:51:28.254082 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 7 16:51:28.254089 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 7 16:51:28.254095 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 7 16:51:28.254103 kernel: rcu: RCU event tracing is enabled. Nov 7 16:51:28.254110 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 7 16:51:28.254117 kernel: Trampoline variant of Tasks RCU enabled. Nov 7 16:51:28.254126 kernel: Tracing variant of Tasks RCU enabled. Nov 7 16:51:28.254133 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 7 16:51:28.254140 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 7 16:51:28.254147 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 7 16:51:28.254154 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 7 16:51:28.254161 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 7 16:51:28.254168 kernel: GICv3: 256 SPIs implemented Nov 7 16:51:28.254174 kernel: GICv3: 0 Extended SPIs implemented Nov 7 16:51:28.254181 kernel: Root IRQ handler: gic_handle_irq Nov 7 16:51:28.254188 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 7 16:51:28.254195 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 7 16:51:28.254203 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 7 16:51:28.254211 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 7 16:51:28.254218 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 7 16:51:28.254225 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 7 16:51:28.254232 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 7 16:51:28.254239 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 7 16:51:28.254246 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 7 16:51:28.254253 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:51:28.254260 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 7 16:51:28.254267 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 7 16:51:28.254274 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 7 16:51:28.254282 kernel: arm-pv: using stolen time PV Nov 7 16:51:28.254290 kernel: Console: colour dummy device 80x25 Nov 7 16:51:28.254297 kernel: ACPI: Core revision 20240827 Nov 7 16:51:28.254304 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 7 16:51:28.254316 kernel: pid_max: default: 32768 minimum: 301 Nov 7 16:51:28.254326 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 7 16:51:28.254333 kernel: landlock: Up and running. Nov 7 16:51:28.254340 kernel: SELinux: Initializing. Nov 7 16:51:28.254349 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 7 16:51:28.254356 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 7 16:51:28.254363 kernel: rcu: Hierarchical SRCU implementation. Nov 7 16:51:28.254371 kernel: rcu: Max phase no-delay instances is 400. Nov 7 16:51:28.254378 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 7 16:51:28.254385 kernel: Remapping and enabling EFI services. Nov 7 16:51:28.254392 kernel: smp: Bringing up secondary CPUs ... Nov 7 16:51:28.254401 kernel: Detected PIPT I-cache on CPU1 Nov 7 16:51:28.254412 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 7 16:51:28.254421 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 7 16:51:28.254429 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:51:28.254436 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 7 16:51:28.254444 kernel: Detected PIPT I-cache on CPU2 Nov 7 16:51:28.254451 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 7 16:51:28.254460 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 7 16:51:28.254467 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:51:28.254475 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 7 16:51:28.254482 kernel: Detected PIPT I-cache on CPU3 Nov 7 16:51:28.254490 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 7 16:51:28.254498 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 7 16:51:28.254505 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:51:28.254513 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 7 16:51:28.254521 kernel: smp: Brought up 1 node, 4 CPUs Nov 7 16:51:28.254528 kernel: SMP: Total of 4 processors activated. Nov 7 16:51:28.254536 kernel: CPU: All CPU(s) started at EL1 Nov 7 16:51:28.254543 kernel: CPU features: detected: 32-bit EL0 Support Nov 7 16:51:28.254551 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 7 16:51:28.254558 kernel: CPU features: detected: Common not Private translations Nov 7 16:51:28.254567 kernel: CPU features: detected: CRC32 instructions Nov 7 16:51:28.254574 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 7 16:51:28.254582 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 7 16:51:28.254589 kernel: CPU features: detected: LSE atomic instructions Nov 7 16:51:28.254596 kernel: CPU features: detected: Privileged Access Never Nov 7 16:51:28.254604 kernel: CPU features: detected: RAS Extension Support Nov 7 16:51:28.254611 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 7 16:51:28.254619 kernel: alternatives: applying system-wide alternatives Nov 7 16:51:28.254628 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 7 16:51:28.254636 kernel: Memory: 2450976K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12416K init, 1038K bss, 98976K reserved, 16384K cma-reserved) Nov 7 16:51:28.254643 kernel: devtmpfs: initialized Nov 7 16:51:28.254651 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 7 16:51:28.254659 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 7 16:51:28.254666 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 7 16:51:28.254674 kernel: 0 pages in range for non-PLT usage Nov 7 16:51:28.254682 kernel: 515200 pages in range for PLT usage Nov 7 16:51:28.254690 kernel: pinctrl core: initialized pinctrl subsystem Nov 7 16:51:28.254697 kernel: SMBIOS 3.0.0 present. Nov 7 16:51:28.254705 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 7 16:51:28.254712 kernel: DMI: Memory slots populated: 1/1 Nov 7 16:51:28.254719 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 7 16:51:28.254727 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 7 16:51:28.254736 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 7 16:51:28.254743 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 7 16:51:28.254751 kernel: audit: initializing netlink subsys (disabled) Nov 7 16:51:28.254759 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Nov 7 16:51:28.254766 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 7 16:51:28.254773 kernel: cpuidle: using governor menu Nov 7 16:51:28.254781 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 7 16:51:28.254789 kernel: ASID allocator initialised with 32768 entries Nov 7 16:51:28.254797 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 7 16:51:28.254804 kernel: Serial: AMBA PL011 UART driver Nov 7 16:51:28.254812 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 7 16:51:28.254820 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 7 16:51:28.254827 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 7 16:51:28.254835 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 7 16:51:28.254842 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 7 16:51:28.254851 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 7 16:51:28.254858 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 7 16:51:28.254866 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 7 16:51:28.254873 kernel: ACPI: Added _OSI(Module Device) Nov 7 16:51:28.254880 kernel: ACPI: Added _OSI(Processor Device) Nov 7 16:51:28.254888 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 7 16:51:28.254895 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 7 16:51:28.254904 kernel: ACPI: Interpreter enabled Nov 7 16:51:28.254911 kernel: ACPI: Using GIC for interrupt routing Nov 7 16:51:28.254919 kernel: ACPI: MCFG table detected, 1 entries Nov 7 16:51:28.254926 kernel: ACPI: CPU0 has been hot-added Nov 7 16:51:28.254934 kernel: ACPI: CPU1 has been hot-added Nov 7 16:51:28.254941 kernel: ACPI: CPU2 has been hot-added Nov 7 16:51:28.254948 kernel: ACPI: CPU3 has been hot-added Nov 7 16:51:28.254963 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 7 16:51:28.254972 kernel: printk: legacy console [ttyAMA0] enabled Nov 7 16:51:28.254980 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 7 16:51:28.255136 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 7 16:51:28.255227 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 7 16:51:28.255309 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 7 16:51:28.255390 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 7 16:51:28.255499 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 7 16:51:28.255511 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 7 16:51:28.255519 kernel: PCI host bridge to bus 0000:00 Nov 7 16:51:28.255606 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 7 16:51:28.255679 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 7 16:51:28.255753 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 7 16:51:28.255822 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 7 16:51:28.255918 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 7 16:51:28.256019 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 7 16:51:28.256120 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 7 16:51:28.256201 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 7 16:51:28.256282 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 7 16:51:28.256367 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 7 16:51:28.256478 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 7 16:51:28.256559 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 7 16:51:28.256632 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 7 16:51:28.256702 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 7 16:51:28.256775 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 7 16:51:28.256785 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 7 16:51:28.256793 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 7 16:51:28.256801 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 7 16:51:28.256808 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 7 16:51:28.256816 kernel: iommu: Default domain type: Translated Nov 7 16:51:28.256825 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 7 16:51:28.256833 kernel: efivars: Registered efivars operations Nov 7 16:51:28.256840 kernel: vgaarb: loaded Nov 7 16:51:28.256847 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 7 16:51:28.256855 kernel: VFS: Disk quotas dquot_6.6.0 Nov 7 16:51:28.256863 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 7 16:51:28.256870 kernel: pnp: PnP ACPI init Nov 7 16:51:28.256973 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 7 16:51:28.256984 kernel: pnp: PnP ACPI: found 1 devices Nov 7 16:51:28.257010 kernel: NET: Registered PF_INET protocol family Nov 7 16:51:28.257026 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 7 16:51:28.257035 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 7 16:51:28.257042 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 7 16:51:28.257050 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 7 16:51:28.257066 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 7 16:51:28.257074 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 7 16:51:28.257082 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 7 16:51:28.257089 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 7 16:51:28.257099 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 7 16:51:28.257109 kernel: PCI: CLS 0 bytes, default 64 Nov 7 16:51:28.257119 kernel: kvm [1]: HYP mode not available Nov 7 16:51:28.257129 kernel: Initialise system trusted keyrings Nov 7 16:51:28.257137 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 7 16:51:28.257144 kernel: Key type asymmetric registered Nov 7 16:51:28.257152 kernel: Asymmetric key parser 'x509' registered Nov 7 16:51:28.257159 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 7 16:51:28.257167 kernel: io scheduler mq-deadline registered Nov 7 16:51:28.257174 kernel: io scheduler kyber registered Nov 7 16:51:28.257183 kernel: io scheduler bfq registered Nov 7 16:51:28.257190 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 7 16:51:28.257198 kernel: ACPI: button: Power Button [PWRB] Nov 7 16:51:28.257206 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 7 16:51:28.257298 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 7 16:51:28.257310 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 7 16:51:28.257317 kernel: thunder_xcv, ver 1.0 Nov 7 16:51:28.257326 kernel: thunder_bgx, ver 1.0 Nov 7 16:51:28.257334 kernel: nicpf, ver 1.0 Nov 7 16:51:28.257341 kernel: nicvf, ver 1.0 Nov 7 16:51:28.257431 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 7 16:51:28.257506 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-07T16:51:27 UTC (1762534287) Nov 7 16:51:28.257516 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 7 16:51:28.257526 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 7 16:51:28.257533 kernel: watchdog: NMI not fully supported Nov 7 16:51:28.257541 kernel: watchdog: Hard watchdog permanently disabled Nov 7 16:51:28.257548 kernel: NET: Registered PF_INET6 protocol family Nov 7 16:51:28.257556 kernel: Segment Routing with IPv6 Nov 7 16:51:28.257564 kernel: In-situ OAM (IOAM) with IPv6 Nov 7 16:51:28.257571 kernel: NET: Registered PF_PACKET protocol family Nov 7 16:51:28.257579 kernel: Key type dns_resolver registered Nov 7 16:51:28.257587 kernel: registered taskstats version 1 Nov 7 16:51:28.257595 kernel: Loading compiled-in X.509 certificates Nov 7 16:51:28.257602 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: e6d389499f98a28993f899299250257a6d3e208b' Nov 7 16:51:28.257610 kernel: Demotion targets for Node 0: null Nov 7 16:51:28.257617 kernel: Key type .fscrypt registered Nov 7 16:51:28.257625 kernel: Key type fscrypt-provisioning registered Nov 7 16:51:28.257633 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 7 16:51:28.257642 kernel: ima: Allocated hash algorithm: sha1 Nov 7 16:51:28.257649 kernel: ima: No architecture policies found Nov 7 16:51:28.257657 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 7 16:51:28.257664 kernel: clk: Disabling unused clocks Nov 7 16:51:28.257672 kernel: PM: genpd: Disabling unused power domains Nov 7 16:51:28.257679 kernel: Freeing unused kernel memory: 12416K Nov 7 16:51:28.257687 kernel: Run /init as init process Nov 7 16:51:28.257695 kernel: with arguments: Nov 7 16:51:28.257703 kernel: /init Nov 7 16:51:28.257710 kernel: with environment: Nov 7 16:51:28.257717 kernel: HOME=/ Nov 7 16:51:28.257724 kernel: TERM=linux Nov 7 16:51:28.257817 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 7 16:51:28.257896 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 7 16:51:28.257907 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 7 16:51:28.257915 kernel: SCSI subsystem initialized Nov 7 16:51:28.257923 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 7 16:51:28.257931 kernel: device-mapper: uevent: version 1.0.3 Nov 7 16:51:28.257939 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 7 16:51:28.257946 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 7 16:51:28.257955 kernel: raid6: neonx8 gen() 15725 MB/s Nov 7 16:51:28.257971 kernel: raid6: neonx4 gen() 15676 MB/s Nov 7 16:51:28.257978 kernel: raid6: neonx2 gen() 13265 MB/s Nov 7 16:51:28.257986 kernel: raid6: neonx1 gen() 10388 MB/s Nov 7 16:51:28.257993 kernel: raid6: int64x8 gen() 6799 MB/s Nov 7 16:51:28.258000 kernel: raid6: int64x4 gen() 7319 MB/s Nov 7 16:51:28.258008 kernel: raid6: int64x2 gen() 6084 MB/s Nov 7 16:51:28.258018 kernel: raid6: int64x1 gen() 5028 MB/s Nov 7 16:51:28.258025 kernel: raid6: using algorithm neonx8 gen() 15725 MB/s Nov 7 16:51:28.258033 kernel: raid6: .... xor() 12016 MB/s, rmw enabled Nov 7 16:51:28.258040 kernel: raid6: using neon recovery algorithm Nov 7 16:51:28.258048 kernel: xor: measuring software checksum speed Nov 7 16:51:28.258055 kernel: 8regs : 21020 MB/sec Nov 7 16:51:28.258069 kernel: 32regs : 21676 MB/sec Nov 7 16:51:28.258076 kernel: arm64_neon : 26407 MB/sec Nov 7 16:51:28.258086 kernel: xor: using function: arm64_neon (26407 MB/sec) Nov 7 16:51:28.258093 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 7 16:51:28.258101 kernel: BTRFS: device fsid 7cbf72e1-f327-42b5-a4ba-29bd2ff02df1 devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (206) Nov 7 16:51:28.258109 kernel: BTRFS info (device dm-0): first mount of filesystem 7cbf72e1-f327-42b5-a4ba-29bd2ff02df1 Nov 7 16:51:28.258116 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:51:28.258124 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 7 16:51:28.258132 kernel: BTRFS info (device dm-0): enabling free space tree Nov 7 16:51:28.258140 kernel: loop: module loaded Nov 7 16:51:28.258148 kernel: loop0: detected capacity change from 0 to 91480 Nov 7 16:51:28.258155 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 7 16:51:28.258164 systemd[1]: Successfully made /usr/ read-only. Nov 7 16:51:28.258174 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 7 16:51:28.258184 systemd[1]: Detected virtualization kvm. Nov 7 16:51:28.258191 systemd[1]: Detected architecture arm64. Nov 7 16:51:28.258199 systemd[1]: Running in initrd. Nov 7 16:51:28.258207 systemd[1]: No hostname configured, using default hostname. Nov 7 16:51:28.258215 systemd[1]: Hostname set to . Nov 7 16:51:28.258222 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 7 16:51:28.258231 systemd[1]: Queued start job for default target initrd.target. Nov 7 16:51:28.258240 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 7 16:51:28.258248 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:51:28.258256 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:51:28.258265 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 7 16:51:28.258273 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 7 16:51:28.258281 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 7 16:51:28.258291 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 7 16:51:28.258299 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:51:28.258307 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:51:28.258315 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 7 16:51:28.258323 systemd[1]: Reached target paths.target - Path Units. Nov 7 16:51:28.258331 systemd[1]: Reached target slices.target - Slice Units. Nov 7 16:51:28.258340 systemd[1]: Reached target swap.target - Swaps. Nov 7 16:51:28.258348 systemd[1]: Reached target timers.target - Timer Units. Nov 7 16:51:28.258356 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 7 16:51:28.258364 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 7 16:51:28.258372 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:51:28.258380 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 7 16:51:28.258388 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 7 16:51:28.258397 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 7 16:51:28.258405 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 7 16:51:28.258413 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:51:28.258422 systemd[1]: Reached target sockets.target - Socket Units. Nov 7 16:51:28.258437 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 7 16:51:28.258447 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 7 16:51:28.258456 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 7 16:51:28.258464 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 7 16:51:28.258473 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 7 16:51:28.258481 systemd[1]: Starting systemd-fsck-usr.service... Nov 7 16:51:28.258490 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 7 16:51:28.258498 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 7 16:51:28.258507 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:51:28.258516 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 7 16:51:28.258524 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:51:28.258534 systemd[1]: Finished systemd-fsck-usr.service. Nov 7 16:51:28.258542 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 7 16:51:28.258569 systemd-journald[348]: Collecting audit messages is enabled. Nov 7 16:51:28.258589 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 7 16:51:28.258597 kernel: Bridge firewalling registered Nov 7 16:51:28.258605 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 7 16:51:28.258614 systemd-journald[348]: Journal started Nov 7 16:51:28.258632 systemd-journald[348]: Runtime Journal (/run/log/journal/dfcf64038d2c4ccd918b5299387ed1ea) is 6M, max 48.5M, 42.4M free. Nov 7 16:51:28.257056 systemd-modules-load[349]: Inserted module 'br_netfilter' Nov 7 16:51:28.261000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:28.264982 kernel: audit: type=1130 audit(1762534288.261:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:28.265004 systemd[1]: Started systemd-journald.service - Journal Service. Nov 7 16:51:28.265000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:28.269194 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:51:28.273770 kernel: audit: type=1130 audit(1762534288.265:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:28.273790 kernel: audit: type=1130 audit(1762534288.269:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:28.269000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:28.273758 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 16:51:28.278988 kernel: audit: type=1130 audit(1762534288.273:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:28.273000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:28.277676 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 7 16:51:28.280641 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 7 16:51:28.300478 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 7 16:51:28.302184 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 7 16:51:28.311503 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:51:28.312000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:28.314142 systemd-tmpfiles[374]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 7 16:51:28.319091 kernel: audit: type=1130 audit(1762534288.312:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:28.319111 kernel: audit: type=1334 audit(1762534288.314:7): prog-id=6 op=LOAD Nov 7 16:51:28.314000 audit: BPF prog-id=6 op=LOAD Nov 7 16:51:28.316223 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 7 16:51:28.321247 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:51:28.322000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:28.326104 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:51:28.327154 kernel: audit: type=1130 audit(1762534288.322:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:28.328000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:28.330981 kernel: audit: type=1130 audit(1762534288.328:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:28.331133 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 7 16:51:28.332000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:28.334742 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 7 16:51:28.337662 kernel: audit: type=1130 audit(1762534288.332:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:28.362197 dracut-cmdline[393]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=6938d6493b9cc928a6f1dbc3ccca9c9e95edbf1b7e81a33849bad7a241d16708 Nov 7 16:51:28.365517 systemd-resolved[384]: Positive Trust Anchors: Nov 7 16:51:28.365525 systemd-resolved[384]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 7 16:51:28.365529 systemd-resolved[384]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 7 16:51:28.365559 systemd-resolved[384]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 7 16:51:28.388382 systemd-resolved[384]: Defaulting to hostname 'linux'. Nov 7 16:51:28.389331 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 7 16:51:28.390000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:28.390394 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 7 16:51:28.433984 kernel: Loading iSCSI transport class v2.0-870. Nov 7 16:51:28.441978 kernel: iscsi: registered transport (tcp) Nov 7 16:51:28.455343 kernel: iscsi: registered transport (qla4xxx) Nov 7 16:51:28.455383 kernel: QLogic iSCSI HBA Driver Nov 7 16:51:28.475343 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 7 16:51:28.490891 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:51:28.491000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:28.493019 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 7 16:51:28.537304 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 7 16:51:28.537000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:28.539586 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 7 16:51:28.541260 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 7 16:51:28.574621 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 7 16:51:28.574000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:28.575000 audit: BPF prog-id=7 op=LOAD Nov 7 16:51:28.575000 audit: BPF prog-id=8 op=LOAD Nov 7 16:51:28.577039 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:51:28.604462 systemd-udevd[632]: Using default interface naming scheme 'v257'. Nov 7 16:51:28.612282 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:51:28.612000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:28.614903 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 7 16:51:28.640308 dracut-pre-trigger[700]: rd.md=0: removing MD RAID activation Nov 7 16:51:28.642001 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 7 16:51:28.642000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:28.643000 audit: BPF prog-id=9 op=LOAD Nov 7 16:51:28.645199 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 7 16:51:28.662872 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 7 16:51:28.663000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:28.665245 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 7 16:51:28.687482 systemd-networkd[748]: lo: Link UP Nov 7 16:51:28.687489 systemd-networkd[748]: lo: Gained carrier Nov 7 16:51:28.688113 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 7 16:51:28.688000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:28.689300 systemd[1]: Reached target network.target - Network. Nov 7 16:51:28.721622 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:51:28.721000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:28.724552 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 7 16:51:28.765007 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 7 16:51:28.765000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:28.773832 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 7 16:51:28.787527 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 7 16:51:28.794345 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 7 16:51:28.796161 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 7 16:51:28.798978 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:51:28.803136 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 7 16:51:28.805823 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 7 16:51:28.807876 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 7 16:51:28.823257 systemd-networkd[748]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:51:28.823269 systemd-networkd[748]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 7 16:51:28.824272 systemd-networkd[748]: eth0: Link UP Nov 7 16:51:28.824439 systemd-networkd[748]: eth0: Gained carrier Nov 7 16:51:28.824448 systemd-networkd[748]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:51:28.826781 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 7 16:51:28.836847 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 7 16:51:28.838000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:28.837002 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:51:28.839562 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:51:28.841878 systemd-networkd[748]: eth0: DHCPv4 address 10.0.0.113/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 7 16:51:28.846244 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:51:28.861125 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 7 16:51:28.861000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:28.884095 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:51:28.884000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:29.855898 disk-uuid[814]: Warning: The kernel is still using the old partition table. Nov 7 16:51:29.855898 disk-uuid[814]: The new table will be used at the next reboot or after you Nov 7 16:51:29.855898 disk-uuid[814]: run partprobe(8) or kpartx(8) Nov 7 16:51:29.855898 disk-uuid[814]: The operation has completed successfully. Nov 7 16:51:29.867075 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 7 16:51:29.868000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:29.868000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:29.867195 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 7 16:51:29.869486 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 7 16:51:29.902718 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (837) Nov 7 16:51:29.902751 kernel: BTRFS info (device vda6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:51:29.902762 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:51:29.906389 kernel: BTRFS info (device vda6): turning on async discard Nov 7 16:51:29.906408 kernel: BTRFS info (device vda6): enabling free space tree Nov 7 16:51:29.911983 kernel: BTRFS info (device vda6): last unmount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:51:29.912143 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 7 16:51:29.913000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:29.914078 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 7 16:51:30.004046 ignition[856]: Ignition 2.22.0 Nov 7 16:51:30.004069 ignition[856]: Stage: fetch-offline Nov 7 16:51:30.004114 ignition[856]: no configs at "/usr/lib/ignition/base.d" Nov 7 16:51:30.004124 ignition[856]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:51:30.004270 ignition[856]: parsed url from cmdline: "" Nov 7 16:51:30.004273 ignition[856]: no config URL provided Nov 7 16:51:30.004277 ignition[856]: reading system config file "/usr/lib/ignition/user.ign" Nov 7 16:51:30.004286 ignition[856]: no config at "/usr/lib/ignition/user.ign" Nov 7 16:51:30.004322 ignition[856]: op(1): [started] loading QEMU firmware config module Nov 7 16:51:30.004326 ignition[856]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 7 16:51:30.009341 ignition[856]: op(1): [finished] loading QEMU firmware config module Nov 7 16:51:30.014274 ignition[856]: parsing config with SHA512: 5011991c6c741903e3860e748c35036b44d43db7ff914417f5bb83a8af52f68dae00ad84e81d783a8aa3ddb17396df4c8c50c53afbf0dab283204073052c512c Nov 7 16:51:30.019340 unknown[856]: fetched base config from "system" Nov 7 16:51:30.019353 unknown[856]: fetched user config from "qemu" Nov 7 16:51:30.019497 ignition[856]: fetch-offline: fetch-offline passed Nov 7 16:51:30.019575 ignition[856]: Ignition finished successfully Nov 7 16:51:30.023564 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 7 16:51:30.024000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:30.024813 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 7 16:51:30.025644 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 7 16:51:30.058188 ignition[871]: Ignition 2.22.0 Nov 7 16:51:30.058204 ignition[871]: Stage: kargs Nov 7 16:51:30.058335 ignition[871]: no configs at "/usr/lib/ignition/base.d" Nov 7 16:51:30.058343 ignition[871]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:51:30.061206 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 7 16:51:30.062000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:30.058818 ignition[871]: kargs: kargs passed Nov 7 16:51:30.058857 ignition[871]: Ignition finished successfully Nov 7 16:51:30.063861 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 7 16:51:30.088122 ignition[879]: Ignition 2.22.0 Nov 7 16:51:30.088137 ignition[879]: Stage: disks Nov 7 16:51:30.088281 ignition[879]: no configs at "/usr/lib/ignition/base.d" Nov 7 16:51:30.088290 ignition[879]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:51:30.090649 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 7 16:51:30.091000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:30.088794 ignition[879]: disks: disks passed Nov 7 16:51:30.092162 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 7 16:51:30.088837 ignition[879]: Ignition finished successfully Nov 7 16:51:30.093776 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 7 16:51:30.095376 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 7 16:51:30.097002 systemd[1]: Reached target sysinit.target - System Initialization. Nov 7 16:51:30.098483 systemd[1]: Reached target basic.target - Basic System. Nov 7 16:51:30.101060 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 7 16:51:30.138847 systemd-fsck[889]: ROOT: clean, 15/456736 files, 38230/456704 blocks Nov 7 16:51:30.143026 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 7 16:51:30.144000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:30.145401 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 7 16:51:30.205001 kernel: EXT4-fs (vda9): mounted filesystem 69e28629-9fb9-42b4-9909-229aa2a63211 r/w with ordered data mode. Quota mode: none. Nov 7 16:51:30.205618 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 7 16:51:30.206813 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 7 16:51:30.209876 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 7 16:51:30.212189 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 7 16:51:30.213173 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 7 16:51:30.213205 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 7 16:51:30.213230 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 7 16:51:30.233635 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 7 16:51:30.238069 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 7 16:51:30.242853 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (897) Nov 7 16:51:30.242888 kernel: BTRFS info (device vda6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:51:30.242898 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:51:30.245416 kernel: BTRFS info (device vda6): turning on async discard Nov 7 16:51:30.245441 kernel: BTRFS info (device vda6): enabling free space tree Nov 7 16:51:30.246417 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 7 16:51:30.286668 initrd-setup-root[922]: cut: /sysroot/etc/passwd: No such file or directory Nov 7 16:51:30.289838 initrd-setup-root[929]: cut: /sysroot/etc/group: No such file or directory Nov 7 16:51:30.294023 initrd-setup-root[936]: cut: /sysroot/etc/shadow: No such file or directory Nov 7 16:51:30.297173 initrd-setup-root[943]: cut: /sysroot/etc/gshadow: No such file or directory Nov 7 16:51:30.367891 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 7 16:51:30.368000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:30.371133 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 7 16:51:30.373582 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 7 16:51:30.386721 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 7 16:51:30.390145 kernel: BTRFS info (device vda6): last unmount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:51:30.407100 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 7 16:51:30.406000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:30.421953 ignition[1013]: INFO : Ignition 2.22.0 Nov 7 16:51:30.421953 ignition[1013]: INFO : Stage: mount Nov 7 16:51:30.423464 ignition[1013]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 7 16:51:30.423464 ignition[1013]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:51:30.423464 ignition[1013]: INFO : mount: mount passed Nov 7 16:51:30.423464 ignition[1013]: INFO : Ignition finished successfully Nov 7 16:51:30.425992 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 7 16:51:30.426000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:30.428509 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 7 16:51:30.448536 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 7 16:51:30.465678 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1024) Nov 7 16:51:30.465710 kernel: BTRFS info (device vda6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:51:30.465721 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:51:30.469206 kernel: BTRFS info (device vda6): turning on async discard Nov 7 16:51:30.469238 kernel: BTRFS info (device vda6): enabling free space tree Nov 7 16:51:30.470456 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 7 16:51:30.506721 ignition[1041]: INFO : Ignition 2.22.0 Nov 7 16:51:30.506721 ignition[1041]: INFO : Stage: files Nov 7 16:51:30.508394 ignition[1041]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 7 16:51:30.508394 ignition[1041]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:51:30.508394 ignition[1041]: DEBUG : files: compiled without relabeling support, skipping Nov 7 16:51:30.508394 ignition[1041]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 7 16:51:30.508394 ignition[1041]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 7 16:51:30.515891 ignition[1041]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 7 16:51:30.515891 ignition[1041]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 7 16:51:30.515891 ignition[1041]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 7 16:51:30.513483 unknown[1041]: wrote ssh authorized keys file for user: core Nov 7 16:51:30.521511 ignition[1041]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 7 16:51:30.521511 ignition[1041]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 7 16:51:30.521511 ignition[1041]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Nov 7 16:51:30.521511 ignition[1041]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 7 16:51:30.528878 ignition[1041]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 7 16:51:30.528878 ignition[1041]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Nov 7 16:51:30.528878 ignition[1041]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 7 16:51:30.528878 ignition[1041]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 7 16:51:30.528878 ignition[1041]: INFO : files: files passed Nov 7 16:51:30.528878 ignition[1041]: INFO : Ignition finished successfully Nov 7 16:51:30.529000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:30.528573 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 7 16:51:30.530765 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 7 16:51:30.533585 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 7 16:51:30.544280 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 7 16:51:30.544398 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 7 16:51:30.546000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:30.546000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:30.547148 initrd-setup-root-after-ignition[1070]: grep: /sysroot/oem/oem-release: No such file or directory Nov 7 16:51:30.549295 initrd-setup-root-after-ignition[1072]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:51:30.549295 initrd-setup-root-after-ignition[1072]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:51:30.552063 initrd-setup-root-after-ignition[1076]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:51:30.553374 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 7 16:51:30.554000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:30.554684 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 7 16:51:30.558721 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 7 16:51:30.585650 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 7 16:51:30.585760 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 7 16:51:30.586000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:30.586000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:30.587836 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 7 16:51:30.589716 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 7 16:51:30.591735 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 7 16:51:30.592465 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 7 16:51:30.615525 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 7 16:51:30.615000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:30.617940 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 7 16:51:30.636541 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 7 16:51:30.636684 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 7 16:51:30.638841 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:51:30.640921 systemd[1]: Stopped target timers.target - Timer Units. Nov 7 16:51:30.642719 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 7 16:51:30.643000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:30.642845 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 7 16:51:30.645229 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 7 16:51:30.646327 systemd[1]: Stopped target basic.target - Basic System. Nov 7 16:51:30.648034 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 7 16:51:30.649882 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 7 16:51:30.651700 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 7 16:51:30.653579 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 7 16:51:30.655545 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 7 16:51:30.657391 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 7 16:51:30.659362 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 7 16:51:30.661036 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 7 16:51:30.663024 systemd[1]: Stopped target swap.target - Swaps. Nov 7 16:51:30.666000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:30.664601 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 7 16:51:30.664725 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 7 16:51:30.666906 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:51:30.668149 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:51:30.670061 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 7 16:51:30.674000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:30.671055 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:51:30.673017 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 7 16:51:30.678000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:30.673139 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 7 16:51:30.675837 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 7 16:51:30.675990 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 7 16:51:30.678268 systemd[1]: Stopped target paths.target - Path Units. Nov 7 16:51:30.679727 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 7 16:51:30.684039 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:51:30.685438 systemd[1]: Stopped target slices.target - Slice Units. Nov 7 16:51:30.687492 systemd[1]: Stopped target sockets.target - Socket Units. Nov 7 16:51:30.688993 systemd[1]: iscsid.socket: Deactivated successfully. Nov 7 16:51:30.689093 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 7 16:51:30.690661 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 7 16:51:30.690747 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 7 16:51:30.695000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:30.692230 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 7 16:51:30.697000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:30.692303 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:51:30.694180 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 7 16:51:30.694315 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 7 16:51:30.695898 systemd[1]: ignition-files.service: Deactivated successfully. Nov 7 16:51:30.704000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:30.696016 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 7 16:51:30.705000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:30.698451 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 7 16:51:30.707000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:30.700798 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 7 16:51:30.701807 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 7 16:51:30.701930 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:51:30.704222 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 7 16:51:30.704327 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:51:30.706025 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 7 16:51:30.706139 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 7 16:51:30.711661 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 7 16:51:30.717184 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 7 16:51:30.718000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:30.718000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:30.720100 systemd-networkd[748]: eth0: Gained IPv6LL Nov 7 16:51:30.729832 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 7 16:51:30.729935 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 7 16:51:30.731000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:30.733953 ignition[1096]: INFO : Ignition 2.22.0 Nov 7 16:51:30.733953 ignition[1096]: INFO : Stage: umount Nov 7 16:51:30.736511 ignition[1096]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 7 16:51:30.736511 ignition[1096]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:51:30.736511 ignition[1096]: INFO : umount: umount passed Nov 7 16:51:30.736511 ignition[1096]: INFO : Ignition finished successfully Nov 7 16:51:30.738000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:30.741000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:30.736492 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 7 16:51:30.743000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:30.736581 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 7 16:51:30.743000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:30.738356 systemd[1]: Stopped target network.target - Network. Nov 7 16:51:30.746000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:30.739948 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 7 16:51:30.748000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:30.740015 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 7 16:51:30.741604 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 7 16:51:30.741649 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 7 16:51:30.743243 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 7 16:51:30.743290 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 7 16:51:30.744904 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 7 16:51:30.744947 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 7 16:51:30.746683 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 7 16:51:30.746731 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 7 16:51:30.748401 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 7 16:51:30.749939 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 7 16:51:30.760000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:30.759269 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 7 16:51:30.759359 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 7 16:51:30.766647 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 7 16:51:30.765000 audit: BPF prog-id=6 op=UNLOAD Nov 7 16:51:30.766752 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 7 16:51:30.768000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:30.769196 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 7 16:51:30.770377 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 7 16:51:30.773000 audit: BPF prog-id=9 op=UNLOAD Nov 7 16:51:30.770414 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 7 16:51:30.775000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:30.772922 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 7 16:51:30.777000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:30.773841 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 7 16:51:30.778000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:30.773902 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 7 16:51:30.776062 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 7 16:51:30.776110 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:51:30.778073 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 7 16:51:30.778116 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 7 16:51:30.779865 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:51:30.790223 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 7 16:51:30.790361 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:51:30.791000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:30.792639 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 7 16:51:30.792674 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 7 16:51:30.794508 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 7 16:51:30.797000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:30.794539 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:51:30.796328 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 7 16:51:30.799000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:30.796376 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 7 16:51:30.798898 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 7 16:51:30.803000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:30.798947 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 7 16:51:30.801675 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 7 16:51:30.801723 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 7 16:51:30.808000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:30.805289 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 7 16:51:30.810000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:30.806438 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 7 16:51:30.812000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:30.806498 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:51:30.814000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:30.808426 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 7 16:51:30.816000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:30.808472 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:51:30.810567 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 7 16:51:30.810610 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 16:51:30.812616 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 7 16:51:30.812658 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:51:30.814698 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 7 16:51:30.814747 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:51:30.830305 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 7 16:51:30.830402 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 7 16:51:30.832000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:30.832000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:30.833504 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 7 16:51:30.833609 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 7 16:51:30.834000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:30.835666 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 7 16:51:30.837860 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 7 16:51:30.846910 systemd[1]: Switching root. Nov 7 16:51:30.878705 systemd-journald[348]: Journal stopped Nov 7 16:51:31.533453 systemd-journald[348]: Received SIGTERM from PID 1 (systemd). Nov 7 16:51:31.533511 kernel: SELinux: policy capability network_peer_controls=1 Nov 7 16:51:31.533524 kernel: SELinux: policy capability open_perms=1 Nov 7 16:51:31.533534 kernel: SELinux: policy capability extended_socket_class=1 Nov 7 16:51:31.533544 kernel: SELinux: policy capability always_check_network=0 Nov 7 16:51:31.533554 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 7 16:51:31.533566 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 7 16:51:31.533578 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 7 16:51:31.533591 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 7 16:51:31.533601 kernel: SELinux: policy capability userspace_initial_context=0 Nov 7 16:51:31.533612 systemd[1]: Successfully loaded SELinux policy in 60.284ms. Nov 7 16:51:31.533626 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.302ms. Nov 7 16:51:31.533638 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 7 16:51:31.533651 systemd[1]: Detected virtualization kvm. Nov 7 16:51:31.533662 systemd[1]: Detected architecture arm64. Nov 7 16:51:31.533672 systemd[1]: Detected first boot. Nov 7 16:51:31.533682 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 7 16:51:31.533693 zram_generator::config[1141]: No configuration found. Nov 7 16:51:31.533704 kernel: NET: Registered PF_VSOCK protocol family Nov 7 16:51:31.533715 systemd[1]: Populated /etc with preset unit settings. Nov 7 16:51:31.533726 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 7 16:51:31.533736 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 7 16:51:31.533747 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 7 16:51:31.533758 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 7 16:51:31.533772 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 7 16:51:31.533782 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 7 16:51:31.533795 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 7 16:51:31.533809 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 7 16:51:31.533820 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 7 16:51:31.533831 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 7 16:51:31.533842 systemd[1]: Created slice user.slice - User and Session Slice. Nov 7 16:51:31.533852 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:51:31.533864 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:51:31.533876 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 7 16:51:31.533888 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 7 16:51:31.533901 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 7 16:51:31.533913 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 7 16:51:31.533923 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 7 16:51:31.533936 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:51:31.533947 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:51:31.533976 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 7 16:51:31.533989 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 7 16:51:31.533999 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 7 16:51:31.534010 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 7 16:51:31.534022 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:51:31.534033 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 7 16:51:31.534050 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 7 16:51:31.534062 systemd[1]: Reached target slices.target - Slice Units. Nov 7 16:51:31.534073 systemd[1]: Reached target swap.target - Swaps. Nov 7 16:51:31.534085 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 7 16:51:31.534095 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 7 16:51:31.534108 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 7 16:51:31.534119 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:51:31.534130 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 7 16:51:31.534140 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 7 16:51:31.534152 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 7 16:51:31.534163 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 7 16:51:31.534173 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 7 16:51:31.534186 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:51:31.534197 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 7 16:51:31.534208 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 7 16:51:31.534219 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 7 16:51:31.534229 systemd[1]: Mounting media.mount - External Media Directory... Nov 7 16:51:31.534240 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 7 16:51:31.534251 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 7 16:51:31.534262 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 7 16:51:31.534277 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 7 16:51:31.534288 systemd[1]: Reached target machines.target - Containers. Nov 7 16:51:31.534298 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 7 16:51:31.534309 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 7 16:51:31.534319 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 7 16:51:31.534330 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 7 16:51:31.534342 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:51:31.534354 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 7 16:51:31.534364 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:51:31.534375 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 7 16:51:31.534386 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:51:31.534397 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 7 16:51:31.534409 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 7 16:51:31.534420 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 7 16:51:31.534431 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 7 16:51:31.534441 systemd[1]: Stopped systemd-fsck-usr.service. Nov 7 16:51:31.534452 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:51:31.534464 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 7 16:51:31.534476 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 7 16:51:31.534486 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 7 16:51:31.534497 kernel: ACPI: bus type drm_connector registered Nov 7 16:51:31.534507 kernel: fuse: init (API version 7.41) Nov 7 16:51:31.534517 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 7 16:51:31.534559 systemd-journald[1222]: Collecting audit messages is enabled. Nov 7 16:51:31.534588 systemd-journald[1222]: Journal started Nov 7 16:51:31.534608 systemd-journald[1222]: Runtime Journal (/run/log/journal/dfcf64038d2c4ccd918b5299387ed1ea) is 6M, max 48.5M, 42.4M free. Nov 7 16:51:31.409000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 7 16:51:31.500000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:31.502000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:31.505000 audit: BPF prog-id=14 op=UNLOAD Nov 7 16:51:31.505000 audit: BPF prog-id=13 op=UNLOAD Nov 7 16:51:31.506000 audit: BPF prog-id=15 op=LOAD Nov 7 16:51:31.506000 audit: BPF prog-id=16 op=LOAD Nov 7 16:51:31.506000 audit: BPF prog-id=17 op=LOAD Nov 7 16:51:31.531000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 7 16:51:31.531000 audit[1222]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=ffffd4f12400 a2=4000 a3=0 items=0 ppid=1 pid=1222 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:31.531000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 7 16:51:31.315254 systemd[1]: Queued start job for default target multi-user.target. Nov 7 16:51:31.333158 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 7 16:51:31.333594 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 7 16:51:31.538674 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 7 16:51:31.543541 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 7 16:51:31.546066 systemd[1]: Started systemd-journald.service - Journal Service. Nov 7 16:51:31.546000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:31.547848 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 7 16:51:31.550630 kernel: kauditd_printk_skb: 97 callbacks suppressed Nov 7 16:51:31.550678 kernel: audit: type=1130 audit(1762534291.546:106): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:31.551835 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 7 16:51:31.553124 systemd[1]: Mounted media.mount - External Media Directory. Nov 7 16:51:31.554135 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 7 16:51:31.555307 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 7 16:51:31.556425 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 7 16:51:31.559011 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 7 16:51:31.559000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:31.560337 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:51:31.562992 kernel: audit: type=1130 audit(1762534291.559:107): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:31.563000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:31.564565 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 7 16:51:31.564734 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 7 16:51:31.567983 kernel: audit: type=1130 audit(1762534291.563:108): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:31.568000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:31.568633 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:51:31.568804 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:51:31.568000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:31.571980 kernel: audit: type=1130 audit(1762534291.568:109): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:31.572013 kernel: audit: type=1131 audit(1762534291.568:110): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:31.575000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:31.575409 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 7 16:51:31.575587 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 7 16:51:31.575000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:31.580667 kernel: audit: type=1130 audit(1762534291.575:111): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:31.580692 kernel: audit: type=1131 audit(1762534291.575:112): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:31.581000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:31.582050 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:51:31.583988 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:51:31.581000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:31.584980 kernel: audit: type=1130 audit(1762534291.581:113): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:31.585005 kernel: audit: type=1131 audit(1762534291.581:114): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:31.588000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:31.588610 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 7 16:51:31.588770 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 7 16:51:31.588000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:31.591987 kernel: audit: type=1130 audit(1762534291.588:115): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:31.591000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:31.591000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:31.592318 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:51:31.592469 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:51:31.592000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:31.592000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:31.593874 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 7 16:51:31.594000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:31.595444 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:51:31.596000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:31.597485 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 7 16:51:31.598000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:31.599153 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 7 16:51:31.600000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:31.601055 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:51:31.601000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:31.613773 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 7 16:51:31.615444 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 7 16:51:31.617620 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 7 16:51:31.619520 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 7 16:51:31.620655 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 7 16:51:31.620699 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 7 16:51:31.622466 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 7 16:51:31.624190 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:51:31.624306 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:51:31.628759 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 7 16:51:31.630754 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 7 16:51:31.631954 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 7 16:51:31.632894 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 7 16:51:31.634062 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 7 16:51:31.636112 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 7 16:51:31.638153 systemd-journald[1222]: Time spent on flushing to /var/log/journal/dfcf64038d2c4ccd918b5299387ed1ea is 22.248ms for 972 entries. Nov 7 16:51:31.638153 systemd-journald[1222]: System Journal (/var/log/journal/dfcf64038d2c4ccd918b5299387ed1ea) is 8M, max 163.5M, 155.5M free. Nov 7 16:51:31.676834 systemd-journald[1222]: Received client request to flush runtime journal. Nov 7 16:51:31.676885 kernel: loop1: detected capacity change from 0 to 109736 Nov 7 16:51:31.652000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:31.672000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:31.638333 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 7 16:51:31.643119 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 7 16:51:31.648413 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 7 16:51:31.650834 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 7 16:51:31.652610 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 7 16:51:31.655574 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 7 16:51:31.658686 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 7 16:51:31.672059 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:51:31.676716 systemd-tmpfiles[1261]: ACLs are not supported, ignoring. Nov 7 16:51:31.676726 systemd-tmpfiles[1261]: ACLs are not supported, ignoring. Nov 7 16:51:31.677763 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 7 16:51:31.679000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:31.681295 kernel: loop2: detected capacity change from 0 to 100192 Nov 7 16:51:31.684075 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 16:51:31.684000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:31.687321 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 7 16:51:31.691168 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 7 16:51:31.691000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:31.704048 kernel: loop3: detected capacity change from 0 to 109736 Nov 7 16:51:31.708973 kernel: loop4: detected capacity change from 0 to 100192 Nov 7 16:51:31.713014 (sd-merge)[1279]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 7 16:51:31.715925 (sd-merge)[1279]: Merged extensions into '/usr'. Nov 7 16:51:31.719463 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 7 16:51:31.719000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:31.720843 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 7 16:51:31.721000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:31.724000 audit: BPF prog-id=18 op=LOAD Nov 7 16:51:31.724000 audit: BPF prog-id=19 op=LOAD Nov 7 16:51:31.724000 audit: BPF prog-id=20 op=LOAD Nov 7 16:51:31.724147 systemd[1]: Starting ensure-sysext.service... Nov 7 16:51:31.726418 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 7 16:51:31.727000 audit: BPF prog-id=21 op=LOAD Nov 7 16:51:31.735703 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 7 16:51:31.739472 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 7 16:51:31.741392 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 7 16:51:31.744695 systemd[1]: Reload requested from client PID 1282 ('systemctl') (unit ensure-sysext.service)... Nov 7 16:51:31.744718 systemd[1]: Reloading... Nov 7 16:51:31.766424 systemd-tmpfiles[1286]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 7 16:51:31.766465 systemd-tmpfiles[1286]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 7 16:51:31.766659 systemd-tmpfiles[1286]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 7 16:51:31.767148 systemd-tmpfiles[1285]: ACLs are not supported, ignoring. Nov 7 16:51:31.767354 systemd-tmpfiles[1285]: ACLs are not supported, ignoring. Nov 7 16:51:31.767572 systemd-tmpfiles[1286]: ACLs are not supported, ignoring. Nov 7 16:51:31.767629 systemd-tmpfiles[1286]: ACLs are not supported, ignoring. Nov 7 16:51:31.771879 systemd-tmpfiles[1286]: Detected autofs mount point /boot during canonicalization of boot. Nov 7 16:51:31.771895 systemd-tmpfiles[1286]: Skipping /boot Nov 7 16:51:31.778142 systemd-tmpfiles[1286]: Detected autofs mount point /boot during canonicalization of boot. Nov 7 16:51:31.778154 systemd-tmpfiles[1286]: Skipping /boot Nov 7 16:51:31.800982 zram_generator::config[1314]: No configuration found. Nov 7 16:51:31.938384 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 7 16:51:31.938706 systemd[1]: Reloading finished in 193 ms. Nov 7 16:51:31.967000 audit: BPF prog-id=22 op=LOAD Nov 7 16:51:31.967000 audit: BPF prog-id=15 op=UNLOAD Nov 7 16:51:31.967000 audit: BPF prog-id=23 op=LOAD Nov 7 16:51:31.967000 audit: BPF prog-id=24 op=LOAD Nov 7 16:51:31.967000 audit: BPF prog-id=16 op=UNLOAD Nov 7 16:51:31.967000 audit: BPF prog-id=17 op=UNLOAD Nov 7 16:51:31.968000 audit: BPF prog-id=25 op=LOAD Nov 7 16:51:31.968000 audit: BPF prog-id=21 op=UNLOAD Nov 7 16:51:31.969000 audit: BPF prog-id=26 op=LOAD Nov 7 16:51:31.969000 audit: BPF prog-id=18 op=UNLOAD Nov 7 16:51:31.969000 audit: BPF prog-id=27 op=LOAD Nov 7 16:51:31.969000 audit: BPF prog-id=28 op=LOAD Nov 7 16:51:31.969000 audit: BPF prog-id=19 op=UNLOAD Nov 7 16:51:31.969000 audit: BPF prog-id=20 op=UNLOAD Nov 7 16:51:31.973392 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:51:31.974000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:31.975322 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:51:31.976000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:31.983122 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 16:51:31.985523 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 7 16:51:31.994253 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 7 16:51:31.996549 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 7 16:51:31.997000 audit: BPF prog-id=29 op=LOAD Nov 7 16:51:31.997000 audit: BPF prog-id=30 op=LOAD Nov 7 16:51:31.997000 audit: BPF prog-id=31 op=LOAD Nov 7 16:51:31.999979 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 7 16:51:32.005000 audit: BPF prog-id=32 op=LOAD Nov 7 16:51:32.005000 audit: BPF prog-id=33 op=LOAD Nov 7 16:51:32.005000 audit: BPF prog-id=34 op=LOAD Nov 7 16:51:32.004289 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 7 16:51:32.008208 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 7 16:51:32.012004 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 7 16:51:32.013080 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:51:32.016246 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:51:32.020054 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:51:32.021276 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:51:32.021452 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:51:32.021535 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:51:32.022828 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:51:32.023000 audit[1361]: SYSTEM_BOOT pid=1361 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 7 16:51:32.025005 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:51:32.025000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:32.025000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:32.026943 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:51:32.028211 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:51:32.029000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:32.029000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:32.031347 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 7 16:51:32.033000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:32.040614 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 7 16:51:32.043335 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:51:32.055332 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:51:32.056774 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:51:32.057022 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:51:32.057182 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:51:32.061885 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 7 16:51:32.061000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 7 16:51:32.061000 audit[1384]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe39aff10 a2=420 a3=0 items=0 ppid=1350 pid=1384 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:32.061000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 7 16:51:32.063029 augenrules[1384]: No rules Nov 7 16:51:32.063876 systemd-nsresourced[1358]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 7 16:51:32.064119 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 16:51:32.064305 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 16:51:32.065933 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:51:32.067216 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:51:32.068884 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 7 16:51:32.076138 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:51:32.076317 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:51:32.081776 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 7 16:51:32.097196 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 16:51:32.098286 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 7 16:51:32.099436 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:51:32.102415 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 7 16:51:32.113804 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:51:32.116154 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:51:32.116329 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:51:32.116414 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:51:32.116522 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 7 16:51:32.118732 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 7 16:51:32.122998 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 7 16:51:32.124859 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:51:32.126999 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:51:32.129545 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:51:32.129702 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:51:32.131867 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 7 16:51:32.132472 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 7 16:51:32.134174 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:51:32.134375 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:51:32.136718 augenrules[1401]: /sbin/augenrules: No change Nov 7 16:51:32.139714 systemd[1]: Finished ensure-sysext.service. Nov 7 16:51:32.143389 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 7 16:51:32.143445 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 7 16:51:32.146095 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 7 16:51:32.148550 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:51:32.153000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 7 16:51:32.153000 audit[1436]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffedad4c50 a2=420 a3=0 items=0 ppid=1401 pid=1436 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:32.153000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 7 16:51:32.155000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 7 16:51:32.155000 audit[1436]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffedad70d0 a2=420 a3=0 items=0 ppid=1401 pid=1436 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:32.155000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 7 16:51:32.156249 augenrules[1436]: No rules Nov 7 16:51:32.157314 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 16:51:32.166104 systemd-oomd[1283]: No swap; memory pressure usage will be degraded Nov 7 16:51:32.167111 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 16:51:32.169741 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 7 16:51:32.178548 systemd-resolved[1284]: Positive Trust Anchors: Nov 7 16:51:32.178564 systemd-resolved[1284]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 7 16:51:32.178567 systemd-resolved[1284]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 7 16:51:32.178599 systemd-resolved[1284]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 7 16:51:32.184858 systemd-resolved[1284]: Defaulting to hostname 'linux'. Nov 7 16:51:32.186318 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 7 16:51:32.187661 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 7 16:51:32.197935 systemd-udevd[1437]: Using default interface naming scheme 'v257'. Nov 7 16:51:32.220357 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 7 16:51:32.221781 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:51:32.224894 systemd[1]: Reached target time-set.target - System Time Set. Nov 7 16:51:32.230122 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 7 16:51:32.247804 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 7 16:51:32.290414 systemd-networkd[1460]: lo: Link UP Nov 7 16:51:32.290429 systemd-networkd[1460]: lo: Gained carrier Nov 7 16:51:32.291277 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 7 16:51:32.292593 systemd[1]: Reached target network.target - Network. Nov 7 16:51:32.294728 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 7 16:51:32.296021 systemd-networkd[1460]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:51:32.296032 systemd-networkd[1460]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 7 16:51:32.297721 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 7 16:51:32.299282 systemd-networkd[1460]: eth0: Link UP Nov 7 16:51:32.299926 systemd-networkd[1460]: eth0: Gained carrier Nov 7 16:51:32.299946 systemd-networkd[1460]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:51:32.310867 ldconfig[1352]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 7 16:51:32.316388 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 7 16:51:32.321225 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 7 16:51:32.332282 systemd-networkd[1460]: eth0: DHCPv4 address 10.0.0.113/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 7 16:51:32.333072 systemd-timesyncd[1435]: Network configuration changed, trying to establish connection. Nov 7 16:51:32.333096 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 7 16:51:32.333837 systemd-timesyncd[1435]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 7 16:51:32.333890 systemd-timesyncd[1435]: Initial clock synchronization to Fri 2025-11-07 16:51:32.218251 UTC. Nov 7 16:51:32.338281 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 7 16:51:32.340309 systemd[1]: Reached target sysinit.target - System Initialization. Nov 7 16:51:32.341669 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 7 16:51:32.343200 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 7 16:51:32.344489 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 7 16:51:32.345650 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 7 16:51:32.347046 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 7 16:51:32.348364 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 7 16:51:32.349891 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 7 16:51:32.351231 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 7 16:51:32.351267 systemd[1]: Reached target paths.target - Path Units. Nov 7 16:51:32.352261 systemd[1]: Reached target timers.target - Timer Units. Nov 7 16:51:32.353947 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 7 16:51:32.356269 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 7 16:51:32.359048 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 7 16:51:32.360457 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 7 16:51:32.361766 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 7 16:51:32.364652 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 7 16:51:32.366067 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 7 16:51:32.368392 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 7 16:51:32.371514 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 7 16:51:32.374687 systemd[1]: Reached target sockets.target - Socket Units. Nov 7 16:51:32.376021 systemd[1]: Reached target basic.target - Basic System. Nov 7 16:51:32.377073 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 7 16:51:32.377102 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 7 16:51:32.379158 systemd[1]: Starting containerd.service - containerd container runtime... Nov 7 16:51:32.381165 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 7 16:51:32.384201 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 7 16:51:32.387543 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 7 16:51:32.391275 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 7 16:51:32.392352 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 7 16:51:32.398185 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 7 16:51:32.400351 jq[1498]: false Nov 7 16:51:32.403702 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 7 16:51:32.407101 extend-filesystems[1499]: Found /dev/vda6 Nov 7 16:51:32.408335 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 7 16:51:32.411746 extend-filesystems[1499]: Found /dev/vda9 Nov 7 16:51:32.414599 extend-filesystems[1499]: Checking size of /dev/vda9 Nov 7 16:51:32.417127 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 7 16:51:32.422574 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 7 16:51:32.424178 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 7 16:51:32.424599 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 7 16:51:32.426400 systemd[1]: Starting update-engine.service - Update Engine... Nov 7 16:51:32.427329 extend-filesystems[1499]: Resized partition /dev/vda9 Nov 7 16:51:32.431526 extend-filesystems[1517]: resize2fs 1.47.3 (8-Jul-2025) Nov 7 16:51:32.434027 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 7 16:51:32.437293 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 7 16:51:32.441232 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 7 16:51:32.444017 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 474107 blocks Nov 7 16:51:32.444076 kernel: EXT4-fs (vda9): resized filesystem to 474107 Nov 7 16:51:32.441778 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 7 16:51:32.454980 extend-filesystems[1517]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Nov 7 16:51:32.454980 extend-filesystems[1517]: old_desc_blocks = 1, new_desc_blocks = 1 Nov 7 16:51:32.454980 extend-filesystems[1517]: The filesystem on /dev/vda9 is now 474107 (4k) blocks long. Nov 7 16:51:32.461586 extend-filesystems[1499]: Resized filesystem in /dev/vda9 Nov 7 16:51:32.460223 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 7 16:51:32.463210 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 7 16:51:32.464884 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 7 16:51:32.465135 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 7 16:51:32.468732 update_engine[1516]: I20251107 16:51:32.468453 1516 main.cc:92] Flatcar Update Engine starting Nov 7 16:51:32.473493 jq[1518]: true Nov 7 16:51:32.473490 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:51:32.489411 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 7 16:51:32.490168 dbus-daemon[1496]: [system] SELinux support is enabled Nov 7 16:51:32.491773 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 7 16:51:32.498216 systemd[1]: motdgen.service: Deactivated successfully. Nov 7 16:51:32.498478 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 7 16:51:32.501281 update_engine[1516]: I20251107 16:51:32.501132 1516 update_check_scheduler.cc:74] Next update check in 11m58s Nov 7 16:51:32.513448 jq[1543]: true Nov 7 16:51:32.526576 systemd[1]: Started update-engine.service - Update Engine. Nov 7 16:51:32.528383 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 7 16:51:32.528416 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 7 16:51:32.529838 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 7 16:51:32.529864 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 7 16:51:32.533179 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 7 16:51:32.535554 systemd-logind[1515]: Watching system buttons on /dev/input/event0 (Power Button) Nov 7 16:51:32.536605 systemd-logind[1515]: New seat seat0. Nov 7 16:51:32.538809 systemd[1]: Started systemd-logind.service - User Login Management. Nov 7 16:51:32.551796 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:51:32.564628 bash[1576]: Updated "/home/core/.ssh/authorized_keys" Nov 7 16:51:32.567519 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 7 16:51:32.571858 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 7 16:51:32.584173 locksmithd[1560]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 7 16:51:32.598358 containerd[1529]: time="2025-11-07T16:51:32Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 7 16:51:32.598877 containerd[1529]: time="2025-11-07T16:51:32.598847080Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 7 16:51:32.608916 containerd[1529]: time="2025-11-07T16:51:32.608693320Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.28µs" Nov 7 16:51:32.608916 containerd[1529]: time="2025-11-07T16:51:32.608757520Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 7 16:51:32.608916 containerd[1529]: time="2025-11-07T16:51:32.608805600Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 7 16:51:32.608916 containerd[1529]: time="2025-11-07T16:51:32.608822880Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 7 16:51:32.609269 containerd[1529]: time="2025-11-07T16:51:32.609112440Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 7 16:51:32.609269 containerd[1529]: time="2025-11-07T16:51:32.609152960Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 7 16:51:32.609269 containerd[1529]: time="2025-11-07T16:51:32.609214160Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 7 16:51:32.609269 containerd[1529]: time="2025-11-07T16:51:32.609227240Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 7 16:51:32.609602 containerd[1529]: time="2025-11-07T16:51:32.609561120Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 7 16:51:32.609602 containerd[1529]: time="2025-11-07T16:51:32.609587360Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 7 16:51:32.609602 containerd[1529]: time="2025-11-07T16:51:32.609602320Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 7 16:51:32.609672 containerd[1529]: time="2025-11-07T16:51:32.609611120Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 7 16:51:32.609781 containerd[1529]: time="2025-11-07T16:51:32.609760600Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 7 16:51:32.609805 containerd[1529]: time="2025-11-07T16:51:32.609780640Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 7 16:51:32.609863 containerd[1529]: time="2025-11-07T16:51:32.609849640Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 7 16:51:32.610053 containerd[1529]: time="2025-11-07T16:51:32.610025320Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 7 16:51:32.610076 containerd[1529]: time="2025-11-07T16:51:32.610067400Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 7 16:51:32.610095 containerd[1529]: time="2025-11-07T16:51:32.610079600Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 7 16:51:32.610126 containerd[1529]: time="2025-11-07T16:51:32.610113880Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 7 16:51:32.610353 containerd[1529]: time="2025-11-07T16:51:32.610326640Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 7 16:51:32.610405 containerd[1529]: time="2025-11-07T16:51:32.610390440Z" level=info msg="metadata content store policy set" policy=shared Nov 7 16:51:32.613343 containerd[1529]: time="2025-11-07T16:51:32.613306960Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 7 16:51:32.613378 containerd[1529]: time="2025-11-07T16:51:32.613355920Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 7 16:51:32.613439 containerd[1529]: time="2025-11-07T16:51:32.613422280Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 7 16:51:32.613439 containerd[1529]: time="2025-11-07T16:51:32.613437960Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 7 16:51:32.613516 containerd[1529]: time="2025-11-07T16:51:32.613450800Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 7 16:51:32.613516 containerd[1529]: time="2025-11-07T16:51:32.613462840Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 7 16:51:32.613516 containerd[1529]: time="2025-11-07T16:51:32.613474520Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 7 16:51:32.613516 containerd[1529]: time="2025-11-07T16:51:32.613484160Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 7 16:51:32.613516 containerd[1529]: time="2025-11-07T16:51:32.613495360Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 7 16:51:32.613516 containerd[1529]: time="2025-11-07T16:51:32.613506840Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 7 16:51:32.613516 containerd[1529]: time="2025-11-07T16:51:32.613517800Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 7 16:51:32.613634 containerd[1529]: time="2025-11-07T16:51:32.613529280Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 7 16:51:32.613634 containerd[1529]: time="2025-11-07T16:51:32.613539720Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 7 16:51:32.613634 containerd[1529]: time="2025-11-07T16:51:32.613551280Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 7 16:51:32.613689 containerd[1529]: time="2025-11-07T16:51:32.613651520Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 7 16:51:32.613689 containerd[1529]: time="2025-11-07T16:51:32.613670720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 7 16:51:32.613727 containerd[1529]: time="2025-11-07T16:51:32.613688440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 7 16:51:32.613727 containerd[1529]: time="2025-11-07T16:51:32.613699720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 7 16:51:32.613727 containerd[1529]: time="2025-11-07T16:51:32.613709840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 7 16:51:32.613727 containerd[1529]: time="2025-11-07T16:51:32.613718720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 7 16:51:32.613797 containerd[1529]: time="2025-11-07T16:51:32.613732760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 7 16:51:32.613797 containerd[1529]: time="2025-11-07T16:51:32.613745440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 7 16:51:32.613797 containerd[1529]: time="2025-11-07T16:51:32.613757000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 7 16:51:32.613797 containerd[1529]: time="2025-11-07T16:51:32.613768400Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 7 16:51:32.613797 containerd[1529]: time="2025-11-07T16:51:32.613778520Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 7 16:51:32.613873 containerd[1529]: time="2025-11-07T16:51:32.613801560Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 7 16:51:32.613873 containerd[1529]: time="2025-11-07T16:51:32.613836600Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 7 16:51:32.613873 containerd[1529]: time="2025-11-07T16:51:32.613851160Z" level=info msg="Start snapshots syncer" Nov 7 16:51:32.613923 containerd[1529]: time="2025-11-07T16:51:32.613882960Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 7 16:51:32.614170 containerd[1529]: time="2025-11-07T16:51:32.614119920Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 7 16:51:32.614332 containerd[1529]: time="2025-11-07T16:51:32.614174360Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 7 16:51:32.614332 containerd[1529]: time="2025-11-07T16:51:32.614238680Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 7 16:51:32.614377 containerd[1529]: time="2025-11-07T16:51:32.614346320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 7 16:51:32.614377 containerd[1529]: time="2025-11-07T16:51:32.614367720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 7 16:51:32.614409 containerd[1529]: time="2025-11-07T16:51:32.614377880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 7 16:51:32.614409 containerd[1529]: time="2025-11-07T16:51:32.614388600Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 7 16:51:32.614409 containerd[1529]: time="2025-11-07T16:51:32.614399520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 7 16:51:32.614461 containerd[1529]: time="2025-11-07T16:51:32.614410480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 7 16:51:32.614461 containerd[1529]: time="2025-11-07T16:51:32.614422520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 7 16:51:32.614461 containerd[1529]: time="2025-11-07T16:51:32.614432680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 7 16:51:32.614461 containerd[1529]: time="2025-11-07T16:51:32.614442680Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 7 16:51:32.614523 containerd[1529]: time="2025-11-07T16:51:32.614489600Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 7 16:51:32.614523 containerd[1529]: time="2025-11-07T16:51:32.614503240Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 7 16:51:32.614523 containerd[1529]: time="2025-11-07T16:51:32.614511680Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 7 16:51:32.614594 containerd[1529]: time="2025-11-07T16:51:32.614521520Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 7 16:51:32.614594 containerd[1529]: time="2025-11-07T16:51:32.614530640Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 7 16:51:32.614594 containerd[1529]: time="2025-11-07T16:51:32.614540360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 7 16:51:32.614594 containerd[1529]: time="2025-11-07T16:51:32.614550680Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 7 16:51:32.614594 containerd[1529]: time="2025-11-07T16:51:32.614562440Z" level=info msg="runtime interface created" Nov 7 16:51:32.614594 containerd[1529]: time="2025-11-07T16:51:32.614568000Z" level=info msg="created NRI interface" Nov 7 16:51:32.614594 containerd[1529]: time="2025-11-07T16:51:32.614576400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 7 16:51:32.614594 containerd[1529]: time="2025-11-07T16:51:32.614587280Z" level=info msg="Connect containerd service" Nov 7 16:51:32.614741 containerd[1529]: time="2025-11-07T16:51:32.614614720Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 7 16:51:32.615321 containerd[1529]: time="2025-11-07T16:51:32.615281760Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 7 16:51:32.680264 containerd[1529]: time="2025-11-07T16:51:32.680202520Z" level=info msg="Start subscribing containerd event" Nov 7 16:51:32.680484 containerd[1529]: time="2025-11-07T16:51:32.680426040Z" level=info msg="Start recovering state" Nov 7 16:51:32.680549 containerd[1529]: time="2025-11-07T16:51:32.680523600Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 7 16:51:32.680596 containerd[1529]: time="2025-11-07T16:51:32.680580720Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 7 16:51:32.680791 containerd[1529]: time="2025-11-07T16:51:32.680702840Z" level=info msg="Start event monitor" Nov 7 16:51:32.680791 containerd[1529]: time="2025-11-07T16:51:32.680735680Z" level=info msg="Start cni network conf syncer for default" Nov 7 16:51:32.680791 containerd[1529]: time="2025-11-07T16:51:32.680743720Z" level=info msg="Start streaming server" Nov 7 16:51:32.680791 containerd[1529]: time="2025-11-07T16:51:32.680753480Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 7 16:51:32.680791 containerd[1529]: time="2025-11-07T16:51:32.680761080Z" level=info msg="runtime interface starting up..." Nov 7 16:51:32.680791 containerd[1529]: time="2025-11-07T16:51:32.680767680Z" level=info msg="starting plugins..." Nov 7 16:51:32.680933 containerd[1529]: time="2025-11-07T16:51:32.680782400Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 7 16:51:32.681193 containerd[1529]: time="2025-11-07T16:51:32.681178600Z" level=info msg="containerd successfully booted in 0.083299s" Nov 7 16:51:32.681336 systemd[1]: Started containerd.service - containerd container runtime. Nov 7 16:51:33.343092 systemd-networkd[1460]: eth0: Gained IPv6LL Nov 7 16:51:33.346070 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 7 16:51:33.347740 sshd_keygen[1545]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 7 16:51:33.348826 systemd[1]: Reached target network-online.target - Network is Online. Nov 7 16:51:33.351469 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 7 16:51:33.353616 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 7 16:51:33.370828 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 7 16:51:33.375686 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 7 16:51:33.386188 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 7 16:51:33.387899 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 7 16:51:33.388928 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 7 16:51:33.391050 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 7 16:51:33.392136 systemd[1]: issuegen.service: Deactivated successfully. Nov 7 16:51:33.392417 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 7 16:51:33.394911 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 7 16:51:33.404741 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 7 16:51:33.407502 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 7 16:51:33.409664 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 7 16:51:33.411059 systemd[1]: Reached target getty.target - Login Prompts. Nov 7 16:51:33.411979 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 7 16:51:33.416040 systemd[1]: Startup finished in 1.421s (kernel) + 2.949s (initrd) + 2.516s (userspace) = 6.888s. Nov 7 16:51:39.227494 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 7 16:51:39.228558 systemd[1]: Started sshd@0-10.0.0.113:22-10.0.0.1:50032.service - OpenSSH per-connection server daemon (10.0.0.1:50032). Nov 7 16:51:39.290293 sshd[1636]: Accepted publickey for core from 10.0.0.1 port 50032 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:51:39.292118 sshd-session[1636]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:51:39.298294 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 7 16:51:39.299148 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 7 16:51:39.303621 systemd-logind[1515]: New session 1 of user core. Nov 7 16:51:39.332220 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 7 16:51:39.334492 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 7 16:51:39.350037 (systemd)[1641]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 7 16:51:39.352611 systemd-logind[1515]: New session c1 of user core. Nov 7 16:51:39.455314 systemd[1641]: Queued start job for default target default.target. Nov 7 16:51:39.469900 systemd[1641]: Created slice app.slice - User Application Slice. Nov 7 16:51:39.469927 systemd[1641]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 7 16:51:39.469939 systemd[1641]: Reached target paths.target - Paths. Nov 7 16:51:39.470005 systemd[1641]: Reached target timers.target - Timers. Nov 7 16:51:39.471252 systemd[1641]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 7 16:51:39.473564 systemd[1641]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 7 16:51:39.479796 systemd[1641]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 7 16:51:39.479845 systemd[1641]: Reached target sockets.target - Sockets. Nov 7 16:51:39.482815 systemd[1641]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 7 16:51:39.482926 systemd[1641]: Reached target basic.target - Basic System. Nov 7 16:51:39.483069 systemd[1641]: Reached target default.target - Main User Target. Nov 7 16:51:39.483095 systemd[1641]: Startup finished in 124ms. Nov 7 16:51:39.483452 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 7 16:51:39.485912 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 7 16:51:39.502578 systemd[1]: Started sshd@1-10.0.0.113:22-10.0.0.1:60944.service - OpenSSH per-connection server daemon (10.0.0.1:60944). Nov 7 16:51:39.552574 sshd[1655]: Accepted publickey for core from 10.0.0.1 port 60944 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:51:39.554744 sshd-session[1655]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:51:39.558908 systemd-logind[1515]: New session 2 of user core. Nov 7 16:51:39.572124 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 7 16:51:39.582926 sshd[1658]: Connection closed by 10.0.0.1 port 60944 Nov 7 16:51:39.583247 sshd-session[1655]: pam_unix(sshd:session): session closed for user core Nov 7 16:51:39.596762 systemd[1]: sshd@1-10.0.0.113:22-10.0.0.1:60944.service: Deactivated successfully. Nov 7 16:51:39.600165 systemd[1]: session-2.scope: Deactivated successfully. Nov 7 16:51:39.600878 systemd-logind[1515]: Session 2 logged out. Waiting for processes to exit. Nov 7 16:51:39.602724 systemd[1]: Started sshd@2-10.0.0.113:22-10.0.0.1:60958.service - OpenSSH per-connection server daemon (10.0.0.1:60958). Nov 7 16:51:39.605732 systemd-logind[1515]: Removed session 2. Nov 7 16:51:39.663720 sshd[1664]: Accepted publickey for core from 10.0.0.1 port 60958 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:51:39.664736 sshd-session[1664]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:51:39.669020 systemd-logind[1515]: New session 3 of user core. Nov 7 16:51:39.679688 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 7 16:51:39.687189 sshd[1667]: Connection closed by 10.0.0.1 port 60958 Nov 7 16:51:39.687598 sshd-session[1664]: pam_unix(sshd:session): session closed for user core Nov 7 16:51:39.703339 systemd[1]: sshd@2-10.0.0.113:22-10.0.0.1:60958.service: Deactivated successfully. Nov 7 16:51:39.706176 systemd[1]: session-3.scope: Deactivated successfully. Nov 7 16:51:39.706892 systemd-logind[1515]: Session 3 logged out. Waiting for processes to exit. Nov 7 16:51:39.709221 systemd[1]: Started sshd@3-10.0.0.113:22-10.0.0.1:60972.service - OpenSSH per-connection server daemon (10.0.0.1:60972). Nov 7 16:51:39.709855 systemd-logind[1515]: Removed session 3. Nov 7 16:51:39.761329 sshd[1673]: Accepted publickey for core from 10.0.0.1 port 60972 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:51:39.763060 sshd-session[1673]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:51:39.766748 systemd-logind[1515]: New session 4 of user core. Nov 7 16:51:39.779140 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 7 16:51:39.789851 sshd[1676]: Connection closed by 10.0.0.1 port 60972 Nov 7 16:51:39.790132 sshd-session[1673]: pam_unix(sshd:session): session closed for user core Nov 7 16:51:39.800779 systemd[1]: sshd@3-10.0.0.113:22-10.0.0.1:60972.service: Deactivated successfully. Nov 7 16:51:39.803403 systemd[1]: session-4.scope: Deactivated successfully. Nov 7 16:51:39.804122 systemd-logind[1515]: Session 4 logged out. Waiting for processes to exit. Nov 7 16:51:39.806374 systemd[1]: Started sshd@4-10.0.0.113:22-10.0.0.1:60978.service - OpenSSH per-connection server daemon (10.0.0.1:60978). Nov 7 16:51:39.807051 systemd-logind[1515]: Removed session 4. Nov 7 16:51:39.864182 sshd[1682]: Accepted publickey for core from 10.0.0.1 port 60978 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:51:39.865304 sshd-session[1682]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:51:39.869525 systemd-logind[1515]: New session 5 of user core. Nov 7 16:51:39.883485 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 7 16:51:39.898506 sudo[1687]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 7 16:51:39.898776 sudo[1687]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:51:39.911869 sudo[1687]: pam_unix(sudo:session): session closed for user root Nov 7 16:51:39.914108 sshd[1686]: Connection closed by 10.0.0.1 port 60978 Nov 7 16:51:39.913891 sshd-session[1682]: pam_unix(sshd:session): session closed for user core Nov 7 16:51:39.922871 systemd[1]: sshd@4-10.0.0.113:22-10.0.0.1:60978.service: Deactivated successfully. Nov 7 16:51:39.925492 systemd[1]: session-5.scope: Deactivated successfully. Nov 7 16:51:39.926474 systemd-logind[1515]: Session 5 logged out. Waiting for processes to exit. Nov 7 16:51:39.929593 systemd[1]: Started sshd@5-10.0.0.113:22-10.0.0.1:60992.service - OpenSSH per-connection server daemon (10.0.0.1:60992). Nov 7 16:51:39.930683 systemd-logind[1515]: Removed session 5. Nov 7 16:51:39.993663 sshd[1693]: Accepted publickey for core from 10.0.0.1 port 60992 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:51:39.994828 sshd-session[1693]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:51:40.000178 systemd-logind[1515]: New session 6 of user core. Nov 7 16:51:40.014781 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 7 16:51:40.026268 sudo[1698]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 7 16:51:40.026515 sudo[1698]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:51:40.031076 sudo[1698]: pam_unix(sudo:session): session closed for user root Nov 7 16:51:40.036635 sudo[1697]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 7 16:51:40.036876 sudo[1697]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:51:40.045296 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 16:51:40.082000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 7 16:51:40.083808 augenrules[1720]: No rules Nov 7 16:51:40.085125 kernel: kauditd_printk_skb: 58 callbacks suppressed Nov 7 16:51:40.085174 kernel: audit: type=1305 audit(1762534300.082:168): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 7 16:51:40.085074 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 16:51:40.085945 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 16:51:40.082000 audit[1720]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffecba50b0 a2=420 a3=0 items=0 ppid=1701 pid=1720 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:40.090001 kernel: audit: type=1300 audit(1762534300.082:168): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffecba50b0 a2=420 a3=0 items=0 ppid=1701 pid=1720 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:40.090041 kernel: audit: type=1327 audit(1762534300.082:168): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 7 16:51:40.082000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 7 16:51:40.090261 sudo[1697]: pam_unix(sudo:session): session closed for user root Nov 7 16:51:40.091613 sshd[1696]: Connection closed by 10.0.0.1 port 60992 Nov 7 16:51:40.092150 kernel: audit: type=1130 audit(1762534300.085:169): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:40.085000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:40.092027 sshd-session[1693]: pam_unix(sshd:session): session closed for user core Nov 7 16:51:40.085000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:40.097580 kernel: audit: type=1131 audit(1762534300.085:170): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:40.097612 kernel: audit: type=1106 audit(1762534300.089:171): pid=1697 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:51:40.089000 audit[1697]: USER_END pid=1697 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:51:40.089000 audit[1697]: CRED_DISP pid=1697 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:51:40.103605 kernel: audit: type=1104 audit(1762534300.089:172): pid=1697 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:51:40.103625 kernel: audit: type=1106 audit(1762534300.092:173): pid=1693 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:51:40.092000 audit[1693]: USER_END pid=1693 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:51:40.092000 audit[1693]: CRED_DISP pid=1693 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:51:40.110732 kernel: audit: type=1104 audit(1762534300.092:174): pid=1693 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:51:40.119899 systemd[1]: sshd@5-10.0.0.113:22-10.0.0.1:60992.service: Deactivated successfully. Nov 7 16:51:40.119000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.113:22-10.0.0.1:60992 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:40.121375 systemd[1]: session-6.scope: Deactivated successfully. Nov 7 16:51:40.123561 systemd-logind[1515]: Session 6 logged out. Waiting for processes to exit. Nov 7 16:51:40.123985 kernel: audit: type=1131 audit(1762534300.119:175): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.113:22-10.0.0.1:60992 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:40.125835 systemd[1]: Started sshd@6-10.0.0.113:22-10.0.0.1:60996.service - OpenSSH per-connection server daemon (10.0.0.1:60996). Nov 7 16:51:40.124000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.113:22-10.0.0.1:60996 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:40.126371 systemd-logind[1515]: Removed session 6. Nov 7 16:51:40.187000 audit[1729]: USER_ACCT pid=1729 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:51:40.188504 sshd[1729]: Accepted publickey for core from 10.0.0.1 port 60996 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:51:40.188000 audit[1729]: CRED_ACQ pid=1729 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:51:40.188000 audit[1729]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd6c43920 a2=3 a3=0 items=0 ppid=1 pid=1729 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:40.188000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:51:40.189617 sshd-session[1729]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:51:40.194009 systemd-logind[1515]: New session 7 of user core. Nov 7 16:51:40.205127 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 7 16:51:40.206000 audit[1729]: USER_START pid=1729 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:51:40.208000 audit[1732]: CRED_ACQ pid=1732 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:51:40.215000 audit[1733]: USER_ACCT pid=1733 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:51:40.216555 sudo[1733]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir -p . Nov 7 16:51:40.215000 audit[1733]: CRED_REFR pid=1733 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:51:40.217081 sudo[1733]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:51:40.217000 audit[1733]: USER_START pid=1733 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:51:40.220315 sudo[1733]: pam_unix(sudo:session): session closed for user root Nov 7 16:51:40.219000 audit[1733]: USER_END pid=1733 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:51:40.219000 audit[1733]: CRED_DISP pid=1733 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:51:40.221753 sshd[1732]: Connection closed by 10.0.0.1 port 60996 Nov 7 16:51:40.222988 sshd-session[1729]: pam_unix(sshd:session): session closed for user core Nov 7 16:51:40.221000 audit[1729]: USER_END pid=1729 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:51:40.221000 audit[1729]: CRED_DISP pid=1729 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:51:40.228684 systemd[1]: sshd@6-10.0.0.113:22-10.0.0.1:60996.service: Deactivated successfully. Nov 7 16:51:40.227000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.113:22-10.0.0.1:60996 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:40.230112 systemd[1]: session-7.scope: Deactivated successfully. Nov 7 16:51:40.230721 systemd-logind[1515]: Session 7 logged out. Waiting for processes to exit. Nov 7 16:51:40.232000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.113:22-10.0.0.1:32774 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:40.232864 systemd[1]: Started sshd@7-10.0.0.113:22-10.0.0.1:32774.service - OpenSSH per-connection server daemon (10.0.0.1:32774). Nov 7 16:51:40.233492 systemd-logind[1515]: Removed session 7. Nov 7 16:51:40.286000 audit[1739]: USER_ACCT pid=1739 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:51:40.287458 sshd[1739]: Accepted publickey for core from 10.0.0.1 port 32774 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:51:40.287000 audit[1739]: CRED_ACQ pid=1739 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:51:40.287000 audit[1739]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe3858ff0 a2=3 a3=0 items=0 ppid=1 pid=1739 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:40.287000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:51:40.288424 sshd-session[1739]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:51:40.292559 systemd-logind[1515]: New session 8 of user core. Nov 7 16:51:40.311114 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 7 16:51:40.311000 audit[1739]: USER_START pid=1739 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:51:40.312000 audit[1742]: CRED_ACQ pid=1742 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:51:40.321929 sudo[1743]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/install -m 0755 /dev/stdin kolet Nov 7 16:51:40.322246 sudo[1743]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:51:40.320000 audit[1743]: USER_ACCT pid=1743 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:51:40.321000 audit[1743]: CRED_REFR pid=1743 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:51:40.323000 audit[1743]: USER_START pid=1743 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:51:40.521635 sudo[1743]: pam_unix(sudo:session): session closed for user root Nov 7 16:51:40.520000 audit[1743]: USER_END pid=1743 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:51:40.520000 audit[1743]: CRED_DISP pid=1743 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:51:40.523381 sshd[1742]: Connection closed by 10.0.0.1 port 32774 Nov 7 16:51:40.523123 sshd-session[1739]: pam_unix(sshd:session): session closed for user core Nov 7 16:51:40.523000 audit[1739]: USER_END pid=1739 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:51:40.523000 audit[1739]: CRED_DISP pid=1739 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:51:40.534546 systemd[1]: sshd@7-10.0.0.113:22-10.0.0.1:32774.service: Deactivated successfully. Nov 7 16:51:40.534000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.113:22-10.0.0.1:32774 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:40.537055 systemd[1]: session-8.scope: Deactivated successfully. Nov 7 16:51:40.538015 systemd-logind[1515]: Session 8 logged out. Waiting for processes to exit. Nov 7 16:51:40.541000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.113:22-10.0.0.1:32786 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:40.542253 systemd[1]: Started sshd@8-10.0.0.113:22-10.0.0.1:32786.service - OpenSSH per-connection server daemon (10.0.0.1:32786). Nov 7 16:51:40.542857 systemd-logind[1515]: Removed session 8. Nov 7 16:51:40.602000 audit[1749]: USER_ACCT pid=1749 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:51:40.603922 sshd[1749]: Accepted publickey for core from 10.0.0.1 port 32786 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:51:40.603000 audit[1749]: CRED_ACQ pid=1749 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:51:40.603000 audit[1749]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd618d670 a2=3 a3=0 items=0 ppid=1 pid=1749 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:40.603000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:51:40.605223 sshd-session[1749]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:51:40.609603 systemd-logind[1515]: New session 9 of user core. Nov 7 16:51:40.618183 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 7 16:51:40.619000 audit[1749]: USER_START pid=1749 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:51:40.621000 audit[1752]: CRED_ACQ pid=1752 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:51:40.661934 sshd[1752]: Connection closed by 10.0.0.1 port 32786 Nov 7 16:51:40.662345 sshd-session[1749]: pam_unix(sshd:session): session closed for user core Nov 7 16:51:40.662000 audit[1749]: USER_END pid=1749 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:51:40.662000 audit[1749]: CRED_DISP pid=1749 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:51:40.677046 systemd[1]: sshd@8-10.0.0.113:22-10.0.0.1:32786.service: Deactivated successfully. Nov 7 16:51:40.676000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.113:22-10.0.0.1:32786 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:40.678783 systemd[1]: session-9.scope: Deactivated successfully. Nov 7 16:51:40.680549 systemd-logind[1515]: Session 9 logged out. Waiting for processes to exit. Nov 7 16:51:40.680000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.113:22-10.0.0.1:32798 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:40.681526 systemd[1]: Started sshd@9-10.0.0.113:22-10.0.0.1:32798.service - OpenSSH per-connection server daemon (10.0.0.1:32798). Nov 7 16:51:40.682454 systemd-logind[1515]: Removed session 9. Nov 7 16:51:40.736000 audit[1766]: USER_ACCT pid=1766 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:51:40.737982 sshd[1766]: Accepted publickey for core from 10.0.0.1 port 32798 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:51:40.737000 audit[1766]: CRED_ACQ pid=1766 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:51:40.737000 audit[1766]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe0b735e0 a2=3 a3=0 items=0 ppid=1 pid=1766 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:40.737000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:51:40.739063 sshd-session[1766]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:51:40.743032 systemd-logind[1515]: New session 10 of user core. Nov 7 16:51:40.759478 systemd[1]: Started session-10.scope - Session 10 of User core. Nov 7 16:51:40.761000 audit[1766]: USER_START pid=1766 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:51:40.762000 audit[1770]: CRED_ACQ pid=1770 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:51:40.874862 systemd[1]: Starting docker.service - Docker Application Container Engine... Nov 7 16:51:40.888501 (dockerd)[1787]: docker.service: Referenced but unset environment variable evaluates to an empty string: DOCKER_CGROUPS, DOCKER_OPTS, DOCKER_OPT_BIP, DOCKER_OPT_IPMASQ, DOCKER_OPT_MTU Nov 7 16:51:41.085570 dockerd[1787]: time="2025-11-07T16:51:41.085518072Z" level=info msg="Starting up" Nov 7 16:51:41.086853 dockerd[1787]: time="2025-11-07T16:51:41.086831588Z" level=info msg="OTEL tracing is not configured, using no-op tracer provider" Nov 7 16:51:41.096555 dockerd[1787]: time="2025-11-07T16:51:41.096525085Z" level=info msg="Creating a containerd client" address=/var/run/docker/libcontainerd/docker-containerd.sock timeout=1m0s Nov 7 16:51:41.195017 dockerd[1787]: time="2025-11-07T16:51:41.194783490Z" level=info msg="Loading containers: start." Nov 7 16:51:41.204969 kernel: Initializing XFRM netlink socket Nov 7 16:51:41.241000 audit[1841]: NETFILTER_CFG table=nat:2 family=2 entries=2 op=nft_register_chain pid=1841 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 7 16:51:41.241000 audit[1841]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=116 a0=3 a1=ffffc851c870 a2=0 a3=0 items=0 ppid=1787 pid=1841 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:41.241000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4E00444F434B4552 Nov 7 16:51:41.243000 audit[1843]: NETFILTER_CFG table=filter:3 family=2 entries=2 op=nft_register_chain pid=1843 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 7 16:51:41.243000 audit[1843]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=124 a0=3 a1=fffff3186220 a2=0 a3=0 items=0 ppid=1787 pid=1843 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:41.243000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B4552 Nov 7 16:51:41.244000 audit[1845]: NETFILTER_CFG table=filter:4 family=2 entries=1 op=nft_register_chain pid=1845 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 7 16:51:41.244000 audit[1845]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffe8fda5d0 a2=0 a3=0 items=0 ppid=1787 pid=1845 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:41.244000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D464F5257415244 Nov 7 16:51:41.245000 audit[1847]: NETFILTER_CFG table=filter:5 family=2 entries=1 op=nft_register_chain pid=1847 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 7 16:51:41.245000 audit[1847]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffec700430 a2=0 a3=0 items=0 ppid=1787 pid=1847 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:41.245000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D425249444745 Nov 7 16:51:41.247000 audit[1849]: NETFILTER_CFG table=filter:6 family=2 entries=1 op=nft_register_chain pid=1849 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 7 16:51:41.247000 audit[1849]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffc4ab03b0 a2=0 a3=0 items=0 ppid=1787 pid=1849 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:41.247000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D4354 Nov 7 16:51:41.249000 audit[1851]: NETFILTER_CFG table=filter:7 family=2 entries=1 op=nft_register_chain pid=1851 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 7 16:51:41.249000 audit[1851]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=fffff49924d0 a2=0 a3=0 items=0 ppid=1787 pid=1851 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:41.249000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D31 Nov 7 16:51:41.250000 audit[1853]: NETFILTER_CFG table=filter:8 family=2 entries=1 op=nft_register_chain pid=1853 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 7 16:51:41.250000 audit[1853]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffc7f76de0 a2=0 a3=0 items=0 ppid=1787 pid=1853 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:41.250000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D32 Nov 7 16:51:41.253000 audit[1855]: NETFILTER_CFG table=nat:9 family=2 entries=2 op=nft_register_chain pid=1855 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 7 16:51:41.253000 audit[1855]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=384 a0=3 a1=ffffd18266f0 a2=0 a3=0 items=0 ppid=1787 pid=1855 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:41.253000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4100505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 Nov 7 16:51:41.278000 audit[1858]: NETFILTER_CFG table=nat:10 family=2 entries=2 op=nft_register_chain pid=1858 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 7 16:51:41.278000 audit[1858]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=472 a0=3 a1=ffffcecf2c50 a2=0 a3=0 items=0 ppid=1787 pid=1858 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:41.278000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D41004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B45520000002D2D647374003132372E302E302E302F38 Nov 7 16:51:41.279000 audit[1860]: NETFILTER_CFG table=filter:11 family=2 entries=2 op=nft_register_chain pid=1860 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 7 16:51:41.279000 audit[1860]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=340 a0=3 a1=fffff3bf86f0 a2=0 a3=0 items=0 ppid=1787 pid=1860 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:41.279000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D464F5257415244 Nov 7 16:51:41.281000 audit[1862]: NETFILTER_CFG table=filter:12 family=2 entries=1 op=nft_register_rule pid=1862 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 7 16:51:41.281000 audit[1862]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=236 a0=3 a1=ffffda685820 a2=0 a3=0 items=0 ppid=1787 pid=1862 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:41.281000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D425249444745 Nov 7 16:51:41.283000 audit[1864]: NETFILTER_CFG table=filter:13 family=2 entries=1 op=nft_register_rule pid=1864 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 7 16:51:41.283000 audit[1864]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=248 a0=3 a1=ffffd2f1e4b0 a2=0 a3=0 items=0 ppid=1787 pid=1864 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:41.283000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 Nov 7 16:51:41.284000 audit[1866]: NETFILTER_CFG table=filter:14 family=2 entries=1 op=nft_register_rule pid=1866 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 7 16:51:41.284000 audit[1866]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=232 a0=3 a1=fffffc622270 a2=0 a3=0 items=0 ppid=1787 pid=1866 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:41.284000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D4354 Nov 7 16:51:41.312000 audit[1896]: NETFILTER_CFG table=nat:15 family=10 entries=2 op=nft_register_chain pid=1896 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 7 16:51:41.312000 audit[1896]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=116 a0=3 a1=ffffcc51b350 a2=0 a3=0 items=0 ppid=1787 pid=1896 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:41.312000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D74006E6174002D4E00444F434B4552 Nov 7 16:51:41.314000 audit[1898]: NETFILTER_CFG table=filter:16 family=10 entries=2 op=nft_register_chain pid=1898 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 7 16:51:41.314000 audit[1898]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=124 a0=3 a1=ffffd9b225e0 a2=0 a3=0 items=0 ppid=1787 pid=1898 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:41.314000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B4552 Nov 7 16:51:41.315000 audit[1900]: NETFILTER_CFG table=filter:17 family=10 entries=1 op=nft_register_chain pid=1900 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 7 16:51:41.315000 audit[1900]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffc2740dc0 a2=0 a3=0 items=0 ppid=1787 pid=1900 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:41.315000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D464F5257415244 Nov 7 16:51:41.317000 audit[1902]: NETFILTER_CFG table=filter:18 family=10 entries=1 op=nft_register_chain pid=1902 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 7 16:51:41.317000 audit[1902]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=fffff63c1a10 a2=0 a3=0 items=0 ppid=1787 pid=1902 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:41.317000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D425249444745 Nov 7 16:51:41.319000 audit[1904]: NETFILTER_CFG table=filter:19 family=10 entries=1 op=nft_register_chain pid=1904 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 7 16:51:41.319000 audit[1904]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffdee8aca0 a2=0 a3=0 items=0 ppid=1787 pid=1904 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:41.319000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D4354 Nov 7 16:51:41.320000 audit[1906]: NETFILTER_CFG table=filter:20 family=10 entries=1 op=nft_register_chain pid=1906 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 7 16:51:41.320000 audit[1906]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffc4769d70 a2=0 a3=0 items=0 ppid=1787 pid=1906 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:41.320000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D31 Nov 7 16:51:41.322000 audit[1908]: NETFILTER_CFG table=filter:21 family=10 entries=1 op=nft_register_chain pid=1908 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 7 16:51:41.322000 audit[1908]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffd483fb90 a2=0 a3=0 items=0 ppid=1787 pid=1908 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:41.322000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D32 Nov 7 16:51:41.323000 audit[1910]: NETFILTER_CFG table=nat:22 family=10 entries=2 op=nft_register_chain pid=1910 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 7 16:51:41.323000 audit[1910]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=384 a0=3 a1=ffffce707070 a2=0 a3=0 items=0 ppid=1787 pid=1910 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:41.323000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D74006E6174002D4100505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 Nov 7 16:51:41.325000 audit[1912]: NETFILTER_CFG table=nat:23 family=10 entries=2 op=nft_register_chain pid=1912 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 7 16:51:41.325000 audit[1912]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=484 a0=3 a1=ffffc760b3a0 a2=0 a3=0 items=0 ppid=1787 pid=1912 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:41.325000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D74006E6174002D41004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B45520000002D2D647374003A3A312F313238 Nov 7 16:51:41.327000 audit[1914]: NETFILTER_CFG table=filter:24 family=10 entries=2 op=nft_register_chain pid=1914 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 7 16:51:41.327000 audit[1914]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=340 a0=3 a1=ffffde7c37f0 a2=0 a3=0 items=0 ppid=1787 pid=1914 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:41.327000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D464F5257415244 Nov 7 16:51:41.329000 audit[1916]: NETFILTER_CFG table=filter:25 family=10 entries=1 op=nft_register_rule pid=1916 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 7 16:51:41.329000 audit[1916]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=236 a0=3 a1=ffffdfc263f0 a2=0 a3=0 items=0 ppid=1787 pid=1916 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:41.329000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D425249444745 Nov 7 16:51:41.330000 audit[1918]: NETFILTER_CFG table=filter:26 family=10 entries=1 op=nft_register_rule pid=1918 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 7 16:51:41.330000 audit[1918]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=248 a0=3 a1=ffffdfd50c20 a2=0 a3=0 items=0 ppid=1787 pid=1918 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:41.330000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 Nov 7 16:51:41.332000 audit[1920]: NETFILTER_CFG table=filter:27 family=10 entries=1 op=nft_register_rule pid=1920 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 7 16:51:41.332000 audit[1920]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=232 a0=3 a1=ffffc2af1c90 a2=0 a3=0 items=0 ppid=1787 pid=1920 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:41.332000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D4354 Nov 7 16:51:41.337000 audit[1925]: NETFILTER_CFG table=filter:28 family=2 entries=1 op=nft_register_chain pid=1925 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 7 16:51:41.337000 audit[1925]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffe4595710 a2=0 a3=0 items=0 ppid=1787 pid=1925 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:41.337000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D55534552 Nov 7 16:51:41.338000 audit[1927]: NETFILTER_CFG table=filter:29 family=2 entries=1 op=nft_register_rule pid=1927 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 7 16:51:41.338000 audit[1927]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=212 a0=3 a1=fffffa4271e0 a2=0 a3=0 items=0 ppid=1787 pid=1927 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:41.338000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4100444F434B45522D55534552002D6A0052455455524E Nov 7 16:51:41.340000 audit[1929]: NETFILTER_CFG table=filter:30 family=2 entries=1 op=nft_register_rule pid=1929 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 7 16:51:41.340000 audit[1929]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=224 a0=3 a1=ffffd0ebeed0 a2=0 a3=0 items=0 ppid=1787 pid=1929 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:41.340000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Nov 7 16:51:41.342000 audit[1931]: NETFILTER_CFG table=filter:31 family=10 entries=1 op=nft_register_chain pid=1931 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 7 16:51:41.342000 audit[1931]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=fffff5e8c1f0 a2=0 a3=0 items=0 ppid=1787 pid=1931 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:41.342000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D55534552 Nov 7 16:51:41.343000 audit[1933]: NETFILTER_CFG table=filter:32 family=10 entries=1 op=nft_register_rule pid=1933 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 7 16:51:41.343000 audit[1933]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=212 a0=3 a1=ffffce49c2b0 a2=0 a3=0 items=0 ppid=1787 pid=1933 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:41.343000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4100444F434B45522D55534552002D6A0052455455524E Nov 7 16:51:41.345000 audit[1935]: NETFILTER_CFG table=filter:33 family=10 entries=1 op=nft_register_rule pid=1935 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 7 16:51:41.345000 audit[1935]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=224 a0=3 a1=ffffc21b5f30 a2=0 a3=0 items=0 ppid=1787 pid=1935 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:41.345000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Nov 7 16:51:41.355000 audit[1939]: NETFILTER_CFG table=nat:34 family=2 entries=2 op=nft_register_chain pid=1939 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 7 16:51:41.355000 audit[1939]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=520 a0=3 a1=fffff1d23ce0 a2=0 a3=0 items=0 ppid=1787 pid=1939 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:41.355000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4900504F5354524F5554494E47002D73003137322E31372E302E302F31360000002D6F00646F636B657230002D6A004D415351554552414445 Nov 7 16:51:41.358000 audit[1942]: NETFILTER_CFG table=nat:35 family=2 entries=1 op=nft_register_rule pid=1942 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 7 16:51:41.358000 audit[1942]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=288 a0=3 a1=ffffde035760 a2=0 a3=0 items=0 ppid=1787 pid=1942 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:41.358000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4900444F434B4552002D6900646F636B657230002D6A0052455455524E Nov 7 16:51:41.365000 audit[1950]: NETFILTER_CFG table=filter:36 family=2 entries=1 op=nft_register_rule pid=1950 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 7 16:51:41.365000 audit[1950]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=300 a0=3 a1=ffffee276e50 a2=0 a3=0 items=0 ppid=1787 pid=1950 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:41.365000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D464F5257415244002D6900646F636B657230002D6A00414343455054 Nov 7 16:51:41.373000 audit[1956]: NETFILTER_CFG table=filter:37 family=2 entries=1 op=nft_register_rule pid=1956 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 7 16:51:41.373000 audit[1956]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=376 a0=3 a1=ffffe80758d0 a2=0 a3=0 items=0 ppid=1787 pid=1956 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:41.373000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45520000002D6900646F636B657230002D6F00646F636B657230002D6A0044524F50 Nov 7 16:51:41.375000 audit[1958]: NETFILTER_CFG table=filter:38 family=2 entries=1 op=nft_register_rule pid=1958 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 7 16:51:41.375000 audit[1958]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=512 a0=3 a1=ffffe1b51ad0 a2=0 a3=0 items=0 ppid=1787 pid=1958 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:41.375000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D4354002D6F00646F636B657230002D6D00636F6E6E747261636B002D2D637473746174650052454C415445442C45535441424C4953484544002D6A00414343455054 Nov 7 16:51:41.377000 audit[1960]: NETFILTER_CFG table=filter:39 family=2 entries=1 op=nft_register_rule pid=1960 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 7 16:51:41.377000 audit[1960]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=312 a0=3 a1=ffffff291140 a2=0 a3=0 items=0 ppid=1787 pid=1960 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:41.377000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D425249444745002D6F00646F636B657230002D6A00444F434B4552 Nov 7 16:51:41.378000 audit[1962]: NETFILTER_CFG table=filter:40 family=2 entries=1 op=nft_register_rule pid=1962 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 7 16:51:41.378000 audit[1962]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=428 a0=3 a1=fffff9c33210 a2=0 a3=0 items=0 ppid=1787 pid=1962 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:41.378000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D49534F4C4154494F4E2D53544147452D31002D6900646F636B6572300000002D6F00646F636B657230002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D32 Nov 7 16:51:41.380000 audit[1964]: NETFILTER_CFG table=filter:41 family=2 entries=1 op=nft_register_rule pid=1964 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 7 16:51:41.380000 audit[1964]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=312 a0=3 a1=fffff8700fe0 a2=0 a3=0 items=0 ppid=1787 pid=1964 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:41.380000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D32002D6F00646F636B657230002D6A0044524F50 Nov 7 16:51:41.382058 systemd-networkd[1460]: docker0: Link UP Nov 7 16:51:41.384700 dockerd[1787]: time="2025-11-07T16:51:41.384668395Z" level=info msg="Loading containers: done." Nov 7 16:51:41.399886 dockerd[1787]: time="2025-11-07T16:51:41.399834413Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Nov 7 16:51:41.400026 dockerd[1787]: time="2025-11-07T16:51:41.399912754Z" level=info msg="Docker daemon" commit=6430e49a55babd9b8f4d08e70ecb2b68900770fe containerd-snapshotter=false storage-driver=overlay2 version=28.0.4 Nov 7 16:51:41.400084 dockerd[1787]: time="2025-11-07T16:51:41.400066608Z" level=info msg="Initializing buildkit" Nov 7 16:51:41.420496 dockerd[1787]: time="2025-11-07T16:51:41.420458454Z" level=info msg="Completed buildkit initialization" Nov 7 16:51:41.425019 dockerd[1787]: time="2025-11-07T16:51:41.424994348Z" level=info msg="Daemon has completed initialization" Nov 7 16:51:41.424000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=docker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:41.425552 dockerd[1787]: time="2025-11-07T16:51:41.425080415Z" level=info msg="API listen on /run/docker.sock" Nov 7 16:51:41.425285 systemd[1]: Started docker.service - Docker Application Container Engine. Nov 7 16:51:42.107401 systemd[1]: var-lib-docker-overlay2-opaque\x2dbug\x2dcheck1492895071-merged.mount: Deactivated successfully. Nov 7 16:51:42.540001 systemd[1]: var-lib-docker-overlay2-2d5c99951d6c65d654f9240a585ab9bd28fd19a57cad92572eb68f6d430fc195\x2dinit-merged.mount: Deactivated successfully. Nov 7 16:51:42.581638 containerd[1529]: time="2025-11-07T16:51:42.581596827Z" level=info msg="connecting to shim d3e9a7ca6642518b16ecf721287d6182f0702aa5b6b852c8535ba6875750201e" address="unix:///run/containerd/s/89fd389dba6513441d20a93b5600bbb1e0719383676bdf099e05f5bfc4aeaca8" namespace=moby protocol=ttrpc version=3 Nov 7 16:51:42.603139 systemd[1]: Started docker-d3e9a7ca6642518b16ecf721287d6182f0702aa5b6b852c8535ba6875750201e.scope - libcontainer container d3e9a7ca6642518b16ecf721287d6182f0702aa5b6b852c8535ba6875750201e. Nov 7 16:51:42.612000 audit: BPF prog-id=42 op=LOAD Nov 7 16:51:42.612000 audit: BPF prog-id=43 op=LOAD Nov 7 16:51:42.612000 audit[2018]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=40001301b0 a2=98 a3=0 items=0 ppid=2007 pid=2018 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:42.612000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F64336539613763613636343235313862313665636637323132 Nov 7 16:51:42.612000 audit: BPF prog-id=43 op=UNLOAD Nov 7 16:51:42.612000 audit[2018]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=12 a1=0 a2=0 a3=0 items=0 ppid=2007 pid=2018 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:42.612000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F64336539613763613636343235313862313665636637323132 Nov 7 16:51:42.612000 audit: BPF prog-id=44 op=LOAD Nov 7 16:51:42.612000 audit[2018]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=4000130418 a2=98 a3=0 items=0 ppid=2007 pid=2018 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:42.612000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F64336539613763613636343235313862313665636637323132 Nov 7 16:51:42.613000 audit: BPF prog-id=45 op=LOAD Nov 7 16:51:42.613000 audit[2018]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=4000130198 a2=98 a3=0 items=0 ppid=2007 pid=2018 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:42.613000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F64336539613763613636343235313862313665636637323132 Nov 7 16:51:42.613000 audit: BPF prog-id=45 op=UNLOAD Nov 7 16:51:42.613000 audit[2018]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=14 a1=0 a2=0 a3=0 items=0 ppid=2007 pid=2018 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:42.613000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F64336539613763613636343235313862313665636637323132 Nov 7 16:51:42.613000 audit: BPF prog-id=44 op=UNLOAD Nov 7 16:51:42.613000 audit[2018]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=12 a1=0 a2=0 a3=0 items=0 ppid=2007 pid=2018 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:42.613000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F64336539613763613636343235313862313665636637323132 Nov 7 16:51:42.613000 audit: BPF prog-id=46 op=LOAD Nov 7 16:51:42.613000 audit[2018]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=4000130678 a2=98 a3=0 items=0 ppid=2007 pid=2018 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:42.613000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F64336539613763613636343235313862313665636637323132 Nov 7 16:51:42.614732 systemd-resolved[1284]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Nov 7 16:51:42.632644 kernel: docker0: port 1(vethbfc95d5) entered blocking state Nov 7 16:51:42.632717 kernel: docker0: port 1(vethbfc95d5) entered disabled state Nov 7 16:51:42.633418 kernel: vethbfc95d5: entered allmulticast mode Nov 7 16:51:42.634139 kernel: vethbfc95d5: entered promiscuous mode Nov 7 16:51:42.630000 audit: ANOM_PROMISCUOUS dev=vethbfc95d5 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Nov 7 16:51:42.630000 audit[1787]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=c a1=40008b89c0 a2=28 a3=0 items=0 ppid=1 pid=1787 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:42.630000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Nov 7 16:51:42.634621 systemd-networkd[1460]: vethbfc95d5: Link UP Nov 7 16:51:42.644599 kernel: eth0: renamed from veth4baa7cc Nov 7 16:51:42.644658 kernel: docker0: port 1(vethbfc95d5) entered blocking state Nov 7 16:51:42.644672 kernel: docker0: port 1(vethbfc95d5) entered forwarding state Nov 7 16:51:42.645432 systemd-networkd[1460]: vethbfc95d5: Gained carrier Nov 7 16:51:42.645914 systemd-networkd[1460]: docker0: Gained carrier Nov 7 16:51:43.967658 systemd-networkd[1460]: docker0: Gained IPv6LL Nov 7 16:51:44.159149 systemd-networkd[1460]: vethbfc95d5: Gained IPv6LL Nov 7 16:51:45.671340 systemd[1]: docker-d3e9a7ca6642518b16ecf721287d6182f0702aa5b6b852c8535ba6875750201e.scope: Deactivated successfully. Nov 7 16:51:45.684698 dockerd[1787]: time="2025-11-07T16:51:45.684592046Z" level=info msg="ignoring event" container=d3e9a7ca6642518b16ecf721287d6182f0702aa5b6b852c8535ba6875750201e module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Nov 7 16:51:45.685663 containerd[1529]: time="2025-11-07T16:51:45.685479523Z" level=info msg="shim disconnected" id=d3e9a7ca6642518b16ecf721287d6182f0702aa5b6b852c8535ba6875750201e namespace=moby Nov 7 16:51:45.685663 containerd[1529]: time="2025-11-07T16:51:45.685511974Z" level=info msg="cleaning up after shim disconnected" id=d3e9a7ca6642518b16ecf721287d6182f0702aa5b6b852c8535ba6875750201e namespace=moby Nov 7 16:51:45.685663 containerd[1529]: time="2025-11-07T16:51:45.685541157Z" level=info msg="cleaning up dead shim" id=d3e9a7ca6642518b16ecf721287d6182f0702aa5b6b852c8535ba6875750201e namespace=moby Nov 7 16:51:45.700089 kernel: docker0: port 1(vethbfc95d5) entered disabled state Nov 7 16:51:45.699800 systemd-networkd[1460]: vethbfc95d5: Lost carrier Nov 7 16:51:45.700977 kernel: veth4baa7cc: renamed from eth0 Nov 7 16:51:45.711283 systemd-networkd[1460]: vethbfc95d5: Link DOWN Nov 7 16:51:45.712983 kernel: docker0: port 1(vethbfc95d5) entered disabled state Nov 7 16:51:45.713036 kernel: vethbfc95d5 (unregistering): left allmulticast mode Nov 7 16:51:45.714478 kernel: vethbfc95d5 (unregistering): left promiscuous mode Nov 7 16:51:45.714511 kernel: docker0: port 1(vethbfc95d5) entered disabled state Nov 7 16:51:45.715488 kernel: kauditd_printk_skb: 197 callbacks suppressed Nov 7 16:51:45.715544 kernel: audit: type=1700 audit(1762534305.710:269): dev=vethbfc95d5 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Nov 7 16:51:45.710000 audit: ANOM_PROMISCUOUS dev=vethbfc95d5 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Nov 7 16:51:45.710000 audit[1787]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=c a1=4000a70360 a2=20 a3=0 items=0 ppid=1 pid=1787 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:45.710000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Nov 7 16:51:45.732294 kernel: audit: type=1300 audit(1762534305.710:269): arch=c00000b7 syscall=206 success=yes exit=32 a0=c a1=4000a70360 a2=20 a3=0 items=0 ppid=1 pid=1787 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:45.732335 kernel: audit: type=1327 audit(1762534305.710:269): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Nov 7 16:51:45.734398 systemd[1]: run-docker-netns-de00a4cba638.mount: Deactivated successfully. Nov 7 16:51:45.735756 systemd[1]: var-lib-docker-overlay2-2d5c99951d6c65d654f9240a585ab9bd28fd19a57cad92572eb68f6d430fc195-merged.mount: Deactivated successfully. Nov 7 16:51:45.745767 sshd[1770]: Connection closed by 10.0.0.1 port 32798 Nov 7 16:51:45.746121 sshd-session[1766]: pam_unix(sshd:session): session closed for user core Nov 7 16:51:45.746000 audit[1766]: USER_END pid=1766 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:51:45.747000 audit[1766]: CRED_DISP pid=1766 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:51:45.755129 kernel: audit: type=1106 audit(1762534305.746:270): pid=1766 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:51:45.755174 kernel: audit: type=1104 audit(1762534305.747:271): pid=1766 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:51:45.756000 audit: BPF prog-id=42 op=UNLOAD Nov 7 16:51:45.758840 kernel: audit: type=1334 audit(1762534305.756:272): prog-id=42 op=UNLOAD Nov 7 16:51:45.758907 kernel: audit: type=1334 audit(1762534305.756:273): prog-id=46 op=UNLOAD Nov 7 16:51:45.756000 audit: BPF prog-id=46 op=UNLOAD Nov 7 16:51:45.759864 systemd[1]: sshd@9-10.0.0.113:22-10.0.0.1:32798.service: Deactivated successfully. Nov 7 16:51:45.760000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.113:22-10.0.0.1:32798 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:45.763402 systemd[1]: session-10.scope: Deactivated successfully. Nov 7 16:51:45.764984 kernel: audit: type=1131 audit(1762534305.760:274): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.113:22-10.0.0.1:32798 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:45.765146 systemd-logind[1515]: Session 10 logged out. Waiting for processes to exit. Nov 7 16:51:45.766871 systemd[1]: Started sshd@10-10.0.0.113:22-10.0.0.1:32814.service - OpenSSH per-connection server daemon (10.0.0.1:32814). Nov 7 16:51:45.766000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.113:22-10.0.0.1:32814 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:45.767417 systemd-logind[1515]: Removed session 10. Nov 7 16:51:45.771066 kernel: audit: type=1130 audit(1762534305.766:275): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.113:22-10.0.0.1:32814 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:45.820000 audit[2082]: USER_ACCT pid=2082 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:51:45.821904 sshd[2082]: Accepted publickey for core from 10.0.0.1 port 32814 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:51:45.823857 sshd-session[2082]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:51:45.822000 audit[2082]: CRED_ACQ pid=2082 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:51:45.822000 audit[2082]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe256e350 a2=3 a3=0 items=0 ppid=1 pid=2082 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:45.822000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:51:45.825994 kernel: audit: type=1101 audit(1762534305.820:276): pid=2082 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:51:45.828715 systemd-logind[1515]: New session 11 of user core. Nov 7 16:51:45.854121 systemd[1]: Started session-11.scope - Session 11 of User core. Nov 7 16:51:45.855000 audit[2082]: USER_START pid=2082 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:51:45.857000 audit[2085]: CRED_ACQ pid=2085 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:51:45.897127 systemd[1]: var-lib-docker-overlay2-6c8d26684b156a3dc673303fe0bddb020345d6275eabaffe5eb2a5d71a3ddd64\x2dinit-merged.mount: Deactivated successfully. Nov 7 16:51:45.928549 containerd[1529]: time="2025-11-07T16:51:45.928453477Z" level=info msg="connecting to shim 36eab4269d00c4a0812078cd81b31043df0199ae52c8403f83d3afdb830d14c1" address="unix:///run/containerd/s/fff84632467a7b8023e4f4c178e9996b86fa583d97fc926e9c18a0337b77ecfa" namespace=moby protocol=ttrpc version=3 Nov 7 16:51:45.951152 systemd[1]: Started docker-36eab4269d00c4a0812078cd81b31043df0199ae52c8403f83d3afdb830d14c1.scope - libcontainer container 36eab4269d00c4a0812078cd81b31043df0199ae52c8403f83d3afdb830d14c1. Nov 7 16:51:45.958000 audit: BPF prog-id=47 op=LOAD Nov 7 16:51:45.959000 audit: BPF prog-id=48 op=LOAD Nov 7 16:51:45.959000 audit[2122]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=40001761b0 a2=98 a3=0 items=0 ppid=2111 pid=2122 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:45.959000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F33366561623432363964303063346130383132303738636438 Nov 7 16:51:45.959000 audit: BPF prog-id=48 op=UNLOAD Nov 7 16:51:45.959000 audit[2122]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=12 a1=0 a2=0 a3=0 items=0 ppid=2111 pid=2122 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:45.959000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F33366561623432363964303063346130383132303738636438 Nov 7 16:51:45.959000 audit: BPF prog-id=49 op=LOAD Nov 7 16:51:45.959000 audit[2122]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=4000176418 a2=98 a3=0 items=0 ppid=2111 pid=2122 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:45.959000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F33366561623432363964303063346130383132303738636438 Nov 7 16:51:45.959000 audit: BPF prog-id=50 op=LOAD Nov 7 16:51:45.959000 audit[2122]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=4000176198 a2=98 a3=0 items=0 ppid=2111 pid=2122 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:45.959000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F33366561623432363964303063346130383132303738636438 Nov 7 16:51:45.959000 audit: BPF prog-id=50 op=UNLOAD Nov 7 16:51:45.959000 audit[2122]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=14 a1=0 a2=0 a3=0 items=0 ppid=2111 pid=2122 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:45.959000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F33366561623432363964303063346130383132303738636438 Nov 7 16:51:45.959000 audit: BPF prog-id=49 op=UNLOAD Nov 7 16:51:45.959000 audit[2122]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=12 a1=0 a2=0 a3=0 items=0 ppid=2111 pid=2122 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:45.959000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F33366561623432363964303063346130383132303738636438 Nov 7 16:51:45.959000 audit: BPF prog-id=51 op=LOAD Nov 7 16:51:45.959000 audit[2122]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=4000176678 a2=98 a3=0 items=0 ppid=2111 pid=2122 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:45.959000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F33366561623432363964303063346130383132303738636438 Nov 7 16:51:45.961241 systemd-resolved[1284]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Nov 7 16:51:45.975649 kernel: docker0: port 1(veth0063164) entered blocking state Nov 7 16:51:45.975714 kernel: docker0: port 1(veth0063164) entered disabled state Nov 7 16:51:45.976462 kernel: veth0063164: entered allmulticast mode Nov 7 16:51:45.977222 kernel: veth0063164: entered promiscuous mode Nov 7 16:51:45.973000 audit: ANOM_PROMISCUOUS dev=veth0063164 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Nov 7 16:51:45.977757 systemd-networkd[1460]: docker0: Lost carrier Nov 7 16:51:45.973000 audit[1787]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=c a1=40009deed0 a2=28 a3=0 items=0 ppid=1 pid=1787 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:45.973000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Nov 7 16:51:45.980159 systemd-networkd[1460]: veth0063164: Link UP Nov 7 16:51:45.985979 kernel: eth0: renamed from veth7f85717 Nov 7 16:51:45.989207 kernel: docker0: port 1(veth0063164) entered blocking state Nov 7 16:51:45.989231 kernel: docker0: port 1(veth0063164) entered forwarding state Nov 7 16:51:45.989340 systemd-networkd[1460]: veth0063164: Gained carrier Nov 7 16:51:45.989855 systemd-networkd[1460]: docker0: Gained carrier Nov 7 16:51:46.002867 systemd[1]: docker-36eab4269d00c4a0812078cd81b31043df0199ae52c8403f83d3afdb830d14c1.scope: Deactivated successfully. Nov 7 16:51:46.019138 containerd[1529]: time="2025-11-07T16:51:46.019098876Z" level=info msg="shim disconnected" id=36eab4269d00c4a0812078cd81b31043df0199ae52c8403f83d3afdb830d14c1 namespace=moby Nov 7 16:51:46.019226 dockerd[1787]: time="2025-11-07T16:51:46.019183212Z" level=info msg="ignoring event" container=36eab4269d00c4a0812078cd81b31043df0199ae52c8403f83d3afdb830d14c1 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Nov 7 16:51:46.019682 containerd[1529]: time="2025-11-07T16:51:46.019127068Z" level=info msg="cleaning up after shim disconnected" id=36eab4269d00c4a0812078cd81b31043df0199ae52c8403f83d3afdb830d14c1 namespace=moby Nov 7 16:51:46.019682 containerd[1529]: time="2025-11-07T16:51:46.019667137Z" level=info msg="cleaning up dead shim" id=36eab4269d00c4a0812078cd81b31043df0199ae52c8403f83d3afdb830d14c1 namespace=moby Nov 7 16:51:46.034107 kernel: veth7f85717: renamed from eth0 Nov 7 16:51:46.034582 kernel: docker0: port 1(veth0063164) entered disabled state Nov 7 16:51:46.034264 systemd-networkd[1460]: veth0063164: Lost carrier Nov 7 16:51:46.049007 systemd-networkd[1460]: veth0063164: Link DOWN Nov 7 16:51:46.051046 kernel: docker0: port 1(veth0063164) entered disabled state Nov 7 16:51:46.051102 kernel: veth0063164 (unregistering): left allmulticast mode Nov 7 16:51:46.051131 kernel: veth0063164 (unregistering): left promiscuous mode Nov 7 16:51:46.047000 audit: ANOM_PROMISCUOUS dev=veth0063164 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Nov 7 16:51:46.052637 kernel: docker0: port 1(veth0063164) entered disabled state Nov 7 16:51:46.047000 audit[1787]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=c a1=4000c26060 a2=20 a3=0 items=0 ppid=1 pid=1787 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:46.047000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Nov 7 16:51:46.075534 sshd[2085]: Connection closed by 10.0.0.1 port 32814 Nov 7 16:51:46.075456 sshd-session[2082]: pam_unix(sshd:session): session closed for user core Nov 7 16:51:46.076000 audit[2082]: USER_END pid=2082 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:51:46.076000 audit[2082]: CRED_DISP pid=2082 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:51:46.083733 systemd[1]: sshd@10-10.0.0.113:22-10.0.0.1:32814.service: Deactivated successfully. Nov 7 16:51:46.083000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.113:22-10.0.0.1:32814 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:46.086097 systemd[1]: session-11.scope: Deactivated successfully. Nov 7 16:51:46.088273 systemd-logind[1515]: Session 11 logged out. Waiting for processes to exit. Nov 7 16:51:46.089000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.113:22-10.0.0.1:32830 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:46.089951 systemd[1]: Started sshd@11-10.0.0.113:22-10.0.0.1:32830.service - OpenSSH per-connection server daemon (10.0.0.1:32830). Nov 7 16:51:46.090609 systemd-logind[1515]: Removed session 11. Nov 7 16:51:46.092000 audit: BPF prog-id=47 op=UNLOAD Nov 7 16:51:46.092000 audit: BPF prog-id=51 op=UNLOAD Nov 7 16:51:46.157000 audit[2179]: USER_ACCT pid=2179 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:51:46.158976 sshd[2179]: Accepted publickey for core from 10.0.0.1 port 32830 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:51:46.158000 audit[2179]: CRED_ACQ pid=2179 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:51:46.158000 audit[2179]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe72bf3c0 a2=3 a3=0 items=0 ppid=1 pid=2179 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:51:46.158000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:51:46.159948 sshd-session[2179]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:51:46.164159 systemd-logind[1515]: New session 12 of user core. Nov 7 16:51:46.176102 systemd[1]: Started session-12.scope - Session 12 of User core. Nov 7 16:51:46.177000 audit[2179]: USER_START pid=2179 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:51:46.178000 audit[2182]: CRED_ACQ pid=2182 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:51:46.201516 ntpdate[2190]: ntpdate 4.2.8p18@1.4062-o Fri Nov 7 14:52:33 UTC 2025 (1) Nov 7 16:51:46.719226 systemd-networkd[1460]: docker0: Lost carrier Nov 7 16:51:52.916567 ntpdate[2190]: adjust time server 23.155.40.38 offset -0.036842 sec Nov 7 16:51:52.918728 sshd[2182]: Connection closed by 10.0.0.1 port 32830 Nov 7 16:51:52.919096 sshd-session[2179]: pam_unix(sshd:session): session closed for user core Nov 7 16:51:52.921216 kernel: kauditd_printk_skb: 47 callbacks suppressed Nov 7 16:51:52.921287 kernel: audit: type=1106 audit(1762534312.919:302): pid=2179 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:51:52.919000 audit[2179]: USER_END pid=2179 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:51:52.922175 systemd[1]: sshd@11-10.0.0.113:22-10.0.0.1:32830.service: Deactivated successfully. Nov 7 16:51:52.923658 systemd[1]: session-12.scope: Deactivated successfully. Nov 7 16:51:52.924993 kernel: audit: type=1104 audit(1762534312.919:303): pid=2179 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:51:52.919000 audit[2179]: CRED_DISP pid=2179 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:51:52.926557 systemd-logind[1515]: Session 12 logged out. Waiting for processes to exit. Nov 7 16:51:52.927398 systemd-logind[1515]: Removed session 12. Nov 7 16:51:52.920000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.113:22-10.0.0.1:32830 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:51:52.930925 kernel: audit: type=1131 audit(1762534312.920:304): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.113:22-10.0.0.1:32830 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'