Nov 3 20:10:37.358795 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 3 20:10:37.358821 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Mon Nov 3 18:55:52 -00 2025 Nov 3 20:10:37.358830 kernel: KASLR enabled Nov 3 20:10:37.358836 kernel: efi: EFI v2.7 by EDK II Nov 3 20:10:37.358842 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 3 20:10:37.358848 kernel: random: crng init done Nov 3 20:10:37.358855 kernel: secureboot: Secure boot disabled Nov 3 20:10:37.358861 kernel: ACPI: Early table checksum verification disabled Nov 3 20:10:37.358869 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 3 20:10:37.358985 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 3 20:10:37.358992 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:10:37.358998 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:10:37.359004 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:10:37.359011 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:10:37.359021 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:10:37.359028 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:10:37.359034 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:10:37.359041 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:10:37.359047 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:10:37.359063 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 3 20:10:37.359070 kernel: ACPI: Use ACPI SPCR as default console: No Nov 3 20:10:37.359077 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:10:37.359085 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 3 20:10:37.359091 kernel: Zone ranges: Nov 3 20:10:37.359098 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:10:37.359104 kernel: DMA32 empty Nov 3 20:10:37.359110 kernel: Normal empty Nov 3 20:10:37.359116 kernel: Device empty Nov 3 20:10:37.359123 kernel: Movable zone start for each node Nov 3 20:10:37.359129 kernel: Early memory node ranges Nov 3 20:10:37.359135 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 3 20:10:37.359142 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 3 20:10:37.359148 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 3 20:10:37.359155 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 3 20:10:37.359163 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 3 20:10:37.359170 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 3 20:10:37.359177 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 3 20:10:37.359184 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 3 20:10:37.359190 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 3 20:10:37.359197 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 3 20:10:37.359211 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 3 20:10:37.359218 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 3 20:10:37.359226 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 3 20:10:37.359232 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:10:37.359239 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 3 20:10:37.359246 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 3 20:10:37.359253 kernel: psci: probing for conduit method from ACPI. Nov 3 20:10:37.359259 kernel: psci: PSCIv1.1 detected in firmware. Nov 3 20:10:37.359267 kernel: psci: Using standard PSCI v0.2 function IDs Nov 3 20:10:37.359274 kernel: psci: Trusted OS migration not required Nov 3 20:10:37.359281 kernel: psci: SMC Calling Convention v1.1 Nov 3 20:10:37.359288 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 3 20:10:37.359295 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 3 20:10:37.359301 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 3 20:10:37.360131 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 3 20:10:37.360139 kernel: Detected PIPT I-cache on CPU0 Nov 3 20:10:37.360146 kernel: CPU features: detected: GIC system register CPU interface Nov 3 20:10:37.360153 kernel: CPU features: detected: Spectre-v4 Nov 3 20:10:37.360160 kernel: CPU features: detected: Spectre-BHB Nov 3 20:10:37.360173 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 3 20:10:37.360180 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 3 20:10:37.360187 kernel: CPU features: detected: ARM erratum 1418040 Nov 3 20:10:37.360194 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 3 20:10:37.360201 kernel: alternatives: applying boot alternatives Nov 3 20:10:37.360209 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=f293fd1bc297e9ba3e96f07c5e389c17aeefb333f09f818df2dabdde4f7acfa4 Nov 3 20:10:37.360216 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 3 20:10:37.360223 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 3 20:10:37.360230 kernel: Fallback order for Node 0: 0 Nov 3 20:10:37.360237 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 3 20:10:37.360246 kernel: Policy zone: DMA Nov 3 20:10:37.360254 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 3 20:10:37.360261 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 3 20:10:37.360268 kernel: software IO TLB: area num 4. Nov 3 20:10:37.360275 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 3 20:10:37.360282 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 3 20:10:37.360289 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 3 20:10:37.360296 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 3 20:10:37.360303 kernel: rcu: RCU event tracing is enabled. Nov 3 20:10:37.360311 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 3 20:10:37.360317 kernel: Trampoline variant of Tasks RCU enabled. Nov 3 20:10:37.360326 kernel: Tracing variant of Tasks RCU enabled. Nov 3 20:10:37.360333 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 3 20:10:37.360340 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 3 20:10:37.360347 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 3 20:10:37.360354 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 3 20:10:37.360361 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 3 20:10:37.360368 kernel: GICv3: 256 SPIs implemented Nov 3 20:10:37.360375 kernel: GICv3: 0 Extended SPIs implemented Nov 3 20:10:37.360382 kernel: Root IRQ handler: gic_handle_irq Nov 3 20:10:37.360389 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 3 20:10:37.360396 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 3 20:10:37.360404 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 3 20:10:37.360411 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 3 20:10:37.360418 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 3 20:10:37.360426 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 3 20:10:37.360433 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 3 20:10:37.360440 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 3 20:10:37.360447 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 3 20:10:37.360454 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:10:37.360461 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 3 20:10:37.360468 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 3 20:10:37.360476 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 3 20:10:37.360484 kernel: arm-pv: using stolen time PV Nov 3 20:10:37.360492 kernel: Console: colour dummy device 80x25 Nov 3 20:10:37.360499 kernel: ACPI: Core revision 20240827 Nov 3 20:10:37.360507 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 3 20:10:37.360514 kernel: pid_max: default: 32768 minimum: 301 Nov 3 20:10:37.360521 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 3 20:10:37.360528 kernel: landlock: Up and running. Nov 3 20:10:37.360536 kernel: SELinux: Initializing. Nov 3 20:10:37.360544 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 3 20:10:37.360551 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 3 20:10:37.360559 kernel: rcu: Hierarchical SRCU implementation. Nov 3 20:10:37.360566 kernel: rcu: Max phase no-delay instances is 400. Nov 3 20:10:37.360573 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 3 20:10:37.360580 kernel: Remapping and enabling EFI services. Nov 3 20:10:37.360587 kernel: smp: Bringing up secondary CPUs ... Nov 3 20:10:37.360596 kernel: Detected PIPT I-cache on CPU1 Nov 3 20:10:37.360609 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 3 20:10:37.360618 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 3 20:10:37.360626 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:10:37.360634 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 3 20:10:37.360642 kernel: Detected PIPT I-cache on CPU2 Nov 3 20:10:37.360650 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 3 20:10:37.360659 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 3 20:10:37.360667 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:10:37.360674 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 3 20:10:37.360682 kernel: Detected PIPT I-cache on CPU3 Nov 3 20:10:37.360689 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 3 20:10:37.360697 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 3 20:10:37.360705 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:10:37.360714 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 3 20:10:37.360721 kernel: smp: Brought up 1 node, 4 CPUs Nov 3 20:10:37.360729 kernel: SMP: Total of 4 processors activated. Nov 3 20:10:37.360736 kernel: CPU: All CPU(s) started at EL1 Nov 3 20:10:37.360744 kernel: CPU features: detected: 32-bit EL0 Support Nov 3 20:10:37.360751 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 3 20:10:37.360759 kernel: CPU features: detected: Common not Private translations Nov 3 20:10:37.360768 kernel: CPU features: detected: CRC32 instructions Nov 3 20:10:37.360775 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 3 20:10:37.360783 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 3 20:10:37.360790 kernel: CPU features: detected: LSE atomic instructions Nov 3 20:10:37.360798 kernel: CPU features: detected: Privileged Access Never Nov 3 20:10:37.360805 kernel: CPU features: detected: RAS Extension Support Nov 3 20:10:37.360813 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 3 20:10:37.360820 kernel: alternatives: applying system-wide alternatives Nov 3 20:10:37.360829 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 3 20:10:37.360837 kernel: Memory: 2451104K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12288K init, 1038K bss, 98848K reserved, 16384K cma-reserved) Nov 3 20:10:37.360845 kernel: devtmpfs: initialized Nov 3 20:10:37.360853 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 3 20:10:37.360860 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 3 20:10:37.360868 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 3 20:10:37.360970 kernel: 0 pages in range for non-PLT usage Nov 3 20:10:37.360982 kernel: 515232 pages in range for PLT usage Nov 3 20:10:37.360990 kernel: pinctrl core: initialized pinctrl subsystem Nov 3 20:10:37.360997 kernel: SMBIOS 3.0.0 present. Nov 3 20:10:37.361005 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 3 20:10:37.361013 kernel: DMI: Memory slots populated: 1/1 Nov 3 20:10:37.361021 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 3 20:10:37.361028 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 3 20:10:37.361038 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 3 20:10:37.361045 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 3 20:10:37.361060 kernel: audit: initializing netlink subsys (disabled) Nov 3 20:10:37.361068 kernel: audit: type=2000 audit(0.015:1): state=initialized audit_enabled=0 res=1 Nov 3 20:10:37.361076 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 3 20:10:37.361083 kernel: cpuidle: using governor menu Nov 3 20:10:37.361091 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 3 20:10:37.361100 kernel: ASID allocator initialised with 32768 entries Nov 3 20:10:37.361108 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 3 20:10:37.361115 kernel: Serial: AMBA PL011 UART driver Nov 3 20:10:37.361122 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 3 20:10:37.361130 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 3 20:10:37.361137 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 3 20:10:37.361145 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 3 20:10:37.361152 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 3 20:10:37.361161 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 3 20:10:37.361168 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 3 20:10:37.361176 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 3 20:10:37.361183 kernel: ACPI: Added _OSI(Module Device) Nov 3 20:10:37.361191 kernel: ACPI: Added _OSI(Processor Device) Nov 3 20:10:37.361198 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 3 20:10:37.361206 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 3 20:10:37.361214 kernel: ACPI: Interpreter enabled Nov 3 20:10:37.361222 kernel: ACPI: Using GIC for interrupt routing Nov 3 20:10:37.361229 kernel: ACPI: MCFG table detected, 1 entries Nov 3 20:10:37.361237 kernel: ACPI: CPU0 has been hot-added Nov 3 20:10:37.361244 kernel: ACPI: CPU1 has been hot-added Nov 3 20:10:37.361252 kernel: ACPI: CPU2 has been hot-added Nov 3 20:10:37.361259 kernel: ACPI: CPU3 has been hot-added Nov 3 20:10:37.361267 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 3 20:10:37.361276 kernel: printk: legacy console [ttyAMA0] enabled Nov 3 20:10:37.361283 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 3 20:10:37.361455 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 3 20:10:37.361543 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 3 20:10:37.361628 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 3 20:10:37.361711 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 3 20:10:37.362671 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 3 20:10:37.362684 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 3 20:10:37.362693 kernel: PCI host bridge to bus 0000:00 Nov 3 20:10:37.362785 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 3 20:10:37.362862 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 3 20:10:37.363045 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 3 20:10:37.363141 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 3 20:10:37.363242 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 3 20:10:37.363332 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 3 20:10:37.363422 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 3 20:10:37.363505 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 3 20:10:37.363590 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 3 20:10:37.363670 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 3 20:10:37.363754 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 3 20:10:37.363834 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 3 20:10:37.363971 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 3 20:10:37.364056 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 3 20:10:37.364984 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 3 20:10:37.365006 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 3 20:10:37.365015 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 3 20:10:37.365023 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 3 20:10:37.365031 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 3 20:10:37.365039 kernel: iommu: Default domain type: Translated Nov 3 20:10:37.365060 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 3 20:10:37.365069 kernel: efivars: Registered efivars operations Nov 3 20:10:37.365077 kernel: vgaarb: loaded Nov 3 20:10:37.365084 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 3 20:10:37.365092 kernel: VFS: Disk quotas dquot_6.6.0 Nov 3 20:10:37.365100 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 3 20:10:37.365107 kernel: pnp: PnP ACPI init Nov 3 20:10:37.365212 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 3 20:10:37.365224 kernel: pnp: PnP ACPI: found 1 devices Nov 3 20:10:37.365232 kernel: NET: Registered PF_INET protocol family Nov 3 20:10:37.365240 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 3 20:10:37.365248 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 3 20:10:37.365255 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 3 20:10:37.365263 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 3 20:10:37.365273 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 3 20:10:37.365281 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 3 20:10:37.365289 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 3 20:10:37.365296 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 3 20:10:37.365304 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 3 20:10:37.365312 kernel: PCI: CLS 0 bytes, default 64 Nov 3 20:10:37.365320 kernel: kvm [1]: HYP mode not available Nov 3 20:10:37.365330 kernel: Initialise system trusted keyrings Nov 3 20:10:37.365339 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 3 20:10:37.365346 kernel: Key type asymmetric registered Nov 3 20:10:37.365354 kernel: Asymmetric key parser 'x509' registered Nov 3 20:10:37.365361 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 3 20:10:37.365369 kernel: io scheduler mq-deadline registered Nov 3 20:10:37.365377 kernel: io scheduler kyber registered Nov 3 20:10:37.365385 kernel: io scheduler bfq registered Nov 3 20:10:37.365393 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 3 20:10:37.365401 kernel: ACPI: button: Power Button [PWRB] Nov 3 20:10:37.365409 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 3 20:10:37.365496 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 3 20:10:37.365507 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 3 20:10:37.365514 kernel: thunder_xcv, ver 1.0 Nov 3 20:10:37.365524 kernel: thunder_bgx, ver 1.0 Nov 3 20:10:37.365531 kernel: nicpf, ver 1.0 Nov 3 20:10:37.365539 kernel: nicvf, ver 1.0 Nov 3 20:10:37.365630 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 3 20:10:37.365709 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-03T20:10:36 UTC (1762200636) Nov 3 20:10:37.365719 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 3 20:10:37.365727 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 3 20:10:37.365737 kernel: watchdog: NMI not fully supported Nov 3 20:10:37.365745 kernel: watchdog: Hard watchdog permanently disabled Nov 3 20:10:37.365752 kernel: NET: Registered PF_INET6 protocol family Nov 3 20:10:37.365760 kernel: Segment Routing with IPv6 Nov 3 20:10:37.365767 kernel: In-situ OAM (IOAM) with IPv6 Nov 3 20:10:37.365775 kernel: NET: Registered PF_PACKET protocol family Nov 3 20:10:37.365782 kernel: Key type dns_resolver registered Nov 3 20:10:37.365791 kernel: registered taskstats version 1 Nov 3 20:10:37.365799 kernel: Loading compiled-in X.509 certificates Nov 3 20:10:37.365806 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: a2fc55c1c5495d41be5f858eaf24eb6d0ce5aa6d' Nov 3 20:10:37.365814 kernel: Demotion targets for Node 0: null Nov 3 20:10:37.365822 kernel: Key type .fscrypt registered Nov 3 20:10:37.365829 kernel: Key type fscrypt-provisioning registered Nov 3 20:10:37.365837 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 3 20:10:37.365846 kernel: ima: Allocated hash algorithm: sha1 Nov 3 20:10:37.365853 kernel: ima: No architecture policies found Nov 3 20:10:37.365861 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 3 20:10:37.365869 kernel: clk: Disabling unused clocks Nov 3 20:10:37.365917 kernel: PM: genpd: Disabling unused power domains Nov 3 20:10:37.365924 kernel: Freeing unused kernel memory: 12288K Nov 3 20:10:37.365932 kernel: Run /init as init process Nov 3 20:10:37.365941 kernel: with arguments: Nov 3 20:10:37.365949 kernel: /init Nov 3 20:10:37.365956 kernel: with environment: Nov 3 20:10:37.365964 kernel: HOME=/ Nov 3 20:10:37.365971 kernel: TERM=linux Nov 3 20:10:37.366086 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 3 20:10:37.366181 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 3 20:10:37.366194 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 3 20:10:37.366202 kernel: SCSI subsystem initialized Nov 3 20:10:37.366210 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 3 20:10:37.366218 kernel: device-mapper: uevent: version 1.0.3 Nov 3 20:10:37.366226 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 3 20:10:37.366233 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 3 20:10:37.366242 kernel: raid6: neonx8 gen() 15763 MB/s Nov 3 20:10:37.366250 kernel: raid6: neonx4 gen() 11418 MB/s Nov 3 20:10:37.366258 kernel: raid6: neonx2 gen() 9228 MB/s Nov 3 20:10:37.366266 kernel: raid6: neonx1 gen() 7683 MB/s Nov 3 20:10:37.366273 kernel: raid6: int64x8 gen() 6751 MB/s Nov 3 20:10:37.366281 kernel: raid6: int64x4 gen() 7347 MB/s Nov 3 20:10:37.366289 kernel: raid6: int64x2 gen() 6101 MB/s Nov 3 20:10:37.366296 kernel: raid6: int64x1 gen() 5037 MB/s Nov 3 20:10:37.366305 kernel: raid6: using algorithm neonx8 gen() 15763 MB/s Nov 3 20:10:37.366313 kernel: raid6: .... xor() 12063 MB/s, rmw enabled Nov 3 20:10:37.366320 kernel: raid6: using neon recovery algorithm Nov 3 20:10:37.366328 kernel: xor: measuring software checksum speed Nov 3 20:10:37.366335 kernel: 8regs : 21647 MB/sec Nov 3 20:10:37.366343 kernel: 32regs : 21676 MB/sec Nov 3 20:10:37.366351 kernel: arm64_neon : 25948 MB/sec Nov 3 20:10:37.366361 kernel: xor: using function: arm64_neon (25948 MB/sec) Nov 3 20:10:37.366368 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 3 20:10:37.366376 kernel: BTRFS: device fsid 8d12ddaa-a1c2-4078-80fc-9711b2e57592 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (205) Nov 3 20:10:37.366384 kernel: BTRFS info (device dm-0): first mount of filesystem 8d12ddaa-a1c2-4078-80fc-9711b2e57592 Nov 3 20:10:37.366392 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:10:37.366399 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 3 20:10:37.366407 kernel: BTRFS info (device dm-0): enabling free space tree Nov 3 20:10:37.366416 kernel: loop: module loaded Nov 3 20:10:37.366424 kernel: loop0: detected capacity change from 0 to 91480 Nov 3 20:10:37.366432 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 3 20:10:37.366440 systemd[1]: Successfully made /usr/ read-only. Nov 3 20:10:37.366451 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 3 20:10:37.366460 systemd[1]: Detected virtualization kvm. Nov 3 20:10:37.366470 systemd[1]: Detected architecture arm64. Nov 3 20:10:37.366478 systemd[1]: Running in initrd. Nov 3 20:10:37.366486 systemd[1]: No hostname configured, using default hostname. Nov 3 20:10:37.366494 systemd[1]: Hostname set to . Nov 3 20:10:37.366502 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 3 20:10:37.366510 systemd[1]: Queued start job for default target initrd.target. Nov 3 20:10:37.366519 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 3 20:10:37.366527 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:10:37.366535 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:10:37.366544 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 3 20:10:37.366552 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 3 20:10:37.366561 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 3 20:10:37.366571 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 3 20:10:37.366579 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:10:37.366587 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:10:37.366595 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 3 20:10:37.366603 systemd[1]: Reached target paths.target - Path Units. Nov 3 20:10:37.366611 systemd[1]: Reached target slices.target - Slice Units. Nov 3 20:10:37.366621 systemd[1]: Reached target swap.target - Swaps. Nov 3 20:10:37.366629 systemd[1]: Reached target timers.target - Timer Units. Nov 3 20:10:37.366637 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 3 20:10:37.366646 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 3 20:10:37.366654 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:10:37.366663 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 3 20:10:37.366671 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 3 20:10:37.366681 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:10:37.366689 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 3 20:10:37.366697 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:10:37.366705 systemd[1]: Reached target sockets.target - Socket Units. Nov 3 20:10:37.366720 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 3 20:10:37.366731 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 3 20:10:37.366739 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 3 20:10:37.366747 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 3 20:10:37.366756 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 3 20:10:37.366765 systemd[1]: Starting systemd-fsck-usr.service... Nov 3 20:10:37.366773 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 3 20:10:37.366783 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 3 20:10:37.366793 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:10:37.366802 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 3 20:10:37.366810 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:10:37.366819 systemd[1]: Finished systemd-fsck-usr.service. Nov 3 20:10:37.366828 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 3 20:10:37.366837 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 3 20:10:37.366860 systemd-journald[347]: Collecting audit messages is enabled. Nov 3 20:10:37.366891 kernel: Bridge firewalling registered Nov 3 20:10:37.366900 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 3 20:10:37.366909 kernel: audit: type=1130 audit(1762200637.360:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:37.366918 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 3 20:10:37.366927 systemd-journald[347]: Journal started Nov 3 20:10:37.366948 systemd-journald[347]: Runtime Journal (/run/log/journal/8d0640feaa694a6f94bc5e345abd0028) is 6M, max 48.5M, 42.4M free. Nov 3 20:10:37.360000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:37.357492 systemd-modules-load[348]: Inserted module 'br_netfilter' Nov 3 20:10:37.372189 kernel: audit: type=1130 audit(1762200637.366:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:37.372217 systemd[1]: Started systemd-journald.service - Journal Service. Nov 3 20:10:37.366000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:37.372000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:37.377373 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:10:37.382209 kernel: audit: type=1130 audit(1762200637.372:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:37.382234 kernel: audit: type=1130 audit(1762200637.377:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:37.377000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:37.381251 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 3 20:10:37.385012 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 3 20:10:37.387428 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 3 20:10:37.400288 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 3 20:10:37.414022 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:10:37.415000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:37.418496 systemd-tmpfiles[370]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 3 20:10:37.420113 kernel: audit: type=1130 audit(1762200637.415:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:37.420000 audit: BPF prog-id=6 op=LOAD Nov 3 20:10:37.422017 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 3 20:10:37.423486 kernel: audit: type=1334 audit(1762200637.420:7): prog-id=6 op=LOAD Nov 3 20:10:37.426729 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:10:37.430000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:37.433016 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 3 20:10:37.440846 kernel: audit: type=1130 audit(1762200637.430:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:37.440884 kernel: audit: type=1130 audit(1762200637.436:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:37.436000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:37.441685 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:10:37.446956 kernel: audit: type=1130 audit(1762200637.442:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:37.442000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:37.447520 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 3 20:10:37.472174 dracut-cmdline[392]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=f293fd1bc297e9ba3e96f07c5e389c17aeefb333f09f818df2dabdde4f7acfa4 Nov 3 20:10:37.487706 systemd-resolved[383]: Positive Trust Anchors: Nov 3 20:10:37.487724 systemd-resolved[383]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 3 20:10:37.487727 systemd-resolved[383]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 3 20:10:37.487758 systemd-resolved[383]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 3 20:10:37.510452 systemd-resolved[383]: Defaulting to hostname 'linux'. Nov 3 20:10:37.511471 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 3 20:10:37.512000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:37.512596 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:10:37.575916 kernel: Loading iSCSI transport class v2.0-870. Nov 3 20:10:37.585906 kernel: iscsi: registered transport (tcp) Nov 3 20:10:37.598908 kernel: iscsi: registered transport (qla4xxx) Nov 3 20:10:37.598939 kernel: QLogic iSCSI HBA Driver Nov 3 20:10:37.623308 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 3 20:10:37.659186 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:10:37.660000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:37.660680 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 3 20:10:37.717418 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 3 20:10:37.715000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:37.728171 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 3 20:10:37.741868 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 3 20:10:37.759593 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 3 20:10:37.758000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:37.761000 audit: BPF prog-id=7 op=LOAD Nov 3 20:10:37.761000 audit: BPF prog-id=8 op=LOAD Nov 3 20:10:37.763917 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:10:37.796906 systemd-udevd[607]: Using default interface naming scheme 'v257'. Nov 3 20:10:37.804898 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:10:37.805000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:37.807535 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 3 20:10:37.838223 dracut-pre-trigger[670]: rd.md=0: removing MD RAID activation Nov 3 20:10:37.853354 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 3 20:10:37.853000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:37.855000 audit: BPF prog-id=9 op=LOAD Nov 3 20:10:37.856544 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 3 20:10:37.873081 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 3 20:10:37.873000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:37.875594 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 3 20:10:37.905578 systemd-networkd[759]: lo: Link UP Nov 3 20:10:37.905587 systemd-networkd[759]: lo: Gained carrier Nov 3 20:10:37.906000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:37.906101 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 3 20:10:37.907521 systemd[1]: Reached target network.target - Network. Nov 3 20:10:37.933931 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:10:37.934000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:37.937257 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 3 20:10:37.988803 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 3 20:10:38.001548 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 3 20:10:38.008912 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 3 20:10:38.017265 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 3 20:10:38.021600 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 3 20:10:38.028787 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 3 20:10:38.028930 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:10:38.030000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:38.031283 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:10:38.033216 systemd-networkd[759]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:10:38.033220 systemd-networkd[759]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 3 20:10:38.034018 systemd-networkd[759]: eth0: Link UP Nov 3 20:10:38.034191 systemd-networkd[759]: eth0: Gained carrier Nov 3 20:10:38.034201 systemd-networkd[759]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:10:38.035643 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:10:38.051030 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 3 20:10:38.052000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:38.053357 systemd-networkd[759]: eth0: DHCPv4 address 10.0.0.11/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 3 20:10:38.053979 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 3 20:10:38.058518 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:10:38.062334 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 3 20:10:38.068112 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 3 20:10:38.074970 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:10:38.075000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:38.093540 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 3 20:10:38.093000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:39.074796 disk-uuid[807]: Warning: The kernel is still using the old partition table. Nov 3 20:10:39.074796 disk-uuid[807]: The new table will be used at the next reboot or after you Nov 3 20:10:39.074796 disk-uuid[807]: run partprobe(8) or kpartx(8) Nov 3 20:10:39.074796 disk-uuid[807]: The operation has completed successfully. Nov 3 20:10:39.081057 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 3 20:10:39.081987 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 3 20:10:39.083000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:39.083000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:39.085033 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 3 20:10:39.117906 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (837) Nov 3 20:10:39.121139 kernel: BTRFS info (device vda6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:10:39.121175 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:10:39.123899 kernel: BTRFS info (device vda6): turning on async discard Nov 3 20:10:39.123938 kernel: BTRFS info (device vda6): enabling free space tree Nov 3 20:10:39.131863 kernel: BTRFS info (device vda6): last unmount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:10:39.129000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:39.129817 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 3 20:10:39.133020 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 3 20:10:39.228607 ignition[856]: Ignition 2.22.0 Nov 3 20:10:39.228619 ignition[856]: Stage: fetch-offline Nov 3 20:10:39.228664 ignition[856]: no configs at "/usr/lib/ignition/base.d" Nov 3 20:10:39.228673 ignition[856]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:10:39.228817 ignition[856]: parsed url from cmdline: "" Nov 3 20:10:39.228820 ignition[856]: no config URL provided Nov 3 20:10:39.228825 ignition[856]: reading system config file "/usr/lib/ignition/user.ign" Nov 3 20:10:39.228832 ignition[856]: no config at "/usr/lib/ignition/user.ign" Nov 3 20:10:39.228871 ignition[856]: op(1): [started] loading QEMU firmware config module Nov 3 20:10:39.228902 ignition[856]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 3 20:10:39.233864 ignition[856]: op(1): [finished] loading QEMU firmware config module Nov 3 20:10:39.239336 ignition[856]: parsing config with SHA512: ae63def26afce196e16e6572fd58159e28474cf90597dc5d1b2ddf7aaa6cb099c8d825046494376e0d99b83589f5fb8015ceb4ad985ca1bbe84ab7b8a77bea6c Nov 3 20:10:39.244291 unknown[856]: fetched base config from "system" Nov 3 20:10:39.244307 unknown[856]: fetched user config from "qemu" Nov 3 20:10:39.248000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:39.244465 ignition[856]: fetch-offline: fetch-offline passed Nov 3 20:10:39.247032 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 3 20:10:39.244732 ignition[856]: Ignition finished successfully Nov 3 20:10:39.248739 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 3 20:10:39.249616 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 3 20:10:39.280227 ignition[870]: Ignition 2.22.0 Nov 3 20:10:39.280241 ignition[870]: Stage: kargs Nov 3 20:10:39.280375 ignition[870]: no configs at "/usr/lib/ignition/base.d" Nov 3 20:10:39.280383 ignition[870]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:10:39.280869 ignition[870]: kargs: kargs passed Nov 3 20:10:39.284225 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 3 20:10:39.285000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:39.280925 ignition[870]: Ignition finished successfully Nov 3 20:10:39.286288 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 3 20:10:39.314186 ignition[879]: Ignition 2.22.0 Nov 3 20:10:39.314202 ignition[879]: Stage: disks Nov 3 20:10:39.314365 ignition[879]: no configs at "/usr/lib/ignition/base.d" Nov 3 20:10:39.314373 ignition[879]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:10:39.314909 ignition[879]: disks: disks passed Nov 3 20:10:39.318136 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 3 20:10:39.314950 ignition[879]: Ignition finished successfully Nov 3 20:10:39.319000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:39.321276 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 3 20:10:39.322559 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 3 20:10:39.324724 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 3 20:10:39.326659 systemd[1]: Reached target sysinit.target - System Initialization. Nov 3 20:10:39.328538 systemd[1]: Reached target basic.target - Basic System. Nov 3 20:10:39.331221 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 3 20:10:39.374925 systemd-fsck[890]: ROOT: clean, 15/456736 files, 38230/456704 blocks Nov 3 20:10:39.381311 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 3 20:10:39.382000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:39.383480 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 3 20:10:39.453898 kernel: EXT4-fs (vda9): mounted filesystem a539351e-5c2e-4a5b-bc1f-611b16f81c7a r/w with ordered data mode. Quota mode: none. Nov 3 20:10:39.454701 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 3 20:10:39.455978 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 3 20:10:39.459064 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 3 20:10:39.461301 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 3 20:10:39.462284 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 3 20:10:39.462314 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 3 20:10:39.462340 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 3 20:10:39.477315 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 3 20:10:39.479424 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 3 20:10:39.486787 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (898) Nov 3 20:10:39.486825 kernel: BTRFS info (device vda6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:10:39.486836 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:10:39.491206 kernel: BTRFS info (device vda6): turning on async discard Nov 3 20:10:39.491255 kernel: BTRFS info (device vda6): enabling free space tree Nov 3 20:10:39.492280 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 3 20:10:39.525139 initrd-setup-root[922]: cut: /sysroot/etc/passwd: No such file or directory Nov 3 20:10:39.529367 initrd-setup-root[929]: cut: /sysroot/etc/group: No such file or directory Nov 3 20:10:39.533554 initrd-setup-root[936]: cut: /sysroot/etc/shadow: No such file or directory Nov 3 20:10:39.537952 initrd-setup-root[943]: cut: /sysroot/etc/gshadow: No such file or directory Nov 3 20:10:39.612701 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 3 20:10:39.615122 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 3 20:10:39.613000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:39.630811 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 3 20:10:39.636514 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 3 20:10:39.638888 kernel: BTRFS info (device vda6): last unmount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:10:39.656072 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 3 20:10:39.656000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:39.672955 ignition[1011]: INFO : Ignition 2.22.0 Nov 3 20:10:39.672955 ignition[1011]: INFO : Stage: mount Nov 3 20:10:39.674712 ignition[1011]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 3 20:10:39.674712 ignition[1011]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:10:39.674712 ignition[1011]: INFO : mount: mount passed Nov 3 20:10:39.674712 ignition[1011]: INFO : Ignition finished successfully Nov 3 20:10:39.676000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:39.675564 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 3 20:10:39.677701 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 3 20:10:39.779093 systemd-networkd[759]: eth0: Gained IPv6LL Nov 3 20:10:40.456341 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 3 20:10:40.476899 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1023) Nov 3 20:10:40.479243 kernel: BTRFS info (device vda6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:10:40.479271 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:10:40.482386 kernel: BTRFS info (device vda6): turning on async discard Nov 3 20:10:40.482423 kernel: BTRFS info (device vda6): enabling free space tree Nov 3 20:10:40.483723 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 3 20:10:40.518854 ignition[1040]: INFO : Ignition 2.22.0 Nov 3 20:10:40.518854 ignition[1040]: INFO : Stage: files Nov 3 20:10:40.521248 ignition[1040]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 3 20:10:40.521248 ignition[1040]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:10:40.521248 ignition[1040]: DEBUG : files: compiled without relabeling support, skipping Nov 3 20:10:40.521248 ignition[1040]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 3 20:10:40.521248 ignition[1040]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 3 20:10:40.531995 ignition[1040]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 3 20:10:40.531995 ignition[1040]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 3 20:10:40.531995 ignition[1040]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 3 20:10:40.524827 unknown[1040]: wrote ssh authorized keys file for user: core Nov 3 20:10:40.548551 ignition[1040]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 3 20:10:40.551380 ignition[1040]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 3 20:10:40.551380 ignition[1040]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Nov 3 20:10:40.551380 ignition[1040]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 3 20:10:40.567595 ignition[1040]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 3 20:10:40.567595 ignition[1040]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Nov 3 20:10:40.573600 ignition[1040]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 3 20:10:40.573600 ignition[1040]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 3 20:10:40.573600 ignition[1040]: INFO : files: files passed Nov 3 20:10:40.573600 ignition[1040]: INFO : Ignition finished successfully Nov 3 20:10:40.590613 kernel: kauditd_printk_skb: 26 callbacks suppressed Nov 3 20:10:40.590641 kernel: audit: type=1130 audit(1762200640.574:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:40.574000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:40.573265 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 3 20:10:40.575713 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 3 20:10:40.602602 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 3 20:10:40.606214 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 3 20:10:40.606343 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 3 20:10:40.608000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:40.608000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:40.614662 kernel: audit: type=1130 audit(1762200640.608:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:40.614723 kernel: audit: type=1131 audit(1762200640.608:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:40.615397 initrd-setup-root-after-ignition[1069]: grep: /sysroot/oem/oem-release: No such file or directory Nov 3 20:10:40.617812 initrd-setup-root-after-ignition[1071]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:10:40.617812 initrd-setup-root-after-ignition[1071]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:10:40.620850 initrd-setup-root-after-ignition[1075]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:10:40.620977 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 3 20:10:40.623000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:40.623729 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 3 20:10:40.629467 kernel: audit: type=1130 audit(1762200640.623:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:40.629395 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 3 20:10:40.679072 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 3 20:10:40.679218 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 3 20:10:40.687292 kernel: audit: type=1130 audit(1762200640.681:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:40.687321 kernel: audit: type=1131 audit(1762200640.681:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:40.681000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:40.681000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:40.681470 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 3 20:10:40.688319 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 3 20:10:40.690246 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 3 20:10:40.691186 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 3 20:10:40.716626 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 3 20:10:40.721987 kernel: audit: type=1130 audit(1762200640.717:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:40.717000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:40.719444 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 3 20:10:40.741140 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 3 20:10:40.741284 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:10:40.743582 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:10:40.745679 systemd[1]: Stopped target timers.target - Timer Units. Nov 3 20:10:40.747485 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 3 20:10:40.749000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:40.747625 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 3 20:10:40.753535 kernel: audit: type=1131 audit(1762200640.749:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:40.752583 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 3 20:10:40.754622 systemd[1]: Stopped target basic.target - Basic System. Nov 3 20:10:40.756310 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 3 20:10:40.758066 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 3 20:10:40.760004 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 3 20:10:40.762026 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 3 20:10:40.763943 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 3 20:10:40.765844 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 3 20:10:40.767851 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 3 20:10:40.769888 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 3 20:10:40.771702 systemd[1]: Stopped target swap.target - Swaps. Nov 3 20:10:40.773235 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 3 20:10:40.774000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:40.773377 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 3 20:10:40.779047 kernel: audit: type=1131 audit(1762200640.774:45): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:40.778236 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:10:40.780204 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:10:40.782168 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 3 20:10:40.782995 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:10:40.784967 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 3 20:10:40.786000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:40.785108 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 3 20:10:40.791367 kernel: audit: type=1131 audit(1762200640.786:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:40.790464 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 3 20:10:40.791000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:40.790657 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 3 20:10:40.792750 systemd[1]: Stopped target paths.target - Path Units. Nov 3 20:10:40.794235 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 3 20:10:40.798947 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:10:40.800397 systemd[1]: Stopped target slices.target - Slice Units. Nov 3 20:10:40.802460 systemd[1]: Stopped target sockets.target - Socket Units. Nov 3 20:10:40.803959 systemd[1]: iscsid.socket: Deactivated successfully. Nov 3 20:10:40.804110 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 3 20:10:40.805624 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 3 20:10:40.805745 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 3 20:10:40.810000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:40.807218 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 3 20:10:40.814000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:40.807330 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:10:40.809030 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 3 20:10:40.809205 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 3 20:10:40.818000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:40.810946 systemd[1]: ignition-files.service: Deactivated successfully. Nov 3 20:10:40.811125 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 3 20:10:40.815262 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 3 20:10:40.816855 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 3 20:10:40.817059 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:10:40.838684 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 3 20:10:40.839672 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 3 20:10:40.839923 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:10:40.841000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:40.842050 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 3 20:10:40.843000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:40.845000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:40.842212 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:10:40.844206 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 3 20:10:40.844307 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 3 20:10:40.853356 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 3 20:10:40.854787 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 3 20:10:40.857000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:40.858387 ignition[1095]: INFO : Ignition 2.22.0 Nov 3 20:10:40.858387 ignition[1095]: INFO : Stage: umount Nov 3 20:10:40.858387 ignition[1095]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 3 20:10:40.858387 ignition[1095]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:10:40.858387 ignition[1095]: INFO : umount: umount passed Nov 3 20:10:40.858387 ignition[1095]: INFO : Ignition finished successfully Nov 3 20:10:40.857000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:40.859000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:40.862000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:40.858744 systemd[1]: sysroot-boot.mount: Deactivated successfully. Nov 3 20:10:40.866000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:40.859238 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 3 20:10:40.867000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:40.859355 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 3 20:10:40.869000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:40.861599 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 3 20:10:40.871000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:40.861739 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 3 20:10:40.872000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:40.864287 systemd[1]: Stopped target network.target - Network. Nov 3 20:10:40.865254 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 3 20:10:40.865334 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 3 20:10:40.867014 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 3 20:10:40.867079 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 3 20:10:40.868667 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 3 20:10:40.868722 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 3 20:10:40.870349 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 3 20:10:40.870397 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 3 20:10:40.883000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:40.872090 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 3 20:10:40.872145 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 3 20:10:40.874007 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 3 20:10:40.876458 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 3 20:10:40.888000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:40.889000 audit: BPF prog-id=6 op=UNLOAD Nov 3 20:10:40.882120 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 3 20:10:40.882975 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 3 20:10:40.887795 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 3 20:10:40.892000 audit: BPF prog-id=9 op=UNLOAD Nov 3 20:10:40.887945 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 3 20:10:40.891339 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 3 20:10:40.893141 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 3 20:10:40.898000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:40.893182 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:10:40.899000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:40.895730 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 3 20:10:40.901000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:40.896719 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 3 20:10:40.896794 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 3 20:10:40.899074 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 3 20:10:40.899126 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:10:40.900812 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 3 20:10:40.900859 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 3 20:10:40.902906 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:10:40.919575 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 3 20:10:40.919763 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:10:40.921000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:40.923361 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 3 20:10:40.923441 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 3 20:10:40.925811 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 3 20:10:40.925847 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:10:40.929000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:40.928064 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 3 20:10:40.928120 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 3 20:10:40.932000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:40.930960 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 3 20:10:40.935000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:40.931016 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 3 20:10:40.933918 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 3 20:10:40.933970 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 3 20:10:40.943591 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 3 20:10:40.944852 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 3 20:10:40.947000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:40.944937 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:10:40.949000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:40.947352 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 3 20:10:40.951000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:40.947399 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:10:40.949589 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 3 20:10:40.955000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:40.949643 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:10:40.957000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:40.957000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:40.952723 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 3 20:10:40.953924 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 3 20:10:40.955503 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 3 20:10:40.955591 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 3 20:10:40.958295 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 3 20:10:40.960506 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 3 20:10:40.983447 systemd[1]: Switching root. Nov 3 20:10:41.019744 systemd-journald[347]: Journal stopped Nov 3 20:10:41.729026 systemd-journald[347]: Received SIGTERM from PID 1 (systemd). Nov 3 20:10:41.729098 kernel: SELinux: policy capability network_peer_controls=1 Nov 3 20:10:41.729117 kernel: SELinux: policy capability open_perms=1 Nov 3 20:10:41.729130 kernel: SELinux: policy capability extended_socket_class=1 Nov 3 20:10:41.729142 kernel: SELinux: policy capability always_check_network=0 Nov 3 20:10:41.729155 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 3 20:10:41.729166 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 3 20:10:41.729178 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 3 20:10:41.729192 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 3 20:10:41.729202 kernel: SELinux: policy capability userspace_initial_context=0 Nov 3 20:10:41.729214 systemd[1]: Successfully loaded SELinux policy in 66.847ms. Nov 3 20:10:41.729231 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.662ms. Nov 3 20:10:41.729243 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 3 20:10:41.729255 systemd[1]: Detected virtualization kvm. Nov 3 20:10:41.729267 systemd[1]: Detected architecture arm64. Nov 3 20:10:41.729281 systemd[1]: Detected first boot. Nov 3 20:10:41.729293 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 3 20:10:41.729305 zram_generator::config[1139]: No configuration found. Nov 3 20:10:41.729318 kernel: NET: Registered PF_VSOCK protocol family Nov 3 20:10:41.729330 systemd[1]: Populated /etc with preset unit settings. Nov 3 20:10:41.729341 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 3 20:10:41.729352 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 3 20:10:41.729364 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 3 20:10:41.729375 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 3 20:10:41.729388 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 3 20:10:41.729399 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 3 20:10:41.729425 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 3 20:10:41.729438 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 3 20:10:41.729449 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 3 20:10:41.729461 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 3 20:10:41.729472 systemd[1]: Created slice user.slice - User and Session Slice. Nov 3 20:10:41.729485 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:10:41.729497 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:10:41.729508 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 3 20:10:41.729520 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 3 20:10:41.729532 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 3 20:10:41.729547 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 3 20:10:41.729559 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 3 20:10:41.729570 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:10:41.729581 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:10:41.729593 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 3 20:10:41.729606 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 3 20:10:41.729618 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 3 20:10:41.729630 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 3 20:10:41.729641 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:10:41.729652 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 3 20:10:41.729664 systemd[1]: Reached target slices.target - Slice Units. Nov 3 20:10:41.729676 systemd[1]: Reached target swap.target - Swaps. Nov 3 20:10:41.729688 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 3 20:10:41.729700 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 3 20:10:41.729712 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 3 20:10:41.729723 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:10:41.729735 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 3 20:10:41.729746 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:10:41.729758 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 3 20:10:41.729769 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 3 20:10:41.729782 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:10:41.729793 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 3 20:10:41.729805 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 3 20:10:41.729816 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 3 20:10:41.729830 systemd[1]: Mounting media.mount - External Media Directory... Nov 3 20:10:41.729841 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 3 20:10:41.729853 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 3 20:10:41.729866 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 3 20:10:41.729894 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 3 20:10:41.729906 systemd[1]: Reached target machines.target - Containers. Nov 3 20:10:41.729919 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 3 20:10:41.729930 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 3 20:10:41.729942 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 3 20:10:41.729954 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 3 20:10:41.729967 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:10:41.729978 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 3 20:10:41.729990 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:10:41.730002 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 3 20:10:41.730013 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:10:41.730025 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 3 20:10:41.730044 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 3 20:10:41.730057 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 3 20:10:41.730068 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 3 20:10:41.730079 systemd[1]: Stopped systemd-fsck-usr.service. Nov 3 20:10:41.730091 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:10:41.730102 kernel: fuse: init (API version 7.41) Nov 3 20:10:41.730113 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 3 20:10:41.730127 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 3 20:10:41.730138 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 3 20:10:41.730149 kernel: ACPI: bus type drm_connector registered Nov 3 20:10:41.730161 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 3 20:10:41.730174 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 3 20:10:41.730185 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 3 20:10:41.730197 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 3 20:10:41.730209 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 3 20:10:41.730221 systemd[1]: Mounted media.mount - External Media Directory. Nov 3 20:10:41.730232 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 3 20:10:41.730243 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 3 20:10:41.730256 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 3 20:10:41.730267 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 3 20:10:41.730303 systemd-journald[1214]: Collecting audit messages is enabled. Nov 3 20:10:41.730325 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:10:41.730338 systemd-journald[1214]: Journal started Nov 3 20:10:41.730362 systemd-journald[1214]: Runtime Journal (/run/log/journal/8d0640feaa694a6f94bc5e345abd0028) is 6M, max 48.5M, 42.4M free. Nov 3 20:10:41.674000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:41.677000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:41.679000 audit: BPF prog-id=14 op=UNLOAD Nov 3 20:10:41.679000 audit: BPF prog-id=13 op=UNLOAD Nov 3 20:10:41.680000 audit: BPF prog-id=15 op=LOAD Nov 3 20:10:41.680000 audit: BPF prog-id=16 op=LOAD Nov 3 20:10:41.680000 audit: BPF prog-id=17 op=LOAD Nov 3 20:10:41.727000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 3 20:10:41.727000 audit[1214]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=3 a1=ffffd76e2a60 a2=4000 a3=0 items=0 ppid=1 pid=1214 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:41.727000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 3 20:10:41.728000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:41.488645 systemd[1]: Queued start job for default target multi-user.target. Nov 3 20:10:41.510939 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 3 20:10:41.511399 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 3 20:10:41.730000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:41.733712 systemd[1]: Started systemd-journald.service - Journal Service. Nov 3 20:10:41.732000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:41.734793 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 3 20:10:41.735945 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 3 20:10:41.736000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:41.736000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:41.737381 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:10:41.737590 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:10:41.737000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:41.737000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:41.738975 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 3 20:10:41.739149 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 3 20:10:41.739000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:41.739000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:41.740512 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:10:41.740693 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:10:41.741000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:41.741000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:41.742198 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 3 20:10:41.742368 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 3 20:10:41.742000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:41.742000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:41.743756 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:10:41.743948 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:10:41.744000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:41.744000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:41.745356 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 3 20:10:41.745000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:41.747000 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:10:41.747000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:41.749195 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 3 20:10:41.749000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:41.751069 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 3 20:10:41.751000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:41.760572 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:10:41.761000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:41.766570 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 3 20:10:41.768133 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 3 20:10:41.770391 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 3 20:10:41.772435 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 3 20:10:41.773633 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 3 20:10:41.773668 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 3 20:10:41.775537 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 3 20:10:41.777311 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:10:41.777423 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:10:41.782709 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 3 20:10:41.787190 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 3 20:10:41.788483 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 3 20:10:41.789477 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 3 20:10:41.790649 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 3 20:10:41.791580 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 3 20:10:41.794435 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 3 20:10:41.796748 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 3 20:10:41.801266 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 3 20:10:41.801941 systemd-journald[1214]: Time spent on flushing to /var/log/journal/8d0640feaa694a6f94bc5e345abd0028 is 19.261ms for 970 entries. Nov 3 20:10:41.801941 systemd-journald[1214]: System Journal (/var/log/journal/8d0640feaa694a6f94bc5e345abd0028) is 8M, max 163.5M, 155.5M free. Nov 3 20:10:41.840457 systemd-journald[1214]: Received client request to flush runtime journal. Nov 3 20:10:41.840516 kernel: loop1: detected capacity change from 0 to 109736 Nov 3 20:10:41.840541 kernel: loop2: detected capacity change from 0 to 100192 Nov 3 20:10:41.805000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:41.829000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:41.831000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:41.832000 audit: BPF prog-id=18 op=LOAD Nov 3 20:10:41.803787 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 3 20:10:41.805316 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 3 20:10:41.809928 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 3 20:10:41.817032 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 3 20:10:41.828589 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:10:41.841000 audit: BPF prog-id=19 op=LOAD Nov 3 20:10:41.831170 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 3 20:10:41.834377 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 3 20:10:41.838835 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 3 20:10:41.841000 audit: BPF prog-id=20 op=LOAD Nov 3 20:10:41.841000 audit: BPF prog-id=21 op=LOAD Nov 3 20:10:41.843457 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 3 20:10:41.847000 audit: BPF prog-id=22 op=LOAD Nov 3 20:10:41.848000 audit: BPF prog-id=23 op=LOAD Nov 3 20:10:41.848000 audit: BPF prog-id=24 op=LOAD Nov 3 20:10:41.851211 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 3 20:10:41.852818 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 3 20:10:41.853000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:41.854000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:41.854499 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 3 20:10:41.867866 systemd-tmpfiles[1271]: ACLs are not supported, ignoring. Nov 3 20:10:41.867907 systemd-tmpfiles[1271]: ACLs are not supported, ignoring. Nov 3 20:10:41.874894 kernel: loop3: detected capacity change from 0 to 109736 Nov 3 20:10:41.876030 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:10:41.876000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:41.882209 systemd-nsresourced[1272]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 3 20:10:41.886025 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 3 20:10:41.887721 kernel: loop4: detected capacity change from 0 to 100192 Nov 3 20:10:41.887000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:41.891641 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 3 20:10:41.892000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:41.894395 (sd-merge)[1279]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 3 20:10:41.897591 (sd-merge)[1279]: Merged extensions into '/usr'. Nov 3 20:10:41.904063 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 3 20:10:41.904000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:41.906836 systemd[1]: Starting ensure-sysext.service... Nov 3 20:10:41.908640 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 3 20:10:41.926802 systemd[1]: Reload requested from client PID 1292 ('systemctl') (unit ensure-sysext.service)... Nov 3 20:10:41.926820 systemd[1]: Reloading... Nov 3 20:10:41.937369 systemd-tmpfiles[1294]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 3 20:10:41.937595 systemd-tmpfiles[1294]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 3 20:10:41.938068 systemd-tmpfiles[1294]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 3 20:10:41.939173 systemd-tmpfiles[1294]: ACLs are not supported, ignoring. Nov 3 20:10:41.939230 systemd-tmpfiles[1294]: ACLs are not supported, ignoring. Nov 3 20:10:41.945207 systemd-tmpfiles[1294]: Detected autofs mount point /boot during canonicalization of boot. Nov 3 20:10:41.945218 systemd-tmpfiles[1294]: Skipping /boot Nov 3 20:10:41.952442 systemd-tmpfiles[1294]: Detected autofs mount point /boot during canonicalization of boot. Nov 3 20:10:41.952459 systemd-tmpfiles[1294]: Skipping /boot Nov 3 20:10:41.962272 systemd-resolved[1270]: Positive Trust Anchors: Nov 3 20:10:41.962289 systemd-resolved[1270]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 3 20:10:41.962292 systemd-resolved[1270]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 3 20:10:41.962325 systemd-resolved[1270]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 3 20:10:41.971675 systemd-resolved[1270]: Defaulting to hostname 'linux'. Nov 3 20:10:41.981898 zram_generator::config[1325]: No configuration found. Nov 3 20:10:42.120319 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 3 20:10:42.120699 systemd[1]: Reloading finished in 193 ms. Nov 3 20:10:42.143540 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 3 20:10:42.143000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:42.154000 audit: BPF prog-id=25 op=LOAD Nov 3 20:10:42.155000 audit: BPF prog-id=22 op=UNLOAD Nov 3 20:10:42.155000 audit: BPF prog-id=26 op=LOAD Nov 3 20:10:42.155000 audit: BPF prog-id=27 op=LOAD Nov 3 20:10:42.155000 audit: BPF prog-id=23 op=UNLOAD Nov 3 20:10:42.155000 audit: BPF prog-id=24 op=UNLOAD Nov 3 20:10:42.156000 audit: BPF prog-id=28 op=LOAD Nov 3 20:10:42.156000 audit: BPF prog-id=19 op=UNLOAD Nov 3 20:10:42.156000 audit: BPF prog-id=29 op=LOAD Nov 3 20:10:42.156000 audit: BPF prog-id=30 op=LOAD Nov 3 20:10:42.156000 audit: BPF prog-id=20 op=UNLOAD Nov 3 20:10:42.156000 audit: BPF prog-id=21 op=UNLOAD Nov 3 20:10:42.157000 audit: BPF prog-id=31 op=LOAD Nov 3 20:10:42.157000 audit: BPF prog-id=15 op=UNLOAD Nov 3 20:10:42.157000 audit: BPF prog-id=32 op=LOAD Nov 3 20:10:42.157000 audit: BPF prog-id=33 op=LOAD Nov 3 20:10:42.157000 audit: BPF prog-id=16 op=UNLOAD Nov 3 20:10:42.157000 audit: BPF prog-id=17 op=UNLOAD Nov 3 20:10:42.157000 audit: BPF prog-id=34 op=LOAD Nov 3 20:10:42.157000 audit: BPF prog-id=18 op=UNLOAD Nov 3 20:10:42.162573 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:10:42.163000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:42.169129 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:10:42.171954 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:10:42.174249 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 3 20:10:42.176512 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 3 20:10:42.181104 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 3 20:10:42.186201 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 3 20:10:42.191190 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 3 20:10:42.193984 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:10:42.196000 audit[1365]: SYSTEM_BOOT pid=1365 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 3 20:10:42.197481 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:10:42.201840 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:10:42.203633 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:10:42.203945 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:10:42.204056 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:10:42.207996 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:10:42.212493 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:10:42.213000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:42.213000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:42.214561 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:10:42.214708 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:10:42.215000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:42.215000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:42.216647 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:10:42.216778 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:10:42.217000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:42.217000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:42.222645 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 3 20:10:42.224191 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:10:42.226456 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:10:42.235865 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:10:42.237029 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:10:42.237222 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:10:42.237320 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:10:42.238541 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 3 20:10:42.239000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:42.240388 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:10:42.240581 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:10:42.242469 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:10:42.241000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:42.241000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:42.242641 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:10:42.243000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:42.243000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:42.244384 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:10:42.244537 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:10:42.244000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:42.244000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:42.252204 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 3 20:10:42.253000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:42.255268 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 3 20:10:42.257228 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:10:42.261113 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 3 20:10:42.264864 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:10:42.272209 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:10:42.274701 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:10:42.274898 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:10:42.274993 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:10:42.276160 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 3 20:10:42.276000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:42.279335 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 3 20:10:42.279601 augenrules[1403]: No rules Nov 3 20:10:42.278000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 3 20:10:42.278000 audit[1403]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc7e507e0 a2=420 a3=0 items=0 ppid=1361 pid=1403 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:42.278000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 3 20:10:42.281294 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:10:42.283015 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:10:42.284991 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:10:42.285164 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:10:42.287094 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 3 20:10:42.287249 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 3 20:10:42.289091 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:10:42.289264 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:10:42.291244 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:10:42.291404 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:10:42.297304 systemd[1]: Finished ensure-sysext.service. Nov 3 20:10:42.302018 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 3 20:10:42.302088 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 3 20:10:42.303774 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 3 20:10:42.306499 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:10:42.307922 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 3 20:10:42.341027 systemd-udevd[1417]: Using default interface naming scheme 'v257'. Nov 3 20:10:42.351372 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 3 20:10:42.353187 systemd[1]: Reached target time-set.target - System Time Set. Nov 3 20:10:42.362368 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:10:42.368390 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 3 20:10:42.453666 systemd-networkd[1431]: lo: Link UP Nov 3 20:10:42.454937 systemd-networkd[1431]: lo: Gained carrier Nov 3 20:10:42.455985 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 3 20:10:42.457013 systemd-networkd[1431]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:10:42.457131 systemd-networkd[1431]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 3 20:10:42.457964 systemd-networkd[1431]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:10:42.457989 systemd[1]: Reached target network.target - Network. Nov 3 20:10:42.458157 systemd-networkd[1431]: eth0: Link UP Nov 3 20:10:42.458380 systemd-networkd[1431]: eth0: Gained carrier Nov 3 20:10:42.458450 systemd-networkd[1431]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:10:42.461558 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 3 20:10:42.464692 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 3 20:10:42.474774 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 3 20:10:42.477977 systemd-networkd[1431]: eth0: DHCPv4 address 10.0.0.11/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 3 20:10:42.478214 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 3 20:10:42.479438 systemd-timesyncd[1416]: Network configuration changed, trying to establish connection. Nov 3 20:10:42.482047 systemd-timesyncd[1416]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 3 20:10:42.482195 systemd-timesyncd[1416]: Initial clock synchronization to Mon 2025-11-03 20:10:42.538413 UTC. Nov 3 20:10:42.485626 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 3 20:10:42.487601 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 3 20:10:42.494257 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 3 20:10:42.528733 ldconfig[1363]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 3 20:10:42.534948 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 3 20:10:42.539092 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 3 20:10:42.556417 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:10:42.571156 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 3 20:10:42.610013 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:10:42.612421 systemd[1]: Reached target sysinit.target - System Initialization. Nov 3 20:10:42.613521 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 3 20:10:42.614699 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 3 20:10:42.616065 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 3 20:10:42.617129 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 3 20:10:42.618307 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 3 20:10:42.619594 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 3 20:10:42.619628 systemd[1]: Reached target paths.target - Path Units. Nov 3 20:10:42.620593 systemd[1]: Reached target timers.target - Timer Units. Nov 3 20:10:42.622358 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 3 20:10:42.624645 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 3 20:10:42.627436 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 3 20:10:42.628788 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 3 20:10:42.630004 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 3 20:10:42.635761 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 3 20:10:42.637135 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 3 20:10:42.638832 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 3 20:10:42.639993 systemd[1]: Reached target sockets.target - Socket Units. Nov 3 20:10:42.640864 systemd[1]: Reached target basic.target - Basic System. Nov 3 20:10:42.641784 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 3 20:10:42.641815 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 3 20:10:42.642889 systemd[1]: Starting containerd.service - containerd container runtime... Nov 3 20:10:42.644857 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 3 20:10:42.646759 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 3 20:10:42.648861 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 3 20:10:42.650798 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 3 20:10:42.651956 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 3 20:10:42.652969 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 3 20:10:42.655973 jq[1486]: false Nov 3 20:10:42.655548 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 3 20:10:42.660047 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 3 20:10:42.663704 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 3 20:10:42.664739 extend-filesystems[1487]: Found /dev/vda6 Nov 3 20:10:42.665977 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 3 20:10:42.666489 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 3 20:10:42.668442 systemd[1]: Starting update-engine.service - Update Engine... Nov 3 20:10:42.669235 extend-filesystems[1487]: Found /dev/vda9 Nov 3 20:10:42.670756 extend-filesystems[1487]: Checking size of /dev/vda9 Nov 3 20:10:42.672864 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 3 20:10:42.677662 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 3 20:10:42.679356 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 3 20:10:42.679519 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 3 20:10:42.679767 systemd[1]: motdgen.service: Deactivated successfully. Nov 3 20:10:42.679979 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 3 20:10:42.681344 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 3 20:10:42.681524 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 3 20:10:42.685716 jq[1504]: true Nov 3 20:10:42.693143 update_engine[1501]: I20251103 20:10:42.692400 1501 main.cc:92] Flatcar Update Engine starting Nov 3 20:10:42.693993 extend-filesystems[1487]: Resized partition /dev/vda9 Nov 3 20:10:42.698666 jq[1516]: true Nov 3 20:10:42.735522 extend-filesystems[1545]: resize2fs 1.47.3 (8-Jul-2025) Nov 3 20:10:42.744780 systemd-logind[1496]: Watching system buttons on /dev/input/event0 (Power Button) Nov 3 20:10:42.751576 systemd-logind[1496]: New seat seat0. Nov 3 20:10:42.757917 systemd[1]: Started systemd-logind.service - User Login Management. Nov 3 20:10:42.810917 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 474107 blocks Nov 3 20:10:42.811979 kernel: EXT4-fs (vda9): resized filesystem to 474107 Nov 3 20:10:42.814184 dbus-daemon[1484]: [system] SELinux support is enabled Nov 3 20:10:43.055632 update_engine[1501]: I20251103 20:10:42.820086 1501 update_check_scheduler.cc:74] Next update check in 8m17s Nov 3 20:10:43.056294 containerd[1518]: time="2025-11-03T20:10:42Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 3 20:10:42.814577 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 3 20:10:42.819468 dbus-daemon[1484]: [system] Successfully activated service 'org.freedesktop.systemd1' Nov 3 20:10:43.056943 containerd[1518]: time="2025-11-03T20:10:43.056358968Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 3 20:10:42.818662 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 3 20:10:43.057555 extend-filesystems[1545]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Nov 3 20:10:43.057555 extend-filesystems[1545]: old_desc_blocks = 1, new_desc_blocks = 1 Nov 3 20:10:43.057555 extend-filesystems[1545]: The filesystem on /dev/vda9 is now 474107 (4k) blocks long. Nov 3 20:10:42.818683 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 3 20:10:43.063051 bash[1546]: Updated "/home/core/.ssh/authorized_keys" Nov 3 20:10:43.063270 extend-filesystems[1487]: Resized filesystem in /dev/vda9 Nov 3 20:10:42.820096 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 3 20:10:42.820113 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 3 20:10:42.821516 systemd[1]: Started update-engine.service - Update Engine. Nov 3 20:10:42.824465 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 3 20:10:42.899370 locksmithd[1547]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 3 20:10:43.059511 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 3 20:10:43.059732 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 3 20:10:43.065924 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 3 20:10:43.071249 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 3 20:10:43.072169 containerd[1518]: time="2025-11-03T20:10:43.072130242Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="11.039µs" Nov 3 20:10:43.072236 containerd[1518]: time="2025-11-03T20:10:43.072221683Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 3 20:10:43.072324 containerd[1518]: time="2025-11-03T20:10:43.072310034Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 3 20:10:43.072401 containerd[1518]: time="2025-11-03T20:10:43.072386784Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 3 20:10:43.072590 containerd[1518]: time="2025-11-03T20:10:43.072571072Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 3 20:10:43.072653 containerd[1518]: time="2025-11-03T20:10:43.072639714Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 3 20:10:43.072760 containerd[1518]: time="2025-11-03T20:10:43.072741953Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 3 20:10:43.072811 containerd[1518]: time="2025-11-03T20:10:43.072798512Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 3 20:10:43.073191 containerd[1518]: time="2025-11-03T20:10:43.073161429Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 3 20:10:43.073258 containerd[1518]: time="2025-11-03T20:10:43.073245163Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 3 20:10:43.073321 containerd[1518]: time="2025-11-03T20:10:43.073306058Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 3 20:10:43.073365 containerd[1518]: time="2025-11-03T20:10:43.073354548Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 3 20:10:43.073586 containerd[1518]: time="2025-11-03T20:10:43.073562680Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 3 20:10:43.073656 containerd[1518]: time="2025-11-03T20:10:43.073642802Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 3 20:10:43.073779 containerd[1518]: time="2025-11-03T20:10:43.073761740Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 3 20:10:43.074048 containerd[1518]: time="2025-11-03T20:10:43.074024063Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 3 20:10:43.074134 containerd[1518]: time="2025-11-03T20:10:43.074119238Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 3 20:10:43.074201 containerd[1518]: time="2025-11-03T20:10:43.074187679Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 3 20:10:43.074280 containerd[1518]: time="2025-11-03T20:10:43.074267720Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 3 20:10:43.074716 containerd[1518]: time="2025-11-03T20:10:43.074614379Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 3 20:10:43.074716 containerd[1518]: time="2025-11-03T20:10:43.074688560Z" level=info msg="metadata content store policy set" policy=shared Nov 3 20:10:43.090329 containerd[1518]: time="2025-11-03T20:10:43.090290960Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 3 20:10:43.090497 containerd[1518]: time="2025-11-03T20:10:43.090480186Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 3 20:10:43.090757 containerd[1518]: time="2025-11-03T20:10:43.090702929Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 3 20:10:43.090757 containerd[1518]: time="2025-11-03T20:10:43.090732714Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 3 20:10:43.090834 containerd[1518]: time="2025-11-03T20:10:43.090820663Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 3 20:10:43.090899 containerd[1518]: time="2025-11-03T20:10:43.090886736Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 3 20:10:43.091020 containerd[1518]: time="2025-11-03T20:10:43.090948834Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 3 20:10:43.091020 containerd[1518]: time="2025-11-03T20:10:43.090964088Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 3 20:10:43.091020 containerd[1518]: time="2025-11-03T20:10:43.090976773Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 3 20:10:43.091020 containerd[1518]: time="2025-11-03T20:10:43.090996602Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 3 20:10:43.091194 containerd[1518]: time="2025-11-03T20:10:43.091007641Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 3 20:10:43.091194 containerd[1518]: time="2025-11-03T20:10:43.091129028Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 3 20:10:43.091194 containerd[1518]: time="2025-11-03T20:10:43.091146490Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 3 20:10:43.091194 containerd[1518]: time="2025-11-03T20:10:43.091159897Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 3 20:10:43.091428 containerd[1518]: time="2025-11-03T20:10:43.091409695Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 3 20:10:43.091523 containerd[1518]: time="2025-11-03T20:10:43.091508563Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 3 20:10:43.091648 containerd[1518]: time="2025-11-03T20:10:43.091580295Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 3 20:10:43.091648 containerd[1518]: time="2025-11-03T20:10:43.091604661Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 3 20:10:43.091648 containerd[1518]: time="2025-11-03T20:10:43.091616262Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 3 20:10:43.091648 containerd[1518]: time="2025-11-03T20:10:43.091626458Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 3 20:10:43.091751 containerd[1518]: time="2025-11-03T20:10:43.091637537Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 3 20:10:43.091803 containerd[1518]: time="2025-11-03T20:10:43.091791117Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 3 20:10:43.091917 containerd[1518]: time="2025-11-03T20:10:43.091836316Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 3 20:10:43.091917 containerd[1518]: time="2025-11-03T20:10:43.091852453Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 3 20:10:43.091917 containerd[1518]: time="2025-11-03T20:10:43.091863652Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 3 20:10:43.092029 containerd[1518]: time="2025-11-03T20:10:43.092014021Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 3 20:10:43.092124 containerd[1518]: time="2025-11-03T20:10:43.092108794Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 3 20:10:43.092193 containerd[1518]: time="2025-11-03T20:10:43.092182012Z" level=info msg="Start snapshots syncer" Nov 3 20:10:43.092273 containerd[1518]: time="2025-11-03T20:10:43.092259926Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 3 20:10:43.092636 containerd[1518]: time="2025-11-03T20:10:43.092594503Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 3 20:10:43.092845 containerd[1518]: time="2025-11-03T20:10:43.092742102Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 3 20:10:43.092960 containerd[1518]: time="2025-11-03T20:10:43.092942687Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 3 20:10:43.093457 containerd[1518]: time="2025-11-03T20:10:43.093410694Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 3 20:10:43.093506 containerd[1518]: time="2025-11-03T20:10:43.093465125Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 3 20:10:43.093506 containerd[1518]: time="2025-11-03T20:10:43.093490454Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 3 20:10:43.093542 containerd[1518]: time="2025-11-03T20:10:43.093507916Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 3 20:10:43.093542 containerd[1518]: time="2025-11-03T20:10:43.093524614Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 3 20:10:43.093576 containerd[1518]: time="2025-11-03T20:10:43.093539948Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 3 20:10:43.093576 containerd[1518]: time="2025-11-03T20:10:43.093559336Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 3 20:10:43.093622 containerd[1518]: time="2025-11-03T20:10:43.093575032Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 3 20:10:43.093622 containerd[1518]: time="2025-11-03T20:10:43.093591530Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 3 20:10:43.093887 containerd[1518]: time="2025-11-03T20:10:43.093651420Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 3 20:10:43.093887 containerd[1518]: time="2025-11-03T20:10:43.093674582Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 3 20:10:43.093887 containerd[1518]: time="2025-11-03T20:10:43.093688832Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 3 20:10:43.093887 containerd[1518]: time="2025-11-03T20:10:43.093703684Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 3 20:10:43.093887 containerd[1518]: time="2025-11-03T20:10:43.093714201Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 3 20:10:43.093887 containerd[1518]: time="2025-11-03T20:10:43.093728371Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 3 20:10:43.093887 containerd[1518]: time="2025-11-03T20:10:43.093742742Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 3 20:10:43.093887 containerd[1518]: time="2025-11-03T20:10:43.093756952Z" level=info msg="runtime interface created" Nov 3 20:10:43.093887 containerd[1518]: time="2025-11-03T20:10:43.093765903Z" level=info msg="created NRI interface" Nov 3 20:10:43.093887 containerd[1518]: time="2025-11-03T20:10:43.093775979Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 3 20:10:43.093887 containerd[1518]: time="2025-11-03T20:10:43.093792758Z" level=info msg="Connect containerd service" Nov 3 20:10:43.093887 containerd[1518]: time="2025-11-03T20:10:43.093822542Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 3 20:10:43.095693 containerd[1518]: time="2025-11-03T20:10:43.095659484Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 3 20:10:43.165257 containerd[1518]: time="2025-11-03T20:10:43.165194386Z" level=info msg="Start subscribing containerd event" Nov 3 20:10:43.165896 containerd[1518]: time="2025-11-03T20:10:43.165401193Z" level=info msg="Start recovering state" Nov 3 20:10:43.165896 containerd[1518]: time="2025-11-03T20:10:43.165508651Z" level=info msg="Start event monitor" Nov 3 20:10:43.165896 containerd[1518]: time="2025-11-03T20:10:43.165517281Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 3 20:10:43.165896 containerd[1518]: time="2025-11-03T20:10:43.165523584Z" level=info msg="Start cni network conf syncer for default" Nov 3 20:10:43.165896 containerd[1518]: time="2025-11-03T20:10:43.165549113Z" level=info msg="Start streaming server" Nov 3 20:10:43.165896 containerd[1518]: time="2025-11-03T20:10:43.165558466Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 3 20:10:43.165896 containerd[1518]: time="2025-11-03T20:10:43.165566414Z" level=info msg="runtime interface starting up..." Nov 3 20:10:43.165896 containerd[1518]: time="2025-11-03T20:10:43.165573399Z" level=info msg="starting plugins..." Nov 3 20:10:43.165896 containerd[1518]: time="2025-11-03T20:10:43.165587810Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 3 20:10:43.165896 containerd[1518]: time="2025-11-03T20:10:43.165561477Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 3 20:10:43.165896 containerd[1518]: time="2025-11-03T20:10:43.165743838Z" level=info msg="containerd successfully booted in 0.220036s" Nov 3 20:10:43.165900 systemd[1]: Started containerd.service - containerd container runtime. Nov 3 20:10:44.067039 systemd-networkd[1431]: eth0: Gained IPv6LL Nov 3 20:10:44.069824 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 3 20:10:44.071473 systemd[1]: Reached target network-online.target - Network is Online. Nov 3 20:10:44.074071 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 3 20:10:44.076853 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 3 20:10:44.113091 sshd_keygen[1510]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 3 20:10:44.115119 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 3 20:10:44.116787 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 3 20:10:44.117022 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 3 20:10:44.119064 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 3 20:10:44.133065 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 3 20:10:44.136629 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 3 20:10:44.153802 systemd[1]: issuegen.service: Deactivated successfully. Nov 3 20:10:44.155014 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 3 20:10:44.157631 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 3 20:10:44.181033 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 3 20:10:44.183959 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 3 20:10:44.186189 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 3 20:10:44.187652 systemd[1]: Reached target getty.target - Login Prompts. Nov 3 20:10:44.188842 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 3 20:10:44.190288 systemd[1]: Startup finished in 1.488s (kernel) + 4.033s (initrd) + 3.144s (userspace) = 8.666s. Nov 3 20:10:48.939251 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 3 20:10:48.940375 systemd[1]: Started sshd@0-10.0.0.11:22-10.0.0.1:47312.service - OpenSSH per-connection server daemon (10.0.0.1:47312). Nov 3 20:10:49.032256 sshd[1615]: Accepted publickey for core from 10.0.0.1 port 47312 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:10:49.033896 sshd-session[1615]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:10:49.040020 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 3 20:10:49.041028 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 3 20:10:49.046251 systemd-logind[1496]: New session 1 of user core. Nov 3 20:10:49.068174 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 3 20:10:49.070795 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 3 20:10:49.086079 (systemd)[1620]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 3 20:10:49.088413 systemd-logind[1496]: New session c1 of user core. Nov 3 20:10:49.192446 systemd[1620]: Queued start job for default target default.target. Nov 3 20:10:49.211918 systemd[1620]: Created slice app.slice - User Application Slice. Nov 3 20:10:49.211952 systemd[1620]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 3 20:10:49.211965 systemd[1620]: Reached target paths.target - Paths. Nov 3 20:10:49.212005 systemd[1620]: Reached target timers.target - Timers. Nov 3 20:10:49.213222 systemd[1620]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 3 20:10:49.213994 systemd[1620]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 3 20:10:49.223415 systemd[1620]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 3 20:10:49.223487 systemd[1620]: Reached target sockets.target - Sockets. Nov 3 20:10:49.230385 systemd[1620]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 3 20:10:49.230511 systemd[1620]: Reached target basic.target - Basic System. Nov 3 20:10:49.230574 systemd[1620]: Reached target default.target - Main User Target. Nov 3 20:10:49.230603 systemd[1620]: Startup finished in 136ms. Nov 3 20:10:49.230767 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 3 20:10:49.243074 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 3 20:10:49.264919 systemd[1]: Started sshd@1-10.0.0.11:22-10.0.0.1:36066.service - OpenSSH per-connection server daemon (10.0.0.1:36066). Nov 3 20:10:49.324924 sshd[1633]: Accepted publickey for core from 10.0.0.1 port 36066 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:10:49.326156 sshd-session[1633]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:10:49.330298 systemd-logind[1496]: New session 2 of user core. Nov 3 20:10:49.350131 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 3 20:10:49.363942 sshd[1636]: Connection closed by 10.0.0.1 port 36066 Nov 3 20:10:49.364436 sshd-session[1633]: pam_unix(sshd:session): session closed for user core Nov 3 20:10:49.374659 systemd[1]: sshd@1-10.0.0.11:22-10.0.0.1:36066.service: Deactivated successfully. Nov 3 20:10:49.376749 systemd[1]: session-2.scope: Deactivated successfully. Nov 3 20:10:49.377486 systemd-logind[1496]: Session 2 logged out. Waiting for processes to exit. Nov 3 20:10:49.379663 systemd[1]: Started sshd@2-10.0.0.11:22-10.0.0.1:36070.service - OpenSSH per-connection server daemon (10.0.0.1:36070). Nov 3 20:10:49.380949 systemd-logind[1496]: Removed session 2. Nov 3 20:10:49.433571 sshd[1642]: Accepted publickey for core from 10.0.0.1 port 36070 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:10:49.434845 sshd-session[1642]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:10:49.439044 systemd-logind[1496]: New session 3 of user core. Nov 3 20:10:49.449067 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 3 20:10:49.456207 sshd[1645]: Connection closed by 10.0.0.1 port 36070 Nov 3 20:10:49.456652 sshd-session[1642]: pam_unix(sshd:session): session closed for user core Nov 3 20:10:49.462378 systemd[1]: sshd@2-10.0.0.11:22-10.0.0.1:36070.service: Deactivated successfully. Nov 3 20:10:49.463871 systemd[1]: session-3.scope: Deactivated successfully. Nov 3 20:10:49.465600 systemd-logind[1496]: Session 3 logged out. Waiting for processes to exit. Nov 3 20:10:49.466776 systemd[1]: Started sshd@3-10.0.0.11:22-10.0.0.1:36074.service - OpenSSH per-connection server daemon (10.0.0.1:36074). Nov 3 20:10:49.467645 systemd-logind[1496]: Removed session 3. Nov 3 20:10:49.524776 sshd[1651]: Accepted publickey for core from 10.0.0.1 port 36074 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:10:49.526067 sshd-session[1651]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:10:49.530930 systemd-logind[1496]: New session 4 of user core. Nov 3 20:10:49.538041 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 3 20:10:49.548864 sshd[1654]: Connection closed by 10.0.0.1 port 36074 Nov 3 20:10:49.549154 sshd-session[1651]: pam_unix(sshd:session): session closed for user core Nov 3 20:10:49.559713 systemd[1]: sshd@3-10.0.0.11:22-10.0.0.1:36074.service: Deactivated successfully. Nov 3 20:10:49.561155 systemd[1]: session-4.scope: Deactivated successfully. Nov 3 20:10:49.561978 systemd-logind[1496]: Session 4 logged out. Waiting for processes to exit. Nov 3 20:10:49.566062 systemd[1]: Started sshd@4-10.0.0.11:22-10.0.0.1:36086.service - OpenSSH per-connection server daemon (10.0.0.1:36086). Nov 3 20:10:49.566692 systemd-logind[1496]: Removed session 4. Nov 3 20:10:49.621273 sshd[1660]: Accepted publickey for core from 10.0.0.1 port 36086 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:10:49.622567 sshd-session[1660]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:10:49.628105 systemd-logind[1496]: New session 5 of user core. Nov 3 20:10:49.639079 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 3 20:10:49.657053 sudo[1664]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 3 20:10:49.657619 sudo[1664]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:10:49.667692 sudo[1664]: pam_unix(sudo:session): session closed for user root Nov 3 20:10:49.669396 sshd[1663]: Connection closed by 10.0.0.1 port 36086 Nov 3 20:10:49.669929 sshd-session[1660]: pam_unix(sshd:session): session closed for user core Nov 3 20:10:49.682757 systemd[1]: sshd@4-10.0.0.11:22-10.0.0.1:36086.service: Deactivated successfully. Nov 3 20:10:49.686217 systemd[1]: session-5.scope: Deactivated successfully. Nov 3 20:10:49.686903 systemd-logind[1496]: Session 5 logged out. Waiting for processes to exit. Nov 3 20:10:49.689237 systemd[1]: Started sshd@5-10.0.0.11:22-10.0.0.1:36100.service - OpenSSH per-connection server daemon (10.0.0.1:36100). Nov 3 20:10:49.690153 systemd-logind[1496]: Removed session 5. Nov 3 20:10:49.756167 sshd[1670]: Accepted publickey for core from 10.0.0.1 port 36100 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:10:49.757258 sshd-session[1670]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:10:49.761323 systemd-logind[1496]: New session 6 of user core. Nov 3 20:10:49.773048 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 3 20:10:49.784233 sudo[1676]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 3 20:10:49.784492 sudo[1676]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:10:49.789339 sudo[1676]: pam_unix(sudo:session): session closed for user root Nov 3 20:10:49.795244 sudo[1675]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 3 20:10:49.795498 sudo[1675]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:10:49.803866 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:10:49.845000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 3 20:10:49.847258 kernel: kauditd_printk_skb: 137 callbacks suppressed Nov 3 20:10:49.847317 kernel: audit: type=1305 audit(1762200649.845:180): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 3 20:10:49.847334 augenrules[1698]: No rules Nov 3 20:10:49.848600 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:10:49.848833 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:10:49.845000 audit[1698]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffca159aa0 a2=420 a3=0 items=0 ppid=1679 pid=1698 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:49.850157 sudo[1675]: pam_unix(sudo:session): session closed for user root Nov 3 20:10:49.853431 kernel: audit: type=1300 audit(1762200649.845:180): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffca159aa0 a2=420 a3=0 items=0 ppid=1679 pid=1698 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:49.845000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 3 20:10:49.855638 kernel: audit: type=1327 audit(1762200649.845:180): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 3 20:10:49.848000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:49.856317 sshd[1674]: Connection closed by 10.0.0.1 port 36100 Nov 3 20:10:49.856179 sshd-session[1670]: pam_unix(sshd:session): session closed for user core Nov 3 20:10:49.858918 kernel: audit: type=1130 audit(1762200649.848:181): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:49.858962 kernel: audit: type=1131 audit(1762200649.848:182): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:49.848000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:49.849000 audit[1675]: USER_END pid=1675 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:10:49.865015 kernel: audit: type=1106 audit(1762200649.849:183): pid=1675 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:10:49.865046 kernel: audit: type=1104 audit(1762200649.849:184): pid=1675 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:10:49.849000 audit[1675]: CRED_DISP pid=1675 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:10:49.868014 kernel: audit: type=1106 audit(1762200649.856:185): pid=1670 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:49.856000 audit[1670]: USER_END pid=1670 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:49.856000 audit[1670]: CRED_DISP pid=1670 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:49.872964 kernel: audit: type=1104 audit(1762200649.856:186): pid=1670 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:49.885541 systemd[1]: sshd@5-10.0.0.11:22-10.0.0.1:36100.service: Deactivated successfully. Nov 3 20:10:49.884000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.11:22-10.0.0.1:36100 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:49.887245 systemd[1]: session-6.scope: Deactivated successfully. Nov 3 20:10:49.887996 systemd-logind[1496]: Session 6 logged out. Waiting for processes to exit. Nov 3 20:10:49.889905 kernel: audit: type=1131 audit(1762200649.884:187): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.11:22-10.0.0.1:36100 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:49.890620 systemd[1]: Started sshd@6-10.0.0.11:22-10.0.0.1:36114.service - OpenSSH per-connection server daemon (10.0.0.1:36114). Nov 3 20:10:49.891227 systemd-logind[1496]: Removed session 6. Nov 3 20:10:49.889000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.11:22-10.0.0.1:36114 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:49.956000 audit[1707]: USER_ACCT pid=1707 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:49.957897 sshd[1707]: Accepted publickey for core from 10.0.0.1 port 36114 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:10:49.957000 audit[1707]: CRED_ACQ pid=1707 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:49.957000 audit[1707]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffddd490b0 a2=3 a3=0 items=0 ppid=1 pid=1707 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:49.957000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:10:49.959149 sshd-session[1707]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:10:49.963788 systemd-logind[1496]: New session 7 of user core. Nov 3 20:10:49.971086 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 3 20:10:49.972000 audit[1707]: USER_START pid=1707 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:49.974000 audit[1711]: CRED_ACQ pid=1711 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:49.981000 audit[1712]: USER_ACCT pid=1712 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:10:49.982897 sudo[1712]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir -p . Nov 3 20:10:49.982000 audit[1712]: CRED_REFR pid=1712 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:10:49.983578 sudo[1712]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:10:49.984000 audit[1712]: USER_START pid=1712 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:10:49.987247 sudo[1712]: pam_unix(sudo:session): session closed for user root Nov 3 20:10:49.986000 audit[1712]: USER_END pid=1712 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:10:49.986000 audit[1712]: CRED_DISP pid=1712 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:10:49.989136 sshd[1711]: Connection closed by 10.0.0.1 port 36114 Nov 3 20:10:49.989673 sshd-session[1707]: pam_unix(sshd:session): session closed for user core Nov 3 20:10:49.990000 audit[1707]: USER_END pid=1707 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:49.990000 audit[1707]: CRED_DISP pid=1707 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:49.999475 systemd[1]: sshd@6-10.0.0.11:22-10.0.0.1:36114.service: Deactivated successfully. Nov 3 20:10:50.000000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.11:22-10.0.0.1:36114 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:50.002392 systemd[1]: session-7.scope: Deactivated successfully. Nov 3 20:10:50.003102 systemd-logind[1496]: Session 7 logged out. Waiting for processes to exit. Nov 3 20:10:50.004000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.11:22-10.0.0.1:36120 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:50.005015 systemd[1]: Started sshd@7-10.0.0.11:22-10.0.0.1:36120.service - OpenSSH per-connection server daemon (10.0.0.1:36120). Nov 3 20:10:50.006206 systemd-logind[1496]: Removed session 7. Nov 3 20:10:50.064000 audit[1718]: USER_ACCT pid=1718 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:50.065154 sshd[1718]: Accepted publickey for core from 10.0.0.1 port 36120 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:10:50.065000 audit[1718]: CRED_ACQ pid=1718 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:50.065000 audit[1718]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffeafaa750 a2=3 a3=0 items=0 ppid=1 pid=1718 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:50.065000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:10:50.066458 sshd-session[1718]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:10:50.070469 systemd-logind[1496]: New session 8 of user core. Nov 3 20:10:50.080042 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 3 20:10:50.081000 audit[1718]: USER_START pid=1718 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:50.082000 audit[1721]: CRED_ACQ pid=1721 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:50.090000 audit[1722]: USER_ACCT pid=1722 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:10:50.091000 audit[1722]: CRED_REFR pid=1722 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:10:50.092031 sudo[1722]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/install -m 0755 /dev/stdin kolet Nov 3 20:10:50.092330 sudo[1722]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:10:50.094000 audit[1722]: USER_START pid=1722 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:10:50.249000 audit[1722]: USER_END pid=1722 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:10:50.249991 sudo[1722]: pam_unix(sudo:session): session closed for user root Nov 3 20:10:50.249000 audit[1722]: CRED_DISP pid=1722 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:10:50.251434 sshd[1721]: Connection closed by 10.0.0.1 port 36120 Nov 3 20:10:50.252176 sshd-session[1718]: pam_unix(sshd:session): session closed for user core Nov 3 20:10:50.252000 audit[1718]: USER_END pid=1718 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:50.252000 audit[1718]: CRED_DISP pid=1718 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:50.265097 systemd[1]: sshd@7-10.0.0.11:22-10.0.0.1:36120.service: Deactivated successfully. Nov 3 20:10:50.265000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.11:22-10.0.0.1:36120 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:50.267390 systemd[1]: session-8.scope: Deactivated successfully. Nov 3 20:10:50.268165 systemd-logind[1496]: Session 8 logged out. Waiting for processes to exit. Nov 3 20:10:50.270000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.11:22-10.0.0.1:36124 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:50.270923 systemd[1]: Started sshd@8-10.0.0.11:22-10.0.0.1:36124.service - OpenSSH per-connection server daemon (10.0.0.1:36124). Nov 3 20:10:50.271720 systemd-logind[1496]: Removed session 8. Nov 3 20:10:50.334000 audit[1728]: USER_ACCT pid=1728 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:50.335942 sshd[1728]: Accepted publickey for core from 10.0.0.1 port 36124 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:10:50.335000 audit[1728]: CRED_ACQ pid=1728 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:50.335000 audit[1728]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffcdd97250 a2=3 a3=0 items=0 ppid=1 pid=1728 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:50.335000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:10:50.337065 sshd-session[1728]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:10:50.341085 systemd-logind[1496]: New session 9 of user core. Nov 3 20:10:50.351072 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 3 20:10:50.352000 audit[1728]: USER_START pid=1728 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:50.353000 audit[1732]: CRED_ACQ pid=1732 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:50.397857 sshd[1732]: Connection closed by 10.0.0.1 port 36124 Nov 3 20:10:50.398198 sshd-session[1728]: pam_unix(sshd:session): session closed for user core Nov 3 20:10:50.398000 audit[1728]: USER_END pid=1728 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:50.398000 audit[1728]: CRED_DISP pid=1728 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:50.408800 systemd[1]: sshd@8-10.0.0.11:22-10.0.0.1:36124.service: Deactivated successfully. Nov 3 20:10:50.409000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.11:22-10.0.0.1:36124 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:50.411321 systemd[1]: session-9.scope: Deactivated successfully. Nov 3 20:10:50.412093 systemd-logind[1496]: Session 9 logged out. Waiting for processes to exit. Nov 3 20:10:50.413000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.11:22-10.0.0.1:36138 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:50.414066 systemd[1]: Started sshd@9-10.0.0.11:22-10.0.0.1:36138.service - OpenSSH per-connection server daemon (10.0.0.1:36138). Nov 3 20:10:50.414923 systemd-logind[1496]: Removed session 9. Nov 3 20:10:50.476000 audit[1746]: USER_ACCT pid=1746 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:50.477690 sshd[1746]: Accepted publickey for core from 10.0.0.1 port 36138 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:10:50.477000 audit[1746]: CRED_ACQ pid=1746 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:50.477000 audit[1746]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff57db260 a2=3 a3=0 items=0 ppid=1 pid=1746 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:50.477000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:10:50.478953 sshd-session[1746]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:10:50.483010 systemd-logind[1496]: New session 10 of user core. Nov 3 20:10:50.498100 systemd[1]: Started session-10.scope - Session 10 of User core. Nov 3 20:10:50.499000 audit[1746]: USER_START pid=1746 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:50.501000 audit[1749]: CRED_ACQ pid=1749 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:50.614987 systemd[1]: Starting docker.service - Docker Application Container Engine... Nov 3 20:10:50.631156 (dockerd)[1767]: docker.service: Referenced but unset environment variable evaluates to an empty string: DOCKER_CGROUPS, DOCKER_OPTS, DOCKER_OPT_BIP, DOCKER_OPT_IPMASQ, DOCKER_OPT_MTU Nov 3 20:10:50.833897 dockerd[1767]: time="2025-11-03T20:10:50.832005498Z" level=info msg="Starting up" Nov 3 20:10:50.835046 dockerd[1767]: time="2025-11-03T20:10:50.835019454Z" level=info msg="OTEL tracing is not configured, using no-op tracer provider" Nov 3 20:10:50.847209 dockerd[1767]: time="2025-11-03T20:10:50.847152613Z" level=info msg="Creating a containerd client" address=/var/run/docker/libcontainerd/docker-containerd.sock timeout=1m0s Nov 3 20:10:50.943157 dockerd[1767]: time="2025-11-03T20:10:50.943048382Z" level=info msg="Loading containers: start." Nov 3 20:10:50.950902 kernel: Initializing XFRM netlink socket Nov 3 20:10:50.993000 audit[1820]: NETFILTER_CFG table=nat:2 family=2 entries=2 op=nft_register_chain pid=1820 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:10:50.993000 audit[1820]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=116 a0=3 a1=fffff70cdb90 a2=0 a3=0 items=0 ppid=1767 pid=1820 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:50.993000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4E00444F434B4552 Nov 3 20:10:50.995000 audit[1822]: NETFILTER_CFG table=filter:3 family=2 entries=2 op=nft_register_chain pid=1822 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:10:50.995000 audit[1822]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=124 a0=3 a1=fffff0c570c0 a2=0 a3=0 items=0 ppid=1767 pid=1822 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:50.995000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B4552 Nov 3 20:10:50.997000 audit[1824]: NETFILTER_CFG table=filter:4 family=2 entries=1 op=nft_register_chain pid=1824 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:10:50.997000 audit[1824]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffe9e19e10 a2=0 a3=0 items=0 ppid=1767 pid=1824 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:50.997000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D464F5257415244 Nov 3 20:10:50.999000 audit[1826]: NETFILTER_CFG table=filter:5 family=2 entries=1 op=nft_register_chain pid=1826 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:10:50.999000 audit[1826]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffd7efef50 a2=0 a3=0 items=0 ppid=1767 pid=1826 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:50.999000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D425249444745 Nov 3 20:10:51.001000 audit[1828]: NETFILTER_CFG table=filter:6 family=2 entries=1 op=nft_register_chain pid=1828 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:10:51.001000 audit[1828]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffd430f760 a2=0 a3=0 items=0 ppid=1767 pid=1828 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:51.001000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D4354 Nov 3 20:10:51.003000 audit[1830]: NETFILTER_CFG table=filter:7 family=2 entries=1 op=nft_register_chain pid=1830 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:10:51.003000 audit[1830]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=fffffb0e4a60 a2=0 a3=0 items=0 ppid=1767 pid=1830 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:51.003000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D31 Nov 3 20:10:51.005000 audit[1832]: NETFILTER_CFG table=filter:8 family=2 entries=1 op=nft_register_chain pid=1832 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:10:51.005000 audit[1832]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffd43d3da0 a2=0 a3=0 items=0 ppid=1767 pid=1832 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:51.005000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D32 Nov 3 20:10:51.007000 audit[1834]: NETFILTER_CFG table=nat:9 family=2 entries=2 op=nft_register_chain pid=1834 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:10:51.007000 audit[1834]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=384 a0=3 a1=fffff8f86b70 a2=0 a3=0 items=0 ppid=1767 pid=1834 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:51.007000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4100505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 Nov 3 20:10:51.046000 audit[1837]: NETFILTER_CFG table=nat:10 family=2 entries=2 op=nft_register_chain pid=1837 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:10:51.046000 audit[1837]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=472 a0=3 a1=ffffe2e9e430 a2=0 a3=0 items=0 ppid=1767 pid=1837 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:51.046000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D41004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B45520000002D2D647374003132372E302E302E302F38 Nov 3 20:10:51.048000 audit[1839]: NETFILTER_CFG table=filter:11 family=2 entries=2 op=nft_register_chain pid=1839 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:10:51.048000 audit[1839]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=340 a0=3 a1=fffff46eb780 a2=0 a3=0 items=0 ppid=1767 pid=1839 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:51.048000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D464F5257415244 Nov 3 20:10:51.050000 audit[1841]: NETFILTER_CFG table=filter:12 family=2 entries=1 op=nft_register_rule pid=1841 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:10:51.050000 audit[1841]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=236 a0=3 a1=fffff31ed8e0 a2=0 a3=0 items=0 ppid=1767 pid=1841 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:51.050000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D425249444745 Nov 3 20:10:51.052000 audit[1843]: NETFILTER_CFG table=filter:13 family=2 entries=1 op=nft_register_rule pid=1843 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:10:51.052000 audit[1843]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=248 a0=3 a1=ffffd3f4a420 a2=0 a3=0 items=0 ppid=1767 pid=1843 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:51.052000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 Nov 3 20:10:51.052000 audit[1845]: NETFILTER_CFG table=filter:14 family=2 entries=1 op=nft_register_rule pid=1845 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:10:51.052000 audit[1845]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=232 a0=3 a1=ffffd0af37f0 a2=0 a3=0 items=0 ppid=1767 pid=1845 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:51.052000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D4354 Nov 3 20:10:51.085000 audit[1875]: NETFILTER_CFG table=nat:15 family=10 entries=2 op=nft_register_chain pid=1875 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 3 20:10:51.085000 audit[1875]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=116 a0=3 a1=fffffc8d46b0 a2=0 a3=0 items=0 ppid=1767 pid=1875 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:51.085000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D74006E6174002D4E00444F434B4552 Nov 3 20:10:51.087000 audit[1877]: NETFILTER_CFG table=filter:16 family=10 entries=2 op=nft_register_chain pid=1877 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 3 20:10:51.087000 audit[1877]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=124 a0=3 a1=ffffdbd89970 a2=0 a3=0 items=0 ppid=1767 pid=1877 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:51.087000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B4552 Nov 3 20:10:51.089000 audit[1879]: NETFILTER_CFG table=filter:17 family=10 entries=1 op=nft_register_chain pid=1879 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 3 20:10:51.089000 audit[1879]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffcc013ae0 a2=0 a3=0 items=0 ppid=1767 pid=1879 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:51.089000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D464F5257415244 Nov 3 20:10:51.091000 audit[1881]: NETFILTER_CFG table=filter:18 family=10 entries=1 op=nft_register_chain pid=1881 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 3 20:10:51.091000 audit[1881]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffff2723b0 a2=0 a3=0 items=0 ppid=1767 pid=1881 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:51.091000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D425249444745 Nov 3 20:10:51.093000 audit[1883]: NETFILTER_CFG table=filter:19 family=10 entries=1 op=nft_register_chain pid=1883 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 3 20:10:51.093000 audit[1883]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffe74b03f0 a2=0 a3=0 items=0 ppid=1767 pid=1883 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:51.093000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D4354 Nov 3 20:10:51.094000 audit[1885]: NETFILTER_CFG table=filter:20 family=10 entries=1 op=nft_register_chain pid=1885 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 3 20:10:51.094000 audit[1885]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffcc705370 a2=0 a3=0 items=0 ppid=1767 pid=1885 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:51.094000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D31 Nov 3 20:10:51.096000 audit[1887]: NETFILTER_CFG table=filter:21 family=10 entries=1 op=nft_register_chain pid=1887 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 3 20:10:51.096000 audit[1887]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffdc0e64b0 a2=0 a3=0 items=0 ppid=1767 pid=1887 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:51.096000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D32 Nov 3 20:10:51.098000 audit[1889]: NETFILTER_CFG table=nat:22 family=10 entries=2 op=nft_register_chain pid=1889 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 3 20:10:51.098000 audit[1889]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=384 a0=3 a1=fffff05b2740 a2=0 a3=0 items=0 ppid=1767 pid=1889 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:51.098000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D74006E6174002D4100505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 Nov 3 20:10:51.100000 audit[1891]: NETFILTER_CFG table=nat:23 family=10 entries=2 op=nft_register_chain pid=1891 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 3 20:10:51.100000 audit[1891]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=484 a0=3 a1=ffffc44abfc0 a2=0 a3=0 items=0 ppid=1767 pid=1891 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:51.100000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D74006E6174002D41004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B45520000002D2D647374003A3A312F313238 Nov 3 20:10:51.102000 audit[1893]: NETFILTER_CFG table=filter:24 family=10 entries=2 op=nft_register_chain pid=1893 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 3 20:10:51.102000 audit[1893]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=340 a0=3 a1=ffffd9d661c0 a2=0 a3=0 items=0 ppid=1767 pid=1893 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:51.102000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D464F5257415244 Nov 3 20:10:51.103000 audit[1895]: NETFILTER_CFG table=filter:25 family=10 entries=1 op=nft_register_rule pid=1895 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 3 20:10:51.103000 audit[1895]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=236 a0=3 a1=ffffc6e4b780 a2=0 a3=0 items=0 ppid=1767 pid=1895 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:51.103000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D425249444745 Nov 3 20:10:51.105000 audit[1897]: NETFILTER_CFG table=filter:26 family=10 entries=1 op=nft_register_rule pid=1897 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 3 20:10:51.105000 audit[1897]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=248 a0=3 a1=ffffd2bf13d0 a2=0 a3=0 items=0 ppid=1767 pid=1897 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:51.105000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 Nov 3 20:10:51.108000 audit[1899]: NETFILTER_CFG table=filter:27 family=10 entries=1 op=nft_register_rule pid=1899 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 3 20:10:51.108000 audit[1899]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=232 a0=3 a1=ffffce50f130 a2=0 a3=0 items=0 ppid=1767 pid=1899 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:51.108000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D4354 Nov 3 20:10:51.113000 audit[1904]: NETFILTER_CFG table=filter:28 family=2 entries=1 op=nft_register_chain pid=1904 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:10:51.113000 audit[1904]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffea7895d0 a2=0 a3=0 items=0 ppid=1767 pid=1904 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:51.113000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D55534552 Nov 3 20:10:51.114000 audit[1906]: NETFILTER_CFG table=filter:29 family=2 entries=1 op=nft_register_rule pid=1906 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:10:51.114000 audit[1906]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=212 a0=3 a1=ffffce1ba2c0 a2=0 a3=0 items=0 ppid=1767 pid=1906 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:51.114000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4100444F434B45522D55534552002D6A0052455455524E Nov 3 20:10:51.116000 audit[1908]: NETFILTER_CFG table=filter:30 family=2 entries=1 op=nft_register_rule pid=1908 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:10:51.116000 audit[1908]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=224 a0=3 a1=ffffc62c0b30 a2=0 a3=0 items=0 ppid=1767 pid=1908 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:51.116000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Nov 3 20:10:51.118000 audit[1910]: NETFILTER_CFG table=filter:31 family=10 entries=1 op=nft_register_chain pid=1910 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 3 20:10:51.118000 audit[1910]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffd0de9fa0 a2=0 a3=0 items=0 ppid=1767 pid=1910 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:51.118000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D55534552 Nov 3 20:10:51.120000 audit[1912]: NETFILTER_CFG table=filter:32 family=10 entries=1 op=nft_register_rule pid=1912 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 3 20:10:51.120000 audit[1912]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=212 a0=3 a1=ffffd8b46190 a2=0 a3=0 items=0 ppid=1767 pid=1912 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:51.120000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4100444F434B45522D55534552002D6A0052455455524E Nov 3 20:10:51.122000 audit[1914]: NETFILTER_CFG table=filter:33 family=10 entries=1 op=nft_register_rule pid=1914 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 3 20:10:51.122000 audit[1914]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=224 a0=3 a1=ffffe42fecc0 a2=0 a3=0 items=0 ppid=1767 pid=1914 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:51.122000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Nov 3 20:10:51.134000 audit[1919]: NETFILTER_CFG table=nat:34 family=2 entries=2 op=nft_register_chain pid=1919 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:10:51.134000 audit[1919]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=520 a0=3 a1=ffffc3f555c0 a2=0 a3=0 items=0 ppid=1767 pid=1919 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:51.134000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4900504F5354524F5554494E47002D73003137322E31372E302E302F31360000002D6F00646F636B657230002D6A004D415351554552414445 Nov 3 20:10:51.137000 audit[1921]: NETFILTER_CFG table=nat:35 family=2 entries=1 op=nft_register_rule pid=1921 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:10:51.137000 audit[1921]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=288 a0=3 a1=ffffd0421580 a2=0 a3=0 items=0 ppid=1767 pid=1921 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:51.137000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4900444F434B4552002D6900646F636B657230002D6A0052455455524E Nov 3 20:10:51.145000 audit[1929]: NETFILTER_CFG table=filter:36 family=2 entries=1 op=nft_register_rule pid=1929 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:10:51.145000 audit[1929]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=300 a0=3 a1=ffffda729530 a2=0 a3=0 items=0 ppid=1767 pid=1929 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:51.145000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D464F5257415244002D6900646F636B657230002D6A00414343455054 Nov 3 20:10:51.153000 audit[1935]: NETFILTER_CFG table=filter:37 family=2 entries=1 op=nft_register_rule pid=1935 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:10:51.153000 audit[1935]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=376 a0=3 a1=ffffce2232b0 a2=0 a3=0 items=0 ppid=1767 pid=1935 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:51.153000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45520000002D6900646F636B657230002D6F00646F636B657230002D6A0044524F50 Nov 3 20:10:51.156000 audit[1937]: NETFILTER_CFG table=filter:38 family=2 entries=1 op=nft_register_rule pid=1937 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:10:51.156000 audit[1937]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=512 a0=3 a1=ffffc9bff660 a2=0 a3=0 items=0 ppid=1767 pid=1937 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:51.156000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D4354002D6F00646F636B657230002D6D00636F6E6E747261636B002D2D637473746174650052454C415445442C45535441424C4953484544002D6A00414343455054 Nov 3 20:10:51.158000 audit[1939]: NETFILTER_CFG table=filter:39 family=2 entries=1 op=nft_register_rule pid=1939 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:10:51.158000 audit[1939]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=312 a0=3 a1=fffff8127ee0 a2=0 a3=0 items=0 ppid=1767 pid=1939 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:51.158000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D425249444745002D6F00646F636B657230002D6A00444F434B4552 Nov 3 20:10:51.160000 audit[1941]: NETFILTER_CFG table=filter:40 family=2 entries=1 op=nft_register_rule pid=1941 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:10:51.160000 audit[1941]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=428 a0=3 a1=ffffe3034d10 a2=0 a3=0 items=0 ppid=1767 pid=1941 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:51.160000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D49534F4C4154494F4E2D53544147452D31002D6900646F636B6572300000002D6F00646F636B657230002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D32 Nov 3 20:10:51.162000 audit[1943]: NETFILTER_CFG table=filter:41 family=2 entries=1 op=nft_register_rule pid=1943 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:10:51.162000 audit[1943]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=312 a0=3 a1=ffffc3341dc0 a2=0 a3=0 items=0 ppid=1767 pid=1943 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:51.162000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D32002D6F00646F636B657230002D6A0044524F50 Nov 3 20:10:51.164101 systemd-networkd[1431]: docker0: Link UP Nov 3 20:10:51.167755 dockerd[1767]: time="2025-11-03T20:10:51.167707034Z" level=info msg="Loading containers: done." Nov 3 20:10:51.179863 systemd[1]: var-lib-docker-overlay2-opaque\x2dbug\x2dcheck1992169498-merged.mount: Deactivated successfully. Nov 3 20:10:51.186238 dockerd[1767]: time="2025-11-03T20:10:51.186183189Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Nov 3 20:10:51.186393 dockerd[1767]: time="2025-11-03T20:10:51.186277187Z" level=info msg="Docker daemon" commit=6430e49a55babd9b8f4d08e70ecb2b68900770fe containerd-snapshotter=false storage-driver=overlay2 version=28.0.4 Nov 3 20:10:51.186511 dockerd[1767]: time="2025-11-03T20:10:51.186480975Z" level=info msg="Initializing buildkit" Nov 3 20:10:51.208198 dockerd[1767]: time="2025-11-03T20:10:51.208079372Z" level=info msg="Completed buildkit initialization" Nov 3 20:10:51.215110 dockerd[1767]: time="2025-11-03T20:10:51.215064735Z" level=info msg="Daemon has completed initialization" Nov 3 20:10:51.215364 systemd[1]: Started docker.service - Docker Application Container Engine. Nov 3 20:10:51.214000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=docker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:51.215768 dockerd[1767]: time="2025-11-03T20:10:51.215126625Z" level=info msg="API listen on /run/docker.sock" Nov 3 20:10:52.296896 systemd[1]: var-lib-docker-overlay2-de65d17891d2c3e85b2208adcac3cd9bb56406dd7a8a95ef5670456135a19c70\x2dinit-merged.mount: Deactivated successfully. Nov 3 20:10:52.342840 containerd[1518]: time="2025-11-03T20:10:52.342580595Z" level=info msg="connecting to shim b40305050445bf2400cb013552531b9fd784f5d897a958d278252a20145e56b0" address="unix:///run/containerd/s/64b690b22e306bdafe4ad17190f9f81075ac0f3321463c9afee294e006b8a477" namespace=moby protocol=ttrpc version=3 Nov 3 20:10:52.370071 systemd[1]: Started docker-b40305050445bf2400cb013552531b9fd784f5d897a958d278252a20145e56b0.scope - libcontainer container b40305050445bf2400cb013552531b9fd784f5d897a958d278252a20145e56b0. Nov 3 20:10:52.380000 audit: BPF prog-id=42 op=LOAD Nov 3 20:10:52.381000 audit: BPF prog-id=43 op=LOAD Nov 3 20:10:52.381000 audit[1996]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=19 a0=5 a1=40001761b0 a2=98 a3=0 items=0 ppid=1986 pid=1996 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:52.381000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F62343033303530353034343562663234303063623031333535 Nov 3 20:10:52.381000 audit: BPF prog-id=43 op=UNLOAD Nov 3 20:10:52.381000 audit[1996]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=13 a1=0 a2=0 a3=0 items=0 ppid=1986 pid=1996 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:52.381000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F62343033303530353034343562663234303063623031333535 Nov 3 20:10:52.381000 audit: BPF prog-id=44 op=LOAD Nov 3 20:10:52.381000 audit[1996]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=19 a0=5 a1=4000176418 a2=98 a3=0 items=0 ppid=1986 pid=1996 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:52.381000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F62343033303530353034343562663234303063623031333535 Nov 3 20:10:52.381000 audit: BPF prog-id=45 op=LOAD Nov 3 20:10:52.381000 audit[1996]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000176198 a2=98 a3=0 items=0 ppid=1986 pid=1996 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:52.381000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F62343033303530353034343562663234303063623031333535 Nov 3 20:10:52.381000 audit: BPF prog-id=45 op=UNLOAD Nov 3 20:10:52.381000 audit[1996]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=1986 pid=1996 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:52.381000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F62343033303530353034343562663234303063623031333535 Nov 3 20:10:52.381000 audit: BPF prog-id=44 op=UNLOAD Nov 3 20:10:52.381000 audit[1996]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=13 a1=0 a2=0 a3=0 items=0 ppid=1986 pid=1996 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:52.381000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F62343033303530353034343562663234303063623031333535 Nov 3 20:10:52.381000 audit: BPF prog-id=46 op=LOAD Nov 3 20:10:52.381000 audit[1996]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=19 a0=5 a1=4000176678 a2=98 a3=0 items=0 ppid=1986 pid=1996 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:52.381000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F62343033303530353034343562663234303063623031333535 Nov 3 20:10:52.383442 systemd-resolved[1270]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Nov 3 20:10:52.402598 kernel: docker0: port 1(veth2e5b8a1) entered blocking state Nov 3 20:10:52.402690 kernel: docker0: port 1(veth2e5b8a1) entered disabled state Nov 3 20:10:52.402710 kernel: veth2e5b8a1: entered allmulticast mode Nov 3 20:10:52.403920 kernel: veth2e5b8a1: entered promiscuous mode Nov 3 20:10:52.400000 audit: ANOM_PROMISCUOUS dev=veth2e5b8a1 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Nov 3 20:10:52.400000 audit[1767]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=c a1=400082c630 a2=28 a3=0 items=0 ppid=1 pid=1767 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:52.400000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Nov 3 20:10:52.405015 systemd-networkd[1431]: veth2e5b8a1: Link UP Nov 3 20:10:52.410830 kernel: eth0: renamed from veth2c18a95 Nov 3 20:10:52.410935 kernel: docker0: port 1(veth2e5b8a1) entered blocking state Nov 3 20:10:52.412318 kernel: docker0: port 1(veth2e5b8a1) entered forwarding state Nov 3 20:10:52.412603 systemd-networkd[1431]: veth2e5b8a1: Gained carrier Nov 3 20:10:52.412866 systemd-networkd[1431]: docker0: Gained carrier Nov 3 20:10:53.859215 systemd-networkd[1431]: veth2e5b8a1: Gained IPv6LL Nov 3 20:10:53.923122 systemd-networkd[1431]: docker0: Gained IPv6LL Nov 3 20:10:55.586794 systemd[1]: docker-b40305050445bf2400cb013552531b9fd784f5d897a958d278252a20145e56b0.scope: Deactivated successfully. Nov 3 20:10:55.599311 dockerd[1767]: time="2025-11-03T20:10:55.599265038Z" level=info msg="ignoring event" container=b40305050445bf2400cb013552531b9fd784f5d897a958d278252a20145e56b0 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Nov 3 20:10:55.599687 containerd[1518]: time="2025-11-03T20:10:55.599502825Z" level=info msg="shim disconnected" id=b40305050445bf2400cb013552531b9fd784f5d897a958d278252a20145e56b0 namespace=moby Nov 3 20:10:55.599687 containerd[1518]: time="2025-11-03T20:10:55.599535077Z" level=info msg="cleaning up after shim disconnected" id=b40305050445bf2400cb013552531b9fd784f5d897a958d278252a20145e56b0 namespace=moby Nov 3 20:10:55.599687 containerd[1518]: time="2025-11-03T20:10:55.599542810Z" level=info msg="cleaning up dead shim" id=b40305050445bf2400cb013552531b9fd784f5d897a958d278252a20145e56b0 namespace=moby Nov 3 20:10:55.616416 kernel: docker0: port 1(veth2e5b8a1) entered disabled state Nov 3 20:10:55.616505 kernel: veth2c18a95: renamed from eth0 Nov 3 20:10:55.615957 systemd-networkd[1431]: veth2e5b8a1: Lost carrier Nov 3 20:10:55.633306 systemd-networkd[1431]: veth2e5b8a1: Link DOWN Nov 3 20:10:55.635559 kernel: docker0: port 1(veth2e5b8a1) entered disabled state Nov 3 20:10:55.635607 kernel: veth2e5b8a1 (unregistering): left allmulticast mode Nov 3 20:10:55.636446 kernel: veth2e5b8a1 (unregistering): left promiscuous mode Nov 3 20:10:55.637317 kernel: docker0: port 1(veth2e5b8a1) entered disabled state Nov 3 20:10:55.637356 kernel: kauditd_printk_skb: 197 callbacks suppressed Nov 3 20:10:55.637384 kernel: audit: type=1700 audit(1762200655.632:281): dev=veth2e5b8a1 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Nov 3 20:10:55.632000 audit: ANOM_PROMISCUOUS dev=veth2e5b8a1 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Nov 3 20:10:55.632000 audit[1767]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=c a1=4000c20b60 a2=20 a3=0 items=0 ppid=1 pid=1767 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:55.632000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Nov 3 20:10:55.652648 kernel: audit: type=1300 audit(1762200655.632:281): arch=c00000b7 syscall=206 success=yes exit=32 a0=c a1=4000c20b60 a2=20 a3=0 items=0 ppid=1 pid=1767 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:55.652692 kernel: audit: type=1327 audit(1762200655.632:281): proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Nov 3 20:10:55.654813 systemd[1]: run-docker-netns-6ff547d8d249.mount: Deactivated successfully. Nov 3 20:10:55.656849 systemd[1]: var-lib-docker-overlay2-de65d17891d2c3e85b2208adcac3cd9bb56406dd7a8a95ef5670456135a19c70-merged.mount: Deactivated successfully. Nov 3 20:10:55.668284 sshd[1749]: Connection closed by 10.0.0.1 port 36138 Nov 3 20:10:55.668690 sshd-session[1746]: pam_unix(sshd:session): session closed for user core Nov 3 20:10:55.669000 audit[1746]: USER_END pid=1746 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:55.669000 audit[1746]: CRED_DISP pid=1746 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:55.679741 kernel: audit: type=1106 audit(1762200655.669:282): pid=1746 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:55.679790 kernel: audit: type=1104 audit(1762200655.669:283): pid=1746 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:55.687000 audit: BPF prog-id=42 op=UNLOAD Nov 3 20:10:55.687000 audit: BPF prog-id=46 op=UNLOAD Nov 3 20:10:55.689909 kernel: audit: type=1334 audit(1762200655.687:284): prog-id=42 op=UNLOAD Nov 3 20:10:55.689977 kernel: audit: type=1334 audit(1762200655.687:285): prog-id=46 op=UNLOAD Nov 3 20:10:55.690152 systemd[1]: sshd@9-10.0.0.11:22-10.0.0.1:36138.service: Deactivated successfully. Nov 3 20:10:55.689000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.11:22-10.0.0.1:36138 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:55.691613 systemd[1]: session-10.scope: Deactivated successfully. Nov 3 20:10:55.693706 systemd-logind[1496]: Session 10 logged out. Waiting for processes to exit. Nov 3 20:10:55.694910 kernel: audit: type=1131 audit(1762200655.689:286): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.11:22-10.0.0.1:36138 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:55.694000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.11:22-10.0.0.1:36150 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:55.695163 systemd[1]: Started sshd@10-10.0.0.11:22-10.0.0.1:36150.service - OpenSSH per-connection server daemon (10.0.0.1:36150). Nov 3 20:10:55.698475 systemd-logind[1496]: Removed session 10. Nov 3 20:10:55.698967 kernel: audit: type=1130 audit(1762200655.694:287): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.11:22-10.0.0.1:36150 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:55.738000 audit[2058]: USER_ACCT pid=2058 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:55.739132 sshd[2058]: Accepted publickey for core from 10.0.0.1 port 36150 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:10:55.741474 sshd-session[2058]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:10:55.740000 audit[2058]: CRED_ACQ pid=2058 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:55.740000 audit[2058]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffdc890a90 a2=3 a3=0 items=0 ppid=1 pid=2058 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:55.740000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:10:55.742902 kernel: audit: type=1101 audit(1762200655.738:288): pid=2058 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:55.745517 systemd-logind[1496]: New session 11 of user core. Nov 3 20:10:55.765025 systemd[1]: Started session-11.scope - Session 11 of User core. Nov 3 20:10:55.766000 audit[2058]: USER_START pid=2058 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:55.767000 audit[2061]: CRED_ACQ pid=2061 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:55.808949 systemd[1]: var-lib-docker-overlay2-0f918e9f8008823876c4bfae0cc9fc416c57c23c1e0b8a761e218065c841e363\x2dinit-merged.mount: Deactivated successfully. Nov 3 20:10:55.839473 containerd[1518]: time="2025-11-03T20:10:55.839318509Z" level=info msg="connecting to shim 7ea91e360d6cf089a5cb457c0dcf1dadf5f19d11432a2be1407db93ce1a770c8" address="unix:///run/containerd/s/72f603eb53d0b3f8e2ce71d30d54d2ba41a622b10f4b5e145bdf0c34ab73617d" namespace=moby protocol=ttrpc version=3 Nov 3 20:10:55.858048 systemd[1]: Started docker-7ea91e360d6cf089a5cb457c0dcf1dadf5f19d11432a2be1407db93ce1a770c8.scope - libcontainer container 7ea91e360d6cf089a5cb457c0dcf1dadf5f19d11432a2be1407db93ce1a770c8. Nov 3 20:10:55.865000 audit: BPF prog-id=47 op=LOAD Nov 3 20:10:55.866000 audit: BPF prog-id=48 op=LOAD Nov 3 20:10:55.866000 audit[2099]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=40001381b0 a2=98 a3=0 items=0 ppid=2088 pid=2099 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:55.866000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F37656139316533363064366366303839613563623435376330 Nov 3 20:10:55.867000 audit: BPF prog-id=48 op=UNLOAD Nov 3 20:10:55.867000 audit[2099]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=12 a1=0 a2=0 a3=0 items=0 ppid=2088 pid=2099 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:55.867000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F37656139316533363064366366303839613563623435376330 Nov 3 20:10:55.867000 audit: BPF prog-id=49 op=LOAD Nov 3 20:10:55.867000 audit[2099]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=4000138418 a2=98 a3=0 items=0 ppid=2088 pid=2099 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:55.867000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F37656139316533363064366366303839613563623435376330 Nov 3 20:10:55.868000 audit: BPF prog-id=50 op=LOAD Nov 3 20:10:55.868000 audit[2099]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=4000138198 a2=98 a3=0 items=0 ppid=2088 pid=2099 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:55.868000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F37656139316533363064366366303839613563623435376330 Nov 3 20:10:55.869000 audit: BPF prog-id=50 op=UNLOAD Nov 3 20:10:55.869000 audit[2099]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=14 a1=0 a2=0 a3=0 items=0 ppid=2088 pid=2099 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:55.869000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F37656139316533363064366366303839613563623435376330 Nov 3 20:10:55.869000 audit: BPF prog-id=49 op=UNLOAD Nov 3 20:10:55.869000 audit[2099]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=12 a1=0 a2=0 a3=0 items=0 ppid=2088 pid=2099 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:55.869000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F37656139316533363064366366303839613563623435376330 Nov 3 20:10:55.869000 audit: BPF prog-id=51 op=LOAD Nov 3 20:10:55.869000 audit[2099]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=4000138678 a2=98 a3=0 items=0 ppid=2088 pid=2099 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:55.869000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F37656139316533363064366366303839613563623435376330 Nov 3 20:10:55.871752 systemd-resolved[1270]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Nov 3 20:10:55.885685 systemd-networkd[1431]: docker0: Lost carrier Nov 3 20:10:55.888917 kernel: docker0: port 1(veth1d6db6d) entered blocking state Nov 3 20:10:55.888988 kernel: docker0: port 1(veth1d6db6d) entered disabled state Nov 3 20:10:55.889007 kernel: veth1d6db6d: entered allmulticast mode Nov 3 20:10:55.889026 kernel: veth1d6db6d: entered promiscuous mode Nov 3 20:10:55.884000 audit: ANOM_PROMISCUOUS dev=veth1d6db6d prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Nov 3 20:10:55.884000 audit[1767]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=c a1=4000d0e6f0 a2=28 a3=0 items=0 ppid=1 pid=1767 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:55.884000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Nov 3 20:10:55.888132 systemd-networkd[1431]: veth1d6db6d: Link UP Nov 3 20:10:55.895528 kernel: eth0: renamed from veth55eaa44 Nov 3 20:10:55.895607 kernel: docker0: port 1(veth1d6db6d) entered blocking state Nov 3 20:10:55.895626 kernel: docker0: port 1(veth1d6db6d) entered forwarding state Nov 3 20:10:55.895765 systemd-networkd[1431]: veth1d6db6d: Gained carrier Nov 3 20:10:55.896605 systemd-networkd[1431]: docker0: Gained carrier Nov 3 20:10:55.909969 systemd[1]: docker-7ea91e360d6cf089a5cb457c0dcf1dadf5f19d11432a2be1407db93ce1a770c8.scope: Deactivated successfully. Nov 3 20:10:55.922619 containerd[1518]: time="2025-11-03T20:10:55.922585370Z" level=info msg="shim disconnected" id=7ea91e360d6cf089a5cb457c0dcf1dadf5f19d11432a2be1407db93ce1a770c8 namespace=moby Nov 3 20:10:55.922776 dockerd[1767]: time="2025-11-03T20:10:55.922733451Z" level=info msg="ignoring event" container=7ea91e360d6cf089a5cb457c0dcf1dadf5f19d11432a2be1407db93ce1a770c8 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Nov 3 20:10:55.922836 containerd[1518]: time="2025-11-03T20:10:55.922737377Z" level=info msg="cleaning up after shim disconnected" id=7ea91e360d6cf089a5cb457c0dcf1dadf5f19d11432a2be1407db93ce1a770c8 namespace=moby Nov 3 20:10:55.922893 containerd[1518]: time="2025-11-03T20:10:55.922869712Z" level=info msg="cleaning up dead shim" id=7ea91e360d6cf089a5cb457c0dcf1dadf5f19d11432a2be1407db93ce1a770c8 namespace=moby Nov 3 20:10:55.937327 systemd-networkd[1431]: veth1d6db6d: Lost carrier Nov 3 20:10:55.937890 kernel: docker0: port 1(veth1d6db6d) entered disabled state Nov 3 20:10:55.937943 kernel: veth55eaa44: renamed from eth0 Nov 3 20:10:55.949144 systemd-networkd[1431]: veth1d6db6d: Link DOWN Nov 3 20:10:55.950200 kernel: docker0: port 1(veth1d6db6d) entered disabled state Nov 3 20:10:55.950243 kernel: veth1d6db6d (unregistering): left allmulticast mode Nov 3 20:10:55.950261 kernel: veth1d6db6d (unregistering): left promiscuous mode Nov 3 20:10:55.946000 audit: ANOM_PROMISCUOUS dev=veth1d6db6d prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Nov 3 20:10:55.951909 kernel: docker0: port 1(veth1d6db6d) entered disabled state Nov 3 20:10:55.946000 audit[1767]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=c a1=4000d13700 a2=20 a3=0 items=0 ppid=1 pid=1767 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:55.946000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Nov 3 20:10:55.977981 sshd[2061]: Connection closed by 10.0.0.1 port 36150 Nov 3 20:10:55.978428 sshd-session[2058]: pam_unix(sshd:session): session closed for user core Nov 3 20:10:55.978000 audit[2058]: USER_END pid=2058 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:55.979000 audit[2058]: CRED_DISP pid=2058 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:55.988834 systemd[1]: sshd@10-10.0.0.11:22-10.0.0.1:36150.service: Deactivated successfully. Nov 3 20:10:55.988000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.11:22-10.0.0.1:36150 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:55.990576 systemd[1]: session-11.scope: Deactivated successfully. Nov 3 20:10:55.990000 audit: BPF prog-id=47 op=UNLOAD Nov 3 20:10:55.990000 audit: BPF prog-id=51 op=UNLOAD Nov 3 20:10:55.992462 systemd-logind[1496]: Session 11 logged out. Waiting for processes to exit. Nov 3 20:10:55.994645 systemd[1]: Started sshd@11-10.0.0.11:22-10.0.0.1:36164.service - OpenSSH per-connection server daemon (10.0.0.1:36164). Nov 3 20:10:55.993000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.11:22-10.0.0.1:36164 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:55.995362 systemd-logind[1496]: Removed session 11. Nov 3 20:10:56.053000 audit[2156]: USER_ACCT pid=2156 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:56.054938 sshd[2156]: Accepted publickey for core from 10.0.0.1 port 36164 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:10:56.054000 audit[2156]: CRED_ACQ pid=2156 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:56.054000 audit[2156]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffde64d8e0 a2=3 a3=0 items=0 ppid=1 pid=2156 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:56.054000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:10:56.056264 sshd-session[2156]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:10:56.060851 systemd-logind[1496]: New session 12 of user core. Nov 3 20:10:56.080074 systemd[1]: Started session-12.scope - Session 12 of User core. Nov 3 20:10:56.081000 audit[2156]: USER_START pid=2156 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:56.083000 audit[2159]: CRED_ACQ pid=2159 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:56.105831 ntpdate[2167]: ntpdate 4.2.8p18@1.4062-o Mon Nov 3 18:24:42 UTC 2025 (1) Nov 3 20:10:56.675148 systemd-networkd[1431]: docker0: Lost carrier Nov 3 20:11:02.821920 ntpdate[2167]: adjust time server 72.14.183.239 offset +0.025172 sec Nov 3 20:11:02.823836 sshd[2159]: Connection closed by 10.0.0.1 port 36164 Nov 3 20:11:02.824188 sshd-session[2156]: pam_unix(sshd:session): session closed for user core Nov 3 20:11:02.824000 audit[2156]: USER_END pid=2156 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:11:02.826049 kernel: kauditd_printk_skb: 47 callbacks suppressed Nov 3 20:11:02.826100 kernel: audit: type=1106 audit(1762200662.824:314): pid=2156 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:11:02.827792 systemd[1]: sshd@11-10.0.0.11:22-10.0.0.1:36164.service: Deactivated successfully. Nov 3 20:11:02.824000 audit[2156]: CRED_DISP pid=2156 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:11:02.830187 systemd[1]: session-12.scope: Deactivated successfully. Nov 3 20:11:02.830910 systemd-logind[1496]: Session 12 logged out. Waiting for processes to exit. Nov 3 20:11:02.831925 systemd-logind[1496]: Removed session 12. Nov 3 20:11:02.832881 kernel: audit: type=1104 audit(1762200662.824:315): pid=2156 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:11:02.832918 kernel: audit: type=1131 audit(1762200662.828:316): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.11:22-10.0.0.1:36164 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:11:02.828000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.11:22-10.0.0.1:36164 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'