Nov 7 16:38:23.233019 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 7 16:38:23.233044 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Fri Nov 7 15:19:32 -00 2025 Nov 7 16:38:23.233053 kernel: KASLR enabled Nov 7 16:38:23.233059 kernel: efi: EFI v2.7 by EDK II Nov 7 16:38:23.233065 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 7 16:38:23.233071 kernel: random: crng init done Nov 7 16:38:23.233079 kernel: secureboot: Secure boot disabled Nov 7 16:38:23.233086 kernel: ACPI: Early table checksum verification disabled Nov 7 16:38:23.233093 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 7 16:38:23.233100 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 7 16:38:23.233106 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:38:23.233112 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:38:23.233118 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:38:23.233125 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:38:23.233134 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:38:23.233153 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:38:23.233160 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:38:23.233167 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:38:23.233174 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:38:23.233180 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 7 16:38:23.233187 kernel: ACPI: Use ACPI SPCR as default console: No Nov 7 16:38:23.233201 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:38:23.233210 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 7 16:38:23.233216 kernel: Zone ranges: Nov 7 16:38:23.233223 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:38:23.233229 kernel: DMA32 empty Nov 7 16:38:23.233236 kernel: Normal empty Nov 7 16:38:23.233242 kernel: Device empty Nov 7 16:38:23.233249 kernel: Movable zone start for each node Nov 7 16:38:23.233255 kernel: Early memory node ranges Nov 7 16:38:23.233262 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 7 16:38:23.233268 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 7 16:38:23.233275 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 7 16:38:23.233281 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 7 16:38:23.233289 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 7 16:38:23.233296 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 7 16:38:23.233302 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 7 16:38:23.233309 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 7 16:38:23.233315 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 7 16:38:23.233322 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 7 16:38:23.233332 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 7 16:38:23.233339 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 7 16:38:23.233346 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 7 16:38:23.233353 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:38:23.233360 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 7 16:38:23.233367 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 7 16:38:23.233373 kernel: psci: probing for conduit method from ACPI. Nov 7 16:38:23.233380 kernel: psci: PSCIv1.1 detected in firmware. Nov 7 16:38:23.233388 kernel: psci: Using standard PSCI v0.2 function IDs Nov 7 16:38:23.233395 kernel: psci: Trusted OS migration not required Nov 7 16:38:23.233402 kernel: psci: SMC Calling Convention v1.1 Nov 7 16:38:23.233409 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 7 16:38:23.233416 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 7 16:38:23.233423 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 7 16:38:23.233430 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 7 16:38:23.233437 kernel: Detected PIPT I-cache on CPU0 Nov 7 16:38:23.233444 kernel: CPU features: detected: GIC system register CPU interface Nov 7 16:38:23.233451 kernel: CPU features: detected: Spectre-v4 Nov 7 16:38:23.233458 kernel: CPU features: detected: Spectre-BHB Nov 7 16:38:23.233466 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 7 16:38:23.233472 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 7 16:38:23.233479 kernel: CPU features: detected: ARM erratum 1418040 Nov 7 16:38:23.233486 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 7 16:38:23.233493 kernel: alternatives: applying boot alternatives Nov 7 16:38:23.233501 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=6938d6493b9cc928a6f1dbc3ccca9c9e95edbf1b7e81a33849bad7a241d16708 Nov 7 16:38:23.233508 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 7 16:38:23.233515 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 7 16:38:23.233521 kernel: Fallback order for Node 0: 0 Nov 7 16:38:23.233528 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 7 16:38:23.233536 kernel: Policy zone: DMA Nov 7 16:38:23.233543 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 7 16:38:23.233550 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 7 16:38:23.233557 kernel: software IO TLB: area num 4. Nov 7 16:38:23.233564 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 7 16:38:23.233571 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 7 16:38:23.233577 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 7 16:38:23.233584 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 7 16:38:23.233592 kernel: rcu: RCU event tracing is enabled. Nov 7 16:38:23.233599 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 7 16:38:23.233606 kernel: Trampoline variant of Tasks RCU enabled. Nov 7 16:38:23.233614 kernel: Tracing variant of Tasks RCU enabled. Nov 7 16:38:23.233621 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 7 16:38:23.233628 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 7 16:38:23.233635 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 7 16:38:23.233642 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 7 16:38:23.233649 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 7 16:38:23.233656 kernel: GICv3: 256 SPIs implemented Nov 7 16:38:23.233662 kernel: GICv3: 0 Extended SPIs implemented Nov 7 16:38:23.233669 kernel: Root IRQ handler: gic_handle_irq Nov 7 16:38:23.233676 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 7 16:38:23.233683 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 7 16:38:23.233691 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 7 16:38:23.233697 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 7 16:38:23.233704 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 7 16:38:23.233712 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 7 16:38:23.233718 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 7 16:38:23.233725 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 7 16:38:23.233732 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 7 16:38:23.233739 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:38:23.233746 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 7 16:38:23.233753 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 7 16:38:23.233760 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 7 16:38:23.233768 kernel: arm-pv: using stolen time PV Nov 7 16:38:23.233776 kernel: Console: colour dummy device 80x25 Nov 7 16:38:23.233783 kernel: ACPI: Core revision 20240827 Nov 7 16:38:23.233791 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 7 16:38:23.233798 kernel: pid_max: default: 32768 minimum: 301 Nov 7 16:38:23.233805 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 7 16:38:23.233812 kernel: landlock: Up and running. Nov 7 16:38:23.233820 kernel: SELinux: Initializing. Nov 7 16:38:23.233828 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 7 16:38:23.233835 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 7 16:38:23.233842 kernel: rcu: Hierarchical SRCU implementation. Nov 7 16:38:23.233850 kernel: rcu: Max phase no-delay instances is 400. Nov 7 16:38:23.233857 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 7 16:38:23.233864 kernel: Remapping and enabling EFI services. Nov 7 16:38:23.233871 kernel: smp: Bringing up secondary CPUs ... Nov 7 16:38:23.233880 kernel: Detected PIPT I-cache on CPU1 Nov 7 16:38:23.233891 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 7 16:38:23.233909 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 7 16:38:23.233919 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:38:23.233929 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 7 16:38:23.233937 kernel: Detected PIPT I-cache on CPU2 Nov 7 16:38:23.233945 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 7 16:38:23.233955 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 7 16:38:23.233963 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:38:23.233970 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 7 16:38:23.233978 kernel: Detected PIPT I-cache on CPU3 Nov 7 16:38:23.233986 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 7 16:38:23.233993 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 7 16:38:23.234007 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:38:23.234015 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 7 16:38:23.234023 kernel: smp: Brought up 1 node, 4 CPUs Nov 7 16:38:23.234030 kernel: SMP: Total of 4 processors activated. Nov 7 16:38:23.234038 kernel: CPU: All CPU(s) started at EL1 Nov 7 16:38:23.234045 kernel: CPU features: detected: 32-bit EL0 Support Nov 7 16:38:23.234053 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 7 16:38:23.234061 kernel: CPU features: detected: Common not Private translations Nov 7 16:38:23.234070 kernel: CPU features: detected: CRC32 instructions Nov 7 16:38:23.234078 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 7 16:38:23.234085 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 7 16:38:23.234093 kernel: CPU features: detected: LSE atomic instructions Nov 7 16:38:23.234100 kernel: CPU features: detected: Privileged Access Never Nov 7 16:38:23.234108 kernel: CPU features: detected: RAS Extension Support Nov 7 16:38:23.234116 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 7 16:38:23.234123 kernel: alternatives: applying system-wide alternatives Nov 7 16:38:23.234132 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 7 16:38:23.234140 kernel: Memory: 2450976K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12416K init, 1038K bss, 98976K reserved, 16384K cma-reserved) Nov 7 16:38:23.234148 kernel: devtmpfs: initialized Nov 7 16:38:23.234155 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 7 16:38:23.234163 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 7 16:38:23.234171 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 7 16:38:23.234178 kernel: 0 pages in range for non-PLT usage Nov 7 16:38:23.234187 kernel: 515200 pages in range for PLT usage Nov 7 16:38:23.234199 kernel: pinctrl core: initialized pinctrl subsystem Nov 7 16:38:23.234207 kernel: SMBIOS 3.0.0 present. Nov 7 16:38:23.234215 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 7 16:38:23.234222 kernel: DMI: Memory slots populated: 1/1 Nov 7 16:38:23.234230 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 7 16:38:23.234237 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 7 16:38:23.234247 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 7 16:38:23.234255 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 7 16:38:23.234263 kernel: audit: initializing netlink subsys (disabled) Nov 7 16:38:23.234270 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Nov 7 16:38:23.234278 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 7 16:38:23.234286 kernel: cpuidle: using governor menu Nov 7 16:38:23.234294 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 7 16:38:23.234302 kernel: ASID allocator initialised with 32768 entries Nov 7 16:38:23.234310 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 7 16:38:23.234317 kernel: Serial: AMBA PL011 UART driver Nov 7 16:38:23.234325 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 7 16:38:23.234332 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 7 16:38:23.234340 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 7 16:38:23.234347 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 7 16:38:23.234355 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 7 16:38:23.234364 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 7 16:38:23.234371 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 7 16:38:23.234379 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 7 16:38:23.234386 kernel: ACPI: Added _OSI(Module Device) Nov 7 16:38:23.234394 kernel: ACPI: Added _OSI(Processor Device) Nov 7 16:38:23.234401 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 7 16:38:23.234409 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 7 16:38:23.234417 kernel: ACPI: Interpreter enabled Nov 7 16:38:23.234425 kernel: ACPI: Using GIC for interrupt routing Nov 7 16:38:23.234432 kernel: ACPI: MCFG table detected, 1 entries Nov 7 16:38:23.234440 kernel: ACPI: CPU0 has been hot-added Nov 7 16:38:23.234447 kernel: ACPI: CPU1 has been hot-added Nov 7 16:38:23.234455 kernel: ACPI: CPU2 has been hot-added Nov 7 16:38:23.234462 kernel: ACPI: CPU3 has been hot-added Nov 7 16:38:23.234470 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 7 16:38:23.234478 kernel: printk: legacy console [ttyAMA0] enabled Nov 7 16:38:23.234486 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 7 16:38:23.234646 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 7 16:38:23.234738 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 7 16:38:23.234832 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 7 16:38:23.234944 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 7 16:38:23.235041 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 7 16:38:23.235052 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 7 16:38:23.235065 kernel: PCI host bridge to bus 0000:00 Nov 7 16:38:23.235160 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 7 16:38:23.235284 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 7 16:38:23.235369 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 7 16:38:23.235443 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 7 16:38:23.235543 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 7 16:38:23.235637 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 7 16:38:23.235728 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 7 16:38:23.235808 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 7 16:38:23.235893 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 7 16:38:23.235994 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 7 16:38:23.236079 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 7 16:38:23.236162 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 7 16:38:23.236247 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 7 16:38:23.236325 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 7 16:38:23.236405 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 7 16:38:23.236416 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 7 16:38:23.236424 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 7 16:38:23.236431 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 7 16:38:23.236439 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 7 16:38:23.236447 kernel: iommu: Default domain type: Translated Nov 7 16:38:23.236456 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 7 16:38:23.236464 kernel: efivars: Registered efivars operations Nov 7 16:38:23.236472 kernel: vgaarb: loaded Nov 7 16:38:23.236480 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 7 16:38:23.236487 kernel: VFS: Disk quotas dquot_6.6.0 Nov 7 16:38:23.236495 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 7 16:38:23.236503 kernel: pnp: PnP ACPI init Nov 7 16:38:23.236601 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 7 16:38:23.236612 kernel: pnp: PnP ACPI: found 1 devices Nov 7 16:38:23.236619 kernel: NET: Registered PF_INET protocol family Nov 7 16:38:23.236628 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 7 16:38:23.236635 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 7 16:38:23.236643 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 7 16:38:23.236651 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 7 16:38:23.236661 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 7 16:38:23.236668 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 7 16:38:23.236676 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 7 16:38:23.236684 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 7 16:38:23.236692 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 7 16:38:23.236699 kernel: PCI: CLS 0 bytes, default 64 Nov 7 16:38:23.236707 kernel: kvm [1]: HYP mode not available Nov 7 16:38:23.236716 kernel: Initialise system trusted keyrings Nov 7 16:38:23.236723 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 7 16:38:23.236731 kernel: Key type asymmetric registered Nov 7 16:38:23.236739 kernel: Asymmetric key parser 'x509' registered Nov 7 16:38:23.236746 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 7 16:38:23.236754 kernel: io scheduler mq-deadline registered Nov 7 16:38:23.236762 kernel: io scheduler kyber registered Nov 7 16:38:23.236770 kernel: io scheduler bfq registered Nov 7 16:38:23.236778 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 7 16:38:23.236786 kernel: ACPI: button: Power Button [PWRB] Nov 7 16:38:23.236794 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 7 16:38:23.236877 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 7 16:38:23.236887 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 7 16:38:23.236895 kernel: thunder_xcv, ver 1.0 Nov 7 16:38:23.236915 kernel: thunder_bgx, ver 1.0 Nov 7 16:38:23.236927 kernel: nicpf, ver 1.0 Nov 7 16:38:23.236936 kernel: nicvf, ver 1.0 Nov 7 16:38:23.237033 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 7 16:38:23.237116 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-07T16:38:22 UTC (1762533502) Nov 7 16:38:23.237126 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 7 16:38:23.237134 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 7 16:38:23.237144 kernel: NET: Registered PF_INET6 protocol family Nov 7 16:38:23.237152 kernel: watchdog: NMI not fully supported Nov 7 16:38:23.237159 kernel: watchdog: Hard watchdog permanently disabled Nov 7 16:38:23.237167 kernel: Segment Routing with IPv6 Nov 7 16:38:23.237174 kernel: In-situ OAM (IOAM) with IPv6 Nov 7 16:38:23.237182 kernel: NET: Registered PF_PACKET protocol family Nov 7 16:38:23.237190 kernel: Key type dns_resolver registered Nov 7 16:38:23.237206 kernel: registered taskstats version 1 Nov 7 16:38:23.237214 kernel: Loading compiled-in X.509 certificates Nov 7 16:38:23.237222 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: e6d389499f98a28993f899299250257a6d3e208b' Nov 7 16:38:23.237229 kernel: Demotion targets for Node 0: null Nov 7 16:38:23.237237 kernel: Key type .fscrypt registered Nov 7 16:38:23.237245 kernel: Key type fscrypt-provisioning registered Nov 7 16:38:23.237252 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 7 16:38:23.237265 kernel: ima: Allocated hash algorithm: sha1 Nov 7 16:38:23.237273 kernel: ima: No architecture policies found Nov 7 16:38:23.237281 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 7 16:38:23.237289 kernel: clk: Disabling unused clocks Nov 7 16:38:23.237296 kernel: PM: genpd: Disabling unused power domains Nov 7 16:38:23.237304 kernel: Freeing unused kernel memory: 12416K Nov 7 16:38:23.237311 kernel: Run /init as init process Nov 7 16:38:23.237320 kernel: with arguments: Nov 7 16:38:23.237328 kernel: /init Nov 7 16:38:23.237335 kernel: with environment: Nov 7 16:38:23.237343 kernel: HOME=/ Nov 7 16:38:23.237350 kernel: TERM=linux Nov 7 16:38:23.237482 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 7 16:38:23.237568 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 7 16:38:23.237581 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 7 16:38:23.237589 kernel: SCSI subsystem initialized Nov 7 16:38:23.237597 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 7 16:38:23.237605 kernel: device-mapper: uevent: version 1.0.3 Nov 7 16:38:23.237612 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 7 16:38:23.237620 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 7 16:38:23.237629 kernel: raid6: neonx8 gen() 15738 MB/s Nov 7 16:38:23.237637 kernel: raid6: neonx4 gen() 15722 MB/s Nov 7 16:38:23.237644 kernel: raid6: neonx2 gen() 13335 MB/s Nov 7 16:38:23.237652 kernel: raid6: neonx1 gen() 10476 MB/s Nov 7 16:38:23.237659 kernel: raid6: int64x8 gen() 6823 MB/s Nov 7 16:38:23.237666 kernel: raid6: int64x4 gen() 7343 MB/s Nov 7 16:38:23.237674 kernel: raid6: int64x2 gen() 6106 MB/s Nov 7 16:38:23.237682 kernel: raid6: int64x1 gen() 5055 MB/s Nov 7 16:38:23.237690 kernel: raid6: using algorithm neonx8 gen() 15738 MB/s Nov 7 16:38:23.237698 kernel: raid6: .... xor() 12064 MB/s, rmw enabled Nov 7 16:38:23.237706 kernel: raid6: using neon recovery algorithm Nov 7 16:38:23.237713 kernel: xor: measuring software checksum speed Nov 7 16:38:23.237721 kernel: 8regs : 21624 MB/sec Nov 7 16:38:23.237728 kernel: 32regs : 20791 MB/sec Nov 7 16:38:23.237736 kernel: arm64_neon : 28041 MB/sec Nov 7 16:38:23.237745 kernel: xor: using function: arm64_neon (28041 MB/sec) Nov 7 16:38:23.237753 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 7 16:38:23.237761 kernel: BTRFS: device fsid 7cbf72e1-f327-42b5-a4ba-29bd2ff02df1 devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (206) Nov 7 16:38:23.237769 kernel: BTRFS info (device dm-0): first mount of filesystem 7cbf72e1-f327-42b5-a4ba-29bd2ff02df1 Nov 7 16:38:23.237777 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:38:23.237784 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 7 16:38:23.237793 kernel: BTRFS info (device dm-0): enabling free space tree Nov 7 16:38:23.237801 kernel: loop: module loaded Nov 7 16:38:23.237809 kernel: loop0: detected capacity change from 0 to 91480 Nov 7 16:38:23.237817 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 7 16:38:23.237826 systemd[1]: Successfully made /usr/ read-only. Nov 7 16:38:23.237837 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 7 16:38:23.237846 systemd[1]: Detected virtualization kvm. Nov 7 16:38:23.237855 systemd[1]: Detected architecture arm64. Nov 7 16:38:23.237863 systemd[1]: Running in initrd. Nov 7 16:38:23.237871 systemd[1]: No hostname configured, using default hostname. Nov 7 16:38:23.237879 systemd[1]: Hostname set to . Nov 7 16:38:23.237887 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 7 16:38:23.237909 systemd[1]: Queued start job for default target initrd.target. Nov 7 16:38:23.237921 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 7 16:38:23.237929 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:38:23.237937 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:38:23.237946 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 7 16:38:23.237955 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 7 16:38:23.237964 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 7 16:38:23.237973 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 7 16:38:23.237982 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:38:23.237990 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:38:23.237998 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 7 16:38:23.238006 systemd[1]: Reached target paths.target - Path Units. Nov 7 16:38:23.238015 systemd[1]: Reached target slices.target - Slice Units. Nov 7 16:38:23.238024 systemd[1]: Reached target swap.target - Swaps. Nov 7 16:38:23.238032 systemd[1]: Reached target timers.target - Timer Units. Nov 7 16:38:23.238040 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 7 16:38:23.238048 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 7 16:38:23.238057 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:38:23.238065 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 7 16:38:23.238073 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 7 16:38:23.238083 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 7 16:38:23.238091 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 7 16:38:23.238099 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:38:23.238108 systemd[1]: Reached target sockets.target - Socket Units. Nov 7 16:38:23.238123 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 7 16:38:23.238133 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 7 16:38:23.238141 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 7 16:38:23.238150 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 7 16:38:23.238159 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 7 16:38:23.238168 systemd[1]: Starting systemd-fsck-usr.service... Nov 7 16:38:23.238177 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 7 16:38:23.238186 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 7 16:38:23.238203 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:38:23.238212 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 7 16:38:23.238221 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:38:23.238229 systemd[1]: Finished systemd-fsck-usr.service. Nov 7 16:38:23.238240 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 7 16:38:23.238270 systemd-journald[346]: Collecting audit messages is enabled. Nov 7 16:38:23.238290 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 7 16:38:23.238300 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 16:38:23.238310 systemd-journald[346]: Journal started Nov 7 16:38:23.238328 systemd-journald[346]: Runtime Journal (/run/log/journal/6602afabf1d04c9ca350665524c4be00) is 6M, max 48.5M, 42.4M free. Nov 7 16:38:23.241050 kernel: Bridge firewalling registered Nov 7 16:38:23.241079 kernel: audit: type=1130 audit(1762533503.240:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:23.240000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:23.240700 systemd-modules-load[347]: Inserted module 'br_netfilter' Nov 7 16:38:23.244943 systemd[1]: Started systemd-journald.service - Journal Service. Nov 7 16:38:23.244000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:23.247556 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 7 16:38:23.250997 kernel: audit: type=1130 audit(1762533503.244:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:23.251018 kernel: audit: type=1130 audit(1762533503.249:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:23.249000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:23.250289 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:38:23.257545 kernel: audit: type=1130 audit(1762533503.252:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:23.252000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:23.256454 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 7 16:38:23.259202 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 7 16:38:23.270709 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 7 16:38:23.272539 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 7 16:38:23.278175 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:38:23.282702 kernel: audit: type=1130 audit(1762533503.279:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:23.282728 kernel: audit: type=1334 audit(1762533503.282:7): prog-id=6 op=LOAD Nov 7 16:38:23.279000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:23.282000 audit: BPF prog-id=6 op=LOAD Nov 7 16:38:23.283224 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 7 16:38:23.285487 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:38:23.287000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:23.288980 systemd-tmpfiles[371]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 7 16:38:23.293515 kernel: audit: type=1130 audit(1762533503.287:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:23.293500 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:38:23.294000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:23.298929 kernel: audit: type=1130 audit(1762533503.294:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:23.300034 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 7 16:38:23.301000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:23.303035 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 7 16:38:23.306408 kernel: audit: type=1130 audit(1762533503.301:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:23.322077 dracut-cmdline[391]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=6938d6493b9cc928a6f1dbc3ccca9c9e95edbf1b7e81a33849bad7a241d16708 Nov 7 16:38:23.337553 systemd-resolved[382]: Positive Trust Anchors: Nov 7 16:38:23.337569 systemd-resolved[382]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 7 16:38:23.337572 systemd-resolved[382]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 7 16:38:23.337602 systemd-resolved[382]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 7 16:38:23.360745 systemd-resolved[382]: Defaulting to hostname 'linux'. Nov 7 16:38:23.361535 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 7 16:38:23.362000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:23.362648 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 7 16:38:23.399926 kernel: Loading iSCSI transport class v2.0-870. Nov 7 16:38:23.407921 kernel: iscsi: registered transport (tcp) Nov 7 16:38:23.420915 kernel: iscsi: registered transport (qla4xxx) Nov 7 16:38:23.420945 kernel: QLogic iSCSI HBA Driver Nov 7 16:38:23.440416 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 7 16:38:23.456753 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:38:23.457000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:23.459056 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 7 16:38:23.503213 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 7 16:38:23.503000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:23.505479 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 7 16:38:23.507117 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 7 16:38:23.544433 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 7 16:38:23.544000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:23.545000 audit: BPF prog-id=7 op=LOAD Nov 7 16:38:23.545000 audit: BPF prog-id=8 op=LOAD Nov 7 16:38:23.547344 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:38:23.570873 systemd-udevd[632]: Using default interface naming scheme 'v257'. Nov 7 16:38:23.578625 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:38:23.579000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:23.582077 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 7 16:38:23.602861 dracut-pre-trigger[696]: rd.md=0: removing MD RAID activation Nov 7 16:38:23.609839 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 7 16:38:23.610000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:23.611000 audit: BPF prog-id=9 op=LOAD Nov 7 16:38:23.612970 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 7 16:38:23.627344 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 7 16:38:23.627000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:23.631114 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 7 16:38:23.655788 systemd-networkd[750]: lo: Link UP Nov 7 16:38:23.655795 systemd-networkd[750]: lo: Gained carrier Nov 7 16:38:23.656397 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 7 16:38:23.656000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:23.657658 systemd[1]: Reached target network.target - Network. Nov 7 16:38:23.687960 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:38:23.688000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:23.691115 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 7 16:38:23.737232 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 7 16:38:23.754793 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 7 16:38:23.762280 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 7 16:38:23.768618 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 7 16:38:23.770483 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 7 16:38:23.780385 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 7 16:38:23.780505 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:38:23.782000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:23.782802 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:38:23.795101 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:38:23.798683 systemd-networkd[750]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:38:23.798690 systemd-networkd[750]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 7 16:38:23.802335 systemd-networkd[750]: eth0: Link UP Nov 7 16:38:23.802507 systemd-networkd[750]: eth0: Gained carrier Nov 7 16:38:23.802517 systemd-networkd[750]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:38:23.814998 systemd-networkd[750]: eth0: DHCPv4 address 10.0.0.54/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 7 16:38:23.827096 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:38:23.828000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:23.850924 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 7 16:38:23.852000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:23.853453 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 7 16:38:23.854600 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:38:23.856655 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 7 16:38:23.859333 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 7 16:38:23.881760 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 7 16:38:23.882000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:24.822406 disk-uuid[808]: Warning: The kernel is still using the old partition table. Nov 7 16:38:24.822406 disk-uuid[808]: The new table will be used at the next reboot or after you Nov 7 16:38:24.822406 disk-uuid[808]: run partprobe(8) or kpartx(8) Nov 7 16:38:24.822406 disk-uuid[808]: The operation has completed successfully. Nov 7 16:38:24.831934 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 7 16:38:24.832063 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 7 16:38:24.833000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:24.833000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:24.834852 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 7 16:38:24.864103 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (838) Nov 7 16:38:24.864160 kernel: BTRFS info (device vda6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:38:24.864181 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:38:24.867910 kernel: BTRFS info (device vda6): turning on async discard Nov 7 16:38:24.867929 kernel: BTRFS info (device vda6): enabling free space tree Nov 7 16:38:24.872921 kernel: BTRFS info (device vda6): last unmount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:38:24.873724 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 7 16:38:24.873000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:24.875570 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 7 16:38:24.970597 ignition[857]: Ignition 2.22.0 Nov 7 16:38:24.970612 ignition[857]: Stage: fetch-offline Nov 7 16:38:24.970651 ignition[857]: no configs at "/usr/lib/ignition/base.d" Nov 7 16:38:24.970660 ignition[857]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:38:24.970798 ignition[857]: parsed url from cmdline: "" Nov 7 16:38:24.970801 ignition[857]: no config URL provided Nov 7 16:38:24.970806 ignition[857]: reading system config file "/usr/lib/ignition/user.ign" Nov 7 16:38:24.970813 ignition[857]: no config at "/usr/lib/ignition/user.ign" Nov 7 16:38:24.970848 ignition[857]: op(1): [started] loading QEMU firmware config module Nov 7 16:38:24.970852 ignition[857]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 7 16:38:24.975986 ignition[857]: op(1): [finished] loading QEMU firmware config module Nov 7 16:38:24.980496 ignition[857]: parsing config with SHA512: 031b0d55f30c4a10a7027cff4ee6473c9a9b23a9eb96d8d519c5615f594415f7b83c6f499e58b43413a85fd4032e9918dafaf398b30622fe9984907a74c3ed47 Nov 7 16:38:24.985356 unknown[857]: fetched base config from "system" Nov 7 16:38:24.985367 unknown[857]: fetched user config from "qemu" Nov 7 16:38:24.985505 ignition[857]: fetch-offline: fetch-offline passed Nov 7 16:38:24.985579 ignition[857]: Ignition finished successfully Nov 7 16:38:24.989586 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 7 16:38:24.989000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:24.990817 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 7 16:38:24.991601 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 7 16:38:25.022475 ignition[872]: Ignition 2.22.0 Nov 7 16:38:25.022492 ignition[872]: Stage: kargs Nov 7 16:38:25.022634 ignition[872]: no configs at "/usr/lib/ignition/base.d" Nov 7 16:38:25.022642 ignition[872]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:38:25.023177 ignition[872]: kargs: kargs passed Nov 7 16:38:25.025000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:25.024880 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 7 16:38:25.023230 ignition[872]: Ignition finished successfully Nov 7 16:38:25.027670 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 7 16:38:25.060217 ignition[879]: Ignition 2.22.0 Nov 7 16:38:25.060229 ignition[879]: Stage: disks Nov 7 16:38:25.060362 ignition[879]: no configs at "/usr/lib/ignition/base.d" Nov 7 16:38:25.062662 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 7 16:38:25.064000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:25.060370 ignition[879]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:38:25.064525 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 7 16:38:25.060855 ignition[879]: disks: disks passed Nov 7 16:38:25.066152 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 7 16:38:25.060912 ignition[879]: Ignition finished successfully Nov 7 16:38:25.068065 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 7 16:38:25.069755 systemd[1]: Reached target sysinit.target - System Initialization. Nov 7 16:38:25.071141 systemd[1]: Reached target basic.target - Basic System. Nov 7 16:38:25.073817 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 7 16:38:25.112781 systemd-fsck[889]: ROOT: clean, 15/456736 files, 38230/456704 blocks Nov 7 16:38:25.117760 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 7 16:38:25.119000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:25.120989 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 7 16:38:25.190921 kernel: EXT4-fs (vda9): mounted filesystem 69e28629-9fb9-42b4-9909-229aa2a63211 r/w with ordered data mode. Quota mode: none. Nov 7 16:38:25.191481 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 7 16:38:25.192691 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 7 16:38:25.195072 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 7 16:38:25.196637 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 7 16:38:25.197637 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 7 16:38:25.197671 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 7 16:38:25.197697 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 7 16:38:25.212427 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 7 16:38:25.214978 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 7 16:38:25.220610 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (897) Nov 7 16:38:25.220641 kernel: BTRFS info (device vda6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:38:25.220652 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:38:25.223243 kernel: BTRFS info (device vda6): turning on async discard Nov 7 16:38:25.223280 kernel: BTRFS info (device vda6): enabling free space tree Nov 7 16:38:25.224218 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 7 16:38:25.254722 initrd-setup-root[921]: cut: /sysroot/etc/passwd: No such file or directory Nov 7 16:38:25.258370 initrd-setup-root[928]: cut: /sysroot/etc/group: No such file or directory Nov 7 16:38:25.261811 initrd-setup-root[935]: cut: /sysroot/etc/shadow: No such file or directory Nov 7 16:38:25.265861 initrd-setup-root[942]: cut: /sysroot/etc/gshadow: No such file or directory Nov 7 16:38:25.271004 systemd-networkd[750]: eth0: Gained IPv6LL Nov 7 16:38:25.334210 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 7 16:38:25.334000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:25.336538 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 7 16:38:25.338167 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 7 16:38:25.354663 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 7 16:38:25.356921 kernel: BTRFS info (device vda6): last unmount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:38:25.374000 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 7 16:38:25.373000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:25.389112 ignition[1012]: INFO : Ignition 2.22.0 Nov 7 16:38:25.389112 ignition[1012]: INFO : Stage: mount Nov 7 16:38:25.391706 ignition[1012]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 7 16:38:25.391706 ignition[1012]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:38:25.391706 ignition[1012]: INFO : mount: mount passed Nov 7 16:38:25.391706 ignition[1012]: INFO : Ignition finished successfully Nov 7 16:38:25.392000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:25.392142 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 7 16:38:25.394610 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 7 16:38:25.429048 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 7 16:38:25.445809 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1023) Nov 7 16:38:25.445847 kernel: BTRFS info (device vda6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:38:25.445858 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:38:25.449374 kernel: BTRFS info (device vda6): turning on async discard Nov 7 16:38:25.449407 kernel: BTRFS info (device vda6): enabling free space tree Nov 7 16:38:25.450715 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 7 16:38:25.483986 ignition[1040]: INFO : Ignition 2.22.0 Nov 7 16:38:25.483986 ignition[1040]: INFO : Stage: files Nov 7 16:38:25.485695 ignition[1040]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 7 16:38:25.485695 ignition[1040]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:38:25.485695 ignition[1040]: DEBUG : files: compiled without relabeling support, skipping Nov 7 16:38:25.489023 ignition[1040]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 7 16:38:25.489023 ignition[1040]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 7 16:38:25.489023 ignition[1040]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 7 16:38:25.489023 ignition[1040]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 7 16:38:25.489023 ignition[1040]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 7 16:38:25.488745 unknown[1040]: wrote ssh authorized keys file for user: core Nov 7 16:38:25.497790 ignition[1040]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 7 16:38:25.497790 ignition[1040]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 7 16:38:25.497790 ignition[1040]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Nov 7 16:38:25.497790 ignition[1040]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 7 16:38:25.497790 ignition[1040]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 7 16:38:25.497790 ignition[1040]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Nov 7 16:38:25.497790 ignition[1040]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 7 16:38:25.497790 ignition[1040]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 7 16:38:25.497790 ignition[1040]: INFO : files: files passed Nov 7 16:38:25.497790 ignition[1040]: INFO : Ignition finished successfully Nov 7 16:38:25.500000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:25.498266 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 7 16:38:25.501315 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 7 16:38:25.503466 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 7 16:38:25.517000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:25.517000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:25.518743 initrd-setup-root-after-ignition[1067]: grep: /sysroot/oem/oem-release: No such file or directory Nov 7 16:38:25.515744 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 7 16:38:25.515825 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 7 16:38:25.521946 initrd-setup-root-after-ignition[1070]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:38:25.521946 initrd-setup-root-after-ignition[1070]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:38:25.524000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:25.527248 initrd-setup-root-after-ignition[1074]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:38:25.523037 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 7 16:38:25.524744 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 7 16:38:25.526618 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 7 16:38:25.567825 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 7 16:38:25.567959 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 7 16:38:25.569000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:25.569000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:25.570248 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 7 16:38:25.572015 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 7 16:38:25.573971 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 7 16:38:25.574809 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 7 16:38:25.597122 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 7 16:38:25.598000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:25.599493 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 7 16:38:25.620050 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 7 16:38:25.620279 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 7 16:38:25.622535 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:38:25.624632 systemd[1]: Stopped target timers.target - Timer Units. Nov 7 16:38:25.626418 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 7 16:38:25.628000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:25.626554 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 7 16:38:25.628979 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 7 16:38:25.631077 systemd[1]: Stopped target basic.target - Basic System. Nov 7 16:38:25.632729 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 7 16:38:25.634483 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 7 16:38:25.636547 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 7 16:38:25.638579 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 7 16:38:25.640517 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 7 16:38:25.642364 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 7 16:38:25.644296 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 7 16:38:25.646161 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 7 16:38:25.647954 systemd[1]: Stopped target swap.target - Swaps. Nov 7 16:38:25.649563 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 7 16:38:25.651000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:25.649701 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 7 16:38:25.652031 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:38:25.654143 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:38:25.656121 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 7 16:38:25.657005 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:38:25.658998 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 7 16:38:25.659129 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 7 16:38:25.660000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:25.661818 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 7 16:38:25.663000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:25.661962 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 7 16:38:25.664052 systemd[1]: Stopped target paths.target - Path Units. Nov 7 16:38:25.665744 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 7 16:38:25.668958 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:38:25.670323 systemd[1]: Stopped target slices.target - Slice Units. Nov 7 16:38:25.672382 systemd[1]: Stopped target sockets.target - Socket Units. Nov 7 16:38:25.673948 systemd[1]: iscsid.socket: Deactivated successfully. Nov 7 16:38:25.674038 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 7 16:38:25.675630 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 7 16:38:25.675711 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 7 16:38:25.680000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:25.677265 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 7 16:38:25.682000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:25.677339 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:38:25.679172 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 7 16:38:25.679305 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 7 16:38:25.687000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:25.681059 systemd[1]: ignition-files.service: Deactivated successfully. Nov 7 16:38:25.681171 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 7 16:38:25.683694 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 7 16:38:25.685494 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 7 16:38:25.685635 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:38:25.702488 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 7 16:38:25.703410 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 7 16:38:25.704000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:25.703545 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:38:25.706000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:25.705617 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 7 16:38:25.708000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:25.705730 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:38:25.707714 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 7 16:38:25.707826 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 7 16:38:25.714701 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 7 16:38:25.714800 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 7 16:38:25.716000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:25.716000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:25.720935 ignition[1095]: INFO : Ignition 2.22.0 Nov 7 16:38:25.720935 ignition[1095]: INFO : Stage: umount Nov 7 16:38:25.720935 ignition[1095]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 7 16:38:25.720935 ignition[1095]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 7 16:38:25.723000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:25.725000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:25.728027 ignition[1095]: INFO : umount: umount passed Nov 7 16:38:25.728027 ignition[1095]: INFO : Ignition finished successfully Nov 7 16:38:25.727000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:25.730000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:25.722591 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 7 16:38:25.732000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:25.722718 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 7 16:38:25.732000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:25.723987 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 7 16:38:25.735000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:25.724095 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 7 16:38:25.725848 systemd[1]: Stopped target network.target - Network. Nov 7 16:38:25.727039 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 7 16:38:25.727104 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 7 16:38:25.728922 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 7 16:38:25.728967 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 7 16:38:25.730557 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 7 16:38:25.730605 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 7 16:38:25.745000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:25.732244 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 7 16:38:25.732289 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 7 16:38:25.733970 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 7 16:38:25.734017 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 7 16:38:25.736017 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 7 16:38:25.751000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:25.751000 audit: BPF prog-id=6 op=UNLOAD Nov 7 16:38:25.737782 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 7 16:38:25.744409 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 7 16:38:25.755000 audit: BPF prog-id=9 op=UNLOAD Nov 7 16:38:25.744550 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 7 16:38:25.749271 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 7 16:38:25.750501 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 7 16:38:25.760000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:25.753093 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 7 16:38:25.762000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:25.754831 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 7 16:38:25.764000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:25.754870 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 7 16:38:25.757504 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 7 16:38:25.758579 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 7 16:38:25.758650 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 7 16:38:25.760729 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 7 16:38:25.760775 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:38:25.762582 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 7 16:38:25.762627 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 7 16:38:25.764486 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:38:25.777816 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 7 16:38:25.777990 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:38:25.780000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:25.780463 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 7 16:38:25.780499 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 7 16:38:25.782462 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 7 16:38:25.786000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:25.782496 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:38:25.784360 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 7 16:38:25.787000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:25.784408 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 7 16:38:25.790000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:25.787008 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 7 16:38:25.787060 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 7 16:38:25.789687 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 7 16:38:25.795000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:25.789735 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 7 16:38:25.798000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:25.792645 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 7 16:38:25.800000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:25.793837 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 7 16:38:25.793907 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:38:25.796115 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 7 16:38:25.796158 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:38:25.798189 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 7 16:38:25.798240 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:38:25.810559 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 7 16:38:25.810674 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 7 16:38:25.812000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:25.812000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:25.813250 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 7 16:38:25.814929 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 7 16:38:25.815000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:25.816509 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 7 16:38:25.818690 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 7 16:38:25.833974 systemd[1]: Switching root. Nov 7 16:38:25.879705 systemd-journald[346]: Journal stopped Nov 7 16:38:26.625469 systemd-journald[346]: Received SIGTERM from PID 1 (systemd). Nov 7 16:38:26.625526 kernel: SELinux: policy capability network_peer_controls=1 Nov 7 16:38:26.625539 kernel: SELinux: policy capability open_perms=1 Nov 7 16:38:26.625550 kernel: SELinux: policy capability extended_socket_class=1 Nov 7 16:38:26.625564 kernel: SELinux: policy capability always_check_network=0 Nov 7 16:38:26.625577 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 7 16:38:26.625591 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 7 16:38:26.625604 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 7 16:38:26.625614 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 7 16:38:26.625624 kernel: SELinux: policy capability userspace_initial_context=0 Nov 7 16:38:26.625635 systemd[1]: Successfully loaded SELinux policy in 63.664ms. Nov 7 16:38:26.625652 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.528ms. Nov 7 16:38:26.625666 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 7 16:38:26.625677 systemd[1]: Detected virtualization kvm. Nov 7 16:38:26.625688 systemd[1]: Detected architecture arm64. Nov 7 16:38:26.625699 systemd[1]: Detected first boot. Nov 7 16:38:26.625710 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 7 16:38:26.625720 zram_generator::config[1144]: No configuration found. Nov 7 16:38:26.625732 kernel: NET: Registered PF_VSOCK protocol family Nov 7 16:38:26.625746 systemd[1]: Populated /etc with preset unit settings. Nov 7 16:38:26.625757 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 7 16:38:26.625771 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 7 16:38:26.625782 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 7 16:38:26.625793 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 7 16:38:26.625804 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 7 16:38:26.625815 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 7 16:38:26.625827 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 7 16:38:26.625837 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 7 16:38:26.625849 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 7 16:38:26.625860 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 7 16:38:26.625870 systemd[1]: Created slice user.slice - User and Session Slice. Nov 7 16:38:26.625881 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:38:26.625892 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:38:26.625924 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 7 16:38:26.625935 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 7 16:38:26.625946 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 7 16:38:26.625958 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 7 16:38:26.625972 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 7 16:38:26.625983 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:38:26.625994 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:38:26.626005 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 7 16:38:26.626016 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 7 16:38:26.626027 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 7 16:38:26.626040 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 7 16:38:26.626051 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:38:26.626062 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 7 16:38:26.626073 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 7 16:38:26.626084 systemd[1]: Reached target slices.target - Slice Units. Nov 7 16:38:26.626095 systemd[1]: Reached target swap.target - Swaps. Nov 7 16:38:26.626106 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 7 16:38:26.626119 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 7 16:38:26.626130 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 7 16:38:26.626141 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:38:26.626152 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 7 16:38:26.626163 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 7 16:38:26.626174 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 7 16:38:26.626192 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 7 16:38:26.626205 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 7 16:38:26.626216 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:38:26.626227 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 7 16:38:26.626238 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 7 16:38:26.626248 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 7 16:38:26.626260 systemd[1]: Mounting media.mount - External Media Directory... Nov 7 16:38:26.626271 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 7 16:38:26.626281 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 7 16:38:26.626294 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 7 16:38:26.626310 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 7 16:38:26.626323 systemd[1]: Reached target machines.target - Containers. Nov 7 16:38:26.626337 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 7 16:38:26.626348 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 7 16:38:26.626359 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 7 16:38:26.626372 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 7 16:38:26.626382 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:38:26.626393 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 7 16:38:26.626403 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:38:26.626414 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 7 16:38:26.626425 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:38:26.626436 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 7 16:38:26.626449 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 7 16:38:26.626459 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 7 16:38:26.626470 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 7 16:38:26.626481 systemd[1]: Stopped systemd-fsck-usr.service. Nov 7 16:38:26.626493 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:38:26.626505 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 7 16:38:26.626518 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 7 16:38:26.626528 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 7 16:38:26.626539 kernel: fuse: init (API version 7.41) Nov 7 16:38:26.626550 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 7 16:38:26.626560 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 7 16:38:26.626573 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 7 16:38:26.626584 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 7 16:38:26.626595 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 7 16:38:26.626606 systemd[1]: Mounted media.mount - External Media Directory. Nov 7 16:38:26.626616 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 7 16:38:26.626627 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 7 16:38:26.626638 kernel: ACPI: bus type drm_connector registered Nov 7 16:38:26.626650 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 7 16:38:26.626661 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:38:26.626672 kernel: kauditd_printk_skb: 93 callbacks suppressed Nov 7 16:38:26.626683 kernel: audit: type=1130 audit(1762533506.590:104): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:26.626693 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 7 16:38:26.626704 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 7 16:38:26.626716 kernel: audit: type=1130 audit(1762533506.599:105): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:26.626727 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:38:26.626740 kernel: audit: type=1131 audit(1762533506.599:106): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:26.626751 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:38:26.626762 kernel: audit: type=1130 audit(1762533506.609:107): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:26.626812 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 7 16:38:26.626825 kernel: audit: type=1131 audit(1762533506.612:108): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:26.626836 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 7 16:38:26.626846 kernel: audit: type=1130 audit(1762533506.618:109): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:26.626857 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:38:26.626891 systemd-journald[1206]: Collecting audit messages is enabled. Nov 7 16:38:26.626925 kernel: audit: type=1131 audit(1762533506.618:110): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:26.626937 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:38:26.626949 systemd-journald[1206]: Journal started Nov 7 16:38:26.626970 systemd-journald[1206]: Runtime Journal (/run/log/journal/6602afabf1d04c9ca350665524c4be00) is 6M, max 48.5M, 42.4M free. Nov 7 16:38:26.446000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 7 16:38:26.534000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:26.537000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:26.539000 audit: BPF prog-id=14 op=UNLOAD Nov 7 16:38:26.539000 audit: BPF prog-id=13 op=UNLOAD Nov 7 16:38:26.540000 audit: BPF prog-id=15 op=LOAD Nov 7 16:38:26.540000 audit: BPF prog-id=16 op=LOAD Nov 7 16:38:26.540000 audit: BPF prog-id=17 op=LOAD Nov 7 16:38:26.590000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:26.599000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:26.599000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:26.609000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:26.612000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:26.618000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:26.618000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:26.337951 systemd[1]: Queued start job for default target multi-user.target. Nov 7 16:38:26.624000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 7 16:38:26.363004 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 7 16:38:26.363466 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 7 16:38:26.628215 kernel: audit: type=1305 audit(1762533506.624:111): op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 7 16:38:26.624000 audit[1206]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=3 a1=ffffff9a1ea0 a2=4000 a3=0 items=0 ppid=1 pid=1206 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:38:26.632926 systemd[1]: Started systemd-journald.service - Journal Service. Nov 7 16:38:26.632970 kernel: audit: type=1300 audit(1762533506.624:111): arch=c00000b7 syscall=211 success=yes exit=60 a0=3 a1=ffffff9a1ea0 a2=4000 a3=0 items=0 ppid=1 pid=1206 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:38:26.624000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 7 16:38:26.637650 kernel: audit: type=1327 audit(1762533506.624:111): proctitle="/usr/lib/systemd/systemd-journald" Nov 7 16:38:26.630000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:26.630000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:26.637000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:26.639762 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 7 16:38:26.641003 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 7 16:38:26.641000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:26.641000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:26.642452 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:38:26.642621 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:38:26.642000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:26.642000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:26.644206 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 7 16:38:26.644000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:26.645856 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:38:26.646000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:26.648359 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 7 16:38:26.648000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:26.650000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:26.650256 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 7 16:38:26.659544 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 7 16:38:26.659000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:26.665305 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 7 16:38:26.667652 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 7 16:38:26.670124 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 7 16:38:26.672349 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 7 16:38:26.673606 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 7 16:38:26.673647 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 7 16:38:26.675616 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 7 16:38:26.677463 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:38:26.677580 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:38:26.681122 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 7 16:38:26.683273 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 7 16:38:26.684519 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 7 16:38:26.685443 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 7 16:38:26.686668 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 7 16:38:26.690083 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 7 16:38:26.692005 systemd-journald[1206]: Time spent on flushing to /var/log/journal/6602afabf1d04c9ca350665524c4be00 is 12.556ms for 967 entries. Nov 7 16:38:26.692005 systemd-journald[1206]: System Journal (/var/log/journal/6602afabf1d04c9ca350665524c4be00) is 8M, max 163.5M, 155.5M free. Nov 7 16:38:26.723145 systemd-journald[1206]: Received client request to flush runtime journal. Nov 7 16:38:26.709000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:26.716000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:26.692607 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 7 16:38:26.696827 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 7 16:38:26.707474 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:38:26.710873 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 7 16:38:26.713118 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 7 16:38:26.715950 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 7 16:38:26.719382 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 7 16:38:26.722142 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 7 16:38:26.729951 kernel: loop1: detected capacity change from 0 to 100192 Nov 7 16:38:26.730041 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 7 16:38:26.731000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:26.734921 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:38:26.737000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:26.744882 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 7 16:38:26.751000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:26.752000 audit: BPF prog-id=18 op=LOAD Nov 7 16:38:26.752000 audit: BPF prog-id=19 op=LOAD Nov 7 16:38:26.753000 audit: BPF prog-id=20 op=LOAD Nov 7 16:38:26.756231 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 7 16:38:26.757000 audit: BPF prog-id=21 op=LOAD Nov 7 16:38:26.759586 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 7 16:38:26.764059 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 7 16:38:26.766000 audit: BPF prog-id=22 op=LOAD Nov 7 16:38:26.766000 audit: BPF prog-id=23 op=LOAD Nov 7 16:38:26.766000 audit: BPF prog-id=24 op=LOAD Nov 7 16:38:26.769160 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 7 16:38:26.770000 audit: BPF prog-id=25 op=LOAD Nov 7 16:38:26.770000 audit: BPF prog-id=26 op=LOAD Nov 7 16:38:26.770000 audit: BPF prog-id=27 op=LOAD Nov 7 16:38:26.773346 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 7 16:38:26.779942 kernel: loop2: detected capacity change from 0 to 109736 Nov 7 16:38:26.779115 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 7 16:38:26.782000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:26.806743 systemd-nsresourced[1280]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 7 16:38:26.807019 kernel: loop3: detected capacity change from 0 to 100192 Nov 7 16:38:26.808210 systemd-tmpfiles[1279]: ACLs are not supported, ignoring. Nov 7 16:38:26.808226 systemd-tmpfiles[1279]: ACLs are not supported, ignoring. Nov 7 16:38:26.810000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:26.808807 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 7 16:38:26.815001 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:38:26.817000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:26.818936 kernel: loop4: detected capacity change from 0 to 109736 Nov 7 16:38:26.818000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:26.817490 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 7 16:38:26.826142 (sd-merge)[1285]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 7 16:38:26.830529 (sd-merge)[1285]: Merged extensions into '/usr'. Nov 7 16:38:26.837120 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 7 16:38:26.838000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:26.840318 systemd[1]: Starting ensure-sysext.service... Nov 7 16:38:26.843636 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 7 16:38:26.855814 systemd[1]: Reload requested from client PID 1301 ('systemctl') (unit ensure-sysext.service)... Nov 7 16:38:26.855834 systemd[1]: Reloading... Nov 7 16:38:26.872311 systemd-tmpfiles[1303]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 7 16:38:26.872357 systemd-tmpfiles[1303]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 7 16:38:26.872588 systemd-tmpfiles[1303]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 7 16:38:26.873594 systemd-tmpfiles[1303]: ACLs are not supported, ignoring. Nov 7 16:38:26.873640 systemd-tmpfiles[1303]: ACLs are not supported, ignoring. Nov 7 16:38:26.879101 systemd-tmpfiles[1303]: Detected autofs mount point /boot during canonicalization of boot. Nov 7 16:38:26.879245 systemd-tmpfiles[1303]: Skipping /boot Nov 7 16:38:26.881830 systemd-oomd[1277]: No swap; memory pressure usage will be degraded Nov 7 16:38:26.886404 systemd-tmpfiles[1303]: Detected autofs mount point /boot during canonicalization of boot. Nov 7 16:38:26.886416 systemd-tmpfiles[1303]: Skipping /boot Nov 7 16:38:26.906758 systemd-resolved[1278]: Positive Trust Anchors: Nov 7 16:38:26.906776 systemd-resolved[1278]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 7 16:38:26.906779 systemd-resolved[1278]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 7 16:38:26.906810 systemd-resolved[1278]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 7 16:38:26.918577 zram_generator::config[1335]: No configuration found. Nov 7 16:38:26.916578 systemd-resolved[1278]: Defaulting to hostname 'linux'. Nov 7 16:38:27.106690 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 7 16:38:27.106880 systemd[1]: Reloading finished in 250 ms. Nov 7 16:38:27.137812 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 7 16:38:27.138000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:27.139268 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 7 16:38:27.140000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:27.158000 audit: BPF prog-id=28 op=LOAD Nov 7 16:38:27.158000 audit: BPF prog-id=18 op=UNLOAD Nov 7 16:38:27.158000 audit: BPF prog-id=29 op=LOAD Nov 7 16:38:27.158000 audit: BPF prog-id=30 op=LOAD Nov 7 16:38:27.158000 audit: BPF prog-id=19 op=UNLOAD Nov 7 16:38:27.158000 audit: BPF prog-id=20 op=UNLOAD Nov 7 16:38:27.158000 audit: BPF prog-id=31 op=LOAD Nov 7 16:38:27.158000 audit: BPF prog-id=25 op=UNLOAD Nov 7 16:38:27.158000 audit: BPF prog-id=32 op=LOAD Nov 7 16:38:27.158000 audit: BPF prog-id=33 op=LOAD Nov 7 16:38:27.158000 audit: BPF prog-id=26 op=UNLOAD Nov 7 16:38:27.158000 audit: BPF prog-id=27 op=UNLOAD Nov 7 16:38:27.160000 audit: BPF prog-id=34 op=LOAD Nov 7 16:38:27.160000 audit: BPF prog-id=21 op=UNLOAD Nov 7 16:38:27.160000 audit: BPF prog-id=35 op=LOAD Nov 7 16:38:27.160000 audit: BPF prog-id=22 op=UNLOAD Nov 7 16:38:27.160000 audit: BPF prog-id=36 op=LOAD Nov 7 16:38:27.160000 audit: BPF prog-id=37 op=LOAD Nov 7 16:38:27.160000 audit: BPF prog-id=23 op=UNLOAD Nov 7 16:38:27.161000 audit: BPF prog-id=24 op=UNLOAD Nov 7 16:38:27.161000 audit: BPF prog-id=38 op=LOAD Nov 7 16:38:27.161000 audit: BPF prog-id=15 op=UNLOAD Nov 7 16:38:27.161000 audit: BPF prog-id=39 op=LOAD Nov 7 16:38:27.161000 audit: BPF prog-id=40 op=LOAD Nov 7 16:38:27.161000 audit: BPF prog-id=16 op=UNLOAD Nov 7 16:38:27.161000 audit: BPF prog-id=17 op=UNLOAD Nov 7 16:38:27.164517 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:38:27.165000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:27.170684 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 7 16:38:27.173488 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 16:38:27.175796 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 7 16:38:27.192485 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 7 16:38:27.196168 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 7 16:38:27.200142 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 7 16:38:27.204314 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 7 16:38:27.207219 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:38:27.211210 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:38:27.213645 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:38:27.215022 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:38:27.215219 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:38:27.215321 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:38:27.218706 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 7 16:38:27.218866 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:38:27.219017 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:38:27.219102 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:38:27.221866 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 7 16:38:27.226315 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 7 16:38:27.230093 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:38:27.230294 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:38:27.230395 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:38:27.231970 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 7 16:38:27.233000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:27.233997 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:38:27.234201 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:38:27.235000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:27.235000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:27.236305 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:38:27.236733 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:38:27.239000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:27.239000 audit[1375]: SYSTEM_BOOT pid=1375 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 7 16:38:27.239000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:27.240835 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:38:27.241127 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:38:27.241000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:27.241000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:27.242779 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 7 16:38:27.242976 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 7 16:38:27.243000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:27.243000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:27.246673 systemd[1]: Finished ensure-sysext.service. Nov 7 16:38:27.246000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:27.252854 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 7 16:38:27.253171 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 7 16:38:27.253000 audit: BPF prog-id=41 op=LOAD Nov 7 16:38:27.256051 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 7 16:38:27.260011 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 7 16:38:27.260000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:27.261886 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 7 16:38:27.262000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:27.265135 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 7 16:38:27.266000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 7 16:38:27.266000 audit[1406]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffd227de10 a2=420 a3=0 items=0 ppid=1370 pid=1406 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:38:27.266000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 7 16:38:27.268077 augenrules[1406]: No rules Nov 7 16:38:27.269529 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 16:38:27.272135 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 16:38:27.275658 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 7 16:38:27.279038 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:38:27.313245 systemd-udevd[1416]: Using default interface naming scheme 'v257'. Nov 7 16:38:27.316541 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 7 16:38:27.318314 systemd[1]: Reached target time-set.target - System Time Set. Nov 7 16:38:27.329048 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:38:27.333190 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 7 16:38:27.400813 systemd-networkd[1426]: lo: Link UP Nov 7 16:38:27.401257 systemd-networkd[1426]: lo: Gained carrier Nov 7 16:38:27.403319 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 7 16:38:27.403989 systemd-networkd[1426]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:38:27.404163 systemd-networkd[1426]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 7 16:38:27.404826 systemd[1]: Reached target network.target - Network. Nov 7 16:38:27.406135 systemd-networkd[1426]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:38:27.406299 systemd-networkd[1426]: eth0: Link UP Nov 7 16:38:27.406745 systemd-networkd[1426]: eth0: Gained carrier Nov 7 16:38:27.406828 systemd-networkd[1426]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:38:27.407455 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 7 16:38:27.410743 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 7 16:38:27.423993 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 7 16:38:27.425990 systemd-networkd[1426]: eth0: DHCPv4 address 10.0.0.54/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 7 16:38:27.432199 systemd-timesyncd[1403]: Network configuration changed, trying to establish connection. Nov 7 16:38:27.433423 systemd-timesyncd[1403]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 7 16:38:27.433508 systemd-timesyncd[1403]: Initial clock synchronization to Fri 2025-11-07 16:38:27.491669 UTC. Nov 7 16:38:27.450358 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 7 16:38:27.472103 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 7 16:38:27.475365 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 7 16:38:27.492706 ldconfig[1372]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 7 16:38:27.498931 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 7 16:38:27.503692 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 7 16:38:27.508191 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 7 16:38:27.536343 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 7 16:38:27.542777 systemd[1]: Reached target sysinit.target - System Initialization. Nov 7 16:38:27.546276 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 7 16:38:27.548542 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 7 16:38:27.550343 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 7 16:38:27.551713 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 7 16:38:27.553225 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 7 16:38:27.554712 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 7 16:38:27.556065 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 7 16:38:27.557524 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 7 16:38:27.557636 systemd[1]: Reached target paths.target - Path Units. Nov 7 16:38:27.558726 systemd[1]: Reached target timers.target - Timer Units. Nov 7 16:38:27.560684 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 7 16:38:27.563528 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 7 16:38:27.566495 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 7 16:38:27.568198 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 7 16:38:27.569628 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 7 16:38:27.573978 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 7 16:38:27.575521 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 7 16:38:27.578808 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 7 16:38:27.580717 systemd[1]: Reached target sockets.target - Socket Units. Nov 7 16:38:27.581980 systemd[1]: Reached target basic.target - Basic System. Nov 7 16:38:27.583130 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 7 16:38:27.583261 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 7 16:38:27.584623 systemd[1]: Starting containerd.service - containerd container runtime... Nov 7 16:38:27.587229 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 7 16:38:27.590312 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 7 16:38:27.593014 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 7 16:38:27.595361 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 7 16:38:27.596544 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 7 16:38:27.597851 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 7 16:38:27.600443 jq[1476]: false Nov 7 16:38:27.601289 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 7 16:38:27.607107 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 7 16:38:27.611855 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 7 16:38:27.614145 extend-filesystems[1477]: Found /dev/vda6 Nov 7 16:38:27.614521 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:38:27.616200 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 7 16:38:27.616804 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 7 16:38:27.618616 systemd[1]: Starting update-engine.service - Update Engine... Nov 7 16:38:27.620238 extend-filesystems[1477]: Found /dev/vda9 Nov 7 16:38:27.624141 extend-filesystems[1477]: Checking size of /dev/vda9 Nov 7 16:38:27.627214 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 7 16:38:27.632110 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 7 16:38:27.635706 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 7 16:38:27.635949 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 7 16:38:27.636521 systemd[1]: motdgen.service: Deactivated successfully. Nov 7 16:38:27.636718 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 7 16:38:27.638684 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 7 16:38:27.639091 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 7 16:38:27.641036 jq[1498]: true Nov 7 16:38:27.654155 update_engine[1494]: I20251107 16:38:27.653857 1494 main.cc:92] Flatcar Update Engine starting Nov 7 16:38:27.657685 extend-filesystems[1477]: Resized partition /dev/vda9 Nov 7 16:38:27.661023 extend-filesystems[1520]: resize2fs 1.47.3 (8-Jul-2025) Nov 7 16:38:27.674044 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 474107 blocks Nov 7 16:38:27.677002 kernel: EXT4-fs (vda9): resized filesystem to 474107 Nov 7 16:38:27.677071 jq[1505]: true Nov 7 16:38:27.695228 extend-filesystems[1520]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Nov 7 16:38:27.695228 extend-filesystems[1520]: old_desc_blocks = 1, new_desc_blocks = 1 Nov 7 16:38:27.695228 extend-filesystems[1520]: The filesystem on /dev/vda9 is now 474107 (4k) blocks long. Nov 7 16:38:27.700947 extend-filesystems[1477]: Resized filesystem in /dev/vda9 Nov 7 16:38:27.702658 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 7 16:38:27.703497 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 7 16:38:27.712930 dbus-daemon[1474]: [system] SELinux support is enabled Nov 7 16:38:27.718075 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 7 16:38:27.720159 systemd-logind[1489]: Watching system buttons on /dev/input/event0 (Power Button) Nov 7 16:38:27.720536 update_engine[1494]: I20251107 16:38:27.720479 1494 update_check_scheduler.cc:74] Next update check in 11m22s Nov 7 16:38:27.720734 systemd-logind[1489]: New seat seat0. Nov 7 16:38:27.722368 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:38:27.724725 systemd[1]: Started systemd-logind.service - User Login Management. Nov 7 16:38:27.730859 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 7 16:38:27.730892 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 7 16:38:27.732304 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 7 16:38:27.732416 dbus-daemon[1474]: [system] Successfully activated service 'org.freedesktop.systemd1' Nov 7 16:38:27.732331 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 7 16:38:27.733937 systemd[1]: Started update-engine.service - Update Engine. Nov 7 16:38:27.741334 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 7 16:38:27.780543 locksmithd[1545]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 7 16:38:27.820011 containerd[1508]: time="2025-11-07T16:38:27Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 7 16:38:27.820613 containerd[1508]: time="2025-11-07T16:38:27.820556560Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 7 16:38:27.833381 containerd[1508]: time="2025-11-07T16:38:27.833271280Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.76µs" Nov 7 16:38:27.833381 containerd[1508]: time="2025-11-07T16:38:27.833308840Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 7 16:38:27.833381 containerd[1508]: time="2025-11-07T16:38:27.833354360Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 7 16:38:27.833381 containerd[1508]: time="2025-11-07T16:38:27.833366360Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 7 16:38:27.833509 containerd[1508]: time="2025-11-07T16:38:27.833497920Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 7 16:38:27.833527 containerd[1508]: time="2025-11-07T16:38:27.833513360Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 7 16:38:27.833585 containerd[1508]: time="2025-11-07T16:38:27.833563800Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 7 16:38:27.833585 containerd[1508]: time="2025-11-07T16:38:27.833580920Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 7 16:38:27.833877 containerd[1508]: time="2025-11-07T16:38:27.833839760Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 7 16:38:27.833877 containerd[1508]: time="2025-11-07T16:38:27.833859640Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 7 16:38:27.833877 containerd[1508]: time="2025-11-07T16:38:27.833871360Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 7 16:38:27.833952 containerd[1508]: time="2025-11-07T16:38:27.833879600Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 7 16:38:27.834065 containerd[1508]: time="2025-11-07T16:38:27.834034480Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 7 16:38:27.834065 containerd[1508]: time="2025-11-07T16:38:27.834054160Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 7 16:38:27.834132 containerd[1508]: time="2025-11-07T16:38:27.834116880Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 7 16:38:27.834320 containerd[1508]: time="2025-11-07T16:38:27.834291400Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 7 16:38:27.834349 containerd[1508]: time="2025-11-07T16:38:27.834325360Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 7 16:38:27.834349 containerd[1508]: time="2025-11-07T16:38:27.834335800Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 7 16:38:27.834394 containerd[1508]: time="2025-11-07T16:38:27.834366360Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 7 16:38:27.834570 containerd[1508]: time="2025-11-07T16:38:27.834554640Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 7 16:38:27.834633 containerd[1508]: time="2025-11-07T16:38:27.834616280Z" level=info msg="metadata content store policy set" policy=shared Nov 7 16:38:27.900580 bash[1543]: Updated "/home/core/.ssh/authorized_keys" Nov 7 16:38:27.903955 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 7 16:38:27.906070 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 7 16:38:27.962104 containerd[1508]: time="2025-11-07T16:38:27.962044800Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 7 16:38:27.962192 containerd[1508]: time="2025-11-07T16:38:27.962120040Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 7 16:38:27.962238 containerd[1508]: time="2025-11-07T16:38:27.962216840Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 7 16:38:27.962261 containerd[1508]: time="2025-11-07T16:38:27.962235760Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 7 16:38:27.962261 containerd[1508]: time="2025-11-07T16:38:27.962252640Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 7 16:38:27.962319 containerd[1508]: time="2025-11-07T16:38:27.962264840Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 7 16:38:27.962319 containerd[1508]: time="2025-11-07T16:38:27.962280720Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 7 16:38:27.962319 containerd[1508]: time="2025-11-07T16:38:27.962297640Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 7 16:38:27.962319 containerd[1508]: time="2025-11-07T16:38:27.962309480Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 7 16:38:27.962379 containerd[1508]: time="2025-11-07T16:38:27.962322520Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 7 16:38:27.962379 containerd[1508]: time="2025-11-07T16:38:27.962335360Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 7 16:38:27.962379 containerd[1508]: time="2025-11-07T16:38:27.962346440Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 7 16:38:27.962379 containerd[1508]: time="2025-11-07T16:38:27.962356840Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 7 16:38:27.962379 containerd[1508]: time="2025-11-07T16:38:27.962369280Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 7 16:38:27.962531 containerd[1508]: time="2025-11-07T16:38:27.962495400Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 7 16:38:27.962531 containerd[1508]: time="2025-11-07T16:38:27.962523800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 7 16:38:27.962575 containerd[1508]: time="2025-11-07T16:38:27.962540160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 7 16:38:27.962575 containerd[1508]: time="2025-11-07T16:38:27.962551040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 7 16:38:27.962575 containerd[1508]: time="2025-11-07T16:38:27.962562240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 7 16:38:27.962575 containerd[1508]: time="2025-11-07T16:38:27.962572000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 7 16:38:27.962646 containerd[1508]: time="2025-11-07T16:38:27.962584080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 7 16:38:27.962646 containerd[1508]: time="2025-11-07T16:38:27.962595640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 7 16:38:27.962646 containerd[1508]: time="2025-11-07T16:38:27.962608240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 7 16:38:27.962646 containerd[1508]: time="2025-11-07T16:38:27.962619280Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 7 16:38:27.962646 containerd[1508]: time="2025-11-07T16:38:27.962629200Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 7 16:38:27.962726 containerd[1508]: time="2025-11-07T16:38:27.962655320Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 7 16:38:27.962726 containerd[1508]: time="2025-11-07T16:38:27.962693120Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 7 16:38:27.962726 containerd[1508]: time="2025-11-07T16:38:27.962707000Z" level=info msg="Start snapshots syncer" Nov 7 16:38:27.962776 containerd[1508]: time="2025-11-07T16:38:27.962733160Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 7 16:38:27.963425 containerd[1508]: time="2025-11-07T16:38:27.962976800Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 7 16:38:27.963425 containerd[1508]: time="2025-11-07T16:38:27.963027680Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 7 16:38:27.963583 containerd[1508]: time="2025-11-07T16:38:27.963090680Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 7 16:38:27.963583 containerd[1508]: time="2025-11-07T16:38:27.963193480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 7 16:38:27.963583 containerd[1508]: time="2025-11-07T16:38:27.963221720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 7 16:38:27.963583 containerd[1508]: time="2025-11-07T16:38:27.963232720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 7 16:38:27.963583 containerd[1508]: time="2025-11-07T16:38:27.963241960Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 7 16:38:27.963583 containerd[1508]: time="2025-11-07T16:38:27.963255360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 7 16:38:27.963583 containerd[1508]: time="2025-11-07T16:38:27.963267000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 7 16:38:27.963583 containerd[1508]: time="2025-11-07T16:38:27.963277760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 7 16:38:27.963583 containerd[1508]: time="2025-11-07T16:38:27.963287640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 7 16:38:27.963583 containerd[1508]: time="2025-11-07T16:38:27.963299040Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 7 16:38:27.963583 containerd[1508]: time="2025-11-07T16:38:27.963323320Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 7 16:38:27.963583 containerd[1508]: time="2025-11-07T16:38:27.963338880Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 7 16:38:27.963583 containerd[1508]: time="2025-11-07T16:38:27.963347000Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 7 16:38:27.963831 containerd[1508]: time="2025-11-07T16:38:27.963357120Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 7 16:38:27.963831 containerd[1508]: time="2025-11-07T16:38:27.963365320Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 7 16:38:27.963831 containerd[1508]: time="2025-11-07T16:38:27.963379680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 7 16:38:27.963831 containerd[1508]: time="2025-11-07T16:38:27.963396160Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 7 16:38:27.963831 containerd[1508]: time="2025-11-07T16:38:27.963407800Z" level=info msg="runtime interface created" Nov 7 16:38:27.963831 containerd[1508]: time="2025-11-07T16:38:27.963412600Z" level=info msg="created NRI interface" Nov 7 16:38:27.963831 containerd[1508]: time="2025-11-07T16:38:27.963420480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 7 16:38:27.963831 containerd[1508]: time="2025-11-07T16:38:27.963431760Z" level=info msg="Connect containerd service" Nov 7 16:38:27.963831 containerd[1508]: time="2025-11-07T16:38:27.963451200Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 7 16:38:27.964245 containerd[1508]: time="2025-11-07T16:38:27.964202200Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 7 16:38:28.036646 containerd[1508]: time="2025-11-07T16:38:28.036580223Z" level=info msg="Start subscribing containerd event" Nov 7 16:38:28.036740 containerd[1508]: time="2025-11-07T16:38:28.036657624Z" level=info msg="Start recovering state" Nov 7 16:38:28.036774 containerd[1508]: time="2025-11-07T16:38:28.036758069Z" level=info msg="Start event monitor" Nov 7 16:38:28.036797 containerd[1508]: time="2025-11-07T16:38:28.036776577Z" level=info msg="Start cni network conf syncer for default" Nov 7 16:38:28.036816 containerd[1508]: time="2025-11-07T16:38:28.036796007Z" level=info msg="Start streaming server" Nov 7 16:38:28.036816 containerd[1508]: time="2025-11-07T16:38:28.036805722Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 7 16:38:28.036816 containerd[1508]: time="2025-11-07T16:38:28.036814113Z" level=info msg="runtime interface starting up..." Nov 7 16:38:28.036889 containerd[1508]: time="2025-11-07T16:38:28.036820175Z" level=info msg="starting plugins..." Nov 7 16:38:28.036889 containerd[1508]: time="2025-11-07T16:38:28.036834226Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 7 16:38:28.042545 containerd[1508]: time="2025-11-07T16:38:28.040774785Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 7 16:38:28.042545 containerd[1508]: time="2025-11-07T16:38:28.040839661Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 7 16:38:28.042545 containerd[1508]: time="2025-11-07T16:38:28.040938379Z" level=info msg="containerd successfully booted in 0.221315s" Nov 7 16:38:28.041100 systemd[1]: Started containerd.service - containerd container runtime. Nov 7 16:38:28.535069 systemd-networkd[1426]: eth0: Gained IPv6LL Nov 7 16:38:28.537572 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 7 16:38:28.539453 systemd[1]: Reached target network-online.target - Network is Online. Nov 7 16:38:28.542371 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 7 16:38:28.544668 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 7 16:38:28.576032 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 7 16:38:28.576291 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 7 16:38:28.578490 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 7 16:38:28.585622 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 7 16:38:28.864316 sshd_keygen[1495]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 7 16:38:28.883639 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 7 16:38:28.886572 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 7 16:38:28.908105 systemd[1]: issuegen.service: Deactivated successfully. Nov 7 16:38:28.908975 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 7 16:38:28.911356 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 7 16:38:28.930473 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 7 16:38:28.934272 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 7 16:38:28.937239 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 7 16:38:28.938865 systemd[1]: Reached target getty.target - Login Prompts. Nov 7 16:38:28.940415 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 7 16:38:28.942584 systemd[1]: Startup finished in 1.426s (kernel) + 2.947s (initrd) + 3.041s (userspace) = 7.415s. Nov 7 16:38:34.028143 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 7 16:38:34.029491 systemd[1]: Started sshd@0-10.0.0.54:22-10.0.0.1:44822.service - OpenSSH per-connection server daemon (10.0.0.1:44822). Nov 7 16:38:34.104206 sshd[1609]: Accepted publickey for core from 10.0.0.1 port 44822 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:38:34.106017 sshd-session[1609]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:38:34.112510 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 7 16:38:34.113418 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 7 16:38:34.117090 systemd-logind[1489]: New session 1 of user core. Nov 7 16:38:34.134864 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 7 16:38:34.137132 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 7 16:38:34.170459 (systemd)[1614]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 7 16:38:34.173210 systemd-logind[1489]: New session c1 of user core. Nov 7 16:38:34.298199 systemd[1614]: Queued start job for default target default.target. Nov 7 16:38:34.320866 systemd[1614]: Created slice app.slice - User Application Slice. Nov 7 16:38:34.320925 systemd[1614]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 7 16:38:34.320942 systemd[1614]: Reached target paths.target - Paths. Nov 7 16:38:34.320998 systemd[1614]: Reached target timers.target - Timers. Nov 7 16:38:34.322279 systemd[1614]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 7 16:38:34.323124 systemd[1614]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 7 16:38:34.332843 systemd[1614]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 7 16:38:34.332928 systemd[1614]: Reached target sockets.target - Sockets. Nov 7 16:38:34.334777 systemd[1614]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 7 16:38:34.334885 systemd[1614]: Reached target basic.target - Basic System. Nov 7 16:38:34.334968 systemd[1614]: Reached target default.target - Main User Target. Nov 7 16:38:34.335002 systemd[1614]: Startup finished in 152ms. Nov 7 16:38:34.335129 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 7 16:38:34.336489 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 7 16:38:34.347657 systemd[1]: Started sshd@1-10.0.0.54:22-10.0.0.1:44832.service - OpenSSH per-connection server daemon (10.0.0.1:44832). Nov 7 16:38:34.392324 sshd[1627]: Accepted publickey for core from 10.0.0.1 port 44832 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:38:34.393517 sshd-session[1627]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:38:34.397912 systemd-logind[1489]: New session 2 of user core. Nov 7 16:38:34.404117 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 7 16:38:34.413686 sshd[1630]: Connection closed by 10.0.0.1 port 44832 Nov 7 16:38:34.414010 sshd-session[1627]: pam_unix(sshd:session): session closed for user core Nov 7 16:38:34.429939 systemd[1]: sshd@1-10.0.0.54:22-10.0.0.1:44832.service: Deactivated successfully. Nov 7 16:38:34.432326 systemd[1]: session-2.scope: Deactivated successfully. Nov 7 16:38:34.433812 systemd-logind[1489]: Session 2 logged out. Waiting for processes to exit. Nov 7 16:38:34.435198 systemd[1]: Started sshd@2-10.0.0.54:22-10.0.0.1:44838.service - OpenSSH per-connection server daemon (10.0.0.1:44838). Nov 7 16:38:34.436239 systemd-logind[1489]: Removed session 2. Nov 7 16:38:34.491886 sshd[1636]: Accepted publickey for core from 10.0.0.1 port 44838 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:38:34.493099 sshd-session[1636]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:38:34.497894 systemd-logind[1489]: New session 3 of user core. Nov 7 16:38:34.507122 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 7 16:38:34.514524 sshd[1639]: Connection closed by 10.0.0.1 port 44838 Nov 7 16:38:34.515088 sshd-session[1636]: pam_unix(sshd:session): session closed for user core Nov 7 16:38:34.519303 systemd[1]: sshd@2-10.0.0.54:22-10.0.0.1:44838.service: Deactivated successfully. Nov 7 16:38:34.520681 systemd[1]: session-3.scope: Deactivated successfully. Nov 7 16:38:34.521419 systemd-logind[1489]: Session 3 logged out. Waiting for processes to exit. Nov 7 16:38:34.523641 systemd[1]: Started sshd@3-10.0.0.54:22-10.0.0.1:44846.service - OpenSSH per-connection server daemon (10.0.0.1:44846). Nov 7 16:38:34.524342 systemd-logind[1489]: Removed session 3. Nov 7 16:38:34.577481 sshd[1645]: Accepted publickey for core from 10.0.0.1 port 44846 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:38:34.579143 sshd-session[1645]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:38:34.583703 systemd-logind[1489]: New session 4 of user core. Nov 7 16:38:34.589114 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 7 16:38:34.600380 sshd[1649]: Connection closed by 10.0.0.1 port 44846 Nov 7 16:38:34.600789 sshd-session[1645]: pam_unix(sshd:session): session closed for user core Nov 7 16:38:34.610712 systemd[1]: sshd@3-10.0.0.54:22-10.0.0.1:44846.service: Deactivated successfully. Nov 7 16:38:34.613166 systemd[1]: session-4.scope: Deactivated successfully. Nov 7 16:38:34.613846 systemd-logind[1489]: Session 4 logged out. Waiting for processes to exit. Nov 7 16:38:34.617921 systemd[1]: Started sshd@4-10.0.0.54:22-10.0.0.1:44862.service - OpenSSH per-connection server daemon (10.0.0.1:44862). Nov 7 16:38:34.618477 systemd-logind[1489]: Removed session 4. Nov 7 16:38:34.676835 sshd[1655]: Accepted publickey for core from 10.0.0.1 port 44862 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:38:34.677994 sshd-session[1655]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:38:34.681815 systemd-logind[1489]: New session 5 of user core. Nov 7 16:38:34.690071 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 7 16:38:34.706345 sudo[1659]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 7 16:38:34.706634 sudo[1659]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:38:34.719842 sudo[1659]: pam_unix(sudo:session): session closed for user root Nov 7 16:38:34.721455 sshd[1658]: Connection closed by 10.0.0.1 port 44862 Nov 7 16:38:34.721963 sshd-session[1655]: pam_unix(sshd:session): session closed for user core Nov 7 16:38:34.734878 systemd[1]: sshd@4-10.0.0.54:22-10.0.0.1:44862.service: Deactivated successfully. Nov 7 16:38:34.737275 systemd[1]: session-5.scope: Deactivated successfully. Nov 7 16:38:34.738072 systemd-logind[1489]: Session 5 logged out. Waiting for processes to exit. Nov 7 16:38:34.740255 systemd[1]: Started sshd@5-10.0.0.54:22-10.0.0.1:44874.service - OpenSSH per-connection server daemon (10.0.0.1:44874). Nov 7 16:38:34.740799 systemd-logind[1489]: Removed session 5. Nov 7 16:38:34.794939 sshd[1665]: Accepted publickey for core from 10.0.0.1 port 44874 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:38:34.796194 sshd-session[1665]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:38:34.800308 systemd-logind[1489]: New session 6 of user core. Nov 7 16:38:34.819170 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 7 16:38:34.829918 sudo[1670]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 7 16:38:34.830177 sudo[1670]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:38:34.835475 sudo[1670]: pam_unix(sudo:session): session closed for user root Nov 7 16:38:34.841218 sudo[1669]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 7 16:38:34.841718 sudo[1669]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:38:34.850063 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 16:38:34.891000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 7 16:38:34.893076 kernel: kauditd_printk_skb: 78 callbacks suppressed Nov 7 16:38:34.893102 kernel: audit: type=1305 audit(1762533514.891:188): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 7 16:38:34.893356 augenrules[1692]: No rules Nov 7 16:38:34.891000 audit[1692]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc96c4730 a2=420 a3=0 items=0 ppid=1673 pid=1692 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:38:34.895268 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 16:38:34.895531 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 16:38:34.896414 sudo[1669]: pam_unix(sudo:session): session closed for user root Nov 7 16:38:34.898990 kernel: audit: type=1300 audit(1762533514.891:188): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc96c4730 a2=420 a3=0 items=0 ppid=1673 pid=1692 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:38:34.891000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 7 16:38:34.900207 sshd[1668]: Connection closed by 10.0.0.1 port 44874 Nov 7 16:38:34.900131 sshd-session[1665]: pam_unix(sshd:session): session closed for user core Nov 7 16:38:34.901047 kernel: audit: type=1327 audit(1762533514.891:188): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 7 16:38:34.901109 kernel: audit: type=1130 audit(1762533514.894:189): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:34.894000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:34.894000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:34.906779 kernel: audit: type=1131 audit(1762533514.894:190): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:34.906821 kernel: audit: type=1106 audit(1762533514.894:191): pid=1669 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:38:34.894000 audit[1669]: USER_END pid=1669 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:38:34.894000 audit[1669]: CRED_DISP pid=1669 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:38:34.912916 kernel: audit: type=1104 audit(1762533514.894:192): pid=1669 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:38:34.912955 kernel: audit: type=1106 audit(1762533514.899:193): pid=1665 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:34.899000 audit[1665]: USER_END pid=1665 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:34.916880 kernel: audit: type=1104 audit(1762533514.899:194): pid=1665 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:34.899000 audit[1665]: CRED_DISP pid=1665 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:34.930091 systemd[1]: sshd@5-10.0.0.54:22-10.0.0.1:44874.service: Deactivated successfully. Nov 7 16:38:34.928000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.54:22-10.0.0.1:44874 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:34.931696 systemd[1]: session-6.scope: Deactivated successfully. Nov 7 16:38:34.932517 systemd-logind[1489]: Session 6 logged out. Waiting for processes to exit. Nov 7 16:38:34.933928 kernel: audit: type=1131 audit(1762533514.928:195): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.54:22-10.0.0.1:44874 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:34.934820 systemd[1]: Started sshd@6-10.0.0.54:22-10.0.0.1:44878.service - OpenSSH per-connection server daemon (10.0.0.1:44878). Nov 7 16:38:34.934000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.54:22-10.0.0.1:44878 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:34.935997 systemd-logind[1489]: Removed session 6. Nov 7 16:38:34.977000 audit[1701]: USER_ACCT pid=1701 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:34.978390 sshd[1701]: Accepted publickey for core from 10.0.0.1 port 44878 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:38:34.978000 audit[1701]: CRED_ACQ pid=1701 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:34.978000 audit[1701]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe99a0f50 a2=3 a3=0 items=0 ppid=1 pid=1701 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:38:34.978000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:38:34.979940 sshd-session[1701]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:38:34.987213 systemd-logind[1489]: New session 7 of user core. Nov 7 16:38:34.998113 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 7 16:38:34.999000 audit[1701]: USER_START pid=1701 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:35.001000 audit[1704]: CRED_ACQ pid=1704 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:35.010470 sshd[1704]: Connection closed by 10.0.0.1 port 44878 Nov 7 16:38:35.011138 sshd-session[1701]: pam_unix(sshd:session): session closed for user core Nov 7 16:38:35.011000 audit[1701]: USER_END pid=1701 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:35.011000 audit[1701]: CRED_DISP pid=1701 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:35.020992 systemd[1]: sshd@6-10.0.0.54:22-10.0.0.1:44878.service: Deactivated successfully. Nov 7 16:38:35.021000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.54:22-10.0.0.1:44878 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:35.023714 systemd[1]: session-7.scope: Deactivated successfully. Nov 7 16:38:35.025066 systemd-logind[1489]: Session 7 logged out. Waiting for processes to exit. Nov 7 16:38:35.027677 systemd[1]: Started sshd@7-10.0.0.54:22-10.0.0.1:44884.service - OpenSSH per-connection server daemon (10.0.0.1:44884). Nov 7 16:38:35.026000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.54:22-10.0.0.1:44884 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:35.028394 systemd-logind[1489]: Removed session 7. Nov 7 16:38:35.087000 audit[1712]: USER_ACCT pid=1712 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:35.088350 sshd[1712]: Accepted publickey for core from 10.0.0.1 port 44884 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:38:35.088000 audit[1712]: CRED_ACQ pid=1712 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:35.088000 audit[1712]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffec26c310 a2=3 a3=0 items=0 ppid=1 pid=1712 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:38:35.088000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:38:35.089920 sshd-session[1712]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:38:35.094915 systemd-logind[1489]: New session 8 of user core. Nov 7 16:38:35.109096 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 7 16:38:35.110000 audit[1712]: USER_START pid=1712 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:35.111000 audit[1715]: CRED_ACQ pid=1715 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:35.119000 audit[1717]: USER_ACCT pid=1717 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:38:35.120155 sudo[1717]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl mask --now systemd-sysext ensure-sysext Nov 7 16:38:35.119000 audit[1717]: CRED_REFR pid=1717 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:38:35.120408 sudo[1717]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:38:35.121000 audit[1717]: USER_START pid=1717 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:38:35.132722 systemd[1]: Reload requested from client PID 1718 ('systemctl') (unit session-8.scope)... Nov 7 16:38:35.132737 systemd[1]: Reloading... Nov 7 16:38:35.196925 zram_generator::config[1762]: No configuration found. Nov 7 16:38:35.351156 systemd[1]: Reloading finished in 218 ms. -- Reboot -- Nov 7 16:38:44.262659 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 7 16:38:44.262682 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Fri Nov 7 15:19:32 -00 2025 Nov 7 16:38:44.262690 kernel: KASLR enabled Nov 7 16:38:44.262696 kernel: efi: EFI v2.7 by EDK II Nov 7 16:38:44.262702 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 7 16:38:44.262707 kernel: random: crng init done Nov 7 16:38:44.262715 kernel: secureboot: Secure boot disabled Nov 7 16:38:44.262721 kernel: ACPI: Early table checksum verification disabled Nov 7 16:38:44.262728 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 7 16:38:44.262734 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 7 16:38:44.262741 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:38:44.262747 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:38:44.262753 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:38:44.262759 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:38:44.262768 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:38:44.262774 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:38:44.262784 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:38:44.262799 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:38:44.262805 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:38:44.262812 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 7 16:38:44.262818 kernel: ACPI: Use ACPI SPCR as default console: No Nov 7 16:38:44.262826 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:38:44.262833 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 7 16:38:44.262840 kernel: Zone ranges: Nov 7 16:38:44.262847 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:38:44.262853 kernel: DMA32 empty Nov 7 16:38:44.262860 kernel: Normal empty Nov 7 16:38:44.262866 kernel: Device empty Nov 7 16:38:44.262872 kernel: Movable zone start for each node Nov 7 16:38:44.262879 kernel: Early memory node ranges Nov 7 16:38:44.262885 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 7 16:38:44.262892 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 7 16:38:44.262898 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 7 16:38:44.262904 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 7 16:38:44.262912 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 7 16:38:44.262918 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 7 16:38:44.262925 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 7 16:38:44.262931 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 7 16:38:44.262938 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 7 16:38:44.262944 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 7 16:38:44.262955 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 7 16:38:44.262962 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 7 16:38:44.262969 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 7 16:38:44.262976 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:38:44.262983 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 7 16:38:44.262990 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 7 16:38:44.262997 kernel: psci: probing for conduit method from ACPI. Nov 7 16:38:44.263004 kernel: psci: PSCIv1.1 detected in firmware. Nov 7 16:38:44.263011 kernel: psci: Using standard PSCI v0.2 function IDs Nov 7 16:38:44.263018 kernel: psci: Trusted OS migration not required Nov 7 16:38:44.263025 kernel: psci: SMC Calling Convention v1.1 Nov 7 16:38:44.263032 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 7 16:38:44.263045 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 7 16:38:44.263054 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 7 16:38:44.263061 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 7 16:38:44.263068 kernel: Detected PIPT I-cache on CPU0 Nov 7 16:38:44.263075 kernel: CPU features: detected: GIC system register CPU interface Nov 7 16:38:44.263082 kernel: CPU features: detected: Spectre-v4 Nov 7 16:38:44.263089 kernel: CPU features: detected: Spectre-BHB Nov 7 16:38:44.263097 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 7 16:38:44.263104 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 7 16:38:44.263111 kernel: CPU features: detected: ARM erratum 1418040 Nov 7 16:38:44.263118 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 7 16:38:44.263124 kernel: alternatives: applying boot alternatives Nov 7 16:38:44.263132 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=6938d6493b9cc928a6f1dbc3ccca9c9e95edbf1b7e81a33849bad7a241d16708 Nov 7 16:38:44.263139 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 7 16:38:44.263146 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 7 16:38:44.263154 kernel: Fallback order for Node 0: 0 Nov 7 16:38:44.263161 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 7 16:38:44.263169 kernel: Policy zone: DMA Nov 7 16:38:44.263176 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 7 16:38:44.263183 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 7 16:38:44.263190 kernel: software IO TLB: area num 4. Nov 7 16:38:44.263196 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 7 16:38:44.263203 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 7 16:38:44.263210 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 7 16:38:44.263217 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 7 16:38:44.263225 kernel: rcu: RCU event tracing is enabled. Nov 7 16:38:44.263232 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 7 16:38:44.263238 kernel: Trampoline variant of Tasks RCU enabled. Nov 7 16:38:44.263247 kernel: Tracing variant of Tasks RCU enabled. Nov 7 16:38:44.263254 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 7 16:38:44.263261 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 7 16:38:44.263267 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 7 16:38:44.263274 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 7 16:38:44.263281 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 7 16:38:44.263288 kernel: GICv3: 256 SPIs implemented Nov 7 16:38:44.263294 kernel: GICv3: 0 Extended SPIs implemented Nov 7 16:38:44.263311 kernel: Root IRQ handler: gic_handle_irq Nov 7 16:38:44.263319 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 7 16:38:44.263326 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 7 16:38:44.263333 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 7 16:38:44.263342 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 7 16:38:44.263349 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 7 16:38:44.263356 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 7 16:38:44.263363 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 7 16:38:44.263370 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 7 16:38:44.263377 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 7 16:38:44.263384 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:38:44.263390 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 7 16:38:44.263397 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 7 16:38:44.263404 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 7 16:38:44.263412 kernel: arm-pv: using stolen time PV Nov 7 16:38:44.263420 kernel: Console: colour dummy device 80x25 Nov 7 16:38:44.263427 kernel: ACPI: Core revision 20240827 Nov 7 16:38:44.263434 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 7 16:38:44.263441 kernel: pid_max: default: 32768 minimum: 301 Nov 7 16:38:44.263448 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 7 16:38:44.263456 kernel: landlock: Up and running. Nov 7 16:38:44.263463 kernel: SELinux: Initializing. Nov 7 16:38:44.263471 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 7 16:38:44.263478 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 7 16:38:44.263485 kernel: rcu: Hierarchical SRCU implementation. Nov 7 16:38:44.263492 kernel: rcu: Max phase no-delay instances is 400. Nov 7 16:38:44.263500 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 7 16:38:44.263507 kernel: Remapping and enabling EFI services. Nov 7 16:38:44.263513 kernel: smp: Bringing up secondary CPUs ... Nov 7 16:38:44.263522 kernel: Detected PIPT I-cache on CPU1 Nov 7 16:38:44.263534 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 7 16:38:44.263543 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 7 16:38:44.263551 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:38:44.263558 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 7 16:38:44.263566 kernel: Detected PIPT I-cache on CPU2 Nov 7 16:38:44.263574 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 7 16:38:44.263583 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 7 16:38:44.263591 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:38:44.263598 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 7 16:38:44.263605 kernel: Detected PIPT I-cache on CPU3 Nov 7 16:38:44.263613 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 7 16:38:44.263621 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 7 16:38:44.263628 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:38:44.263637 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 7 16:38:44.263645 kernel: smp: Brought up 1 node, 4 CPUs Nov 7 16:38:44.263653 kernel: SMP: Total of 4 processors activated. Nov 7 16:38:44.263660 kernel: CPU: All CPU(s) started at EL1 Nov 7 16:38:44.263668 kernel: CPU features: detected: 32-bit EL0 Support Nov 7 16:38:44.263675 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 7 16:38:44.263683 kernel: CPU features: detected: Common not Private translations Nov 7 16:38:44.263692 kernel: CPU features: detected: CRC32 instructions Nov 7 16:38:44.263699 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 7 16:38:44.263707 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 7 16:38:44.263714 kernel: CPU features: detected: LSE atomic instructions Nov 7 16:38:44.263722 kernel: CPU features: detected: Privileged Access Never Nov 7 16:38:44.263729 kernel: CPU features: detected: RAS Extension Support Nov 7 16:38:44.263737 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 7 16:38:44.263745 kernel: alternatives: applying system-wide alternatives Nov 7 16:38:44.263754 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 7 16:38:44.263762 kernel: Memory: 2450976K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12416K init, 1038K bss, 98976K reserved, 16384K cma-reserved) Nov 7 16:38:44.263769 kernel: devtmpfs: initialized Nov 7 16:38:44.263777 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 7 16:38:44.263785 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 7 16:38:44.263792 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 7 16:38:44.263800 kernel: 0 pages in range for non-PLT usage Nov 7 16:38:44.263809 kernel: 515200 pages in range for PLT usage Nov 7 16:38:44.263816 kernel: pinctrl core: initialized pinctrl subsystem Nov 7 16:38:44.263824 kernel: SMBIOS 3.0.0 present. Nov 7 16:38:44.263832 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 7 16:38:44.263839 kernel: DMI: Memory slots populated: 1/1 Nov 7 16:38:44.263846 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 7 16:38:44.263854 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 7 16:38:44.263863 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 7 16:38:44.263871 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 7 16:38:44.263884 kernel: audit: initializing netlink subsys (disabled) Nov 7 16:38:44.263891 kernel: audit: type=2000 audit(0.015:1): state=initialized audit_enabled=0 res=1 Nov 7 16:38:44.263913 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 7 16:38:44.263920 kernel: cpuidle: using governor menu Nov 7 16:38:44.263928 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 7 16:38:44.263937 kernel: ASID allocator initialised with 32768 entries Nov 7 16:38:44.263945 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 7 16:38:44.263953 kernel: Serial: AMBA PL011 UART driver Nov 7 16:38:44.263961 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 7 16:38:44.263968 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 7 16:38:44.263976 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 7 16:38:44.263984 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 7 16:38:44.263991 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 7 16:38:44.264001 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 7 16:38:44.264008 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 7 16:38:44.264016 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 7 16:38:44.264024 kernel: ACPI: Added _OSI(Module Device) Nov 7 16:38:44.264031 kernel: ACPI: Added _OSI(Processor Device) Nov 7 16:38:44.264043 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 7 16:38:44.264053 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 7 16:38:44.264063 kernel: ACPI: Interpreter enabled Nov 7 16:38:44.264071 kernel: ACPI: Using GIC for interrupt routing Nov 7 16:38:44.264078 kernel: ACPI: MCFG table detected, 1 entries Nov 7 16:38:44.264085 kernel: ACPI: CPU0 has been hot-added Nov 7 16:38:44.264093 kernel: ACPI: CPU1 has been hot-added Nov 7 16:38:44.264100 kernel: ACPI: CPU2 has been hot-added Nov 7 16:38:44.264107 kernel: ACPI: CPU3 has been hot-added Nov 7 16:38:44.264115 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 7 16:38:44.264124 kernel: printk: legacy console [ttyAMA0] enabled Nov 7 16:38:44.264131 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 7 16:38:44.264295 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 7 16:38:44.264400 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 7 16:38:44.264480 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 7 16:38:44.264562 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 7 16:38:44.264640 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 7 16:38:44.264650 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 7 16:38:44.264657 kernel: PCI host bridge to bus 0000:00 Nov 7 16:38:44.264740 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 7 16:38:44.264816 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 7 16:38:44.264889 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 7 16:38:44.264974 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 7 16:38:44.265089 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 7 16:38:44.265193 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 7 16:38:44.265274 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 7 16:38:44.265386 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 7 16:38:44.265469 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 7 16:38:44.265546 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 7 16:38:44.265624 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 7 16:38:44.265704 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 7 16:38:44.265778 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 7 16:38:44.265848 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 7 16:38:44.265920 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 7 16:38:44.265930 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 7 16:38:44.265938 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 7 16:38:44.265946 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 7 16:38:44.265954 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 7 16:38:44.265961 kernel: iommu: Default domain type: Translated Nov 7 16:38:44.265970 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 7 16:38:44.265978 kernel: efivars: Registered efivars operations Nov 7 16:38:44.265985 kernel: vgaarb: loaded Nov 7 16:38:44.265993 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 7 16:38:44.266000 kernel: VFS: Disk quotas dquot_6.6.0 Nov 7 16:38:44.266008 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 7 16:38:44.266016 kernel: pnp: PnP ACPI init Nov 7 16:38:44.266113 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 7 16:38:44.266125 kernel: pnp: PnP ACPI: found 1 devices Nov 7 16:38:44.266133 kernel: NET: Registered PF_INET protocol family Nov 7 16:38:44.266141 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 7 16:38:44.266148 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 7 16:38:44.266156 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 7 16:38:44.266164 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 7 16:38:44.266173 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 7 16:38:44.266181 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 7 16:38:44.266188 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 7 16:38:44.266196 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 7 16:38:44.266203 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 7 16:38:44.266211 kernel: PCI: CLS 0 bytes, default 64 Nov 7 16:38:44.266219 kernel: kvm [1]: HYP mode not available Nov 7 16:38:44.266228 kernel: Initialise system trusted keyrings Nov 7 16:38:44.266235 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 7 16:38:44.266243 kernel: Key type asymmetric registered Nov 7 16:38:44.266250 kernel: Asymmetric key parser 'x509' registered Nov 7 16:38:44.266258 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 7 16:38:44.266265 kernel: io scheduler mq-deadline registered Nov 7 16:38:44.266272 kernel: io scheduler kyber registered Nov 7 16:38:44.266281 kernel: io scheduler bfq registered Nov 7 16:38:44.266289 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 7 16:38:44.266296 kernel: ACPI: button: Power Button [PWRB] Nov 7 16:38:44.266313 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 7 16:38:44.266395 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 7 16:38:44.266405 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 7 16:38:44.266413 kernel: thunder_xcv, ver 1.0 Nov 7 16:38:44.266422 kernel: thunder_bgx, ver 1.0 Nov 7 16:38:44.266430 kernel: nicpf, ver 1.0 Nov 7 16:38:44.266437 kernel: nicvf, ver 1.0 Nov 7 16:38:44.266531 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 7 16:38:44.266606 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-07T16:38:43 UTC (1762533523) Nov 7 16:38:44.266616 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 7 16:38:44.266624 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 7 16:38:44.266634 kernel: watchdog: NMI not fully supported Nov 7 16:38:44.266642 kernel: watchdog: Hard watchdog permanently disabled Nov 7 16:38:44.266649 kernel: NET: Registered PF_INET6 protocol family Nov 7 16:38:44.266657 kernel: Segment Routing with IPv6 Nov 7 16:38:44.266664 kernel: In-situ OAM (IOAM) with IPv6 Nov 7 16:38:44.266672 kernel: NET: Registered PF_PACKET protocol family Nov 7 16:38:44.266679 kernel: Key type dns_resolver registered Nov 7 16:38:44.266688 kernel: registered taskstats version 1 Nov 7 16:38:44.266696 kernel: Loading compiled-in X.509 certificates Nov 7 16:38:44.266703 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: e6d389499f98a28993f899299250257a6d3e208b' Nov 7 16:38:44.266711 kernel: Demotion targets for Node 0: null Nov 7 16:38:44.266719 kernel: Key type .fscrypt registered Nov 7 16:38:44.266726 kernel: Key type fscrypt-provisioning registered Nov 7 16:38:44.266734 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 7 16:38:44.266742 kernel: ima: Allocated hash algorithm: sha1 Nov 7 16:38:44.266750 kernel: ima: No architecture policies found Nov 7 16:38:44.266758 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 7 16:38:44.266765 kernel: clk: Disabling unused clocks Nov 7 16:38:44.266772 kernel: PM: genpd: Disabling unused power domains Nov 7 16:38:44.266780 kernel: Freeing unused kernel memory: 12416K Nov 7 16:38:44.266788 kernel: Run /init as init process Nov 7 16:38:44.266795 kernel: with arguments: Nov 7 16:38:44.266804 kernel: /init Nov 7 16:38:44.266811 kernel: with environment: Nov 7 16:38:44.266819 kernel: HOME=/ Nov 7 16:38:44.266826 kernel: TERM=linux Nov 7 16:38:44.266918 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 7 16:38:44.266998 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 7 16:38:44.267010 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 7 16:38:44.267019 kernel: SCSI subsystem initialized Nov 7 16:38:44.267035 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 7 16:38:44.267049 kernel: device-mapper: uevent: version 1.0.3 Nov 7 16:38:44.267057 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 7 16:38:44.267065 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 7 16:38:44.267075 kernel: raid6: neonx8 gen() 15811 MB/s Nov 7 16:38:44.267082 kernel: raid6: neonx4 gen() 15508 MB/s Nov 7 16:38:44.267090 kernel: raid6: neonx2 gen() 13356 MB/s Nov 7 16:38:44.267097 kernel: raid6: neonx1 gen() 10413 MB/s Nov 7 16:38:44.267105 kernel: raid6: int64x8 gen() 6830 MB/s Nov 7 16:38:44.267112 kernel: raid6: int64x4 gen() 7338 MB/s Nov 7 16:38:44.267119 kernel: raid6: int64x2 gen() 6109 MB/s Nov 7 16:38:44.267127 kernel: raid6: int64x1 gen() 5046 MB/s Nov 7 16:38:44.267136 kernel: raid6: using algorithm neonx8 gen() 15811 MB/s Nov 7 16:38:44.267143 kernel: raid6: .... xor() 12072 MB/s, rmw enabled Nov 7 16:38:44.267151 kernel: raid6: using neon recovery algorithm Nov 7 16:38:44.267158 kernel: xor: measuring software checksum speed Nov 7 16:38:44.267166 kernel: 8regs : 20791 MB/sec Nov 7 16:38:44.267173 kernel: 32regs : 21630 MB/sec Nov 7 16:38:44.267181 kernel: arm64_neon : 25964 MB/sec Nov 7 16:38:44.267190 kernel: xor: using function: arm64_neon (25964 MB/sec) Nov 7 16:38:44.267197 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 7 16:38:44.267205 kernel: BTRFS: device fsid 7cbf72e1-f327-42b5-a4ba-29bd2ff02df1 devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (206) Nov 7 16:38:44.267213 kernel: BTRFS info (device dm-0): first mount of filesystem 7cbf72e1-f327-42b5-a4ba-29bd2ff02df1 Nov 7 16:38:44.267220 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:38:44.267228 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 7 16:38:44.267235 kernel: BTRFS info (device dm-0): enabling free space tree Nov 7 16:38:44.267244 kernel: loop: module loaded Nov 7 16:38:44.267251 kernel: loop0: detected capacity change from 0 to 91480 Nov 7 16:38:44.267259 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 7 16:38:44.267268 systemd[1]: Successfully made /usr/ read-only. Nov 7 16:38:44.267278 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 7 16:38:44.267287 systemd[1]: Detected virtualization kvm. Nov 7 16:38:44.267296 systemd[1]: Detected architecture arm64. Nov 7 16:38:44.267312 systemd[1]: Running in initrd. Nov 7 16:38:44.267320 systemd[1]: No hostname configured, using default hostname. Nov 7 16:38:44.267329 systemd[1]: Hostname set to . Nov 7 16:38:44.267337 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 7 16:38:44.267345 systemd[1]: Queued start job for default target initrd.target. Nov 7 16:38:44.267355 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 7 16:38:44.267363 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:38:44.267371 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:38:44.267380 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 7 16:38:44.267388 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 7 16:38:44.267397 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 7 16:38:44.267407 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:38:44.267415 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:38:44.267423 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 7 16:38:44.267432 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 7 16:38:44.267440 systemd[1]: Reached target paths.target - Path Units. Nov 7 16:38:44.267448 systemd[1]: Reached target slices.target - Slice Units. Nov 7 16:38:44.267456 systemd[1]: Reached target swap.target - Swaps. Nov 7 16:38:44.267465 systemd[1]: Reached target timers.target - Timer Units. Nov 7 16:38:44.267474 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 7 16:38:44.267482 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 7 16:38:44.267490 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:38:44.267498 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 7 16:38:44.267506 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 7 16:38:44.267514 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 7 16:38:44.267524 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:38:44.267532 systemd[1]: Reached target sockets.target - Socket Units. Nov 7 16:38:44.267540 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 7 16:38:44.267573 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 7 16:38:44.267584 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 7 16:38:44.267593 systemd[1]: Starting systemd-fsck-usr.service... Nov 7 16:38:44.267602 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 7 16:38:44.267610 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 7 16:38:44.267618 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:38:44.267627 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 7 16:38:44.267635 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:38:44.267646 systemd[1]: Finished systemd-fsck-usr.service. Nov 7 16:38:44.267654 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 7 16:38:44.267682 systemd-journald[340]: Collecting audit messages is enabled. Nov 7 16:38:44.267703 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 7 16:38:44.267713 systemd-journald[340]: Journal started Nov 7 16:38:44.267733 systemd-journald[340]: Runtime Journal (/run/log/journal/6602afabf1d04c9ca350665524c4be00) is 6M, max 48.5M, 42.4M free. Nov 7 16:38:44.271380 kernel: Bridge firewalling registered Nov 7 16:38:44.269694 systemd-modules-load[341]: Inserted module 'br_netfilter' Nov 7 16:38:44.274414 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 7 16:38:44.274000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:44.277328 kernel: audit: type=1130 audit(1762533524.274:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:44.277348 systemd[1]: Started systemd-journald.service - Journal Service. Nov 7 16:38:44.278000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:44.282052 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:38:44.286981 kernel: audit: type=1130 audit(1762533524.278:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:44.287004 kernel: audit: type=1130 audit(1762533524.282:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:44.282000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:44.285605 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 7 16:38:44.288747 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 7 16:38:44.299884 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 7 16:38:44.303000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:44.302967 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 16:38:44.309297 kernel: audit: type=1130 audit(1762533524.303:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:44.307438 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 7 16:38:44.313548 systemd-tmpfiles[362]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 7 16:38:44.314000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:44.313989 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:38:44.319173 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:38:44.328538 kernel: audit: type=1130 audit(1762533524.314:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:44.328562 kernel: audit: type=1130 audit(1762533524.320:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:44.328573 kernel: audit: type=1130 audit(1762533524.324:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:44.320000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:44.324000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:44.320652 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 7 16:38:44.333628 kernel: audit: type=1130 audit(1762533524.329:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:44.329000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:44.328566 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:38:44.331243 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 7 16:38:44.355744 dracut-cmdline[382]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=6938d6493b9cc928a6f1dbc3ccca9c9e95edbf1b7e81a33849bad7a241d16708 Nov 7 16:38:44.430338 kernel: Loading iSCSI transport class v2.0-870. Nov 7 16:38:44.440342 kernel: iscsi: registered transport (tcp) Nov 7 16:38:44.453468 kernel: iscsi: registered transport (qla4xxx) Nov 7 16:38:44.453511 kernel: QLogic iSCSI HBA Driver Nov 7 16:38:44.474130 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 7 16:38:44.506540 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:38:44.507000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:44.508879 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 7 16:38:44.515264 kernel: audit: type=1130 audit(1762533524.507:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:44.553848 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 7 16:38:44.554000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:44.556087 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 7 16:38:44.589599 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 7 16:38:44.590000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:44.591000 audit: BPF prog-id=6 op=LOAD Nov 7 16:38:44.591000 audit: BPF prog-id=7 op=LOAD Nov 7 16:38:44.592337 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:38:44.628818 systemd-udevd[585]: Using default interface naming scheme 'v257'. Nov 7 16:38:44.636676 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:38:44.637000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:44.638852 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 7 16:38:44.674593 dracut-pre-trigger[592]: rd.md=0: removing MD RAID activation Nov 7 16:38:44.697743 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 7 16:38:44.698000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:44.700157 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 7 16:38:44.756063 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:38:44.757000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:44.761247 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 7 16:38:44.799029 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 7 16:38:44.799000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:44.807151 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 7 16:38:44.820748 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 7 16:38:44.829146 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 7 16:38:44.835493 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 7 16:38:44.836696 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 7 16:38:44.838918 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:38:44.842562 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 7 16:38:44.845707 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 7 16:38:44.850289 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 7 16:38:44.863562 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 7 16:38:44.864000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:44.863683 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:38:44.864952 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:38:44.870962 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:38:44.874780 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 7 16:38:44.875493 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 7 16:38:44.876000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:44.876000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:44.878362 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 7 16:38:44.879556 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 7 16:38:44.881880 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 7 16:38:44.883000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:44.885148 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 7 16:38:44.897707 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:38:44.898000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:44.899081 systemd[1]: Reached target sysinit.target - System Initialization. Nov 7 16:38:44.900900 systemd[1]: Reached target basic.target - Basic System. Nov 7 16:38:44.906458 systemd-fsck[681]: ROOT: clean, 203/489360 files, 45793/474107 blocks Nov 7 16:38:44.908845 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 7 16:38:44.910000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:45.248622 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 7 16:38:45.320254 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 7 16:38:45.321768 kernel: EXT4-fs (vda9): mounted filesystem 69e28629-9fb9-42b4-9909-229aa2a63211 r/w with ordered data mode. Quota mode: none. Nov 7 16:38:45.321555 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 7 16:38:45.323837 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 7 16:38:45.325388 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 7 16:38:45.342571 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 7 16:38:45.345064 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 7 16:38:45.349505 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (689) Nov 7 16:38:45.349526 kernel: BTRFS info (device vda6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:38:45.350656 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:38:45.353486 kernel: BTRFS info (device vda6): turning on async discard Nov 7 16:38:45.353527 kernel: BTRFS info (device vda6): enabling free space tree Nov 7 16:38:45.354361 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 7 16:38:45.622068 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 7 16:38:45.624111 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 7 16:38:45.622000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:45.645398 initrd-setup-root-after-ignition[980]: Found /etc/flatcar/oem-sysext/oem-test-1.2.3.raw for possible move Nov 7 16:38:45.647115 initrd-setup-root-after-ignition[980]: Trying to move /etc/flatcar/oem-sysext/oem-test-4490.9.9+message-fusion-drivers.raw to OEM partition Nov 7 16:38:45.651865 initrd-setup-root-after-ignition[997]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:38:45.656119 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 7 16:38:45.657000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:45.657502 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 7 16:38:45.660199 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 7 16:38:45.702212 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 7 16:38:45.702373 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 7 16:38:45.704000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:45.704000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:45.704860 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 7 16:38:45.706745 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 7 16:38:45.708591 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 7 16:38:45.709507 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 7 16:38:45.733801 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 7 16:38:45.734000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:45.736554 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 7 16:38:45.760002 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 7 16:38:45.760146 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 7 16:38:45.764106 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:38:45.766182 systemd[1]: Stopped target timers.target - Timer Units. Nov 7 16:38:45.768406 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 7 16:38:45.770000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:45.768533 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 7 16:38:45.771745 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 7 16:38:45.773978 systemd[1]: Stopped target basic.target - Basic System. Nov 7 16:38:45.775678 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 7 16:38:45.777555 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 7 16:38:45.779801 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 7 16:38:45.782030 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 7 16:38:45.783993 systemd[1]: Stopped target paths.target - Path Units. Nov 7 16:38:45.785739 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 7 16:38:45.787411 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 7 16:38:45.789474 systemd[1]: Stopped target slices.target - Slice Units. Nov 7 16:38:45.791323 systemd[1]: Stopped target sockets.target - Socket Units. Nov 7 16:38:45.792961 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 7 16:38:45.794600 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 7 16:38:45.796352 systemd[1]: Stopped target swap.target - Swaps. Nov 7 16:38:45.797962 systemd[1]: iscsid.socket: Deactivated successfully. Nov 7 16:38:45.798062 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 7 16:38:45.799511 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 7 16:38:45.799592 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 7 16:38:45.804000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:45.801171 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 7 16:38:45.801246 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:38:45.802985 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 7 16:38:45.803103 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 7 16:38:45.805478 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:38:45.807415 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 7 16:38:45.808395 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:38:45.810485 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:38:45.812481 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 7 16:38:45.818000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:45.814376 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:38:45.816836 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 7 16:38:45.821000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:45.816956 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 7 16:38:45.823000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:45.819545 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 7 16:38:45.825000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:45.819662 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 7 16:38:45.827000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:45.821845 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 7 16:38:45.829000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:45.821963 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 7 16:38:45.831000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:45.823763 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 7 16:38:45.833000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:45.823874 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 7 16:38:45.835000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:45.825567 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 7 16:38:45.837000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:45.825674 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:38:45.827557 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 7 16:38:45.827662 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:38:45.829396 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 7 16:38:45.829510 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 7 16:38:45.831468 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 7 16:38:45.831584 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:38:45.846000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:45.846000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:45.833692 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 7 16:38:45.833800 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:38:45.835580 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 7 16:38:45.835693 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 7 16:38:45.838235 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:38:45.844776 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 7 16:38:45.844861 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 7 16:38:45.854000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:45.853091 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 7 16:38:45.853206 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:38:45.854870 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 7 16:38:45.860000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:45.854906 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 7 16:38:45.856703 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 7 16:38:45.862000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:45.856731 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:38:45.858384 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 7 16:38:45.865000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:45.858430 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 7 16:38:45.861179 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 7 16:38:45.861228 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 7 16:38:45.870000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:45.863981 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 7 16:38:45.872000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:45.864029 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 7 16:38:45.874000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:45.867670 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 7 16:38:45.868978 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 7 16:38:45.869042 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:38:45.870978 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 7 16:38:45.871024 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:38:45.872936 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 7 16:38:45.872981 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:38:45.901686 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 7 16:38:45.901812 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 7 16:38:45.903000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:45.903000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:45.904046 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 7 16:38:45.906564 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 7 16:38:45.915416 systemd[1]: Switching root. Nov 7 16:38:45.950044 systemd-journald[340]: Journal stopped Nov 7 16:38:46.522530 systemd-journald[340]: Received SIGTERM from PID 1 (systemd). Nov 7 16:38:46.522588 kernel: SELinux: policy capability network_peer_controls=1 Nov 7 16:38:46.522600 kernel: SELinux: policy capability open_perms=1 Nov 7 16:38:46.522613 kernel: SELinux: policy capability extended_socket_class=1 Nov 7 16:38:46.522625 kernel: SELinux: policy capability always_check_network=0 Nov 7 16:38:46.522635 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 7 16:38:46.522645 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 7 16:38:46.522655 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 7 16:38:46.522664 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 7 16:38:46.522674 kernel: SELinux: policy capability userspace_initial_context=0 Nov 7 16:38:46.522688 systemd[1]: Successfully loaded SELinux policy in 58.152ms. Nov 7 16:38:46.522705 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.355ms. Nov 7 16:38:46.522717 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 7 16:38:46.522730 systemd[1]: Detected virtualization kvm. Nov 7 16:38:46.522740 systemd[1]: Detected architecture arm64. Nov 7 16:38:46.522751 zram_generator::config[1051]: No configuration found. Nov 7 16:38:46.522764 kernel: NET: Registered PF_VSOCK protocol family Nov 7 16:38:46.522778 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 7 16:38:46.522789 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 7 16:38:46.522799 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 7 16:38:46.522810 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 7 16:38:46.522821 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 7 16:38:46.522831 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 7 16:38:46.522843 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 7 16:38:46.522854 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 7 16:38:46.522865 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 7 16:38:46.522876 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 7 16:38:46.522886 systemd[1]: Created slice user.slice - User and Session Slice. Nov 7 16:38:46.522897 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:38:46.522908 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:38:46.522921 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 7 16:38:46.522933 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 7 16:38:46.522944 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 7 16:38:46.522954 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 7 16:38:46.522965 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 7 16:38:46.522975 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:38:46.522986 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:38:46.522998 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 7 16:38:46.523009 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 7 16:38:46.523019 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 7 16:38:46.523040 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 7 16:38:46.523052 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:38:46.523069 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 7 16:38:46.523082 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 7 16:38:46.523094 systemd[1]: Reached target slices.target - Slice Units. Nov 7 16:38:46.523105 systemd[1]: Reached target swap.target - Swaps. Nov 7 16:38:46.523117 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 7 16:38:46.523127 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 7 16:38:46.523139 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 7 16:38:46.523150 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:38:46.523162 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 7 16:38:46.523173 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 7 16:38:46.523185 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 7 16:38:46.523196 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 7 16:38:46.523206 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 7 16:38:46.523217 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:38:46.523227 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 7 16:38:46.523239 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 7 16:38:46.523254 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 7 16:38:46.523267 systemd[1]: Mounting media.mount - External Media Directory... Nov 7 16:38:46.523277 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 7 16:38:46.523288 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 7 16:38:46.523299 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 7 16:38:46.523360 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 7 16:38:46.523376 systemd[1]: Reached target machines.target - Containers. Nov 7 16:38:46.523387 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 7 16:38:46.523397 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 7 16:38:46.523409 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 7 16:38:46.523420 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 7 16:38:46.523430 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:38:46.523441 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 7 16:38:46.523453 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:38:46.523464 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 7 16:38:46.523476 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:38:46.523487 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 7 16:38:46.523498 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 7 16:38:46.523508 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 7 16:38:46.523520 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 7 16:38:46.523531 systemd[1]: Stopped systemd-fsck-usr.service. Nov 7 16:38:46.523542 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:38:46.523552 kernel: fuse: init (API version 7.41) Nov 7 16:38:46.523565 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 7 16:38:46.523577 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 7 16:38:46.523588 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 7 16:38:46.523599 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 7 16:38:46.523609 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 7 16:38:46.523621 kernel: ACPI: bus type drm_connector registered Nov 7 16:38:46.523631 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 7 16:38:46.523642 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 7 16:38:46.523653 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 7 16:38:46.523665 systemd[1]: Mounted media.mount - External Media Directory. Nov 7 16:38:46.523676 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 7 16:38:46.523686 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 7 16:38:46.523716 systemd-journald[1121]: Collecting audit messages is enabled. Nov 7 16:38:46.523740 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 7 16:38:46.523751 systemd-journald[1121]: Journal started Nov 7 16:38:46.523774 systemd-journald[1121]: Runtime Journal (/run/log/journal/6602afabf1d04c9ca350665524c4be00) is 6M, max 48.5M, 42.4M free. Nov 7 16:38:46.381000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 7 16:38:46.471000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:46.474000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:46.477000 audit: BPF prog-id=12 op=UNLOAD Nov 7 16:38:46.477000 audit: BPF prog-id=11 op=UNLOAD Nov 7 16:38:46.478000 audit: BPF prog-id=13 op=LOAD Nov 7 16:38:46.478000 audit: BPF prog-id=14 op=LOAD Nov 7 16:38:46.478000 audit: BPF prog-id=15 op=LOAD Nov 7 16:38:46.521000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 7 16:38:46.521000 audit[1121]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=5 a1=ffffdb1f5e40 a2=4000 a3=0 items=0 ppid=1 pid=1121 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:38:46.521000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 7 16:38:46.282393 systemd[1]: Queued start job for default target multi-user.target. Nov 7 16:38:46.300453 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 7 16:38:46.300878 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 7 16:38:46.527422 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 7 16:38:46.529000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:46.531435 systemd[1]: Started systemd-journald.service - Journal Service. Nov 7 16:38:46.531000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:46.532755 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:38:46.533000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:46.535340 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 7 16:38:46.535512 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 7 16:38:46.536000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:46.536000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:46.537016 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:38:46.537351 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:38:46.538000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:46.538000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:46.538758 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 7 16:38:46.538907 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 7 16:38:46.539000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:46.539000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:46.540374 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:38:46.540538 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:38:46.541000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:46.541000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:46.542173 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 7 16:38:46.543368 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 7 16:38:46.544000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:46.544000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:46.544709 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:38:46.544876 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:38:46.545000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:46.545000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:46.546547 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 7 16:38:46.547000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:46.548094 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:38:46.550326 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 7 16:38:46.549000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:46.551000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:46.552174 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 7 16:38:46.553000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:46.564024 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:38:46.565000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:46.566076 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 7 16:38:46.567833 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 7 16:38:46.570242 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 7 16:38:46.572359 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 7 16:38:46.573638 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 7 16:38:46.573677 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 7 16:38:46.575632 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 7 16:38:46.577519 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:38:46.577635 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:38:46.580087 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 7 16:38:46.582225 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 7 16:38:46.583516 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 7 16:38:46.584362 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 7 16:38:46.585505 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 7 16:38:46.588461 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 7 16:38:46.590390 systemd-journald[1121]: Time spent on flushing to /var/log/journal/6602afabf1d04c9ca350665524c4be00 is 13.924ms for 765 entries. Nov 7 16:38:46.590390 systemd-journald[1121]: System Journal (/var/log/journal/6602afabf1d04c9ca350665524c4be00) is 8M, max 169.5M, 161.5M free. Nov 7 16:38:46.618504 systemd-journald[1121]: Received client request to flush runtime journal. Nov 7 16:38:46.615000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:46.590665 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 7 16:38:46.593952 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 7 16:38:46.595574 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 7 16:38:46.614529 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 7 16:38:46.617407 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Nov 7 16:38:46.617474 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 7 16:38:46.621000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:46.620372 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 7 16:38:46.631388 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:38:46.632000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:46.637788 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 7 16:38:46.638000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:46.639000 audit: BPF prog-id=16 op=LOAD Nov 7 16:38:46.639000 audit: BPF prog-id=17 op=LOAD Nov 7 16:38:46.639000 audit: BPF prog-id=18 op=LOAD Nov 7 16:38:46.640824 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 7 16:38:46.642000 audit: BPF prog-id=19 op=LOAD Nov 7 16:38:46.643379 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 7 16:38:46.644000 audit: BPF prog-id=20 op=LOAD Nov 7 16:38:46.646521 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 7 16:38:46.648849 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 7 16:38:46.652689 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 7 16:38:46.660000 audit: BPF prog-id=21 op=LOAD Nov 7 16:38:46.660000 audit: BPF prog-id=22 op=LOAD Nov 7 16:38:46.660000 audit: BPF prog-id=23 op=LOAD Nov 7 16:38:46.661506 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 7 16:38:46.663000 audit: BPF prog-id=24 op=LOAD Nov 7 16:38:46.663000 audit: BPF prog-id=25 op=LOAD Nov 7 16:38:46.663000 audit: BPF prog-id=26 op=LOAD Nov 7 16:38:46.664584 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 7 16:38:46.677423 systemd-tmpfiles[1181]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 7 16:38:46.677463 systemd-tmpfiles[1181]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 7 16:38:46.677627 systemd-tmpfiles[1181]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 7 16:38:46.679756 systemd-tmpfiles[1180]: ACLs are not supported, ignoring. Nov 7 16:38:46.679776 systemd-tmpfiles[1180]: ACLs are not supported, ignoring. Nov 7 16:38:46.682276 systemd-tmpfiles[1181]: ACLs are not supported, ignoring. Nov 7 16:38:46.682346 systemd-tmpfiles[1181]: ACLs are not supported, ignoring. Nov 7 16:38:46.684490 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:38:46.685000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:46.688954 systemd-tmpfiles[1181]: Detected autofs mount point /boot during canonicalization of boot. Nov 7 16:38:46.688964 systemd-tmpfiles[1181]: Skipping /boot Nov 7 16:38:46.696188 systemd-tmpfiles[1181]: Detected autofs mount point /boot during canonicalization of boot. Nov 7 16:38:46.697000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:46.696288 systemd-tmpfiles[1181]: Skipping /boot Nov 7 16:38:46.696502 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 7 16:38:46.701000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:46.698964 systemd-nsresourced[1182]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 7 16:38:46.700204 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 7 16:38:46.717906 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:38:46.720000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:46.722174 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 16:38:46.725246 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 7 16:38:46.732606 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 7 16:38:46.734531 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 7 16:38:46.737686 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 7 16:38:46.768000 audit[1211]: SYSTEM_BOOT pid=1211 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 7 16:38:46.776360 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 7 16:38:46.777434 augenrules[1205]: /sbin/augenrules: No change Nov 7 16:38:46.777000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:46.783743 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 7 16:38:46.787000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:46.788950 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 7 16:38:46.796000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:46.796925 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 7 16:38:46.798000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:46.798761 systemd[1]: Reached target time-set.target - System Time Set. Nov 7 16:38:46.800721 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 7 16:38:46.802260 systemd-resolved[1178]: Positive Trust Anchors: Nov 7 16:38:46.802593 systemd-resolved[1178]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 7 16:38:46.802599 systemd-resolved[1178]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 7 16:38:46.802632 systemd-resolved[1178]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 7 16:38:46.805549 augenrules[1230]: No rules Nov 7 16:38:46.807122 systemd-oomd[1177]: No swap; memory pressure usage will be degraded Nov 7 16:38:46.807604 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 7 16:38:46.808000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:46.809421 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 16:38:46.809607 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 16:38:46.810025 systemd-resolved[1178]: Defaulting to hostname 'linux'. Nov 7 16:38:46.810000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:46.810000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:46.811502 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 7 16:38:46.812000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:46.812956 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 7 16:38:47.000370 ldconfig[1209]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 7 16:38:47.004774 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 7 16:38:47.005000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:47.055875 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 7 16:38:47.056000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:47.057000 audit: BPF prog-id=7 op=UNLOAD Nov 7 16:38:47.057000 audit: BPF prog-id=6 op=UNLOAD Nov 7 16:38:47.057000 audit: BPF prog-id=27 op=LOAD Nov 7 16:38:47.057000 audit: BPF prog-id=28 op=LOAD Nov 7 16:38:47.058689 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:38:47.060844 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 7 16:38:47.077625 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 7 16:38:47.078000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:47.090199 systemd-udevd[1240]: Using default interface naming scheme 'v257'. Nov 7 16:38:47.104034 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:38:47.104000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:47.105711 systemd[1]: Reached target sysinit.target - System Initialization. Nov 7 16:38:47.107391 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 7 16:38:47.108517 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 7 16:38:47.109858 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 7 16:38:47.111100 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 7 16:38:47.112782 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 7 16:38:47.114018 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 7 16:38:47.115334 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 7 16:38:47.116451 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 7 16:38:47.116489 systemd[1]: Reached target paths.target - Path Units. Nov 7 16:38:47.117575 systemd[1]: Reached target timers.target - Timer Units. Nov 7 16:38:47.119281 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 7 16:38:47.121783 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 7 16:38:47.123988 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 7 16:38:47.125343 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 7 16:38:47.134943 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 7 16:38:47.136710 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 7 16:38:47.141447 systemd[1]: Reached target sockets.target - Socket Units. Nov 7 16:38:47.142528 systemd[1]: Reached target basic.target - Basic System. Nov 7 16:38:47.144598 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 7 16:38:47.144634 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 7 16:38:47.147270 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 7 16:38:47.149527 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 7 16:38:47.152409 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 7 16:38:47.165249 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 7 16:38:47.166277 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 7 16:38:47.167293 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 7 16:38:47.170004 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 7 16:38:47.171373 jq[1270]: false Nov 7 16:38:47.173354 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 7 16:38:47.175000 audit: BPF prog-id=29 op=LOAD Nov 7 16:38:47.175000 audit: BPF prog-id=30 op=LOAD Nov 7 16:38:47.175000 audit: BPF prog-id=31 op=LOAD Nov 7 16:38:47.176476 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 7 16:38:47.177000 audit: BPF prog-id=32 op=LOAD Nov 7 16:38:47.180075 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 7 16:38:47.181198 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 7 16:38:47.181574 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 7 16:38:47.182335 systemd[1]: Starting update-engine.service - Update Engine... Nov 7 16:38:47.184379 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 7 16:38:47.187409 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 7 16:38:47.188000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:47.189856 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 7 16:38:47.190076 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 7 16:38:47.190359 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 7 16:38:47.190541 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 7 16:38:47.189000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:47.189000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:47.193000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:47.193000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:47.204764 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 7 16:38:47.206359 update_engine[1279]: I20251107 16:38:47.206147 1279 main.cc:92] Flatcar Update Engine starting Nov 7 16:38:47.207922 systemd[1]: motdgen.service: Deactivated successfully. Nov 7 16:38:47.209334 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 7 16:38:47.210000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:47.210000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:47.213175 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 7 16:38:47.214691 extend-filesystems[1272]: Found /dev/vda6 Nov 7 16:38:47.218395 jq[1281]: true Nov 7 16:38:47.220553 extend-filesystems[1272]: Found /dev/vda9 Nov 7 16:38:47.220519 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 7 16:38:47.224799 dbus-daemon[1267]: [system] SELinux support is enabled Nov 7 16:38:47.225012 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 7 16:38:47.229000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:47.229630 update_engine[1279]: I20251107 16:38:47.229463 1279 update_check_scheduler.cc:74] Next update check in 6m10s Nov 7 16:38:47.229643 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 7 16:38:47.229664 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 7 16:38:47.231170 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 7 16:38:47.231194 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 7 16:38:47.232644 systemd[1]: Started update-engine.service - Update Engine. Nov 7 16:38:47.233000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:47.234923 extend-filesystems[1272]: Checking size of /dev/vda9 Nov 7 16:38:47.235462 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 7 16:38:47.239000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=locksmithd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:47.245471 extend-filesystems[1272]: Old size kept for /dev/vda9 Nov 7 16:38:47.246481 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 7 16:38:47.247000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:47.248142 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 7 16:38:47.248373 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 7 16:38:47.249000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:47.249000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:47.253643 jq[1302]: false Nov 7 16:38:47.254000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:47.254000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:47.254389 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Nov 7 16:38:47.254607 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Nov 7 16:38:47.255070 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 7 16:38:47.281000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:47.280865 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 7 16:38:47.283334 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 7 16:38:47.284563 systemd-networkd[1278]: lo: Link UP Nov 7 16:38:47.284575 systemd-networkd[1278]: lo: Gained carrier Nov 7 16:38:47.286064 systemd-networkd[1278]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:38:47.286073 systemd-networkd[1278]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 7 16:38:47.286083 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 7 16:38:47.288007 systemd-networkd[1278]: eth0: Link UP Nov 7 16:38:47.288191 systemd-networkd[1278]: eth0: Gained carrier Nov 7 16:38:47.288207 systemd-networkd[1278]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:38:47.289000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:47.289555 systemd[1]: Reached target network.target - Network. Nov 7 16:38:47.293152 systemd-logind[1276]: New seat seat0. Nov 7 16:38:47.296469 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 7 16:38:47.300376 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 7 16:38:47.302420 systemd[1]: Started systemd-logind.service - User Login Management. Nov 7 16:38:47.304000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:47.304776 systemd[1]: issuegen.service: Deactivated successfully. Nov 7 16:38:47.304965 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 7 16:38:47.305000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:47.305000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:47.309403 systemd-networkd[1278]: eth0: DHCPv4 address 10.0.0.54/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 7 16:38:47.309894 systemd-timesyncd[1179]: Network configuration changed, trying to establish connection. Nov 7 16:38:47.310049 systemd-timesyncd[1179]: Network configuration changed, trying to establish connection. Nov 7 16:38:47.314600 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 7 16:38:47.337359 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 7 16:38:47.338000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:47.340678 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 7 16:38:47.341000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:47.344000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyAMA0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:47.342985 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 7 16:38:47.344431 systemd[1]: Reached target getty.target - Login Prompts. Nov 7 16:38:47.347297 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 7 16:38:47.348457 locksmithd[1314]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 7 16:38:47.348000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:47.354914 systemd-logind[1276]: Watching system buttons on /dev/input/event0 (Power Button) Nov 7 16:38:47.374078 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:38:47.422509 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:38:47.425000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:48.281866 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 7 16:38:48.284222 systemd[1]: Started sshd@0-10.0.0.54:22-10.0.0.1:37280.service - OpenSSH per-connection server daemon (10.0.0.1:37280). Nov 7 16:38:48.285000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.54:22-10.0.0.1:37280 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:48.286485 kernel: kauditd_printk_skb: 154 callbacks suppressed Nov 7 16:38:48.286545 kernel: audit: type=1130 audit(1762533528.285:163): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.54:22-10.0.0.1:37280 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:48.366000 audit[1367]: USER_ACCT pid=1367 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:48.366743 sshd[1367]: Accepted publickey for core from 10.0.0.1 port 37280 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:38:48.370000 audit[1367]: CRED_ACQ pid=1367 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:48.371774 sshd-session[1367]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:38:48.374528 kernel: audit: type=1101 audit(1762533528.366:164): pid=1367 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:48.374588 kernel: audit: type=1103 audit(1762533528.370:165): pid=1367 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:48.374605 kernel: audit: type=1006 audit(1762533528.370:166): pid=1367 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=1 res=1 Nov 7 16:38:48.370000 audit[1367]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd15d60b0 a2=3 a3=0 items=0 ppid=1 pid=1367 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:38:48.377930 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 7 16:38:48.380338 kernel: audit: type=1300 audit(1762533528.370:166): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd15d60b0 a2=3 a3=0 items=0 ppid=1 pid=1367 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:38:48.380399 kernel: audit: type=1327 audit(1762533528.370:166): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:38:48.370000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:38:48.384365 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 7 16:38:48.391641 systemd-logind[1276]: New session 1 of user core. Nov 7 16:38:48.410919 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 7 16:38:48.412000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:48.414556 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 7 16:38:48.415325 kernel: audit: type=1130 audit(1762533528.412:167): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:48.434347 (systemd)[1372]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 7 16:38:48.433000 audit[1372]: USER_ACCT pid=1372 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 7 16:38:48.433000 audit[1372]: CRED_ACQ pid=1372 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Nov 7 16:38:48.440872 kernel: audit: type=1101 audit(1762533528.433:168): pid=1372 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 7 16:38:48.440922 kernel: audit: type=1103 audit(1762533528.433:169): pid=1372 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Nov 7 16:38:48.442859 systemd-logind[1276]: New session c1 of user core. Nov 7 16:38:48.443000 audit[1372]: USER_START pid=1372 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_keyinit,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 7 16:38:48.449340 kernel: audit: type=1105 audit(1762533528.443:170): pid=1372 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_keyinit,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 7 16:38:48.553359 systemd[1372]: Queued start job for default target default.target. Nov 7 16:38:48.577240 systemd[1372]: Created slice app.slice - User Application Slice. Nov 7 16:38:48.577444 systemd[1372]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 7 16:38:48.577460 systemd[1372]: Reached target paths.target - Paths. Nov 7 16:38:48.577516 systemd[1372]: Reached target timers.target - Timers. Nov 7 16:38:48.578744 systemd[1372]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 7 16:38:48.579498 systemd[1372]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 7 16:38:48.588111 systemd[1372]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 7 16:38:48.588174 systemd[1372]: Reached target sockets.target - Sockets. Nov 7 16:38:48.588902 systemd[1372]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 7 16:38:48.588975 systemd[1372]: Reached target basic.target - Basic System. Nov 7 16:38:48.589031 systemd[1372]: Reached target default.target - Main User Target. Nov 7 16:38:48.589064 systemd[1372]: Startup finished in 136ms. Nov 7 16:38:48.589207 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 7 16:38:48.590000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:48.599483 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 7 16:38:48.602000 audit[1367]: USER_START pid=1367 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:48.603000 audit[1382]: CRED_ACQ pid=1382 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:48.609801 systemd[1]: Started sshd@1-10.0.0.54:22-10.0.0.1:37288.service - OpenSSH per-connection server daemon (10.0.0.1:37288). Nov 7 16:38:48.610000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.54:22-10.0.0.1:37288 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:48.675000 audit[1385]: USER_ACCT pid=1385 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:48.675661 sshd[1385]: Accepted publickey for core from 10.0.0.1 port 37288 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:38:48.676000 audit[1385]: CRED_ACQ pid=1385 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:48.676000 audit[1385]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe8daf250 a2=3 a3=0 items=0 ppid=1 pid=1385 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:38:48.676000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:38:48.676712 sshd-session[1385]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:38:48.680446 systemd-logind[1276]: New session 2 of user core. Nov 7 16:38:48.688482 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 7 16:38:48.691000 audit[1385]: USER_START pid=1385 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:48.692000 audit[1388]: CRED_ACQ pid=1388 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:48.699034 sshd[1388]: Connection closed by 10.0.0.1 port 37288 Nov 7 16:38:48.699590 sshd-session[1385]: pam_unix(sshd:session): session closed for user core Nov 7 16:38:48.700000 audit[1385]: USER_END pid=1385 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:48.700000 audit[1385]: CRED_DISP pid=1385 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:48.709111 systemd[1]: sshd@1-10.0.0.54:22-10.0.0.1:37288.service: Deactivated successfully. Nov 7 16:38:48.709000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.54:22-10.0.0.1:37288 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:48.710995 systemd[1]: session-2.scope: Deactivated successfully. Nov 7 16:38:48.713155 systemd-logind[1276]: Session 2 logged out. Waiting for processes to exit. Nov 7 16:38:48.715294 systemd[1]: Started sshd@2-10.0.0.54:22-10.0.0.1:37298.service - OpenSSH per-connection server daemon (10.0.0.1:37298). Nov 7 16:38:48.716000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.54:22-10.0.0.1:37298 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:48.717414 systemd-logind[1276]: Removed session 2. Nov 7 16:38:48.774000 audit[1394]: USER_ACCT pid=1394 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:48.775400 sshd[1394]: Accepted publickey for core from 10.0.0.1 port 37298 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:38:48.775000 audit[1394]: CRED_ACQ pid=1394 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:48.775000 audit[1394]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd195d540 a2=3 a3=0 items=0 ppid=1 pid=1394 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:38:48.775000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:38:48.776506 sshd-session[1394]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:38:48.780926 systemd-logind[1276]: New session 3 of user core. Nov 7 16:38:48.789471 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 7 16:38:48.792000 audit[1394]: USER_START pid=1394 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:48.793000 audit[1397]: CRED_ACQ pid=1397 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:48.800727 sshd[1397]: Connection closed by 10.0.0.1 port 37298 Nov 7 16:38:48.800620 sshd-session[1394]: pam_unix(sshd:session): session closed for user core Nov 7 16:38:48.801000 audit[1394]: USER_END pid=1394 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:48.801000 audit[1394]: CRED_DISP pid=1394 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:48.804172 systemd[1]: sshd@2-10.0.0.54:22-10.0.0.1:37298.service: Deactivated successfully. Nov 7 16:38:48.806000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.54:22-10.0.0.1:37298 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:48.807534 systemd[1]: session-3.scope: Deactivated successfully. Nov 7 16:38:48.808532 systemd-logind[1276]: Session 3 logged out. Waiting for processes to exit. Nov 7 16:38:48.809331 systemd-logind[1276]: Removed session 3. Nov 7 16:38:48.953508 systemd-networkd[1278]: eth0: Gained IPv6LL Nov 7 16:38:48.954009 systemd-timesyncd[1179]: Network configuration changed, trying to establish connection. Nov 7 16:38:48.955944 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 7 16:38:48.958000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:48.958832 systemd[1]: Reached target network-online.target - Network is Online. Nov 7 16:38:48.961175 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 7 16:38:48.963209 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 7 16:38:49.000464 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 7 16:38:49.001000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=nvidia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:49.002099 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 7 16:38:49.002299 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 7 16:38:49.003000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:49.003000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:49.004147 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 7 16:38:49.004442 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 7 16:38:49.007442 systemd[1]: Startup finished in 1.431s (kernel) + 2.018s (initrd) + 3.036s (userspace) = 6.486s. Nov 7 16:38:50.454681 systemd-timesyncd[1179]: Network configuration changed, trying to establish connection. Nov 7 16:38:51.705887 systemd-timesyncd[1179]: Network configuration changed, trying to establish connection. Nov 7 16:38:58.815000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.54:22-10.0.0.1:35854 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:58.815832 systemd[1]: Started sshd@3-10.0.0.54:22-10.0.0.1:35854.service - OpenSSH per-connection server daemon (10.0.0.1:35854). Nov 7 16:38:58.817230 kernel: kauditd_printk_skb: 29 callbacks suppressed Nov 7 16:38:58.817267 kernel: audit: type=1130 audit(1762533538.815:196): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.54:22-10.0.0.1:35854 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:58.863867 sshd[1422]: Accepted publickey for core from 10.0.0.1 port 35854 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:38:58.863000 audit[1422]: USER_ACCT pid=1422 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:58.868552 sshd-session[1422]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:38:58.868752 kernel: audit: type=1101 audit(1762533538.863:197): pid=1422 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:58.867000 audit[1422]: CRED_ACQ pid=1422 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:58.874113 kernel: audit: type=1103 audit(1762533538.867:198): pid=1422 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:58.874169 kernel: audit: type=1006 audit(1762533538.867:199): pid=1422 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=4 res=1 Nov 7 16:38:58.867000 audit[1422]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffec56c720 a2=3 a3=0 items=0 ppid=1 pid=1422 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:38:58.877877 kernel: audit: type=1300 audit(1762533538.867:199): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffec56c720 a2=3 a3=0 items=0 ppid=1 pid=1422 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:38:58.867000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:38:58.879414 kernel: audit: type=1327 audit(1762533538.867:199): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:38:58.881252 systemd-logind[1276]: New session 4 of user core. Nov 7 16:38:58.898463 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 7 16:38:58.901000 audit[1422]: USER_START pid=1422 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:58.909545 kernel: audit: type=1105 audit(1762533538.901:200): pid=1422 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:58.909588 kernel: audit: type=1103 audit(1762533538.908:201): pid=1425 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:58.908000 audit[1425]: CRED_ACQ pid=1425 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:58.923017 sshd[1425]: Connection closed by 10.0.0.1 port 35854 Nov 7 16:38:58.922093 sshd-session[1422]: pam_unix(sshd:session): session closed for user core Nov 7 16:38:58.923000 audit[1422]: USER_END pid=1422 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:58.935030 kernel: audit: type=1106 audit(1762533538.923:202): pid=1422 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:58.935099 kernel: audit: type=1104 audit(1762533538.923:203): pid=1422 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:58.923000 audit[1422]: CRED_DISP pid=1422 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:58.940000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.54:22-10.0.0.1:35854 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:58.939776 systemd[1]: sshd@3-10.0.0.54:22-10.0.0.1:35854.service: Deactivated successfully. Nov 7 16:38:58.941938 systemd[1]: session-4.scope: Deactivated successfully. Nov 7 16:38:58.945279 systemd-logind[1276]: Session 4 logged out. Waiting for processes to exit. Nov 7 16:38:58.952000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.54:22-10.0.0.1:35868 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:58.952517 systemd[1]: Started sshd@4-10.0.0.54:22-10.0.0.1:35868.service - OpenSSH per-connection server daemon (10.0.0.1:35868). Nov 7 16:38:58.953226 systemd-logind[1276]: Removed session 4. Nov 7 16:38:59.001000 audit[1431]: USER_ACCT pid=1431 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:59.001546 sshd[1431]: Accepted publickey for core from 10.0.0.1 port 35868 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:38:59.001000 audit[1431]: CRED_ACQ pid=1431 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:59.002000 audit[1431]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffea5e0d0 a2=3 a3=0 items=0 ppid=1 pid=1431 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:38:59.002000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:38:59.002646 sshd-session[1431]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:38:59.006897 systemd-logind[1276]: New session 5 of user core. Nov 7 16:38:59.013445 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 7 16:38:59.016000 audit[1431]: USER_START pid=1431 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:59.017000 audit[1434]: CRED_ACQ pid=1434 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:59.021598 sshd[1434]: Connection closed by 10.0.0.1 port 35868 Nov 7 16:38:59.022000 audit[1431]: USER_END pid=1431 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:59.022000 audit[1431]: CRED_DISP pid=1431 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:59.021860 sshd-session[1431]: pam_unix(sshd:session): session closed for user core Nov 7 16:38:59.030148 systemd[1]: sshd@4-10.0.0.54:22-10.0.0.1:35868.service: Deactivated successfully. Nov 7 16:38:59.030000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.54:22-10.0.0.1:35868 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:59.031737 systemd[1]: session-5.scope: Deactivated successfully. Nov 7 16:38:59.032611 systemd-logind[1276]: Session 5 logged out. Waiting for processes to exit. Nov 7 16:38:59.035000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.54:22-10.0.0.1:35882 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:59.035491 systemd[1]: Started sshd@5-10.0.0.54:22-10.0.0.1:35882.service - OpenSSH per-connection server daemon (10.0.0.1:35882). Nov 7 16:38:59.036559 systemd-logind[1276]: Removed session 5. Nov 7 16:38:59.101000 audit[1440]: USER_ACCT pid=1440 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:59.101797 sshd[1440]: Accepted publickey for core from 10.0.0.1 port 35882 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:38:59.102000 audit[1440]: CRED_ACQ pid=1440 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:59.102000 audit[1440]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff7bff3f0 a2=3 a3=0 items=0 ppid=1 pid=1440 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:38:59.102000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:38:59.103152 sshd-session[1440]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:38:59.109162 systemd-logind[1276]: New session 6 of user core. Nov 7 16:38:59.119482 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 7 16:38:59.121000 audit[1440]: USER_START pid=1440 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:59.123000 audit[1444]: CRED_ACQ pid=1444 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:59.131112 sshd[1444]: Connection closed by 10.0.0.1 port 35882 Nov 7 16:38:59.131423 sshd-session[1440]: pam_unix(sshd:session): session closed for user core Nov 7 16:38:59.132000 audit[1440]: USER_END pid=1440 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:59.132000 audit[1440]: CRED_DISP pid=1440 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:59.143018 systemd[1]: sshd@5-10.0.0.54:22-10.0.0.1:35882.service: Deactivated successfully. Nov 7 16:38:59.143000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.54:22-10.0.0.1:35882 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:59.144497 systemd[1]: session-6.scope: Deactivated successfully. Nov 7 16:38:59.146477 systemd-logind[1276]: Session 6 logged out. Waiting for processes to exit. Nov 7 16:38:59.148183 systemd[1]: Started sshd@6-10.0.0.54:22-10.0.0.1:35890.service - OpenSSH per-connection server daemon (10.0.0.1:35890). Nov 7 16:38:59.147000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.54:22-10.0.0.1:35890 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:59.149090 systemd-logind[1276]: Removed session 6. Nov 7 16:38:59.201000 audit[1450]: USER_ACCT pid=1450 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:59.202563 sshd[1450]: Accepted publickey for core from 10.0.0.1 port 35890 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:38:59.202000 audit[1450]: CRED_ACQ pid=1450 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:59.202000 audit[1450]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd42e31c0 a2=3 a3=0 items=0 ppid=1 pid=1450 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:38:59.202000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:38:59.203406 sshd-session[1450]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:38:59.207381 systemd-logind[1276]: New session 7 of user core. Nov 7 16:38:59.216467 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 7 16:38:59.217000 audit[1450]: USER_START pid=1450 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:59.219000 audit[1453]: CRED_ACQ pid=1453 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:59.235000 audit[1454]: USER_ACCT pid=1454 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:38:59.236123 sudo[1454]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 7 16:38:59.235000 audit[1454]: CRED_REFR pid=1454 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:38:59.236372 sudo[1454]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:38:59.237000 audit[1454]: USER_START pid=1454 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:38:59.239000 audit: MAC_STATUS enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Nov 7 16:38:59.239000 audit[1455]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=1 a0=3 a1=fffffc4d5db0 a2=1 a3=0 items=0 ppid=1454 pid=1455 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="setenforce" exe="/usr/bin/setenforce" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:38:59.253000 audit[1267]: USER_MAC_STATUS pid=1267 uid=101 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: op=setenforce lsm=selinux enforcing=1 res=1 exe="/usr/bin/dbus-daemon" sauid=101 hostname=? addr=? terminal=?' Nov 7 16:38:59.239000 audit: PROCTITLE proctitle=736574656E666F7263650031 Nov 7 16:38:59.254429 sudo[1454]: pam_unix(sudo:session): session closed for user root Nov 7 16:38:59.254000 audit[1454]: USER_END pid=1454 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:38:59.254000 audit[1454]: CRED_DISP pid=1454 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:38:59.256104 sshd[1453]: Connection closed by 10.0.0.1 port 35890 Nov 7 16:38:59.256456 sshd-session[1450]: pam_unix(sshd:session): session closed for user core Nov 7 16:38:59.257000 audit[1450]: USER_END pid=1450 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:59.257000 audit[1450]: CRED_DISP pid=1450 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:59.268135 systemd[1]: sshd@6-10.0.0.54:22-10.0.0.1:35890.service: Deactivated successfully. Nov 7 16:38:59.268000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.54:22-10.0.0.1:35890 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:59.270153 systemd[1]: session-7.scope: Deactivated successfully. Nov 7 16:38:59.271653 systemd-logind[1276]: Session 7 logged out. Waiting for processes to exit. Nov 7 16:38:59.273830 systemd[1]: Started sshd@7-10.0.0.54:22-10.0.0.1:35892.service - OpenSSH per-connection server daemon (10.0.0.1:35892). Nov 7 16:38:59.273000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.54:22-10.0.0.1:35892 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:59.274286 systemd-logind[1276]: Removed session 7. Nov 7 16:38:59.336000 audit[1460]: USER_ACCT pid=1460 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:59.336502 sshd[1460]: Accepted publickey for core from 10.0.0.1 port 35892 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:38:59.337000 audit[1460]: CRED_ACQ pid=1460 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:59.337000 audit[1460]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe0064900 a2=3 a3=0 items=0 ppid=1 pid=1460 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:38:59.337000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:38:59.337834 sshd-session[1460]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:38:59.342363 systemd-logind[1276]: New session 8 of user core. Nov 7 16:38:59.352461 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 7 16:38:59.354000 audit[1460]: USER_START pid=1460 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:59.356000 audit[1463]: CRED_ACQ pid=1463 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:59.363000 audit[1465]: USER_ACCT pid=1465 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:38:59.363744 sudo[1465]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 7 16:38:59.363000 audit[1465]: CRED_REFR pid=1465 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:38:59.363979 sudo[1465]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:38:59.365000 audit[1465]: USER_START pid=1465 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:38:59.366688 sudo[1465]: pam_unix(sudo:session): session closed for user root Nov 7 16:38:59.366000 audit[1465]: USER_END pid=1465 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:38:59.366000 audit[1465]: CRED_DISP pid=1465 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:38:59.371000 audit[1464]: USER_ACCT pid=1464 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:38:59.372000 audit[1464]: CRED_REFR pid=1464 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:38:59.372287 sudo[1464]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 7 16:38:59.372857 sudo[1464]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:38:59.374000 audit[1464]: USER_START pid=1464 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:38:59.380734 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 16:38:59.404323 augenrules[1468]: /sbin/augenrules: No change Nov 7 16:38:59.409180 augenrules[1483]: No rules Nov 7 16:38:59.410174 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 16:38:59.410436 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 16:38:59.410000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:59.410000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:59.411602 sudo[1464]: pam_unix(sudo:session): session closed for user root Nov 7 16:38:59.411000 audit[1464]: USER_END pid=1464 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:38:59.411000 audit[1464]: CRED_DISP pid=1464 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:38:59.413433 sshd[1463]: Connection closed by 10.0.0.1 port 35892 Nov 7 16:38:59.413505 sshd-session[1460]: pam_unix(sshd:session): session closed for user core Nov 7 16:38:59.413000 audit[1460]: USER_END pid=1460 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:59.413000 audit[1460]: CRED_DISP pid=1460 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:59.420114 systemd[1]: sshd@7-10.0.0.54:22-10.0.0.1:35892.service: Deactivated successfully. Nov 7 16:38:59.420000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.54:22-10.0.0.1:35892 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:59.422408 systemd[1]: session-8.scope: Deactivated successfully. Nov 7 16:38:59.423176 systemd-logind[1276]: Session 8 logged out. Waiting for processes to exit. Nov 7 16:38:59.425163 systemd[1]: Started sshd@8-10.0.0.54:22-10.0.0.1:35906.service - OpenSSH per-connection server daemon (10.0.0.1:35906). Nov 7 16:38:59.424000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.54:22-10.0.0.1:35906 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:59.425791 systemd-logind[1276]: Removed session 8. Nov 7 16:38:59.477000 audit[1492]: USER_ACCT pid=1492 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:59.477584 sshd[1492]: Accepted publickey for core from 10.0.0.1 port 35906 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:38:59.477000 audit[1492]: CRED_ACQ pid=1492 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:59.477000 audit[1492]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff924b610 a2=3 a3=0 items=0 ppid=1 pid=1492 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:38:59.477000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:38:59.478571 sshd-session[1492]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:38:59.482375 systemd-logind[1276]: New session 9 of user core. Nov 7 16:38:59.495471 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 7 16:38:59.496000 audit[1492]: USER_START pid=1492 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:59.498000 audit[1495]: CRED_ACQ pid=1495 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:59.509000 audit[1499]: USER_ACCT pid=1499 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:38:59.510329 sudo[1499]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mv /oem/sysext/oem-test-4490.9.9+message-fusion-drivers.raw /etc/flatcar/oem-sysext/ Nov 7 16:38:59.510565 sudo[1499]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:38:59.510000 audit[1499]: CRED_REFR pid=1499 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:38:59.511000 audit[1499]: USER_START pid=1499 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:38:59.514720 sudo[1499]: pam_unix(sudo:session): session closed for user root Nov 7 16:38:59.514000 audit[1499]: USER_END pid=1499 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:38:59.514000 audit[1499]: CRED_DISP pid=1499 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:38:59.519000 audit[1501]: USER_ACCT pid=1501 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:38:59.520350 sudo[1501]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mv /etc/flatcar/oem-sysext/oem-test-1.2.3.raw /oem/sysext/ Nov 7 16:38:59.520000 audit[1501]: CRED_REFR pid=1501 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:38:59.520695 sudo[1501]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:38:59.522000 audit[1501]: USER_START pid=1501 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:38:59.523991 sudo[1501]: pam_unix(sudo:session): session closed for user root Nov 7 16:38:59.523000 audit[1501]: USER_END pid=1501 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:38:59.523000 audit[1501]: CRED_DISP pid=1501 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:38:59.529000 audit[1503]: USER_ACCT pid=1503 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:38:59.529940 sudo[1503]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ln -fs /oem/sysext/oem-test-1.2.3.raw /etc/extensions/oem-test.raw Nov 7 16:38:59.529000 audit[1503]: CRED_REFR pid=1503 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:38:59.530180 sudo[1503]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:38:59.533000 audit[1503]: USER_START pid=1503 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:38:59.535643 sudo[1503]: pam_unix(sudo:session): session closed for user root Nov 7 16:38:59.535000 audit[1503]: USER_END pid=1503 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:38:59.535000 audit[1503]: CRED_DISP pid=1503 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:38:59.541404 sudo[1496]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ln -fs /etc/flatcar/sysext/flatcar-myext-1.2.3.raw /etc/extensions/flatcar-myext.raw Nov 7 16:38:59.540000 audit[1496]: USER_ACCT pid=1496 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:38:59.541000 audit[1496]: CRED_REFR pid=1496 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:38:59.541650 sudo[1496]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:38:59.545000 audit[1496]: USER_START pid=1496 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:38:59.546763 sudo[1496]: pam_unix(sudo:session): session closed for user root Nov 7 16:38:59.546000 audit[1496]: USER_END pid=1496 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:38:59.546000 audit[1496]: CRED_DISP pid=1496 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:38:59.548082 sshd[1495]: Connection closed by 10.0.0.1 port 35906 Nov 7 16:38:59.548469 sshd-session[1492]: pam_unix(sshd:session): session closed for user core Nov 7 16:38:59.551000 audit[1492]: USER_END pid=1492 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:59.551000 audit[1492]: CRED_DISP pid=1492 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:59.559092 systemd[1]: sshd@8-10.0.0.54:22-10.0.0.1:35906.service: Deactivated successfully. Nov 7 16:38:59.560000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.54:22-10.0.0.1:35906 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:59.562350 systemd[1]: session-9.scope: Deactivated successfully. Nov 7 16:38:59.563131 systemd-logind[1276]: Session 9 logged out. Waiting for processes to exit. Nov 7 16:38:59.564000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.54:22-10.0.0.1:35914 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:38:59.565103 systemd[1]: Started sshd@9-10.0.0.54:22-10.0.0.1:35914.service - OpenSSH per-connection server daemon (10.0.0.1:35914). Nov 7 16:38:59.569843 systemd-logind[1276]: Removed session 9. Nov 7 16:38:59.631000 audit[1510]: USER_ACCT pid=1510 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:38:59.632491 sshd[1510]: Accepted publickey for core from 10.0.0.1 port 35914 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y -- Reboot -- Nov 7 16:39:09.266775 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 7 16:39:09.266797 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Fri Nov 7 15:19:32 -00 2025 Nov 7 16:39:09.266805 kernel: KASLR enabled Nov 7 16:39:09.266811 kernel: efi: EFI v2.7 by EDK II Nov 7 16:39:09.266817 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 7 16:39:09.266822 kernel: random: crng init done Nov 7 16:39:09.266830 kernel: secureboot: Secure boot disabled Nov 7 16:39:09.266835 kernel: ACPI: Early table checksum verification disabled Nov 7 16:39:09.266843 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 7 16:39:09.266849 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 7 16:39:09.266855 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:39:09.266862 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:39:09.266868 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:39:09.266874 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:39:09.266883 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:39:09.266889 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:39:09.266895 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:39:09.266902 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:39:09.266908 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 7 16:39:09.266914 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 7 16:39:09.266921 kernel: ACPI: Use ACPI SPCR as default console: No Nov 7 16:39:09.266927 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:39:09.266935 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 7 16:39:09.266941 kernel: Zone ranges: Nov 7 16:39:09.266948 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:39:09.266954 kernel: DMA32 empty Nov 7 16:39:09.266960 kernel: Normal empty Nov 7 16:39:09.266967 kernel: Device empty Nov 7 16:39:09.266973 kernel: Movable zone start for each node Nov 7 16:39:09.266979 kernel: Early memory node ranges Nov 7 16:39:09.266985 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 7 16:39:09.266992 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 7 16:39:09.266998 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 7 16:39:09.267004 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 7 16:39:09.267014 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 7 16:39:09.267023 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 7 16:39:09.267032 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 7 16:39:09.267038 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 7 16:39:09.267045 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 7 16:39:09.267051 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 7 16:39:09.267061 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 7 16:39:09.267068 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 7 16:39:09.267075 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 7 16:39:09.267082 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 7 16:39:09.267097 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 7 16:39:09.267105 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 7 16:39:09.267112 kernel: psci: probing for conduit method from ACPI. Nov 7 16:39:09.267118 kernel: psci: PSCIv1.1 detected in firmware. Nov 7 16:39:09.267127 kernel: psci: Using standard PSCI v0.2 function IDs Nov 7 16:39:09.267134 kernel: psci: Trusted OS migration not required Nov 7 16:39:09.267141 kernel: psci: SMC Calling Convention v1.1 Nov 7 16:39:09.267147 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 7 16:39:09.267154 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 7 16:39:09.267161 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 7 16:39:09.267168 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 7 16:39:09.267175 kernel: Detected PIPT I-cache on CPU0 Nov 7 16:39:09.267182 kernel: CPU features: detected: GIC system register CPU interface Nov 7 16:39:09.267188 kernel: CPU features: detected: Spectre-v4 Nov 7 16:39:09.267195 kernel: CPU features: detected: Spectre-BHB Nov 7 16:39:09.267203 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 7 16:39:09.267210 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 7 16:39:09.267217 kernel: CPU features: detected: ARM erratum 1418040 Nov 7 16:39:09.267224 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 7 16:39:09.267231 kernel: alternatives: applying boot alternatives Nov 7 16:39:09.267238 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=6938d6493b9cc928a6f1dbc3ccca9c9e95edbf1b7e81a33849bad7a241d16708 Nov 7 16:39:09.267246 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 7 16:39:09.267253 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 7 16:39:09.267259 kernel: Fallback order for Node 0: 0 Nov 7 16:39:09.267266 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 7 16:39:09.267274 kernel: Policy zone: DMA Nov 7 16:39:09.267281 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 7 16:39:09.267288 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 7 16:39:09.267294 kernel: software IO TLB: area num 4. Nov 7 16:39:09.267301 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 7 16:39:09.267308 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 7 16:39:09.267315 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 7 16:39:09.267322 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 7 16:39:09.267329 kernel: rcu: RCU event tracing is enabled. Nov 7 16:39:09.267336 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 7 16:39:09.267343 kernel: Trampoline variant of Tasks RCU enabled. Nov 7 16:39:09.267351 kernel: Tracing variant of Tasks RCU enabled. Nov 7 16:39:09.267358 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 7 16:39:09.267365 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 7 16:39:09.267372 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 7 16:39:09.267379 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 7 16:39:09.267386 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 7 16:39:09.267401 kernel: GICv3: 256 SPIs implemented Nov 7 16:39:09.267408 kernel: GICv3: 0 Extended SPIs implemented Nov 7 16:39:09.267427 kernel: Root IRQ handler: gic_handle_irq Nov 7 16:39:09.267434 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 7 16:39:09.267441 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 7 16:39:09.267448 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 7 16:39:09.267456 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 7 16:39:09.267463 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 7 16:39:09.267470 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 7 16:39:09.267477 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 7 16:39:09.267484 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 7 16:39:09.267491 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 7 16:39:09.267498 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:39:09.267504 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 7 16:39:09.267511 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 7 16:39:09.267518 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 7 16:39:09.267526 kernel: arm-pv: using stolen time PV Nov 7 16:39:09.267534 kernel: Console: colour dummy device 80x25 Nov 7 16:39:09.267541 kernel: ACPI: Core revision 20240827 Nov 7 16:39:09.267548 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 7 16:39:09.267556 kernel: pid_max: default: 32768 minimum: 301 Nov 7 16:39:09.267563 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 7 16:39:09.267570 kernel: landlock: Up and running. Nov 7 16:39:09.267577 kernel: SELinux: Initializing. Nov 7 16:39:09.267585 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 7 16:39:09.267592 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 7 16:39:09.267599 kernel: rcu: Hierarchical SRCU implementation. Nov 7 16:39:09.267607 kernel: rcu: Max phase no-delay instances is 400. Nov 7 16:39:09.267614 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 7 16:39:09.267621 kernel: Remapping and enabling EFI services. Nov 7 16:39:09.267628 kernel: smp: Bringing up secondary CPUs ... Nov 7 16:39:09.267637 kernel: Detected PIPT I-cache on CPU1 Nov 7 16:39:09.267648 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 7 16:39:09.267657 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 7 16:39:09.267665 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:39:09.267672 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 7 16:39:09.267679 kernel: Detected PIPT I-cache on CPU2 Nov 7 16:39:09.267687 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 7 16:39:09.267695 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 7 16:39:09.267703 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:39:09.267710 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 7 16:39:09.267718 kernel: Detected PIPT I-cache on CPU3 Nov 7 16:39:09.267725 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 7 16:39:09.267733 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 7 16:39:09.267741 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 7 16:39:09.267749 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 7 16:39:09.267756 kernel: smp: Brought up 1 node, 4 CPUs Nov 7 16:39:09.267764 kernel: SMP: Total of 4 processors activated. Nov 7 16:39:09.267771 kernel: CPU: All CPU(s) started at EL1 Nov 7 16:39:09.267779 kernel: CPU features: detected: 32-bit EL0 Support Nov 7 16:39:09.267786 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 7 16:39:09.267794 kernel: CPU features: detected: Common not Private translations Nov 7 16:39:09.267803 kernel: CPU features: detected: CRC32 instructions Nov 7 16:39:09.267810 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 7 16:39:09.267817 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 7 16:39:09.267825 kernel: CPU features: detected: LSE atomic instructions Nov 7 16:39:09.267832 kernel: CPU features: detected: Privileged Access Never Nov 7 16:39:09.267840 kernel: CPU features: detected: RAS Extension Support Nov 7 16:39:09.267847 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 7 16:39:09.267856 kernel: alternatives: applying system-wide alternatives Nov 7 16:39:09.267863 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 7 16:39:09.267871 kernel: Memory: 2450976K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12416K init, 1038K bss, 98976K reserved, 16384K cma-reserved) Nov 7 16:39:09.267878 kernel: devtmpfs: initialized Nov 7 16:39:09.267886 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 7 16:39:09.267894 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 7 16:39:09.267901 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 7 16:39:09.267908 kernel: 0 pages in range for non-PLT usage Nov 7 16:39:09.267917 kernel: 515200 pages in range for PLT usage Nov 7 16:39:09.267925 kernel: pinctrl core: initialized pinctrl subsystem Nov 7 16:39:09.267932 kernel: SMBIOS 3.0.0 present. Nov 7 16:39:09.267939 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 7 16:39:09.267947 kernel: DMI: Memory slots populated: 1/1 Nov 7 16:39:09.267954 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 7 16:39:09.267962 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 7 16:39:09.267970 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 7 16:39:09.267978 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 7 16:39:09.267986 kernel: audit: initializing netlink subsys (disabled) Nov 7 16:39:09.267993 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Nov 7 16:39:09.268001 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 7 16:39:09.268008 kernel: cpuidle: using governor menu Nov 7 16:39:09.268016 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 7 16:39:09.268025 kernel: ASID allocator initialised with 32768 entries Nov 7 16:39:09.268033 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 7 16:39:09.268040 kernel: Serial: AMBA PL011 UART driver Nov 7 16:39:09.268048 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 7 16:39:09.268055 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 7 16:39:09.268063 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 7 16:39:09.268070 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 7 16:39:09.268079 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 7 16:39:09.268091 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 7 16:39:09.268100 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 7 16:39:09.268107 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 7 16:39:09.268115 kernel: ACPI: Added _OSI(Module Device) Nov 7 16:39:09.268122 kernel: ACPI: Added _OSI(Processor Device) Nov 7 16:39:09.268129 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 7 16:39:09.268137 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 7 16:39:09.268147 kernel: ACPI: Interpreter enabled Nov 7 16:39:09.268154 kernel: ACPI: Using GIC for interrupt routing Nov 7 16:39:09.268162 kernel: ACPI: MCFG table detected, 1 entries Nov 7 16:39:09.268169 kernel: ACPI: CPU0 has been hot-added Nov 7 16:39:09.268177 kernel: ACPI: CPU1 has been hot-added Nov 7 16:39:09.268184 kernel: ACPI: CPU2 has been hot-added Nov 7 16:39:09.268191 kernel: ACPI: CPU3 has been hot-added Nov 7 16:39:09.268200 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 7 16:39:09.268208 kernel: printk: legacy console [ttyAMA0] enabled Nov 7 16:39:09.268215 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 7 16:39:09.268366 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 7 16:39:09.268478 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 7 16:39:09.268561 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 7 16:39:09.268644 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 7 16:39:09.268722 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 7 16:39:09.268732 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 7 16:39:09.268740 kernel: PCI host bridge to bus 0000:00 Nov 7 16:39:09.268823 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 7 16:39:09.268894 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 7 16:39:09.268966 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 7 16:39:09.269035 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 7 16:39:09.269141 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 7 16:39:09.269231 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 7 16:39:09.269311 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 7 16:39:09.269404 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 7 16:39:09.269502 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 7 16:39:09.269583 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 7 16:39:09.269663 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 7 16:39:09.269741 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 7 16:39:09.269812 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 7 16:39:09.269885 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 7 16:39:09.269956 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 7 16:39:09.269966 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 7 16:39:09.269974 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 7 16:39:09.269981 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 7 16:39:09.269989 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 7 16:39:09.269996 kernel: iommu: Default domain type: Translated Nov 7 16:39:09.270005 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 7 16:39:09.270013 kernel: efivars: Registered efivars operations Nov 7 16:39:09.270020 kernel: vgaarb: loaded Nov 7 16:39:09.270028 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 7 16:39:09.270035 kernel: VFS: Disk quotas dquot_6.6.0 Nov 7 16:39:09.270043 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 7 16:39:09.270050 kernel: pnp: PnP ACPI init Nov 7 16:39:09.270147 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 7 16:39:09.270158 kernel: pnp: PnP ACPI: found 1 devices Nov 7 16:39:09.270166 kernel: NET: Registered PF_INET protocol family Nov 7 16:39:09.270174 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 7 16:39:09.270181 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 7 16:39:09.270189 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 7 16:39:09.270196 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 7 16:39:09.270206 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 7 16:39:09.270213 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 7 16:39:09.270221 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 7 16:39:09.270228 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 7 16:39:09.270235 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 7 16:39:09.270243 kernel: PCI: CLS 0 bytes, default 64 Nov 7 16:39:09.270250 kernel: kvm [1]: HYP mode not available Nov 7 16:39:09.270259 kernel: Initialise system trusted keyrings Nov 7 16:39:09.270267 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 7 16:39:09.270274 kernel: Key type asymmetric registered Nov 7 16:39:09.270282 kernel: Asymmetric key parser 'x509' registered Nov 7 16:39:09.270289 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 7 16:39:09.270297 kernel: io scheduler mq-deadline registered Nov 7 16:39:09.270304 kernel: io scheduler kyber registered Nov 7 16:39:09.270312 kernel: io scheduler bfq registered Nov 7 16:39:09.270320 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 7 16:39:09.270327 kernel: ACPI: button: Power Button [PWRB] Nov 7 16:39:09.270335 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 7 16:39:09.270430 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 7 16:39:09.270441 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 7 16:39:09.270448 kernel: thunder_xcv, ver 1.0 Nov 7 16:39:09.270458 kernel: thunder_bgx, ver 1.0 Nov 7 16:39:09.270465 kernel: nicpf, ver 1.0 Nov 7 16:39:09.270473 kernel: nicvf, ver 1.0 Nov 7 16:39:09.270563 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 7 16:39:09.270639 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-07T16:39:08 UTC (1762533548) Nov 7 16:39:09.270649 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 7 16:39:09.270658 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 7 16:39:09.270666 kernel: watchdog: NMI not fully supported Nov 7 16:39:09.270674 kernel: watchdog: Hard watchdog permanently disabled Nov 7 16:39:09.270681 kernel: NET: Registered PF_INET6 protocol family Nov 7 16:39:09.270689 kernel: Segment Routing with IPv6 Nov 7 16:39:09.270696 kernel: In-situ OAM (IOAM) with IPv6 Nov 7 16:39:09.270703 kernel: NET: Registered PF_PACKET protocol family Nov 7 16:39:09.270712 kernel: Key type dns_resolver registered Nov 7 16:39:09.270719 kernel: registered taskstats version 1 Nov 7 16:39:09.270727 kernel: Loading compiled-in X.509 certificates Nov 7 16:39:09.270735 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: e6d389499f98a28993f899299250257a6d3e208b' Nov 7 16:39:09.270743 kernel: Demotion targets for Node 0: null Nov 7 16:39:09.270750 kernel: Key type .fscrypt registered Nov 7 16:39:09.270757 kernel: Key type fscrypt-provisioning registered Nov 7 16:39:09.270765 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 7 16:39:09.270773 kernel: ima: Allocated hash algorithm: sha1 Nov 7 16:39:09.270781 kernel: ima: No architecture policies found Nov 7 16:39:09.270788 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 7 16:39:09.270796 kernel: clk: Disabling unused clocks Nov 7 16:39:09.270803 kernel: PM: genpd: Disabling unused power domains Nov 7 16:39:09.270811 kernel: Freeing unused kernel memory: 12416K Nov 7 16:39:09.270818 kernel: Run /init as init process Nov 7 16:39:09.270827 kernel: with arguments: Nov 7 16:39:09.270834 kernel: /init Nov 7 16:39:09.270842 kernel: with environment: Nov 7 16:39:09.270849 kernel: HOME=/ Nov 7 16:39:09.270856 kernel: TERM=linux Nov 7 16:39:09.270949 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 7 16:39:09.271027 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 7 16:39:09.271039 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 7 16:39:09.271047 kernel: SCSI subsystem initialized Nov 7 16:39:09.271055 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 7 16:39:09.271062 kernel: device-mapper: uevent: version 1.0.3 Nov 7 16:39:09.271070 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 7 16:39:09.271078 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 7 16:39:09.271093 kernel: raid6: neonx8 gen() 15789 MB/s Nov 7 16:39:09.271102 kernel: raid6: neonx4 gen() 15713 MB/s Nov 7 16:39:09.271109 kernel: raid6: neonx2 gen() 13186 MB/s Nov 7 16:39:09.271117 kernel: raid6: neonx1 gen() 10439 MB/s Nov 7 16:39:09.271125 kernel: raid6: int64x8 gen() 6760 MB/s Nov 7 16:39:09.271132 kernel: raid6: int64x4 gen() 7357 MB/s Nov 7 16:39:09.271140 kernel: raid6: int64x2 gen() 6108 MB/s Nov 7 16:39:09.271149 kernel: raid6: int64x1 gen() 5061 MB/s Nov 7 16:39:09.271156 kernel: raid6: using algorithm neonx8 gen() 15789 MB/s Nov 7 16:39:09.271164 kernel: raid6: .... xor() 12062 MB/s, rmw enabled Nov 7 16:39:09.271171 kernel: raid6: using neon recovery algorithm Nov 7 16:39:09.271178 kernel: xor: measuring software checksum speed Nov 7 16:39:09.271186 kernel: 8regs : 21533 MB/sec Nov 7 16:39:09.271193 kernel: 32regs : 21664 MB/sec Nov 7 16:39:09.271202 kernel: arm64_neon : 27946 MB/sec Nov 7 16:39:09.271210 kernel: xor: using function: arm64_neon (27946 MB/sec) Nov 7 16:39:09.271217 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 7 16:39:09.271225 kernel: BTRFS: device fsid 7cbf72e1-f327-42b5-a4ba-29bd2ff02df1 devid 1 transid 37 /dev/mapper/usr (253:0) scanned by mount (203) Nov 7 16:39:09.271233 kernel: BTRFS info (device dm-0): first mount of filesystem 7cbf72e1-f327-42b5-a4ba-29bd2ff02df1 Nov 7 16:39:09.271240 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:39:09.271248 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 7 16:39:09.271257 kernel: BTRFS info (device dm-0): enabling free space tree Nov 7 16:39:09.271264 kernel: loop: module loaded Nov 7 16:39:09.271272 kernel: loop0: detected capacity change from 0 to 91480 Nov 7 16:39:09.271279 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 7 16:39:09.271288 systemd[1]: Successfully made /usr/ read-only. Nov 7 16:39:09.271298 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 7 16:39:09.271308 systemd[1]: Detected virtualization kvm. Nov 7 16:39:09.271316 systemd[1]: Detected architecture arm64. Nov 7 16:39:09.271324 systemd[1]: Running in initrd. Nov 7 16:39:09.271332 systemd[1]: No hostname configured, using default hostname. Nov 7 16:39:09.271340 systemd[1]: Hostname set to . Nov 7 16:39:09.271348 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 7 16:39:09.271356 systemd[1]: Queued start job for default target initrd.target. Nov 7 16:39:09.271366 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 7 16:39:09.271374 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:39:09.271382 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:39:09.271399 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 7 16:39:09.271407 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 7 16:39:09.271416 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 7 16:39:09.271426 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:39:09.271434 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:39:09.271442 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 7 16:39:09.271450 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 7 16:39:09.271458 systemd[1]: Reached target paths.target - Path Units. Nov 7 16:39:09.271466 systemd[1]: Reached target slices.target - Slice Units. Nov 7 16:39:09.271475 systemd[1]: Reached target swap.target - Swaps. Nov 7 16:39:09.271483 systemd[1]: Reached target timers.target - Timer Units. Nov 7 16:39:09.271491 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 7 16:39:09.271499 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 7 16:39:09.271507 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:39:09.271515 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 7 16:39:09.271523 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 7 16:39:09.271532 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 7 16:39:09.271540 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:39:09.271548 systemd[1]: Reached target sockets.target - Socket Units. Nov 7 16:39:09.271556 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 7 16:39:09.271571 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 7 16:39:09.271582 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 7 16:39:09.271590 systemd[1]: Starting systemd-fsck-usr.service... Nov 7 16:39:09.271599 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 7 16:39:09.271607 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 7 16:39:09.271615 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:39:09.271623 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:39:09.271631 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 7 16:39:09.271641 systemd[1]: Finished systemd-fsck-usr.service. Nov 7 16:39:09.271650 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 7 16:39:09.271658 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 7 16:39:09.271684 systemd-journald[341]: Collecting audit messages is enabled. Nov 7 16:39:09.271704 kernel: Bridge firewalling registered Nov 7 16:39:09.271713 systemd-journald[341]: Journal started Nov 7 16:39:09.271733 systemd-journald[341]: Runtime Journal (/run/log/journal/6602afabf1d04c9ca350665524c4be00) is 6M, max 48.5M, 42.4M free. Nov 7 16:39:09.266983 systemd-modules-load[342]: Inserted module 'br_netfilter' Nov 7 16:39:09.277300 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 7 16:39:09.277000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:09.280413 kernel: audit: type=1130 audit(1762533549.277:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:09.280435 systemd[1]: Started systemd-journald.service - Journal Service. Nov 7 16:39:09.281000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:09.284360 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:39:09.288910 kernel: audit: type=1130 audit(1762533549.281:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:09.288929 kernel: audit: type=1130 audit(1762533549.284:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:09.284000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:09.288906 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 16:39:09.294200 kernel: audit: type=1130 audit(1762533549.289:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:09.289000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:09.292736 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 7 16:39:09.295951 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 7 16:39:09.302881 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 7 16:39:09.305124 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 7 16:39:09.312781 systemd-tmpfiles[367]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 7 16:39:09.315941 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:39:09.316000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:09.320413 kernel: audit: type=1130 audit(1762533549.316:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:09.320482 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:39:09.321000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:09.325499 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:39:09.330112 kernel: audit: type=1130 audit(1762533549.321:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:09.330131 kernel: audit: type=1130 audit(1762533549.326:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:09.326000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:09.330591 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 7 16:39:09.335335 kernel: audit: type=1130 audit(1762533549.331:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:09.331000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:09.332666 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 7 16:39:09.356445 dracut-cmdline[383]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=6938d6493b9cc928a6f1dbc3ccca9c9e95edbf1b7e81a33849bad7a241d16708 Nov 7 16:39:09.425428 kernel: Loading iSCSI transport class v2.0-870. Nov 7 16:39:09.433413 kernel: iscsi: registered transport (tcp) Nov 7 16:39:09.446801 kernel: iscsi: registered transport (qla4xxx) Nov 7 16:39:09.446824 kernel: QLogic iSCSI HBA Driver Nov 7 16:39:09.466683 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 7 16:39:09.489563 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:39:09.490000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:09.491794 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 7 16:39:09.495520 kernel: audit: type=1130 audit(1762533549.490:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:09.539549 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 7 16:39:09.540000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:09.542015 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 7 16:39:09.576197 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 7 16:39:09.576000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:09.577000 audit: BPF prog-id=6 op=LOAD Nov 7 16:39:09.577000 audit: BPF prog-id=7 op=LOAD Nov 7 16:39:09.580949 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:39:09.611894 systemd-udevd[588]: Using default interface naming scheme 'v257'. Nov 7 16:39:09.619857 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:39:09.620000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:09.622016 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 7 16:39:09.650229 dracut-pre-trigger[595]: rd.md=0: removing MD RAID activation Nov 7 16:39:09.672346 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 7 16:39:09.673000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:09.674623 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 7 16:39:09.732430 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:39:09.733000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:09.734820 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 7 16:39:09.790253 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 7 16:39:09.798384 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 7 16:39:09.805160 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 7 16:39:09.808400 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 7 16:39:09.814054 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 7 16:39:09.820052 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 7 16:39:09.820173 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:39:09.821000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:09.822148 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:39:09.826291 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:39:09.828911 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 7 16:39:09.830192 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 7 16:39:09.832486 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 7 16:39:09.831000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:09.831000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:09.833739 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 7 16:39:09.843119 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 7 16:39:09.843000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:09.845059 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:39:09.847000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:09.847867 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 7 16:39:09.849485 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:39:09.851443 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 7 16:39:09.853188 systemd[1]: Reached target sysinit.target - System Initialization. Nov 7 16:39:09.854880 systemd[1]: Reached target basic.target - Basic System. Nov 7 16:39:09.857236 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 7 16:39:09.887046 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 7 16:39:09.887000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:09.889175 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 7 16:39:09.926184 systemd-fsck[688]: ROOT: clean, 202/489360 files, 45797/474107 blocks Nov 7 16:39:09.928056 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 7 16:39:09.928000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:10.249073 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 7 16:39:10.319403 kernel: EXT4-fs (vda9): mounted filesystem 69e28629-9fb9-42b4-9909-229aa2a63211 r/w with ordered data mode. Quota mode: none. Nov 7 16:39:10.319661 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 7 16:39:10.320760 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 7 16:39:10.323713 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 7 16:39:10.325793 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 7 16:39:10.342607 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 7 16:39:10.344410 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 7 16:39:10.349974 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (696) Nov 7 16:39:10.350005 kernel: BTRFS info (device vda6): first mount of filesystem b2ce770e-4300-4242-a06d-1e713735f567 Nov 7 16:39:10.350021 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 7 16:39:10.354060 kernel: BTRFS info (device vda6): turning on async discard Nov 7 16:39:10.354098 kernel: BTRFS info (device vda6): enabling free space tree Nov 7 16:39:10.354985 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 7 16:39:10.614902 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 7 16:39:10.615000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:10.616910 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 7 16:39:10.640125 initrd-setup-root-after-ignition[986]: Found /oem/sysext/oem-test-1.2.3.raw for possible move Nov 7 16:39:10.641592 initrd-setup-root-after-ignition[986]: Moving /oem/sysext/oem-test-1.2.3.raw Nov 7 16:39:10.642946 initrd-setup-root-after-ignition[986]: Trying to move /etc/flatcar/oem-sysext/oem-test-4490.9.9+message-fusion-drivers.raw to OEM partition Nov 7 16:39:10.647272 initrd-setup-root-after-ignition[1005]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 7 16:39:10.650729 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 7 16:39:10.651000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:10.652093 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 7 16:39:10.655190 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 7 16:39:10.700233 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 7 16:39:10.700350 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 7 16:39:10.701000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:10.701000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:10.702598 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 7 16:39:10.704433 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 7 16:39:10.706462 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 7 16:39:10.707333 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 7 16:39:10.732366 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 7 16:39:10.733000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:10.734597 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 7 16:39:10.752533 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 7 16:39:10.752659 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 7 16:39:10.754638 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:39:10.756555 systemd[1]: Stopped target timers.target - Timer Units. Nov 7 16:39:10.758210 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 7 16:39:10.759000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:10.758333 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 7 16:39:10.760778 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 7 16:39:10.762709 systemd[1]: Stopped target basic.target - Basic System. Nov 7 16:39:10.764291 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 7 16:39:10.766099 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 7 16:39:10.768375 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 7 16:39:10.770563 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 7 16:39:10.772464 systemd[1]: Stopped target paths.target - Path Units. Nov 7 16:39:10.774268 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 7 16:39:10.775954 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 7 16:39:10.777916 systemd[1]: Stopped target slices.target - Slice Units. Nov 7 16:39:10.779759 systemd[1]: Stopped target sockets.target - Socket Units. Nov 7 16:39:10.781429 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 7 16:39:10.783238 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 7 16:39:10.785057 systemd[1]: Stopped target swap.target - Swaps. Nov 7 16:39:10.786666 systemd[1]: iscsid.socket: Deactivated successfully. Nov 7 16:39:10.786760 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 7 16:39:10.788300 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 7 16:39:10.788382 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 7 16:39:10.793000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:10.790004 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 7 16:39:10.790091 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:39:10.791799 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 7 16:39:10.791909 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 7 16:39:10.794333 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:39:10.796425 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 7 16:39:10.796530 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:39:10.805000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:10.798658 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:39:10.800606 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 7 16:39:10.808000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:10.801455 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:39:10.810000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:10.803628 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 7 16:39:10.812000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:10.803753 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 7 16:39:10.814000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:10.806733 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 7 16:39:10.816000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:10.806859 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 7 16:39:10.818000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:10.808940 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 7 16:39:10.820000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:10.809057 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 7 16:39:10.822000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:10.810914 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 7 16:39:10.811029 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 7 16:39:10.813140 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 7 16:39:10.813249 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:39:10.814960 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 7 16:39:10.815077 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 7 16:39:10.831000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:10.831000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:10.816883 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 7 16:39:10.816994 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:39:10.818859 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 7 16:39:10.818969 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:39:10.820790 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 7 16:39:10.820903 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 7 16:39:10.823743 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:39:10.829781 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 7 16:39:10.829853 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 7 16:39:10.841000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:10.839957 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 7 16:39:10.840075 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:39:10.841573 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 7 16:39:10.847000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:10.841611 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 7 16:39:10.843422 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 7 16:39:10.850000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:10.843452 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:39:10.845188 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 7 16:39:10.853000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:10.845234 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 7 16:39:10.848303 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 7 16:39:10.848354 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 7 16:39:10.858000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:10.851414 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 7 16:39:10.860000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:10.851465 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 7 16:39:10.862000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:10.855138 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 7 16:39:10.864000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:10.856514 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 7 16:39:10.866000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:10.856574 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:39:10.858555 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 7 16:39:10.858601 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:39:10.860548 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 7 16:39:10.860594 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 16:39:10.862582 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 7 16:39:10.862630 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:39:10.864899 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 7 16:39:10.864942 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:39:10.884793 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 7 16:39:10.884924 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 7 16:39:10.886000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:10.886000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:10.887116 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 7 16:39:10.889572 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 7 16:39:10.898384 systemd[1]: Switching root. Nov 7 16:39:10.926110 systemd-journald[341]: Journal stopped Nov 7 16:39:11.486776 systemd-journald[341]: Received SIGTERM from PID 1 (systemd). Nov 7 16:39:11.486829 kernel: SELinux: policy capability network_peer_controls=1 Nov 7 16:39:11.486842 kernel: SELinux: policy capability open_perms=1 Nov 7 16:39:11.486856 kernel: SELinux: policy capability extended_socket_class=1 Nov 7 16:39:11.486871 kernel: SELinux: policy capability always_check_network=0 Nov 7 16:39:11.486881 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 7 16:39:11.486891 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 7 16:39:11.486900 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 7 16:39:11.486910 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 7 16:39:11.486920 kernel: SELinux: policy capability userspace_initial_context=0 Nov 7 16:39:11.486931 systemd[1]: Successfully loaded SELinux policy in 64.404ms. Nov 7 16:39:11.486946 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.353ms. Nov 7 16:39:11.486961 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 7 16:39:11.486972 systemd[1]: Detected virtualization kvm. Nov 7 16:39:11.486985 systemd[1]: Detected architecture arm64. Nov 7 16:39:11.486996 zram_generator::config[1056]: No configuration found. Nov 7 16:39:11.487009 kernel: NET: Registered PF_VSOCK protocol family Nov 7 16:39:11.487019 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 7 16:39:11.487057 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 7 16:39:11.487072 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 7 16:39:11.487091 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 7 16:39:11.487103 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 7 16:39:11.487114 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 7 16:39:11.487127 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 7 16:39:11.487138 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 7 16:39:11.487150 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 7 16:39:11.487161 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 7 16:39:11.487171 systemd[1]: Created slice user.slice - User and Session Slice. Nov 7 16:39:11.487181 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 7 16:39:11.487192 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 7 16:39:11.487204 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 7 16:39:11.487215 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 7 16:39:11.487227 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 7 16:39:11.487238 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 7 16:39:11.487249 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 7 16:39:11.487259 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 7 16:39:11.487270 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 7 16:39:11.487282 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 7 16:39:11.487292 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 7 16:39:11.487303 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 7 16:39:11.487314 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 7 16:39:11.487325 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 7 16:39:11.487335 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 7 16:39:11.487347 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 7 16:39:11.487358 systemd[1]: Reached target slices.target - Slice Units. Nov 7 16:39:11.487368 systemd[1]: Reached target swap.target - Swaps. Nov 7 16:39:11.487379 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 7 16:39:11.487399 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 7 16:39:11.487412 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 7 16:39:11.487423 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 7 16:39:11.487434 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 7 16:39:11.487446 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 7 16:39:11.487457 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 7 16:39:11.487468 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 7 16:39:11.487478 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 7 16:39:11.487489 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 7 16:39:11.487499 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 7 16:39:11.487514 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 7 16:39:11.487529 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 7 16:39:11.487540 systemd[1]: Mounting media.mount - External Media Directory... Nov 7 16:39:11.487550 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 7 16:39:11.487561 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 7 16:39:11.487571 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 7 16:39:11.487582 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 7 16:39:11.487594 systemd[1]: Reached target machines.target - Containers. Nov 7 16:39:11.487605 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 7 16:39:11.487616 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 7 16:39:11.487629 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 7 16:39:11.487641 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 7 16:39:11.487652 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 7 16:39:11.487663 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 7 16:39:11.487676 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 7 16:39:11.487687 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 7 16:39:11.487698 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 7 16:39:11.487710 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 7 16:39:11.487721 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 7 16:39:11.487731 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 7 16:39:11.487742 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 7 16:39:11.487754 systemd[1]: Stopped systemd-fsck-usr.service. Nov 7 16:39:11.487765 kernel: fuse: init (API version 7.41) Nov 7 16:39:11.487777 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 7 16:39:11.487789 kernel: ACPI: bus type drm_connector registered Nov 7 16:39:11.487800 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 7 16:39:11.487811 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 7 16:39:11.487822 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 7 16:39:11.487833 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 7 16:39:11.487843 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 7 16:39:11.487856 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 7 16:39:11.487888 systemd-journald[1137]: Collecting audit messages is enabled. Nov 7 16:39:11.487915 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 7 16:39:11.487926 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 7 16:39:11.487936 systemd-journald[1137]: Journal started Nov 7 16:39:11.487956 systemd-journald[1137]: Runtime Journal (/run/log/journal/6602afabf1d04c9ca350665524c4be00) is 6M, max 48.5M, 42.4M free. Nov 7 16:39:11.356000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 7 16:39:11.448000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.450000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.454000 audit: BPF prog-id=12 op=UNLOAD Nov 7 16:39:11.454000 audit: BPF prog-id=11 op=UNLOAD Nov 7 16:39:11.455000 audit: BPF prog-id=13 op=LOAD Nov 7 16:39:11.459000 audit: BPF prog-id=14 op=LOAD Nov 7 16:39:11.459000 audit: BPF prog-id=15 op=LOAD Nov 7 16:39:11.485000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 7 16:39:11.485000 audit[1137]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=ffffd0419180 a2=4000 a3=0 items=0 ppid=1 pid=1137 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:39:11.485000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 7 16:39:11.259362 systemd[1]: Queued start job for default target multi-user.target. Nov 7 16:39:11.277349 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 7 16:39:11.277767 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 7 16:39:11.491408 systemd[1]: Started systemd-journald.service - Journal Service. Nov 7 16:39:11.491000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.493135 systemd[1]: Mounted media.mount - External Media Directory. Nov 7 16:39:11.494262 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 7 16:39:11.495436 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 7 16:39:11.496557 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 7 16:39:11.497744 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 7 16:39:11.498000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.500423 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 7 16:39:11.501000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.501723 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 7 16:39:11.501894 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 7 16:39:11.502000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.502000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.503317 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 7 16:39:11.504562 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 7 16:39:11.505000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.505000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.505906 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 7 16:39:11.506090 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 7 16:39:11.506000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.506000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.507366 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 7 16:39:11.507557 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 7 16:39:11.508000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.508000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.508958 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 7 16:39:11.509116 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 7 16:39:11.509000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.509000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.510421 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 7 16:39:11.510580 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 7 16:39:11.511000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.511000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.512064 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 7 16:39:11.512000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.513769 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 7 16:39:11.514000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.516039 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 7 16:39:11.517000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.518504 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 7 16:39:11.519000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.529872 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 7 16:39:11.531551 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 7 16:39:11.533845 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 7 16:39:11.535770 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 7 16:39:11.536987 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 7 16:39:11.537027 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 7 16:39:11.538857 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 7 16:39:11.540499 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 7 16:39:11.540609 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 7 16:39:11.540922 systemd[1]: systemd-hwdb-update.service - Rebuild Hardware Database was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc). Nov 7 16:39:11.543139 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 7 16:39:11.544339 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 7 16:39:11.545192 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 7 16:39:11.546312 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 7 16:39:11.547133 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 7 16:39:11.551568 systemd-journald[1137]: Time spent on flushing to /var/log/journal/6602afabf1d04c9ca350665524c4be00 is 22.345ms for 767 entries. Nov 7 16:39:11.551568 systemd-journald[1137]: System Journal (/var/log/journal/6602afabf1d04c9ca350665524c4be00) is 8M, max 169.5M, 161.5M free. Nov 7 16:39:11.579754 systemd-journald[1137]: Received client request to flush runtime journal. Nov 7 16:39:11.553000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.562000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.567000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.573000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.574000 audit: BPF prog-id=16 op=LOAD Nov 7 16:39:11.574000 audit: BPF prog-id=17 op=LOAD Nov 7 16:39:11.574000 audit: BPF prog-id=18 op=LOAD Nov 7 16:39:11.576000 audit: BPF prog-id=19 op=LOAD Nov 7 16:39:11.579000 audit: BPF prog-id=20 op=LOAD Nov 7 16:39:11.549347 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 7 16:39:11.551241 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 7 16:39:11.554364 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 7 16:39:11.557430 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 7 16:39:11.561583 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 7 16:39:11.563181 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Nov 7 16:39:11.563217 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 7 16:39:11.567135 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 7 16:39:11.569891 systemd-tmpfiles[1170]: ACLs are not supported, ignoring. Nov 7 16:39:11.569902 systemd-tmpfiles[1170]: ACLs are not supported, ignoring. Nov 7 16:39:11.572701 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 7 16:39:11.574097 systemd[1]: systemd-sysusers.service - Create System Users was skipped because no trigger condition checks were met. Nov 7 16:39:11.575659 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 7 16:39:11.577928 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 7 16:39:11.580946 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 7 16:39:11.583060 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 7 16:39:11.584583 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 7 16:39:11.585000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.598000 audit: BPF prog-id=21 op=LOAD Nov 7 16:39:11.598000 audit: BPF prog-id=22 op=LOAD Nov 7 16:39:11.598000 audit: BPF prog-id=23 op=LOAD Nov 7 16:39:11.599650 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 7 16:39:11.601537 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 7 16:39:11.602000 audit: BPF prog-id=24 op=LOAD Nov 7 16:39:11.602000 audit: BPF prog-id=25 op=LOAD Nov 7 16:39:11.602000 audit: BPF prog-id=26 op=LOAD Nov 7 16:39:11.605517 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 7 16:39:11.607204 systemd-tmpfiles[1182]: ACLs are not supported, ignoring. Nov 7 16:39:11.607218 systemd-tmpfiles[1182]: ACLs are not supported, ignoring. Nov 7 16:39:11.610278 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 7 16:39:11.611000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.611000 audit: BPF prog-id=7 op=UNLOAD Nov 7 16:39:11.611000 audit: BPF prog-id=6 op=UNLOAD Nov 7 16:39:11.611000 audit: BPF prog-id=27 op=LOAD Nov 7 16:39:11.611000 audit: BPF prog-id=28 op=LOAD Nov 7 16:39:11.612919 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 7 16:39:11.615244 systemd-tmpfiles[1189]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 7 16:39:11.615520 systemd-tmpfiles[1189]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 7 16:39:11.615760 systemd-tmpfiles[1189]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 7 16:39:11.616636 systemd-tmpfiles[1189]: ACLs are not supported, ignoring. Nov 7 16:39:11.616749 systemd-tmpfiles[1189]: ACLs are not supported, ignoring. Nov 7 16:39:11.621071 systemd-tmpfiles[1189]: Detected autofs mount point /boot during canonicalization of boot. Nov 7 16:39:11.621178 systemd-tmpfiles[1189]: Skipping /boot Nov 7 16:39:11.626588 systemd-nsresourced[1187]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 7 16:39:11.627854 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 7 16:39:11.628000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.629745 systemd-tmpfiles[1189]: Detected autofs mount point /boot during canonicalization of boot. Nov 7 16:39:11.629750 systemd-tmpfiles[1189]: Skipping /boot Nov 7 16:39:11.640695 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 7 16:39:11.641000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.643088 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 7 16:39:11.645605 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 7 16:39:11.646743 systemd[1]: ldconfig.service - Rebuild Dynamic Linker Cache was skipped because no trigger condition checks were met. Nov 7 16:39:11.646816 systemd[1]: systemd-journal-catalog-update.service - Rebuild Journal Catalog was skipped because of an unmet condition check (ConditionNeedsUpdate=/var). Nov 7 16:39:11.646899 systemd[1]: systemd-update-done.service - Update is Completed was skipped because no trigger condition checks were met. Nov 7 16:39:11.647656 systemd-udevd[1193]: Using default interface naming scheme 'v257'. Nov 7 16:39:11.647742 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 7 16:39:11.661000 audit[1206]: SYSTEM_BOOT pid=1206 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.664682 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 7 16:39:11.665000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.677000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.676896 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 7 16:39:11.678381 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 7 16:39:11.679000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.681000 audit: BPF prog-id=29 op=LOAD Nov 7 16:39:11.682278 augenrules[1204]: /sbin/augenrules: No change Nov 7 16:39:11.682784 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 7 16:39:11.697072 augenrules[1251]: No rules Nov 7 16:39:11.698811 systemd[1]: audit-rules.service: Deactivated successfully. Nov 7 16:39:11.701000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.701000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.700601 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 7 16:39:11.708820 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 7 16:39:11.709000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.711206 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 7 16:39:11.731149 systemd-oomd[1178]: No swap; memory pressure usage will be degraded Nov 7 16:39:11.733827 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 7 16:39:11.734000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.751674 systemd-resolved[1179]: Positive Trust Anchors: Nov 7 16:39:11.751693 systemd-resolved[1179]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 7 16:39:11.751697 systemd-resolved[1179]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 7 16:39:11.751727 systemd-resolved[1179]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 7 16:39:11.753914 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 7 16:39:11.755000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.756555 systemd[1]: Reached target time-set.target - System Time Set. Nov 7 16:39:11.758125 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 7 16:39:11.759691 systemd-resolved[1179]: Defaulting to hostname 'linux'. Nov 7 16:39:11.761189 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 7 16:39:11.763000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.763604 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 7 16:39:11.764677 systemd[1]: Reached target sysinit.target - System Initialization. Nov 7 16:39:11.766534 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 7 16:39:11.768343 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 7 16:39:11.770630 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 7 16:39:11.771652 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 7 16:39:11.773452 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 7 16:39:11.777514 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 7 16:39:11.778529 systemd-networkd[1233]: lo: Link UP Nov 7 16:39:11.778540 systemd-networkd[1233]: lo: Gained carrier Nov 7 16:39:11.778555 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 7 16:39:11.779640 systemd-networkd[1233]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:39:11.779652 systemd-networkd[1233]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 7 16:39:11.779675 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 7 16:39:11.779700 systemd[1]: Reached target paths.target - Path Units. Nov 7 16:39:11.780851 systemd[1]: Reached target timers.target - Timer Units. Nov 7 16:39:11.781353 systemd-networkd[1233]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:39:11.781399 systemd-networkd[1233]: eth0: Link UP Nov 7 16:39:11.781916 systemd-networkd[1233]: eth0: Gained carrier Nov 7 16:39:11.781937 systemd-networkd[1233]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 7 16:39:11.782653 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 7 16:39:11.785433 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 7 16:39:11.786778 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 7 16:39:11.788297 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 7 16:39:11.800506 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 7 16:39:11.801498 systemd-networkd[1233]: eth0: DHCPv4 address 10.0.0.54/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 7 16:39:11.801824 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 7 16:39:11.802034 systemd-timesyncd[1181]: Network configuration changed, trying to establish connection. Nov 7 16:39:11.803601 systemd-timesyncd[1181]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 7 16:39:11.803647 systemd-timesyncd[1181]: Initial clock synchronization to Fri 2025-11-07 16:39:11.782893 UTC. Nov 7 16:39:11.803674 systemd[1]: Reached target sockets.target - Socket Units. Nov 7 16:39:11.805475 systemd[1]: Reached target basic.target - Basic System. Nov 7 16:39:11.806534 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 7 16:39:11.806571 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 7 16:39:11.807661 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 7 16:39:11.811515 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 7 16:39:11.814821 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 7 16:39:11.817011 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 7 16:39:11.818469 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 7 16:39:11.823369 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 7 16:39:11.826616 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 7 16:39:11.829777 jq[1270]: false Nov 7 16:39:11.830672 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 7 16:39:11.832000 audit: BPF prog-id=30 op=LOAD Nov 7 16:39:11.832000 audit: BPF prog-id=31 op=LOAD Nov 7 16:39:11.832000 audit: BPF prog-id=32 op=LOAD Nov 7 16:39:11.833773 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 7 16:39:11.836482 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 7 16:39:11.836921 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 7 16:39:11.837951 systemd[1]: Starting update-engine.service - Update Engine... Nov 7 16:39:11.839683 extend-filesystems[1271]: Found /dev/vda6 Nov 7 16:39:11.840759 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 7 16:39:11.844610 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 7 16:39:11.846000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.848443 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 7 16:39:11.849000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.849992 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 7 16:39:11.850209 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 7 16:39:11.849000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.849000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.850471 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 7 16:39:11.850639 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 7 16:39:11.854000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.854000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.854740 extend-filesystems[1271]: Found /dev/vda9 Nov 7 16:39:11.854740 extend-filesystems[1271]: Checking size of /dev/vda9 Nov 7 16:39:11.854860 systemd[1]: motdgen.service: Deactivated successfully. Nov 7 16:39:11.855031 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 7 16:39:11.857000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.857000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.864670 jq[1283]: true Nov 7 16:39:11.868761 extend-filesystems[1271]: Old size kept for /dev/vda9 Nov 7 16:39:11.870167 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 7 16:39:11.871489 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 7 16:39:11.872000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.872000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.881563 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 7 16:39:11.889803 systemd[1]: Reached target network.target - Network. Nov 7 16:39:11.891750 dbus-daemon[1268]: [system] SELinux support is enabled Nov 7 16:39:11.895700 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 7 16:39:11.898256 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 7 16:39:11.900337 jq[1305]: false Nov 7 16:39:11.903163 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 7 16:39:11.905769 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 7 16:39:11.909000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.910020 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Nov 7 16:39:11.912000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.912000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.912432 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Nov 7 16:39:11.914221 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 7 16:39:11.914284 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 7 16:39:11.914309 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 7 16:39:11.918140 systemd-logind[1279]: New seat seat0. Nov 7 16:39:11.918804 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 7 16:39:11.918829 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 7 16:39:11.922238 systemd[1]: Started systemd-logind.service - User Login Management. Nov 7 16:39:11.922000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.935206 update_engine[1281]: I20251107 16:39:11.934978 1281 main.cc:92] Flatcar Update Engine starting Nov 7 16:39:11.936787 systemd[1]: Started update-engine.service - Update Engine. Nov 7 16:39:11.936910 update_engine[1281]: I20251107 16:39:11.936779 1281 update_check_scheduler.cc:74] Next update check in 11m4s Nov 7 16:39:11.937000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.942590 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 7 16:39:11.943000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=locksmithd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.944248 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 7 16:39:11.945000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.953797 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 7 16:39:11.961214 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 7 16:39:11.962000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.965413 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 7 16:39:11.967000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.974438 systemd-logind[1279]: Watching system buttons on /dev/input/event0 (Power Button) Nov 7 16:39:11.976633 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 7 16:39:11.990387 systemd[1]: issuegen.service: Deactivated successfully. Nov 7 16:39:11.990635 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 7 16:39:11.991000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.991000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:11.993684 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 7 16:39:12.014780 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 7 16:39:12.014000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:12.025000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:12.025779 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 7 16:39:12.027024 locksmithd[1336]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 7 16:39:12.029209 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 7 16:39:12.029000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyAMA0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:12.030681 systemd[1]: Reached target getty.target - Login Prompts. Nov 7 16:39:12.033050 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 7 16:39:12.032000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:12.212917 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 7 16:39:12.215182 systemd[1]: Started sshd@0-10.0.0.54:22-10.0.0.1:48500.service - OpenSSH per-connection server daemon (10.0.0.1:48500). Nov 7 16:39:12.215000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.54:22-10.0.0.1:48500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:12.292000 audit[1361]: USER_ACCT pid=1361 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:12.294578 sshd[1361]: Accepted publickey for core from 10.0.0.1 port 48500 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:39:12.294000 audit[1361]: CRED_ACQ pid=1361 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:12.294000 audit[1361]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff5719560 a2=3 a3=0 items=0 ppid=1 pid=1361 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:39:12.294000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:39:12.296304 sshd-session[1361]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:39:12.302286 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 7 16:39:12.304543 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 7 16:39:12.309483 systemd-logind[1279]: New session 1 of user core. Nov 7 16:39:12.321977 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 7 16:39:12.322000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:12.325616 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 7 16:39:12.339000 audit[1366]: USER_ACCT pid=1366 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 7 16:39:12.339000 audit[1366]: CRED_ACQ pid=1366 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Nov 7 16:39:12.341255 (systemd)[1366]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 7 16:39:12.343820 systemd-logind[1279]: New session c1 of user core. Nov 7 16:39:12.343000 audit[1366]: USER_START pid=1366 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_keyinit,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 7 16:39:12.443119 systemd[1366]: Queued start job for default target default.target. Nov 7 16:39:12.464336 systemd[1366]: Created slice app.slice - User Application Slice. Nov 7 16:39:12.464369 systemd[1366]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 7 16:39:12.464380 systemd[1366]: Reached target paths.target - Paths. Nov 7 16:39:12.464449 systemd[1366]: Reached target timers.target - Timers. Nov 7 16:39:12.465490 systemd[1366]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 7 16:39:12.466193 systemd[1366]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 7 16:39:12.474110 systemd[1366]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 7 16:39:12.474171 systemd[1366]: Reached target sockets.target - Sockets. Nov 7 16:39:12.475195 systemd[1366]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 7 16:39:12.475267 systemd[1366]: Reached target basic.target - Basic System. Nov 7 16:39:12.475316 systemd[1366]: Reached target default.target - Main User Target. Nov 7 16:39:12.475343 systemd[1366]: Startup finished in 126ms. Nov 7 16:39:12.475548 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 7 16:39:12.476000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:12.477599 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 7 16:39:12.480000 audit[1361]: USER_START pid=1361 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:12.481000 audit[1376]: CRED_ACQ pid=1376 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:12.497152 systemd[1]: Started sshd@1-10.0.0.54:22-10.0.0.1:48506.service - OpenSSH per-connection server daemon (10.0.0.1:48506). Nov 7 16:39:12.499000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.54:22-10.0.0.1:48506 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:12.543000 audit[1379]: USER_ACCT pid=1379 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:12.543665 sshd[1379]: Accepted publickey for core from 10.0.0.1 port 48506 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:39:12.546459 sshd-session[1379]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:39:12.547770 kernel: kauditd_printk_skb: 165 callbacks suppressed Nov 7 16:39:12.547804 kernel: audit: type=1101 audit(1762533552.543:172): pid=1379 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:12.547820 kernel: audit: type=1103 audit(1762533552.545:173): pid=1379 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:12.545000 audit[1379]: CRED_ACQ pid=1379 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:12.552192 systemd-logind[1279]: New session 2 of user core. Nov 7 16:39:12.553226 kernel: audit: type=1006 audit(1762533552.545:174): pid=1379 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=2 res=1 Nov 7 16:39:12.553257 kernel: audit: type=1300 audit(1762533552.545:174): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc8d3a150 a2=3 a3=0 items=0 ppid=1 pid=1379 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:39:12.545000 audit[1379]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc8d3a150 a2=3 a3=0 items=0 ppid=1 pid=1379 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:39:12.545000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:39:12.558188 kernel: audit: type=1327 audit(1762533552.545:174): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:39:12.563598 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 7 16:39:12.566000 audit[1379]: USER_START pid=1379 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:12.570000 audit[1382]: CRED_ACQ pid=1382 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:12.574495 kernel: audit: type=1105 audit(1762533552.566:175): pid=1379 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:12.574543 kernel: audit: type=1103 audit(1762533552.570:176): pid=1382 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:12.581178 sshd[1382]: Connection closed by 10.0.0.1 port 48506 Nov 7 16:39:12.581644 sshd-session[1379]: pam_unix(sshd:session): session closed for user core Nov 7 16:39:12.582000 audit[1379]: USER_END pid=1379 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:12.582000 audit[1379]: CRED_DISP pid=1379 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:12.589862 kernel: audit: type=1106 audit(1762533552.582:177): pid=1379 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:12.589893 kernel: audit: type=1104 audit(1762533552.582:178): pid=1379 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:12.602377 systemd[1]: sshd@1-10.0.0.54:22-10.0.0.1:48506.service: Deactivated successfully. Nov 7 16:39:12.602000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.54:22-10.0.0.1:48506 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:12.603938 systemd[1]: session-2.scope: Deactivated successfully. Nov 7 16:39:12.605398 systemd-logind[1279]: Session 2 logged out. Waiting for processes to exit. Nov 7 16:39:12.606429 kernel: audit: type=1131 audit(1762533552.602:179): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.54:22-10.0.0.1:48506 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:12.607147 systemd[1]: Started sshd@2-10.0.0.54:22-10.0.0.1:48512.service - OpenSSH per-connection server daemon (10.0.0.1:48512). Nov 7 16:39:12.608000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.54:22-10.0.0.1:48512 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:12.609210 systemd-logind[1279]: Removed session 2. Nov 7 16:39:12.655000 audit[1388]: USER_ACCT pid=1388 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:12.655932 sshd[1388]: Accepted publickey for core from 10.0.0.1 port 48512 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:39:12.656000 audit[1388]: CRED_ACQ pid=1388 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:12.656000 audit[1388]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd9a2a870 a2=3 a3=0 items=0 ppid=1 pid=1388 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:39:12.656000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:39:12.657261 sshd-session[1388]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:39:12.661062 systemd-logind[1279]: New session 3 of user core. Nov 7 16:39:12.674558 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 7 16:39:12.677000 audit[1388]: USER_START pid=1388 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:12.678000 audit[1391]: CRED_ACQ pid=1391 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:12.685518 sshd[1391]: Connection closed by 10.0.0.1 port 48512 Nov 7 16:39:12.685794 sshd-session[1388]: pam_unix(sshd:session): session closed for user core Nov 7 16:39:12.686000 audit[1388]: USER_END pid=1388 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:12.686000 audit[1388]: CRED_DISP pid=1388 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:12.689161 systemd[1]: sshd@2-10.0.0.54:22-10.0.0.1:48512.service: Deactivated successfully. Nov 7 16:39:12.689000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.54:22-10.0.0.1:48512 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:12.692726 systemd[1]: session-3.scope: Deactivated successfully. Nov 7 16:39:12.693474 systemd-logind[1279]: Session 3 logged out. Waiting for processes to exit. Nov 7 16:39:12.694378 systemd-logind[1279]: Removed session 3. Nov 7 16:39:13.817552 systemd-networkd[1233]: eth0: Gained IPv6LL Nov 7 16:39:13.821464 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 7 16:39:13.821000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:13.823481 systemd[1]: Reached target network-online.target - Network is Online. Nov 7 16:39:13.825826 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 7 16:39:13.827916 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 7 16:39:13.860375 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 7 16:39:13.859000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=nvidia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:13.862108 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 7 16:39:13.862314 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 7 16:39:13.862000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:13.862000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:13.864250 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 7 16:39:13.864486 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 7 16:39:13.866477 systemd[1]: Startup finished in 1.457s (kernel) + 1.973s (initrd) + 2.920s (userspace) = 6.352s. Nov 7 16:39:22.689000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.54:22-10.0.0.1:49864 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:22.691011 systemd[1]: Started sshd@3-10.0.0.54:22-10.0.0.1:49864.service - OpenSSH per-connection server daemon (10.0.0.1:49864). Nov 7 16:39:22.692080 kernel: kauditd_printk_skb: 15 callbacks suppressed Nov 7 16:39:22.692137 kernel: audit: type=1130 audit(1762533562.689:193): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.54:22-10.0.0.1:49864 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:22.747000 audit[1416]: USER_ACCT pid=1416 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:22.749027 sshd[1416]: Accepted publickey for core from 10.0.0.1 port 49864 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:39:22.751000 audit[1416]: CRED_ACQ pid=1416 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:22.753091 sshd-session[1416]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:39:22.756147 kernel: audit: type=1101 audit(1762533562.747:194): pid=1416 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:22.756194 kernel: audit: type=1103 audit(1762533562.751:195): pid=1416 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:22.758432 kernel: audit: type=1006 audit(1762533562.751:196): pid=1416 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=4 res=1 Nov 7 16:39:22.758489 kernel: audit: type=1300 audit(1762533562.751:196): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd8b7b000 a2=3 a3=0 items=0 ppid=1 pid=1416 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:39:22.751000 audit[1416]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd8b7b000 a2=3 a3=0 items=0 ppid=1 pid=1416 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:39:22.759528 systemd-logind[1279]: New session 4 of user core. Nov 7 16:39:22.751000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:39:22.763305 kernel: audit: type=1327 audit(1762533562.751:196): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:39:22.772543 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 7 16:39:22.772000 audit[1416]: USER_START pid=1416 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:22.774000 audit[1419]: CRED_ACQ pid=1419 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:22.781550 kernel: audit: type=1105 audit(1762533562.772:197): pid=1416 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:22.781586 kernel: audit: type=1103 audit(1762533562.774:198): pid=1419 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:22.787322 sshd[1419]: Connection closed by 10.0.0.1 port 49864 Nov 7 16:39:22.787569 sshd-session[1416]: pam_unix(sshd:session): session closed for user core Nov 7 16:39:22.787000 audit[1416]: USER_END pid=1416 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:22.787000 audit[1416]: CRED_DISP pid=1416 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:22.795613 kernel: audit: type=1106 audit(1762533562.787:199): pid=1416 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:22.795685 kernel: audit: type=1104 audit(1762533562.787:200): pid=1416 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:22.800248 systemd[1]: sshd@3-10.0.0.54:22-10.0.0.1:49864.service: Deactivated successfully. Nov 7 16:39:22.799000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.54:22-10.0.0.1:49864 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:22.802222 systemd[1]: session-4.scope: Deactivated successfully. Nov 7 16:39:22.802976 systemd-logind[1279]: Session 4 logged out. Waiting for processes to exit. Nov 7 16:39:22.805000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.54:22-10.0.0.1:49880 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:22.806835 systemd[1]: Started sshd@4-10.0.0.54:22-10.0.0.1:49880.service - OpenSSH per-connection server daemon (10.0.0.1:49880). Nov 7 16:39:22.807277 systemd-logind[1279]: Removed session 4. Nov 7 16:39:22.866000 audit[1425]: USER_ACCT pid=1425 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:22.868078 sshd[1425]: Accepted publickey for core from 10.0.0.1 port 49880 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:39:22.867000 audit[1425]: CRED_ACQ pid=1425 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:22.867000 audit[1425]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffca0f850 a2=3 a3=0 items=0 ppid=1 pid=1425 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:39:22.867000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:39:22.869045 sshd-session[1425]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:39:22.872844 systemd-logind[1279]: New session 5 of user core. Nov 7 16:39:22.886610 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 7 16:39:22.886000 audit[1425]: USER_START pid=1425 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:22.887000 audit[1428]: CRED_ACQ pid=1428 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:22.892275 sshd[1428]: Connection closed by 10.0.0.1 port 49880 Nov 7 16:39:22.892564 sshd-session[1425]: pam_unix(sshd:session): session closed for user core Nov 7 16:39:22.892000 audit[1425]: USER_END pid=1425 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:22.892000 audit[1425]: CRED_DISP pid=1425 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:22.902098 systemd[1]: sshd@4-10.0.0.54:22-10.0.0.1:49880.service: Deactivated successfully. Nov 7 16:39:22.900000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.54:22-10.0.0.1:49880 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:22.903331 systemd[1]: session-5.scope: Deactivated successfully. Nov 7 16:39:22.905014 systemd-logind[1279]: Session 5 logged out. Waiting for processes to exit. Nov 7 16:39:22.906000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.54:22-10.0.0.1:49882 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:22.907312 systemd[1]: Started sshd@5-10.0.0.54:22-10.0.0.1:49882.service - OpenSSH per-connection server daemon (10.0.0.1:49882). Nov 7 16:39:22.907963 systemd-logind[1279]: Removed session 5. Nov 7 16:39:22.957000 audit[1434]: USER_ACCT pid=1434 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:22.958770 sshd[1434]: Accepted publickey for core from 10.0.0.1 port 49882 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:39:22.958000 audit[1434]: CRED_ACQ pid=1434 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:22.958000 audit[1434]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd505a250 a2=3 a3=0 items=0 ppid=1 pid=1434 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:39:22.958000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:39:22.959788 sshd-session[1434]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:39:22.964018 systemd-logind[1279]: New session 6 of user core. Nov 7 16:39:22.980602 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 7 16:39:22.980000 audit[1434]: USER_START pid=1434 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:22.982000 audit[1437]: CRED_ACQ pid=1437 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:22.990098 sshd[1437]: Connection closed by 10.0.0.1 port 49882 Nov 7 16:39:22.990288 sshd-session[1434]: pam_unix(sshd:session): session closed for user core Nov 7 16:39:22.990000 audit[1434]: USER_END pid=1434 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:22.990000 audit[1434]: CRED_DISP pid=1434 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:23.001000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.54:22-10.0.0.1:49882 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:23.003177 systemd[1]: sshd@5-10.0.0.54:22-10.0.0.1:49882.service: Deactivated successfully. Nov 7 16:39:23.004462 systemd[1]: session-6.scope: Deactivated successfully. Nov 7 16:39:23.005096 systemd-logind[1279]: Session 6 logged out. Waiting for processes to exit. Nov 7 16:39:23.007027 systemd[1]: Started sshd@6-10.0.0.54:22-10.0.0.1:49884.service - OpenSSH per-connection server daemon (10.0.0.1:49884). Nov 7 16:39:23.005000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.54:22-10.0.0.1:49884 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:23.007749 systemd-logind[1279]: Removed session 6. Nov 7 16:39:23.056000 audit[1443]: USER_ACCT pid=1443 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:23.057986 sshd[1443]: Accepted publickey for core from 10.0.0.1 port 49884 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:39:23.057000 audit[1443]: CRED_ACQ pid=1443 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:23.057000 audit[1443]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffeedb3ed0 a2=3 a3=0 items=0 ppid=1 pid=1443 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:39:23.057000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:39:23.058928 sshd-session[1443]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:39:23.062302 systemd-logind[1279]: New session 7 of user core. Nov 7 16:39:23.074671 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 7 16:39:23.075000 audit[1443]: USER_START pid=1443 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:23.076000 audit[1446]: CRED_ACQ pid=1446 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:23.090000 audit[1447]: USER_ACCT pid=1447 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:39:23.092474 sudo[1447]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 7 16:39:23.091000 audit[1447]: CRED_REFR pid=1447 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:39:23.092723 sudo[1447]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:39:23.093000 audit[1447]: USER_START pid=1447 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:39:23.094000 audit: MAC_STATUS enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Nov 7 16:39:23.111000 audit[1268]: USER_MAC_STATUS pid=1268 uid=101 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: op=setenforce lsm=selinux enforcing=1 res=1 exe="/usr/bin/dbus-daemon" sauid=101 hostname=? addr=? terminal=?' Nov 7 16:39:23.094000 audit[1448]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=1 a0=3 a1=fffff4fc9b20 a2=1 a3=0 items=0 ppid=1447 pid=1448 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="setenforce" exe="/usr/bin/setenforce" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:39:23.094000 audit: PROCTITLE proctitle=736574656E666F7263650031 Nov 7 16:39:23.113220 sudo[1447]: pam_unix(sudo:session): session closed for user root Nov 7 16:39:23.111000 audit[1447]: USER_END pid=1447 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:39:23.111000 audit[1447]: CRED_DISP pid=1447 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:39:23.115495 sshd[1446]: Connection closed by 10.0.0.1 port 49884 Nov 7 16:39:23.115063 sshd-session[1443]: pam_unix(sshd:session): session closed for user core Nov 7 16:39:23.115000 audit[1443]: USER_END pid=1443 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:23.115000 audit[1443]: CRED_DISP pid=1443 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:23.127094 systemd[1]: sshd@6-10.0.0.54:22-10.0.0.1:49884.service: Deactivated successfully. Nov 7 16:39:23.127000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.54:22-10.0.0.1:49884 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:23.129554 systemd[1]: session-7.scope: Deactivated successfully. Nov 7 16:39:23.130179 systemd-logind[1279]: Session 7 logged out. Waiting for processes to exit. Nov 7 16:39:23.130000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.54:22-10.0.0.1:49898 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 7 16:39:23.132279 systemd[1]: Started sshd@7-10.0.0.54:22-10.0.0.1:49898.service - OpenSSH per-connection server daemon (10.0.0.1:49898). Nov 7 16:39:23.132855 systemd-logind[1279]: Removed session 7. Nov 7 16:39:23.181000 audit[1453]: USER_ACCT pid=1453 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:23.182170 sshd[1453]: Accepted publickey for core from 10.0.0.1 port 49898 ssh2: RSA SHA256:mjPHDCa7XvoSwSy5MdRjELIJpATdiYkPYxcJ0Br696Y Nov 7 16:39:23.182000 audit[1453]: CRED_ACQ pid=1453 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:23.182000 audit[1453]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffc61f960 a2=3 a3=0 items=0 ppid=1 pid=1453 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 7 16:39:23.182000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 7 16:39:23.183460 sshd-session[1453]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 7 16:39:23.186908 systemd-logind[1279]: New session 8 of user core. Nov 7 16:39:23.198551 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 7 16:39:23.199000 audit[1453]: USER_START pid=1453 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:23.201000 audit[1456]: CRED_ACQ pid=1456 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 7 16:39:23.207000 audit[1458]: USER_ACCT pid=1458 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:39:23.208035 sudo[1458]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 7 16:39:23.207000 audit[1458]: CRED_REFR pid=1458 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 7 16:39:23.208413 sudo[1458]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 7 16:39:23.209000 audit[1458]: USER_START pid=1458 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success'