Nov 3 20:30:33.247660 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 3 20:30:33.247699 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Mon Nov 3 18:55:52 -00 2025 Nov 3 20:30:33.247709 kernel: KASLR enabled Nov 3 20:30:33.247717 kernel: efi: EFI v2.7 by EDK II Nov 3 20:30:33.247723 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 3 20:30:33.247729 kernel: random: crng init done Nov 3 20:30:33.247737 kernel: secureboot: Secure boot disabled Nov 3 20:30:33.247743 kernel: ACPI: Early table checksum verification disabled Nov 3 20:30:33.247751 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 3 20:30:33.247757 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 3 20:30:33.247763 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:30:33.247769 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:30:33.247775 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:30:33.247781 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:30:33.247790 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:30:33.247796 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:30:33.247803 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:30:33.247809 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:30:33.247816 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:30:33.247822 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 3 20:30:33.247828 kernel: ACPI: Use ACPI SPCR as default console: No Nov 3 20:30:33.247835 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:30:33.247843 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 3 20:30:33.247849 kernel: Zone ranges: Nov 3 20:30:33.247856 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:30:33.247862 kernel: DMA32 empty Nov 3 20:30:33.247868 kernel: Normal empty Nov 3 20:30:33.247874 kernel: Device empty Nov 3 20:30:33.247880 kernel: Movable zone start for each node Nov 3 20:30:33.247887 kernel: Early memory node ranges Nov 3 20:30:33.247893 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 3 20:30:33.247899 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 3 20:30:33.247906 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 3 20:30:33.247912 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 3 20:30:33.247920 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 3 20:30:33.247926 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 3 20:30:33.247932 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 3 20:30:33.247939 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 3 20:30:33.247945 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 3 20:30:33.247951 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 3 20:30:33.247961 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 3 20:30:33.247968 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 3 20:30:33.247975 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 3 20:30:33.247982 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:30:33.247989 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 3 20:30:33.247995 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 3 20:30:33.248002 kernel: psci: probing for conduit method from ACPI. Nov 3 20:30:33.248009 kernel: psci: PSCIv1.1 detected in firmware. Nov 3 20:30:33.248016 kernel: psci: Using standard PSCI v0.2 function IDs Nov 3 20:30:33.248023 kernel: psci: Trusted OS migration not required Nov 3 20:30:33.248030 kernel: psci: SMC Calling Convention v1.1 Nov 3 20:30:33.248037 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 3 20:30:33.248044 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 3 20:30:33.248051 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 3 20:30:33.248057 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 3 20:30:33.248064 kernel: Detected PIPT I-cache on CPU0 Nov 3 20:30:33.248071 kernel: CPU features: detected: GIC system register CPU interface Nov 3 20:30:33.248078 kernel: CPU features: detected: Spectre-v4 Nov 3 20:30:33.248085 kernel: CPU features: detected: Spectre-BHB Nov 3 20:30:33.248093 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 3 20:30:33.248100 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 3 20:30:33.248106 kernel: CPU features: detected: ARM erratum 1418040 Nov 3 20:30:33.248113 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 3 20:30:33.248120 kernel: alternatives: applying boot alternatives Nov 3 20:30:33.248128 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=f293fd1bc297e9ba3e96f07c5e389c17aeefb333f09f818df2dabdde4f7acfa4 Nov 3 20:30:33.248135 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 3 20:30:33.248142 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 3 20:30:33.248148 kernel: Fallback order for Node 0: 0 Nov 3 20:30:33.248155 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 3 20:30:33.248163 kernel: Policy zone: DMA Nov 3 20:30:33.248170 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 3 20:30:33.248176 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 3 20:30:33.248183 kernel: software IO TLB: area num 4. Nov 3 20:30:33.248190 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 3 20:30:33.248197 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 3 20:30:33.248203 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 3 20:30:33.248210 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 3 20:30:33.248217 kernel: rcu: RCU event tracing is enabled. Nov 3 20:30:33.248224 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 3 20:30:33.248238 kernel: Trampoline variant of Tasks RCU enabled. Nov 3 20:30:33.248247 kernel: Tracing variant of Tasks RCU enabled. Nov 3 20:30:33.248254 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 3 20:30:33.248261 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 3 20:30:33.248268 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 3 20:30:33.248275 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 3 20:30:33.248282 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 3 20:30:33.248288 kernel: GICv3: 256 SPIs implemented Nov 3 20:30:33.248295 kernel: GICv3: 0 Extended SPIs implemented Nov 3 20:30:33.248302 kernel: Root IRQ handler: gic_handle_irq Nov 3 20:30:33.248309 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 3 20:30:33.248316 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 3 20:30:33.248323 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 3 20:30:33.248330 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 3 20:30:33.248337 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 3 20:30:33.248344 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 3 20:30:33.248351 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 3 20:30:33.248358 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 3 20:30:33.248365 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 3 20:30:33.248372 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:30:33.248379 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 3 20:30:33.248386 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 3 20:30:33.248393 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 3 20:30:33.248401 kernel: arm-pv: using stolen time PV Nov 3 20:30:33.248410 kernel: Console: colour dummy device 80x25 Nov 3 20:30:33.248417 kernel: ACPI: Core revision 20240827 Nov 3 20:30:33.248427 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 3 20:30:33.248437 kernel: pid_max: default: 32768 minimum: 301 Nov 3 20:30:33.248444 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 3 20:30:33.248451 kernel: landlock: Up and running. Nov 3 20:30:33.248459 kernel: SELinux: Initializing. Nov 3 20:30:33.248467 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 3 20:30:33.248474 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 3 20:30:33.248481 kernel: rcu: Hierarchical SRCU implementation. Nov 3 20:30:33.248489 kernel: rcu: Max phase no-delay instances is 400. Nov 3 20:30:33.248496 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 3 20:30:33.248503 kernel: Remapping and enabling EFI services. Nov 3 20:30:33.248510 kernel: smp: Bringing up secondary CPUs ... Nov 3 20:30:33.248518 kernel: Detected PIPT I-cache on CPU1 Nov 3 20:30:33.248530 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 3 20:30:33.248538 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 3 20:30:33.248546 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:30:33.248553 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 3 20:30:33.248560 kernel: Detected PIPT I-cache on CPU2 Nov 3 20:30:33.248568 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 3 20:30:33.248577 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 3 20:30:33.248584 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:30:33.248591 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 3 20:30:33.248599 kernel: Detected PIPT I-cache on CPU3 Nov 3 20:30:33.248606 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 3 20:30:33.248614 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 3 20:30:33.248622 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:30:33.248630 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 3 20:30:33.248638 kernel: smp: Brought up 1 node, 4 CPUs Nov 3 20:30:33.248645 kernel: SMP: Total of 4 processors activated. Nov 3 20:30:33.248652 kernel: CPU: All CPU(s) started at EL1 Nov 3 20:30:33.248660 kernel: CPU features: detected: 32-bit EL0 Support Nov 3 20:30:33.248667 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 3 20:30:33.248675 kernel: CPU features: detected: Common not Private translations Nov 3 20:30:33.248684 kernel: CPU features: detected: CRC32 instructions Nov 3 20:30:33.248698 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 3 20:30:33.248706 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 3 20:30:33.248714 kernel: CPU features: detected: LSE atomic instructions Nov 3 20:30:33.248721 kernel: CPU features: detected: Privileged Access Never Nov 3 20:30:33.248728 kernel: CPU features: detected: RAS Extension Support Nov 3 20:30:33.248736 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 3 20:30:33.248743 kernel: alternatives: applying system-wide alternatives Nov 3 20:30:33.248753 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 3 20:30:33.248760 kernel: Memory: 2451104K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12288K init, 1038K bss, 98848K reserved, 16384K cma-reserved) Nov 3 20:30:33.248768 kernel: devtmpfs: initialized Nov 3 20:30:33.248776 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 3 20:30:33.248783 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 3 20:30:33.248790 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 3 20:30:33.248798 kernel: 0 pages in range for non-PLT usage Nov 3 20:30:33.248806 kernel: 515232 pages in range for PLT usage Nov 3 20:30:33.248814 kernel: pinctrl core: initialized pinctrl subsystem Nov 3 20:30:33.248821 kernel: SMBIOS 3.0.0 present. Nov 3 20:30:33.248828 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 3 20:30:33.248836 kernel: DMI: Memory slots populated: 1/1 Nov 3 20:30:33.248843 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 3 20:30:33.248851 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 3 20:30:33.248859 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 3 20:30:33.248867 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 3 20:30:33.248874 kernel: audit: initializing netlink subsys (disabled) Nov 3 20:30:33.248882 kernel: audit: type=2000 audit(0.017:1): state=initialized audit_enabled=0 res=1 Nov 3 20:30:33.248889 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 3 20:30:33.248897 kernel: cpuidle: using governor menu Nov 3 20:30:33.248904 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 3 20:30:33.248912 kernel: ASID allocator initialised with 32768 entries Nov 3 20:30:33.248920 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 3 20:30:33.248927 kernel: Serial: AMBA PL011 UART driver Nov 3 20:30:33.248935 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 3 20:30:33.248942 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 3 20:30:33.248950 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 3 20:30:33.248957 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 3 20:30:33.248966 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 3 20:30:33.248973 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 3 20:30:33.248981 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 3 20:30:33.248988 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 3 20:30:33.248996 kernel: ACPI: Added _OSI(Module Device) Nov 3 20:30:33.249003 kernel: ACPI: Added _OSI(Processor Device) Nov 3 20:30:33.249010 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 3 20:30:33.249017 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 3 20:30:33.249026 kernel: ACPI: Interpreter enabled Nov 3 20:30:33.249033 kernel: ACPI: Using GIC for interrupt routing Nov 3 20:30:33.249041 kernel: ACPI: MCFG table detected, 1 entries Nov 3 20:30:33.249048 kernel: ACPI: CPU0 has been hot-added Nov 3 20:30:33.249055 kernel: ACPI: CPU1 has been hot-added Nov 3 20:30:33.249062 kernel: ACPI: CPU2 has been hot-added Nov 3 20:30:33.249070 kernel: ACPI: CPU3 has been hot-added Nov 3 20:30:33.249078 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 3 20:30:33.249086 kernel: printk: legacy console [ttyAMA0] enabled Nov 3 20:30:33.249093 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 3 20:30:33.249259 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 3 20:30:33.249350 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 3 20:30:33.249433 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 3 20:30:33.249516 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 3 20:30:33.249600 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 3 20:30:33.249610 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 3 20:30:33.249618 kernel: PCI host bridge to bus 0000:00 Nov 3 20:30:33.249726 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 3 20:30:33.249810 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 3 20:30:33.249893 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 3 20:30:33.249969 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 3 20:30:33.250076 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 3 20:30:33.250172 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 3 20:30:33.250274 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 3 20:30:33.250361 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 3 20:30:33.250450 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 3 20:30:33.250533 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 3 20:30:33.250618 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 3 20:30:33.250719 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 3 20:30:33.250798 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 3 20:30:33.250874 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 3 20:30:33.250952 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 3 20:30:33.250962 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 3 20:30:33.250970 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 3 20:30:33.250977 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 3 20:30:33.250985 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 3 20:30:33.250993 kernel: iommu: Default domain type: Translated Nov 3 20:30:33.251003 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 3 20:30:33.251010 kernel: efivars: Registered efivars operations Nov 3 20:30:33.251018 kernel: vgaarb: loaded Nov 3 20:30:33.251026 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 3 20:30:33.251034 kernel: VFS: Disk quotas dquot_6.6.0 Nov 3 20:30:33.251042 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 3 20:30:33.251050 kernel: pnp: PnP ACPI init Nov 3 20:30:33.251146 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 3 20:30:33.251157 kernel: pnp: PnP ACPI: found 1 devices Nov 3 20:30:33.251165 kernel: NET: Registered PF_INET protocol family Nov 3 20:30:33.251173 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 3 20:30:33.251181 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 3 20:30:33.251189 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 3 20:30:33.251196 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 3 20:30:33.251206 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 3 20:30:33.251214 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 3 20:30:33.251221 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 3 20:30:33.251237 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 3 20:30:33.251246 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 3 20:30:33.251253 kernel: PCI: CLS 0 bytes, default 64 Nov 3 20:30:33.251261 kernel: kvm [1]: HYP mode not available Nov 3 20:30:33.251271 kernel: Initialise system trusted keyrings Nov 3 20:30:33.251278 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 3 20:30:33.251286 kernel: Key type asymmetric registered Nov 3 20:30:33.251293 kernel: Asymmetric key parser 'x509' registered Nov 3 20:30:33.251301 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 3 20:30:33.251309 kernel: io scheduler mq-deadline registered Nov 3 20:30:33.251317 kernel: io scheduler kyber registered Nov 3 20:30:33.251325 kernel: io scheduler bfq registered Nov 3 20:30:33.251334 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 3 20:30:33.251341 kernel: ACPI: button: Power Button [PWRB] Nov 3 20:30:33.251350 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 3 20:30:33.251445 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 3 20:30:33.251455 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 3 20:30:33.251463 kernel: thunder_xcv, ver 1.0 Nov 3 20:30:33.251472 kernel: thunder_bgx, ver 1.0 Nov 3 20:30:33.251480 kernel: nicpf, ver 1.0 Nov 3 20:30:33.251487 kernel: nicvf, ver 1.0 Nov 3 20:30:33.251587 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 3 20:30:33.251667 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-03T20:30:32 UTC (1762201832) Nov 3 20:30:33.251677 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 3 20:30:33.251687 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 3 20:30:33.251706 kernel: watchdog: NMI not fully supported Nov 3 20:30:33.251714 kernel: watchdog: Hard watchdog permanently disabled Nov 3 20:30:33.251724 kernel: NET: Registered PF_INET6 protocol family Nov 3 20:30:33.251734 kernel: Segment Routing with IPv6 Nov 3 20:30:33.251742 kernel: In-situ OAM (IOAM) with IPv6 Nov 3 20:30:33.251750 kernel: NET: Registered PF_PACKET protocol family Nov 3 20:30:33.251758 kernel: Key type dns_resolver registered Nov 3 20:30:33.251769 kernel: registered taskstats version 1 Nov 3 20:30:33.251776 kernel: Loading compiled-in X.509 certificates Nov 3 20:30:33.251784 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: a2fc55c1c5495d41be5f858eaf24eb6d0ce5aa6d' Nov 3 20:30:33.251792 kernel: Demotion targets for Node 0: null Nov 3 20:30:33.251800 kernel: Key type .fscrypt registered Nov 3 20:30:33.251807 kernel: Key type fscrypt-provisioning registered Nov 3 20:30:33.251815 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 3 20:30:33.251825 kernel: ima: Allocated hash algorithm: sha1 Nov 3 20:30:33.251832 kernel: ima: No architecture policies found Nov 3 20:30:33.251839 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 3 20:30:33.251848 kernel: clk: Disabling unused clocks Nov 3 20:30:33.251855 kernel: PM: genpd: Disabling unused power domains Nov 3 20:30:33.251863 kernel: Freeing unused kernel memory: 12288K Nov 3 20:30:33.251871 kernel: Run /init as init process Nov 3 20:30:33.251879 kernel: with arguments: Nov 3 20:30:33.251887 kernel: /init Nov 3 20:30:33.251895 kernel: with environment: Nov 3 20:30:33.251902 kernel: HOME=/ Nov 3 20:30:33.251910 kernel: TERM=linux Nov 3 20:30:33.252068 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 3 20:30:33.252156 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 3 20:30:33.252169 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 3 20:30:33.252178 kernel: SCSI subsystem initialized Nov 3 20:30:33.252186 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 3 20:30:33.252194 kernel: device-mapper: uevent: version 1.0.3 Nov 3 20:30:33.252202 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 3 20:30:33.252210 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 3 20:30:33.252219 kernel: raid6: neonx8 gen() 15725 MB/s Nov 3 20:30:33.252248 kernel: raid6: neonx4 gen() 15733 MB/s Nov 3 20:30:33.252258 kernel: raid6: neonx2 gen() 13171 MB/s Nov 3 20:30:33.252266 kernel: raid6: neonx1 gen() 10527 MB/s Nov 3 20:30:33.252273 kernel: raid6: int64x8 gen() 6827 MB/s Nov 3 20:30:33.252281 kernel: raid6: int64x4 gen() 7344 MB/s Nov 3 20:30:33.252289 kernel: raid6: int64x2 gen() 6114 MB/s Nov 3 20:30:33.252297 kernel: raid6: int64x1 gen() 5058 MB/s Nov 3 20:30:33.252307 kernel: raid6: using algorithm neonx4 gen() 15733 MB/s Nov 3 20:30:33.252315 kernel: raid6: .... xor() 12339 MB/s, rmw enabled Nov 3 20:30:33.252323 kernel: raid6: using neon recovery algorithm Nov 3 20:30:33.252330 kernel: xor: measuring software checksum speed Nov 3 20:30:33.252338 kernel: 8regs : 20317 MB/sec Nov 3 20:30:33.252346 kernel: 32regs : 21693 MB/sec Nov 3 20:30:33.252353 kernel: arm64_neon : 25752 MB/sec Nov 3 20:30:33.252362 kernel: xor: using function: arm64_neon (25752 MB/sec) Nov 3 20:30:33.252370 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 3 20:30:33.252378 kernel: BTRFS: device fsid 8d12ddaa-a1c2-4078-80fc-9711b2e57592 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (205) Nov 3 20:30:33.252386 kernel: BTRFS info (device dm-0): first mount of filesystem 8d12ddaa-a1c2-4078-80fc-9711b2e57592 Nov 3 20:30:33.252394 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:30:33.252402 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 3 20:30:33.252410 kernel: BTRFS info (device dm-0): enabling free space tree Nov 3 20:30:33.252419 kernel: loop: module loaded Nov 3 20:30:33.252426 kernel: loop0: detected capacity change from 0 to 91480 Nov 3 20:30:33.252434 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 3 20:30:33.252443 systemd[1]: Successfully made /usr/ read-only. Nov 3 20:30:33.252454 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 3 20:30:33.252463 systemd[1]: Detected virtualization kvm. Nov 3 20:30:33.252472 systemd[1]: Detected architecture arm64. Nov 3 20:30:33.252480 systemd[1]: Running in initrd. Nov 3 20:30:33.252488 systemd[1]: No hostname configured, using default hostname. Nov 3 20:30:33.252497 systemd[1]: Hostname set to . Nov 3 20:30:33.252504 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 3 20:30:33.252512 systemd[1]: Queued start job for default target initrd.target. Nov 3 20:30:33.252522 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 3 20:30:33.252531 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:30:33.252539 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:30:33.252548 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 3 20:30:33.252558 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 3 20:30:33.252566 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 3 20:30:33.252576 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 3 20:30:33.252585 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:30:33.252593 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:30:33.252601 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 3 20:30:33.252609 systemd[1]: Reached target paths.target - Path Units. Nov 3 20:30:33.252618 systemd[1]: Reached target slices.target - Slice Units. Nov 3 20:30:33.252626 systemd[1]: Reached target swap.target - Swaps. Nov 3 20:30:33.252636 systemd[1]: Reached target timers.target - Timer Units. Nov 3 20:30:33.252645 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 3 20:30:33.252653 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 3 20:30:33.252661 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:30:33.252670 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 3 20:30:33.252678 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 3 20:30:33.252688 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:30:33.252709 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 3 20:30:33.252718 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:30:33.252727 systemd[1]: Reached target sockets.target - Socket Units. Nov 3 20:30:33.252742 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 3 20:30:33.252754 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 3 20:30:33.252763 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 3 20:30:33.252771 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 3 20:30:33.252781 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 3 20:30:33.252789 systemd[1]: Starting systemd-fsck-usr.service... Nov 3 20:30:33.252798 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 3 20:30:33.252806 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 3 20:30:33.252819 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:30:33.252828 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 3 20:30:33.252836 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:30:33.252845 systemd[1]: Finished systemd-fsck-usr.service. Nov 3 20:30:33.252855 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 3 20:30:33.252864 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 3 20:30:33.252894 systemd-journald[348]: Collecting audit messages is enabled. Nov 3 20:30:33.252916 kernel: Bridge firewalling registered Nov 3 20:30:33.252925 systemd-journald[348]: Journal started Nov 3 20:30:33.252944 systemd-journald[348]: Runtime Journal (/run/log/journal/f0727b56460a4186a41c904f547056c1) is 6M, max 48.5M, 42.4M free. Nov 3 20:30:33.248375 systemd-modules-load[349]: Inserted module 'br_netfilter' Nov 3 20:30:33.256099 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 3 20:30:33.257000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:33.261715 kernel: audit: type=1130 audit(1762201833.257:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:33.261737 systemd[1]: Started systemd-journald.service - Journal Service. Nov 3 20:30:33.262000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:33.265391 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:30:33.270316 kernel: audit: type=1130 audit(1762201833.262:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:33.270338 kernel: audit: type=1130 audit(1762201833.266:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:33.266000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:33.270302 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 3 20:30:33.275752 kernel: audit: type=1130 audit(1762201833.271:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:33.271000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:33.274619 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 3 20:30:33.277677 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 3 20:30:33.298382 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 3 20:30:33.300848 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 3 20:30:33.308927 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:30:33.309000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:33.312653 systemd-tmpfiles[372]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 3 20:30:33.314777 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:30:33.320324 kernel: audit: type=1130 audit(1762201833.309:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:33.320356 kernel: audit: type=1130 audit(1762201833.316:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:33.316000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:33.320374 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:30:33.325383 kernel: audit: type=1130 audit(1762201833.321:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:33.321000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:33.325551 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 3 20:30:33.330455 kernel: audit: type=1130 audit(1762201833.326:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:33.326000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:33.328669 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 3 20:30:33.333071 kernel: audit: type=1334 audit(1762201833.331:10): prog-id=6 op=LOAD Nov 3 20:30:33.331000 audit: BPF prog-id=6 op=LOAD Nov 3 20:30:33.332858 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 3 20:30:33.357276 dracut-cmdline[388]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=f293fd1bc297e9ba3e96f07c5e389c17aeefb333f09f818df2dabdde4f7acfa4 Nov 3 20:30:33.379402 systemd-resolved[389]: Positive Trust Anchors: Nov 3 20:30:33.379417 systemd-resolved[389]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 3 20:30:33.379420 systemd-resolved[389]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 3 20:30:33.379449 systemd-resolved[389]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 3 20:30:33.403484 systemd-resolved[389]: Defaulting to hostname 'linux'. Nov 3 20:30:33.404324 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 3 20:30:33.405000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:33.405979 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:30:33.440718 kernel: Loading iSCSI transport class v2.0-870. Nov 3 20:30:33.449730 kernel: iscsi: registered transport (tcp) Nov 3 20:30:33.462723 kernel: iscsi: registered transport (qla4xxx) Nov 3 20:30:33.462744 kernel: QLogic iSCSI HBA Driver Nov 3 20:30:33.483639 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 3 20:30:33.503796 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:30:33.505000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:33.506145 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 3 20:30:33.552119 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 3 20:30:33.553000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:33.554574 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 3 20:30:33.557480 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 3 20:30:33.590276 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 3 20:30:33.591000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:33.592000 audit: BPF prog-id=7 op=LOAD Nov 3 20:30:33.592000 audit: BPF prog-id=8 op=LOAD Nov 3 20:30:33.593093 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:30:33.625269 systemd-udevd[628]: Using default interface naming scheme 'v257'. Nov 3 20:30:33.633335 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:30:33.634000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:33.636338 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 3 20:30:33.657296 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 3 20:30:33.658000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:33.659000 audit: BPF prog-id=9 op=LOAD Nov 3 20:30:33.660374 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 3 20:30:33.663740 dracut-pre-trigger[706]: rd.md=0: removing MD RAID activation Nov 3 20:30:33.689785 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 3 20:30:33.690000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:33.692125 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 3 20:30:33.701283 systemd-networkd[740]: lo: Link UP Nov 3 20:30:33.701293 systemd-networkd[740]: lo: Gained carrier Nov 3 20:30:33.702000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:33.701960 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 3 20:30:33.703326 systemd[1]: Reached target network.target - Network. Nov 3 20:30:33.748456 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:30:33.748000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:33.752120 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 3 20:30:33.791649 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 3 20:30:33.820022 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 3 20:30:33.829506 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 3 20:30:33.840162 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 3 20:30:33.843872 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 3 20:30:33.845286 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 3 20:30:33.846000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:33.845391 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:30:33.847127 systemd-networkd[740]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:30:33.847130 systemd-networkd[740]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 3 20:30:33.847398 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:30:33.848867 systemd-networkd[740]: eth0: Link UP Nov 3 20:30:33.849310 systemd-networkd[740]: eth0: Gained carrier Nov 3 20:30:33.849320 systemd-networkd[740]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:30:33.850190 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:30:33.863768 systemd-networkd[740]: eth0: DHCPv4 address 10.0.0.106/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 3 20:30:33.866756 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 3 20:30:33.868000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:33.869498 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 3 20:30:33.872033 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:30:33.873256 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 3 20:30:33.881946 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 3 20:30:33.886267 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:30:33.887000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:33.905679 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 3 20:30:33.906000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:34.895011 disk-uuid[814]: Warning: The kernel is still using the old partition table. Nov 3 20:30:34.895011 disk-uuid[814]: The new table will be used at the next reboot or after you Nov 3 20:30:34.895011 disk-uuid[814]: run partprobe(8) or kpartx(8) Nov 3 20:30:34.895011 disk-uuid[814]: The operation has completed successfully. Nov 3 20:30:34.903680 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 3 20:30:34.904718 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 3 20:30:34.905000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:34.905000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:34.906842 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 3 20:30:34.938380 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (837) Nov 3 20:30:34.938428 kernel: BTRFS info (device vda6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:30:34.938439 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:30:34.941158 kernel: BTRFS info (device vda6): turning on async discard Nov 3 20:30:34.941188 kernel: BTRFS info (device vda6): enabling free space tree Nov 3 20:30:34.946711 kernel: BTRFS info (device vda6): last unmount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:30:34.947579 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 3 20:30:34.947000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:34.949607 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 3 20:30:35.047844 ignition[856]: Ignition 2.22.0 Nov 3 20:30:35.047856 ignition[856]: Stage: fetch-offline Nov 3 20:30:35.047893 ignition[856]: no configs at "/usr/lib/ignition/base.d" Nov 3 20:30:35.047902 ignition[856]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:30:35.048052 ignition[856]: parsed url from cmdline: "" Nov 3 20:30:35.048055 ignition[856]: no config URL provided Nov 3 20:30:35.048059 ignition[856]: reading system config file "/usr/lib/ignition/user.ign" Nov 3 20:30:35.048067 ignition[856]: no config at "/usr/lib/ignition/user.ign" Nov 3 20:30:35.048103 ignition[856]: op(1): [started] loading QEMU firmware config module Nov 3 20:30:35.048107 ignition[856]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 3 20:30:35.053049 ignition[856]: op(1): [finished] loading QEMU firmware config module Nov 3 20:30:35.058244 ignition[856]: parsing config with SHA512: 69d4483395272fdd3797094be5b8b87f3efdeba38de6b2b11aaaa79afc94f483d3dd519769d465dcf0a658ab7a91bbdd1ac424fb6c9e07796b9455dd0d0a5b10 Nov 3 20:30:35.062620 unknown[856]: fetched base config from "system" Nov 3 20:30:35.062641 unknown[856]: fetched user config from "qemu" Nov 3 20:30:35.062798 ignition[856]: fetch-offline: fetch-offline passed Nov 3 20:30:35.062869 ignition[856]: Ignition finished successfully Nov 3 20:30:35.066739 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 3 20:30:35.067000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:35.068255 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 3 20:30:35.069103 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 3 20:30:35.107791 ignition[869]: Ignition 2.22.0 Nov 3 20:30:35.107804 ignition[869]: Stage: kargs Nov 3 20:30:35.107934 ignition[869]: no configs at "/usr/lib/ignition/base.d" Nov 3 20:30:35.107941 ignition[869]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:30:35.108428 ignition[869]: kargs: kargs passed Nov 3 20:30:35.112949 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 3 20:30:35.113000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:35.108469 ignition[869]: Ignition finished successfully Nov 3 20:30:35.115013 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 3 20:30:35.142396 ignition[877]: Ignition 2.22.0 Nov 3 20:30:35.142413 ignition[877]: Stage: disks Nov 3 20:30:35.142544 ignition[877]: no configs at "/usr/lib/ignition/base.d" Nov 3 20:30:35.142553 ignition[877]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:30:35.143006 ignition[877]: disks: disks passed Nov 3 20:30:35.143046 ignition[877]: Ignition finished successfully Nov 3 20:30:35.146738 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 3 20:30:35.147000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:35.148269 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 3 20:30:35.149883 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 3 20:30:35.151714 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 3 20:30:35.153578 systemd[1]: Reached target sysinit.target - System Initialization. Nov 3 20:30:35.155303 systemd[1]: Reached target basic.target - Basic System. Nov 3 20:30:35.158009 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 3 20:30:35.186807 systemd-fsck[887]: ROOT: clean, 15/456736 files, 38230/456704 blocks Nov 3 20:30:35.191702 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 3 20:30:35.194000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:35.195987 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 3 20:30:35.256727 kernel: EXT4-fs (vda9): mounted filesystem a539351e-5c2e-4a5b-bc1f-611b16f81c7a r/w with ordered data mode. Quota mode: none. Nov 3 20:30:35.256921 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 3 20:30:35.258204 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 3 20:30:35.260764 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 3 20:30:35.262431 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 3 20:30:35.263558 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 3 20:30:35.263591 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 3 20:30:35.263614 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 3 20:30:35.274271 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 3 20:30:35.278714 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (895) Nov 3 20:30:35.278917 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 3 20:30:35.282084 kernel: BTRFS info (device vda6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:30:35.282111 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:30:35.285188 kernel: BTRFS info (device vda6): turning on async discard Nov 3 20:30:35.285208 kernel: BTRFS info (device vda6): enabling free space tree Nov 3 20:30:35.286209 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 3 20:30:35.323461 initrd-setup-root[919]: cut: /sysroot/etc/passwd: No such file or directory Nov 3 20:30:35.326914 initrd-setup-root[926]: cut: /sysroot/etc/group: No such file or directory Nov 3 20:30:35.331239 initrd-setup-root[933]: cut: /sysroot/etc/shadow: No such file or directory Nov 3 20:30:35.334383 initrd-setup-root[940]: cut: /sysroot/etc/gshadow: No such file or directory Nov 3 20:30:35.405119 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 3 20:30:35.406000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:35.407550 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 3 20:30:35.409310 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 3 20:30:35.427628 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 3 20:30:35.429364 kernel: BTRFS info (device vda6): last unmount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:30:35.447878 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 3 20:30:35.448000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:35.462658 ignition[1009]: INFO : Ignition 2.22.0 Nov 3 20:30:35.462658 ignition[1009]: INFO : Stage: mount Nov 3 20:30:35.465240 ignition[1009]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 3 20:30:35.465240 ignition[1009]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:30:35.465240 ignition[1009]: INFO : mount: mount passed Nov 3 20:30:35.465240 ignition[1009]: INFO : Ignition finished successfully Nov 3 20:30:35.466000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:35.465312 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 3 20:30:35.468117 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 3 20:30:35.791937 systemd-networkd[740]: eth0: Gained IPv6LL Nov 3 20:30:36.258689 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 3 20:30:36.276646 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1022) Nov 3 20:30:36.276683 kernel: BTRFS info (device vda6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:30:36.276712 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:30:36.280135 kernel: BTRFS info (device vda6): turning on async discard Nov 3 20:30:36.280160 kernel: BTRFS info (device vda6): enabling free space tree Nov 3 20:30:36.281493 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 3 20:30:36.312814 ignition[1039]: INFO : Ignition 2.22.0 Nov 3 20:30:36.312814 ignition[1039]: INFO : Stage: files Nov 3 20:30:36.314423 ignition[1039]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 3 20:30:36.314423 ignition[1039]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:30:36.314423 ignition[1039]: DEBUG : files: compiled without relabeling support, skipping Nov 3 20:30:36.317659 ignition[1039]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 3 20:30:36.317659 ignition[1039]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 3 20:30:36.320467 ignition[1039]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 3 20:30:36.320467 ignition[1039]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 3 20:30:36.320467 ignition[1039]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 3 20:30:36.319524 unknown[1039]: wrote ssh authorized keys file for user: core Nov 3 20:30:36.326203 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 3 20:30:36.326203 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 3 20:30:36.326203 ignition[1039]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Nov 3 20:30:36.326203 ignition[1039]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 3 20:30:36.333758 ignition[1039]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 3 20:30:36.333758 ignition[1039]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Nov 3 20:30:36.333758 ignition[1039]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 3 20:30:36.333758 ignition[1039]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 3 20:30:36.333758 ignition[1039]: INFO : files: files passed Nov 3 20:30:36.333758 ignition[1039]: INFO : Ignition finished successfully Nov 3 20:30:36.334000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:36.332733 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 3 20:30:36.335793 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 3 20:30:36.338420 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 3 20:30:36.355355 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 3 20:30:36.355495 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 3 20:30:36.356000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:36.356000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:36.358710 initrd-setup-root-after-ignition[1068]: grep: /sysroot/oem/oem-release: No such file or directory Nov 3 20:30:36.360037 initrd-setup-root-after-ignition[1070]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:30:36.360037 initrd-setup-root-after-ignition[1070]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:30:36.363147 initrd-setup-root-after-ignition[1074]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:30:36.364000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:36.362554 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 3 20:30:36.364399 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 3 20:30:36.367339 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 3 20:30:36.404642 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 3 20:30:36.404815 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 3 20:30:36.406000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:36.406000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:36.407101 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 3 20:30:36.408744 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 3 20:30:36.410901 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 3 20:30:36.411817 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 3 20:30:36.434061 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 3 20:30:36.435000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:36.436736 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 3 20:30:36.456665 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 3 20:30:36.456898 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:30:36.458976 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:30:36.460976 systemd[1]: Stopped target timers.target - Timer Units. Nov 3 20:30:36.462575 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 3 20:30:36.464000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:36.462733 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 3 20:30:36.465099 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 3 20:30:36.467216 systemd[1]: Stopped target basic.target - Basic System. Nov 3 20:30:36.468757 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 3 20:30:36.470596 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 3 20:30:36.472442 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 3 20:30:36.474534 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 3 20:30:36.476469 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 3 20:30:36.478339 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 3 20:30:36.480238 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 3 20:30:36.482239 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 3 20:30:36.483923 systemd[1]: Stopped target swap.target - Swaps. Nov 3 20:30:36.485305 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 3 20:30:36.486000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:36.485438 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 3 20:30:36.487682 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:30:36.489652 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:30:36.491836 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 3 20:30:36.492802 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:30:36.494866 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 3 20:30:36.496000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:36.494983 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 3 20:30:36.497645 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 3 20:30:36.499000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:36.497848 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 3 20:30:36.500035 systemd[1]: Stopped target paths.target - Path Units. Nov 3 20:30:36.501560 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 3 20:30:36.507754 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:30:36.509158 systemd[1]: Stopped target slices.target - Slice Units. Nov 3 20:30:36.511075 systemd[1]: Stopped target sockets.target - Socket Units. Nov 3 20:30:36.512591 systemd[1]: iscsid.socket: Deactivated successfully. Nov 3 20:30:36.512736 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 3 20:30:36.514351 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 3 20:30:36.514473 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 3 20:30:36.519000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:36.515976 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 3 20:30:36.521000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:36.516089 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:30:36.517611 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 3 20:30:36.517795 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 3 20:30:36.525000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:36.519563 systemd[1]: ignition-files.service: Deactivated successfully. Nov 3 20:30:36.519739 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 3 20:30:36.522335 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 3 20:30:36.523983 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 3 20:30:36.524162 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:30:36.533331 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 3 20:30:36.534287 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 3 20:30:36.535000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:36.534447 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:30:36.537000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:36.536462 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 3 20:30:36.536619 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:30:36.540000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:36.538641 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 3 20:30:36.538816 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 3 20:30:36.547874 systemd[1]: sysroot-boot.mount: Deactivated successfully. Nov 3 20:30:36.548427 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 3 20:30:36.549000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:36.549000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:36.550888 ignition[1094]: INFO : Ignition 2.22.0 Nov 3 20:30:36.550888 ignition[1094]: INFO : Stage: umount Nov 3 20:30:36.550888 ignition[1094]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 3 20:30:36.550888 ignition[1094]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:30:36.563606 kernel: kauditd_printk_skb: 45 callbacks suppressed Nov 3 20:30:36.563637 kernel: audit: type=1131 audit(1762201836.552:56): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:36.563649 kernel: audit: type=1131 audit(1762201836.557:57): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:36.552000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:36.557000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:36.548703 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 3 20:30:36.563000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:36.568310 ignition[1094]: INFO : umount: umount passed Nov 3 20:30:36.568310 ignition[1094]: INFO : Ignition finished successfully Nov 3 20:30:36.576529 kernel: audit: type=1131 audit(1762201836.563:58): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:36.576552 kernel: audit: type=1131 audit(1762201836.569:59): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:36.576564 kernel: audit: type=1131 audit(1762201836.573:60): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:36.569000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:36.573000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:36.551098 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 3 20:30:36.580961 kernel: audit: type=1131 audit(1762201836.577:61): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:36.577000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:36.551296 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 3 20:30:36.585336 kernel: audit: type=1131 audit(1762201836.581:62): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:36.581000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:36.556628 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 3 20:30:36.556752 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 3 20:30:36.558741 systemd[1]: Stopped target network.target - Network. Nov 3 20:30:36.562791 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 3 20:30:36.562852 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 3 20:30:36.564679 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 3 20:30:36.564740 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 3 20:30:36.569214 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 3 20:30:36.594000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:36.569280 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 3 20:30:36.599268 kernel: audit: type=1131 audit(1762201836.594:63): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:36.573342 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 3 20:30:36.573391 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 3 20:30:36.601000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:36.604740 kernel: audit: type=1131 audit(1762201836.601:64): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:36.577610 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 3 20:30:36.577665 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 3 20:30:36.605000 audit: BPF prog-id=6 op=UNLOAD Nov 3 20:30:36.582132 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 3 20:30:36.609679 kernel: audit: type=1334 audit(1762201836.605:65): prog-id=6 op=UNLOAD Nov 3 20:30:36.608000 audit: BPF prog-id=9 op=UNLOAD Nov 3 20:30:36.586423 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 3 20:30:36.593213 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 3 20:30:36.593334 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 3 20:30:36.613000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:36.599365 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 3 20:30:36.616000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:36.599461 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 3 20:30:36.618000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:36.606328 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 3 20:30:36.608766 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 3 20:30:36.608802 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:30:36.611614 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 3 20:30:36.612623 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 3 20:30:36.612687 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 3 20:30:36.614591 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 3 20:30:36.614632 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:30:36.616493 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 3 20:30:36.616538 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 3 20:30:36.618446 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:30:36.636000 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 3 20:30:36.636172 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:30:36.637000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:36.638338 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 3 20:30:36.638377 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 3 20:30:36.640171 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 3 20:30:36.643000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:36.640200 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:30:36.641932 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 3 20:30:36.646000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:36.641981 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 3 20:30:36.648000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:36.644727 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 3 20:30:36.644785 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 3 20:30:36.647449 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 3 20:30:36.653000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:36.647499 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 3 20:30:36.655000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:36.650351 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 3 20:30:36.657000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:36.651651 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 3 20:30:36.651725 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:30:36.653831 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 3 20:30:36.653877 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:30:36.655779 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 3 20:30:36.655824 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:30:36.658407 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 3 20:30:36.665840 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 3 20:30:36.666000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:36.670897 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 3 20:30:36.671012 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 3 20:30:36.672000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:36.672000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:36.673177 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 3 20:30:36.675652 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 3 20:30:36.695383 systemd[1]: Switching root. Nov 3 20:30:36.736573 systemd-journald[348]: Journal stopped Nov 3 20:30:37.412662 systemd-journald[348]: Received SIGTERM from PID 1 (systemd). Nov 3 20:30:37.412741 kernel: SELinux: policy capability network_peer_controls=1 Nov 3 20:30:37.412762 kernel: SELinux: policy capability open_perms=1 Nov 3 20:30:37.412773 kernel: SELinux: policy capability extended_socket_class=1 Nov 3 20:30:37.412783 kernel: SELinux: policy capability always_check_network=0 Nov 3 20:30:37.412793 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 3 20:30:37.412803 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 3 20:30:37.412813 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 3 20:30:37.412822 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 3 20:30:37.412834 kernel: SELinux: policy capability userspace_initial_context=0 Nov 3 20:30:37.412850 systemd[1]: Successfully loaded SELinux policy in 56.778ms. Nov 3 20:30:37.412865 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.304ms. Nov 3 20:30:37.412881 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 3 20:30:37.412892 systemd[1]: Detected virtualization kvm. Nov 3 20:30:37.412903 systemd[1]: Detected architecture arm64. Nov 3 20:30:37.412913 systemd[1]: Detected first boot. Nov 3 20:30:37.412928 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 3 20:30:37.412939 zram_generator::config[1139]: No configuration found. Nov 3 20:30:37.412953 kernel: NET: Registered PF_VSOCK protocol family Nov 3 20:30:37.412963 systemd[1]: Populated /etc with preset unit settings. Nov 3 20:30:37.412974 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 3 20:30:37.412985 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 3 20:30:37.412996 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 3 20:30:37.413007 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 3 20:30:37.413018 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 3 20:30:37.413029 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 3 20:30:37.413039 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 3 20:30:37.413050 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 3 20:30:37.413062 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 3 20:30:37.413076 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 3 20:30:37.413087 systemd[1]: Created slice user.slice - User and Session Slice. Nov 3 20:30:37.413099 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:30:37.413110 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:30:37.413121 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 3 20:30:37.413131 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 3 20:30:37.413144 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 3 20:30:37.413157 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 3 20:30:37.413167 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 3 20:30:37.413178 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:30:37.413190 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:30:37.413201 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 3 20:30:37.413212 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 3 20:30:37.413229 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 3 20:30:37.413242 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 3 20:30:37.413253 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:30:37.413264 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 3 20:30:37.413276 systemd[1]: Reached target slices.target - Slice Units. Nov 3 20:30:37.413287 systemd[1]: Reached target swap.target - Swaps. Nov 3 20:30:37.413298 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 3 20:30:37.413309 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 3 20:30:37.413319 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 3 20:30:37.413330 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:30:37.413342 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 3 20:30:37.413355 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:30:37.413366 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 3 20:30:37.413376 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 3 20:30:37.413387 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:30:37.413398 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 3 20:30:37.413409 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 3 20:30:37.413419 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 3 20:30:37.413431 systemd[1]: Mounting media.mount - External Media Directory... Nov 3 20:30:37.413442 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 3 20:30:37.413453 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 3 20:30:37.413464 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 3 20:30:37.413475 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 3 20:30:37.413486 systemd[1]: Reached target machines.target - Containers. Nov 3 20:30:37.413496 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 3 20:30:37.413508 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 3 20:30:37.413519 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 3 20:30:37.413530 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 3 20:30:37.413541 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:30:37.413552 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 3 20:30:37.413563 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:30:37.413575 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 3 20:30:37.413587 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:30:37.413599 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 3 20:30:37.413609 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 3 20:30:37.413620 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 3 20:30:37.413631 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 3 20:30:37.413642 systemd[1]: Stopped systemd-fsck-usr.service. Nov 3 20:30:37.413654 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:30:37.413665 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 3 20:30:37.413675 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 3 20:30:37.413686 kernel: fuse: init (API version 7.41) Nov 3 20:30:37.413710 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 3 20:30:37.413722 kernel: ACPI: bus type drm_connector registered Nov 3 20:30:37.413732 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 3 20:30:37.413744 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 3 20:30:37.413754 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 3 20:30:37.413765 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 3 20:30:37.413776 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 3 20:30:37.413789 systemd[1]: Mounted media.mount - External Media Directory. Nov 3 20:30:37.413799 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 3 20:30:37.413810 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 3 20:30:37.413840 systemd-journald[1215]: Collecting audit messages is enabled. Nov 3 20:30:37.413862 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 3 20:30:37.413873 systemd-journald[1215]: Journal started Nov 3 20:30:37.413894 systemd-journald[1215]: Runtime Journal (/run/log/journal/f0727b56460a4186a41c904f547056c1) is 6M, max 48.5M, 42.4M free. Nov 3 20:30:37.272000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 3 20:30:37.362000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:37.364000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:37.367000 audit: BPF prog-id=14 op=UNLOAD Nov 3 20:30:37.367000 audit: BPF prog-id=13 op=UNLOAD Nov 3 20:30:37.368000 audit: BPF prog-id=15 op=LOAD Nov 3 20:30:37.368000 audit: BPF prog-id=16 op=LOAD Nov 3 20:30:37.368000 audit: BPF prog-id=17 op=LOAD Nov 3 20:30:37.410000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 3 20:30:37.410000 audit[1215]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=5 a1=fffffa109470 a2=4000 a3=0 items=0 ppid=1 pid=1215 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:30:37.410000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 3 20:30:37.173880 systemd[1]: Queued start job for default target multi-user.target. Nov 3 20:30:37.199660 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 3 20:30:37.200085 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 3 20:30:37.416539 systemd[1]: Started systemd-journald.service - Journal Service. Nov 3 20:30:37.415000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:37.418736 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 3 20:30:37.419000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:37.420164 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:30:37.420000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:37.421667 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 3 20:30:37.422880 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 3 20:30:37.423000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:37.423000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:37.424304 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:30:37.424485 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:30:37.424000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:37.424000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:37.425914 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 3 20:30:37.426072 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 3 20:30:37.426000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:37.426000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:37.427380 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:30:37.427526 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:30:37.428000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:37.428000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:37.429192 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 3 20:30:37.429385 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 3 20:30:37.431000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:37.431000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:37.431998 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:30:37.432152 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:30:37.432000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:37.432000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:37.433667 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 3 20:30:37.434000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:37.435153 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:30:37.435000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:37.437322 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 3 20:30:37.437000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:37.439024 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 3 20:30:37.439000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:37.449986 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:30:37.450000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:37.453533 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 3 20:30:37.455069 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 3 20:30:37.457298 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 3 20:30:37.459253 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 3 20:30:37.460523 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 3 20:30:37.460563 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 3 20:30:37.462431 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 3 20:30:37.464274 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:30:37.464381 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:30:37.466413 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 3 20:30:37.468377 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 3 20:30:37.469615 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 3 20:30:37.470417 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 3 20:30:37.471655 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 3 20:30:37.473845 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 3 20:30:37.476195 systemd-journald[1215]: Time spent on flushing to /var/log/journal/f0727b56460a4186a41c904f547056c1 is 15.670ms for 968 entries. Nov 3 20:30:37.476195 systemd-journald[1215]: System Journal (/var/log/journal/f0727b56460a4186a41c904f547056c1) is 8M, max 163.5M, 155.5M free. Nov 3 20:30:37.507289 systemd-journald[1215]: Received client request to flush runtime journal. Nov 3 20:30:37.507338 kernel: loop1: detected capacity change from 0 to 109736 Nov 3 20:30:37.487000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:37.476922 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 3 20:30:37.480671 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 3 20:30:37.483148 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 3 20:30:37.484533 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 3 20:30:37.487205 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 3 20:30:37.490135 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 3 20:30:37.499351 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 3 20:30:37.509985 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:30:37.510000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:37.511849 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 3 20:30:37.512000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:37.521717 kernel: loop2: detected capacity change from 0 to 100192 Nov 3 20:30:37.529742 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 3 20:30:37.530000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:37.531559 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 3 20:30:37.532000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:37.533000 audit: BPF prog-id=18 op=LOAD Nov 3 20:30:37.535489 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 3 20:30:37.537455 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 3 20:30:37.550000 audit: BPF prog-id=19 op=LOAD Nov 3 20:30:37.550000 audit: BPF prog-id=20 op=LOAD Nov 3 20:30:37.550000 audit: BPF prog-id=21 op=LOAD Nov 3 20:30:37.552721 kernel: loop3: detected capacity change from 0 to 109736 Nov 3 20:30:37.552818 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 3 20:30:37.553000 audit: BPF prog-id=22 op=LOAD Nov 3 20:30:37.553000 audit: BPF prog-id=23 op=LOAD Nov 3 20:30:37.553000 audit: BPF prog-id=24 op=LOAD Nov 3 20:30:37.555829 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 3 20:30:37.562718 kernel: loop4: detected capacity change from 0 to 100192 Nov 3 20:30:37.563987 systemd-tmpfiles[1275]: ACLs are not supported, ignoring. Nov 3 20:30:37.564246 systemd-tmpfiles[1275]: ACLs are not supported, ignoring. Nov 3 20:30:37.568126 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:30:37.568000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:37.570964 (sd-merge)[1276]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 3 20:30:37.573529 (sd-merge)[1276]: Merged extensions into '/usr'. Nov 3 20:30:37.576761 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 3 20:30:37.578000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:37.581048 systemd[1]: Starting ensure-sysext.service... Nov 3 20:30:37.585927 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 3 20:30:37.594543 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 3 20:30:37.595000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:37.601852 systemd[1]: Reload requested from client PID 1282 ('systemctl') (unit ensure-sysext.service)... Nov 3 20:30:37.601872 systemd[1]: Reloading... Nov 3 20:30:37.602822 systemd-tmpfiles[1283]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 3 20:30:37.602953 systemd-tmpfiles[1283]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 3 20:30:37.603179 systemd-tmpfiles[1283]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 3 20:30:37.604122 systemd-tmpfiles[1283]: ACLs are not supported, ignoring. Nov 3 20:30:37.604177 systemd-tmpfiles[1283]: ACLs are not supported, ignoring. Nov 3 20:30:37.605308 systemd-nsresourced[1277]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 3 20:30:37.610434 systemd-tmpfiles[1283]: Detected autofs mount point /boot during canonicalization of boot. Nov 3 20:30:37.610447 systemd-tmpfiles[1283]: Skipping /boot Nov 3 20:30:37.616819 systemd-tmpfiles[1283]: Detected autofs mount point /boot during canonicalization of boot. Nov 3 20:30:37.616834 systemd-tmpfiles[1283]: Skipping /boot Nov 3 20:30:37.660715 zram_generator::config[1324]: No configuration found. Nov 3 20:30:37.675430 systemd-resolved[1274]: Positive Trust Anchors: Nov 3 20:30:37.675447 systemd-resolved[1274]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 3 20:30:37.675451 systemd-resolved[1274]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 3 20:30:37.675481 systemd-resolved[1274]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 3 20:30:37.681376 systemd-resolved[1274]: Defaulting to hostname 'linux'. Nov 3 20:30:37.792769 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 3 20:30:37.793025 systemd[1]: Reloading finished in 190 ms. Nov 3 20:30:37.831297 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 3 20:30:37.831000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:37.832797 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 3 20:30:37.833000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:37.838000 audit: BPF prog-id=25 op=LOAD Nov 3 20:30:37.838000 audit: BPF prog-id=18 op=UNLOAD Nov 3 20:30:37.839000 audit: BPF prog-id=26 op=LOAD Nov 3 20:30:37.839000 audit: BPF prog-id=22 op=UNLOAD Nov 3 20:30:37.839000 audit: BPF prog-id=27 op=LOAD Nov 3 20:30:37.839000 audit: BPF prog-id=28 op=LOAD Nov 3 20:30:37.839000 audit: BPF prog-id=23 op=UNLOAD Nov 3 20:30:37.839000 audit: BPF prog-id=24 op=UNLOAD Nov 3 20:30:37.840000 audit: BPF prog-id=29 op=LOAD Nov 3 20:30:37.840000 audit: BPF prog-id=19 op=UNLOAD Nov 3 20:30:37.840000 audit: BPF prog-id=30 op=LOAD Nov 3 20:30:37.840000 audit: BPF prog-id=31 op=LOAD Nov 3 20:30:37.840000 audit: BPF prog-id=20 op=UNLOAD Nov 3 20:30:37.840000 audit: BPF prog-id=21 op=UNLOAD Nov 3 20:30:37.841000 audit: BPF prog-id=32 op=LOAD Nov 3 20:30:37.841000 audit: BPF prog-id=15 op=UNLOAD Nov 3 20:30:37.841000 audit: BPF prog-id=33 op=LOAD Nov 3 20:30:37.841000 audit: BPF prog-id=34 op=LOAD Nov 3 20:30:37.841000 audit: BPF prog-id=16 op=UNLOAD Nov 3 20:30:37.841000 audit: BPF prog-id=17 op=UNLOAD Nov 3 20:30:37.844791 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:30:37.845000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:37.850942 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:30:37.853465 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:30:37.871514 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 3 20:30:37.874031 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 3 20:30:37.880206 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 3 20:30:37.882903 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 3 20:30:37.887058 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 3 20:30:37.888986 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:30:37.891188 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:30:37.894000 audit[1370]: SYSTEM_BOOT pid=1370 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 3 20:30:37.894982 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:30:37.896168 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:30:37.896384 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:30:37.896522 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:30:37.898819 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 3 20:30:37.900000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:37.900664 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:30:37.900929 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:30:37.901000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:37.901000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:37.912396 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 3 20:30:37.913000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:37.914542 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 3 20:30:37.915000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:37.916759 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:30:37.916963 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:30:37.918000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:37.918000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:37.919266 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:30:37.919527 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:30:37.920000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:37.920000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:37.926968 systemd[1]: Finished ensure-sysext.service. Nov 3 20:30:37.927000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:37.928814 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 3 20:30:37.929934 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:30:37.932905 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 3 20:30:37.934293 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:30:37.934391 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:30:37.934424 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:30:37.934457 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 3 20:30:37.937000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 3 20:30:37.937000 audit[1396]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffed80ab50 a2=420 a3=0 items=0 ppid=1360 pid=1396 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:30:37.937000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 3 20:30:37.938323 augenrules[1396]: No rules Nov 3 20:30:37.944374 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 3 20:30:37.946993 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:30:37.948840 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:30:37.949078 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:30:37.950542 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 3 20:30:37.952112 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:30:37.952320 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:30:37.953785 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 3 20:30:37.953932 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 3 20:30:37.958171 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 3 20:30:37.958203 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 3 20:30:37.970374 systemd-udevd[1402]: Using default interface naming scheme 'v257'. Nov 3 20:30:37.988784 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:30:37.993179 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 3 20:30:37.994577 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 3 20:30:37.996817 systemd[1]: Reached target time-set.target - System Time Set. Nov 3 20:30:38.044014 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 3 20:30:38.054745 systemd-networkd[1418]: lo: Link UP Nov 3 20:30:38.054757 systemd-networkd[1418]: lo: Gained carrier Nov 3 20:30:38.058430 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 3 20:30:38.059775 systemd[1]: Reached target network.target - Network. Nov 3 20:30:38.063176 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 3 20:30:38.067743 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 3 20:30:38.073213 systemd-networkd[1418]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:30:38.073234 systemd-networkd[1418]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 3 20:30:38.074476 systemd-networkd[1418]: eth0: Link UP Nov 3 20:30:38.074818 systemd-networkd[1418]: eth0: Gained carrier Nov 3 20:30:38.074833 systemd-networkd[1418]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:30:38.089498 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 3 20:30:38.091867 systemd-networkd[1418]: eth0: DHCPv4 address 10.0.0.106/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 3 20:30:38.092414 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 3 20:30:38.092769 systemd-timesyncd[1401]: Network configuration changed, trying to establish connection. Nov 3 20:30:38.094031 systemd-timesyncd[1401]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 3 20:30:38.094081 systemd-timesyncd[1401]: Initial clock synchronization to Mon 2025-11-03 20:30:38.492618 UTC. Nov 3 20:30:38.095636 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 3 20:30:38.110172 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 3 20:30:38.177917 ldconfig[1362]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 3 20:30:38.183772 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 3 20:30:38.189927 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 3 20:30:38.192956 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:30:38.211052 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 3 20:30:38.237396 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:30:38.239962 systemd[1]: Reached target sysinit.target - System Initialization. Nov 3 20:30:38.241158 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 3 20:30:38.242439 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 3 20:30:38.243891 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 3 20:30:38.245161 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 3 20:30:38.246425 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 3 20:30:38.247749 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 3 20:30:38.247782 systemd[1]: Reached target paths.target - Path Units. Nov 3 20:30:38.248674 systemd[1]: Reached target timers.target - Timer Units. Nov 3 20:30:38.250195 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 3 20:30:38.252490 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 3 20:30:38.255276 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 3 20:30:38.256763 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 3 20:30:38.258033 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 3 20:30:38.264447 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 3 20:30:38.265832 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 3 20:30:38.267473 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 3 20:30:38.268686 systemd[1]: Reached target sockets.target - Socket Units. Nov 3 20:30:38.269616 systemd[1]: Reached target basic.target - Basic System. Nov 3 20:30:38.270665 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 3 20:30:38.270714 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 3 20:30:38.271611 systemd[1]: Starting containerd.service - containerd container runtime... Nov 3 20:30:38.273621 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 3 20:30:38.275569 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 3 20:30:38.277588 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 3 20:30:38.279806 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 3 20:30:38.280916 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 3 20:30:38.281833 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 3 20:30:38.283684 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 3 20:30:38.285075 jq[1474]: false Nov 3 20:30:38.287842 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 3 20:30:38.292085 extend-filesystems[1475]: Found /dev/vda6 Nov 3 20:30:38.293202 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 3 20:30:38.294810 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 3 20:30:38.295198 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 3 20:30:38.295784 systemd[1]: Starting update-engine.service - Update Engine... Nov 3 20:30:38.296874 extend-filesystems[1475]: Found /dev/vda9 Nov 3 20:30:38.300827 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 3 20:30:38.303148 extend-filesystems[1475]: Checking size of /dev/vda9 Nov 3 20:30:38.304321 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 3 20:30:38.307249 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 3 20:30:38.307734 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 3 20:30:38.307994 systemd[1]: motdgen.service: Deactivated successfully. Nov 3 20:30:38.308154 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 3 20:30:38.312037 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 3 20:30:38.315560 extend-filesystems[1475]: Resized partition /dev/vda9 Nov 3 20:30:38.317049 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 3 20:30:38.318179 extend-filesystems[1506]: resize2fs 1.47.3 (8-Jul-2025) Nov 3 20:30:38.319630 update_engine[1489]: I20251103 20:30:38.318154 1489 main.cc:92] Flatcar Update Engine starting Nov 3 20:30:38.322319 jq[1491]: true Nov 3 20:30:38.325151 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 474107 blocks Nov 3 20:30:38.325194 kernel: EXT4-fs (vda9): resized filesystem to 474107 Nov 3 20:30:38.338794 extend-filesystems[1506]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Nov 3 20:30:38.338794 extend-filesystems[1506]: old_desc_blocks = 1, new_desc_blocks = 1 Nov 3 20:30:38.338794 extend-filesystems[1506]: The filesystem on /dev/vda9 is now 474107 (4k) blocks long. Nov 3 20:30:38.349977 extend-filesystems[1475]: Resized filesystem in /dev/vda9 Nov 3 20:30:38.339559 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 3 20:30:38.339765 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 3 20:30:38.359194 jq[1510]: true Nov 3 20:30:38.362852 dbus-daemon[1472]: [system] SELinux support is enabled Nov 3 20:30:38.365939 update_engine[1489]: I20251103 20:30:38.364915 1489 update_check_scheduler.cc:74] Next update check in 8m25s Nov 3 20:30:38.363004 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 3 20:30:38.374539 systemd-logind[1487]: Watching system buttons on /dev/input/event0 (Power Button) Nov 3 20:30:38.376970 systemd-logind[1487]: New seat seat0. Nov 3 20:30:38.378076 systemd[1]: Started systemd-logind.service - User Login Management. Nov 3 20:30:38.384051 systemd[1]: Started update-engine.service - Update Engine. Nov 3 20:30:38.385847 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 3 20:30:38.386004 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 3 20:30:38.387640 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 3 20:30:38.387766 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 3 20:30:38.390086 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 3 20:30:38.411159 bash[1540]: Updated "/home/core/.ssh/authorized_keys" Nov 3 20:30:38.412422 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 3 20:30:38.420531 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 3 20:30:38.437238 locksmithd[1525]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 3 20:30:38.469653 containerd[1509]: time="2025-11-03T20:30:38Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 3 20:30:38.470713 containerd[1509]: time="2025-11-03T20:30:38.470209800Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 3 20:30:38.480037 containerd[1509]: time="2025-11-03T20:30:38.479992880Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="8.84µs" Nov 3 20:30:38.480037 containerd[1509]: time="2025-11-03T20:30:38.480025320Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 3 20:30:38.480132 containerd[1509]: time="2025-11-03T20:30:38.480065000Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 3 20:30:38.480132 containerd[1509]: time="2025-11-03T20:30:38.480076960Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 3 20:30:38.480232 containerd[1509]: time="2025-11-03T20:30:38.480206880Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 3 20:30:38.480255 containerd[1509]: time="2025-11-03T20:30:38.480234760Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 3 20:30:38.480303 containerd[1509]: time="2025-11-03T20:30:38.480287040Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 3 20:30:38.480324 containerd[1509]: time="2025-11-03T20:30:38.480303760Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 3 20:30:38.480556 containerd[1509]: time="2025-11-03T20:30:38.480538280Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 3 20:30:38.480576 containerd[1509]: time="2025-11-03T20:30:38.480557320Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 3 20:30:38.480576 containerd[1509]: time="2025-11-03T20:30:38.480568840Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 3 20:30:38.480607 containerd[1509]: time="2025-11-03T20:30:38.480577120Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 3 20:30:38.480764 containerd[1509]: time="2025-11-03T20:30:38.480745040Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 3 20:30:38.480784 containerd[1509]: time="2025-11-03T20:30:38.480764680Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 3 20:30:38.480854 containerd[1509]: time="2025-11-03T20:30:38.480839680Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 3 20:30:38.481021 containerd[1509]: time="2025-11-03T20:30:38.481004360Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 3 20:30:38.481049 containerd[1509]: time="2025-11-03T20:30:38.481036000Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 3 20:30:38.481069 containerd[1509]: time="2025-11-03T20:30:38.481052960Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 3 20:30:38.481097 containerd[1509]: time="2025-11-03T20:30:38.481085520Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 3 20:30:38.481295 containerd[1509]: time="2025-11-03T20:30:38.481278680Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 3 20:30:38.481359 containerd[1509]: time="2025-11-03T20:30:38.481343800Z" level=info msg="metadata content store policy set" policy=shared Nov 3 20:30:38.485067 containerd[1509]: time="2025-11-03T20:30:38.485030200Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 3 20:30:38.485127 containerd[1509]: time="2025-11-03T20:30:38.485076800Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 3 20:30:38.485188 containerd[1509]: time="2025-11-03T20:30:38.485144720Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 3 20:30:38.485188 containerd[1509]: time="2025-11-03T20:30:38.485160240Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 3 20:30:38.485188 containerd[1509]: time="2025-11-03T20:30:38.485172680Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 3 20:30:38.485188 containerd[1509]: time="2025-11-03T20:30:38.485184480Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 3 20:30:38.485268 containerd[1509]: time="2025-11-03T20:30:38.485195840Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 3 20:30:38.485268 containerd[1509]: time="2025-11-03T20:30:38.485206040Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 3 20:30:38.485268 containerd[1509]: time="2025-11-03T20:30:38.485233320Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 3 20:30:38.485268 containerd[1509]: time="2025-11-03T20:30:38.485251920Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 3 20:30:38.485268 containerd[1509]: time="2025-11-03T20:30:38.485262720Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 3 20:30:38.485350 containerd[1509]: time="2025-11-03T20:30:38.485274040Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 3 20:30:38.485350 containerd[1509]: time="2025-11-03T20:30:38.485284440Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 3 20:30:38.485350 containerd[1509]: time="2025-11-03T20:30:38.485296360Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 3 20:30:38.485416 containerd[1509]: time="2025-11-03T20:30:38.485394520Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 3 20:30:38.485439 containerd[1509]: time="2025-11-03T20:30:38.485419760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 3 20:30:38.485439 containerd[1509]: time="2025-11-03T20:30:38.485435040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 3 20:30:38.485475 containerd[1509]: time="2025-11-03T20:30:38.485446400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 3 20:30:38.485475 containerd[1509]: time="2025-11-03T20:30:38.485456080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 3 20:30:38.485513 containerd[1509]: time="2025-11-03T20:30:38.485474600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 3 20:30:38.485513 containerd[1509]: time="2025-11-03T20:30:38.485485680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 3 20:30:38.485513 containerd[1509]: time="2025-11-03T20:30:38.485497040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 3 20:30:38.485513 containerd[1509]: time="2025-11-03T20:30:38.485507400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 3 20:30:38.485573 containerd[1509]: time="2025-11-03T20:30:38.485517160Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 3 20:30:38.485573 containerd[1509]: time="2025-11-03T20:30:38.485527520Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 3 20:30:38.485573 containerd[1509]: time="2025-11-03T20:30:38.485555560Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 3 20:30:38.485623 containerd[1509]: time="2025-11-03T20:30:38.485588400Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 3 20:30:38.485623 containerd[1509]: time="2025-11-03T20:30:38.485602840Z" level=info msg="Start snapshots syncer" Nov 3 20:30:38.485655 containerd[1509]: time="2025-11-03T20:30:38.485629600Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 3 20:30:38.485915 containerd[1509]: time="2025-11-03T20:30:38.485861720Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 3 20:30:38.486017 containerd[1509]: time="2025-11-03T20:30:38.485913560Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 3 20:30:38.486017 containerd[1509]: time="2025-11-03T20:30:38.485979000Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 3 20:30:38.486100 containerd[1509]: time="2025-11-03T20:30:38.486074000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 3 20:30:38.486130 containerd[1509]: time="2025-11-03T20:30:38.486109680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 3 20:30:38.486130 containerd[1509]: time="2025-11-03T20:30:38.486120520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 3 20:30:38.486163 containerd[1509]: time="2025-11-03T20:30:38.486131280Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 3 20:30:38.486163 containerd[1509]: time="2025-11-03T20:30:38.486142440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 3 20:30:38.486163 containerd[1509]: time="2025-11-03T20:30:38.486153080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 3 20:30:38.486209 containerd[1509]: time="2025-11-03T20:30:38.486163200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 3 20:30:38.486209 containerd[1509]: time="2025-11-03T20:30:38.486173200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 3 20:30:38.486209 containerd[1509]: time="2025-11-03T20:30:38.486186680Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 3 20:30:38.486272 containerd[1509]: time="2025-11-03T20:30:38.486232200Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 3 20:30:38.486272 containerd[1509]: time="2025-11-03T20:30:38.486245680Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 3 20:30:38.486272 containerd[1509]: time="2025-11-03T20:30:38.486253400Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 3 20:30:38.486272 containerd[1509]: time="2025-11-03T20:30:38.486261680Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 3 20:30:38.486272 containerd[1509]: time="2025-11-03T20:30:38.486271080Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 3 20:30:38.486477 containerd[1509]: time="2025-11-03T20:30:38.486280280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 3 20:30:38.486477 containerd[1509]: time="2025-11-03T20:30:38.486290880Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 3 20:30:38.486477 containerd[1509]: time="2025-11-03T20:30:38.486302960Z" level=info msg="runtime interface created" Nov 3 20:30:38.486477 containerd[1509]: time="2025-11-03T20:30:38.486308280Z" level=info msg="created NRI interface" Nov 3 20:30:38.486477 containerd[1509]: time="2025-11-03T20:30:38.486316040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 3 20:30:38.486477 containerd[1509]: time="2025-11-03T20:30:38.486326160Z" level=info msg="Connect containerd service" Nov 3 20:30:38.486477 containerd[1509]: time="2025-11-03T20:30:38.486346400Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 3 20:30:38.487073 containerd[1509]: time="2025-11-03T20:30:38.487019080Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 3 20:30:38.552967 containerd[1509]: time="2025-11-03T20:30:38.552853880Z" level=info msg="Start subscribing containerd event" Nov 3 20:30:38.552967 containerd[1509]: time="2025-11-03T20:30:38.552923640Z" level=info msg="Start recovering state" Nov 3 20:30:38.553289 containerd[1509]: time="2025-11-03T20:30:38.553014000Z" level=info msg="Start event monitor" Nov 3 20:30:38.553289 containerd[1509]: time="2025-11-03T20:30:38.553027400Z" level=info msg="Start cni network conf syncer for default" Nov 3 20:30:38.553289 containerd[1509]: time="2025-11-03T20:30:38.553035960Z" level=info msg="Start streaming server" Nov 3 20:30:38.553289 containerd[1509]: time="2025-11-03T20:30:38.553043800Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 3 20:30:38.553289 containerd[1509]: time="2025-11-03T20:30:38.553050320Z" level=info msg="runtime interface starting up..." Nov 3 20:30:38.553289 containerd[1509]: time="2025-11-03T20:30:38.553055680Z" level=info msg="starting plugins..." Nov 3 20:30:38.553289 containerd[1509]: time="2025-11-03T20:30:38.553068200Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 3 20:30:38.553289 containerd[1509]: time="2025-11-03T20:30:38.553135560Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 3 20:30:38.553289 containerd[1509]: time="2025-11-03T20:30:38.553181160Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 3 20:30:38.553383 systemd[1]: Started containerd.service - containerd container runtime. Nov 3 20:30:38.555181 containerd[1509]: time="2025-11-03T20:30:38.555140960Z" level=info msg="containerd successfully booted in 0.085949s" Nov 3 20:30:38.873198 sshd_keygen[1499]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 3 20:30:38.892041 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 3 20:30:38.896036 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 3 20:30:38.917823 systemd[1]: issuegen.service: Deactivated successfully. Nov 3 20:30:38.918056 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 3 20:30:38.922518 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 3 20:30:38.945098 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 3 20:30:38.949715 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 3 20:30:38.951863 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 3 20:30:38.953185 systemd[1]: Reached target getty.target - Login Prompts. Nov 3 20:30:39.953251 systemd-networkd[1418]: eth0: Gained IPv6LL Nov 3 20:30:39.955752 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 3 20:30:39.957588 systemd[1]: Reached target network-online.target - Network is Online. Nov 3 20:30:39.960148 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 3 20:30:39.962262 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 3 20:30:39.993581 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 3 20:30:39.997195 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 3 20:30:39.997394 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 3 20:30:39.999349 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 3 20:30:39.999538 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 3 20:30:40.001928 systemd[1]: Startup finished in 1.415s (kernel) + 3.802s (initrd) + 3.246s (userspace) = 8.465s. Nov 3 20:30:44.292804 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 3 20:30:44.294034 systemd[1]: Started sshd@0-10.0.0.106:22-10.0.0.1:59888.service - OpenSSH per-connection server daemon (10.0.0.1:59888). Nov 3 20:30:44.352704 sshd[1600]: Accepted publickey for core from 10.0.0.1 port 59888 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:30:44.354176 sshd-session[1600]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:30:44.360432 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 3 20:30:44.361617 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 3 20:30:44.367751 systemd-logind[1487]: New session 1 of user core. Nov 3 20:30:44.382846 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 3 20:30:44.385203 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 3 20:30:44.402607 (systemd)[1605]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 3 20:30:44.404838 systemd-logind[1487]: New session c1 of user core. Nov 3 20:30:44.507919 systemd[1605]: Queued start job for default target default.target. Nov 3 20:30:44.528631 systemd[1605]: Created slice app.slice - User Application Slice. Nov 3 20:30:44.528665 systemd[1605]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 3 20:30:44.528678 systemd[1605]: Reached target paths.target - Paths. Nov 3 20:30:44.528738 systemd[1605]: Reached target timers.target - Timers. Nov 3 20:30:44.529960 systemd[1605]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 3 20:30:44.530759 systemd[1605]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 3 20:30:44.539573 systemd[1605]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 3 20:30:44.539635 systemd[1605]: Reached target sockets.target - Sockets. Nov 3 20:30:44.540264 systemd[1605]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 3 20:30:44.540350 systemd[1605]: Reached target basic.target - Basic System. Nov 3 20:30:44.540402 systemd[1605]: Reached target default.target - Main User Target. Nov 3 20:30:44.540429 systemd[1605]: Startup finished in 130ms. Nov 3 20:30:44.540532 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 3 20:30:44.542212 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 3 20:30:44.551680 systemd[1]: Started sshd@1-10.0.0.106:22-10.0.0.1:59898.service - OpenSSH per-connection server daemon (10.0.0.1:59898). Nov 3 20:30:44.603161 sshd[1618]: Accepted publickey for core from 10.0.0.1 port 59898 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:30:44.604302 sshd-session[1618]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:30:44.609206 systemd-logind[1487]: New session 2 of user core. Nov 3 20:30:44.617925 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 3 20:30:44.629625 sshd[1621]: Connection closed by 10.0.0.1 port 59898 Nov 3 20:30:44.629971 sshd-session[1618]: pam_unix(sshd:session): session closed for user core Nov 3 20:30:44.639781 systemd[1]: sshd@1-10.0.0.106:22-10.0.0.1:59898.service: Deactivated successfully. Nov 3 20:30:44.641347 systemd[1]: session-2.scope: Deactivated successfully. Nov 3 20:30:44.642034 systemd-logind[1487]: Session 2 logged out. Waiting for processes to exit. Nov 3 20:30:44.644466 systemd[1]: Started sshd@2-10.0.0.106:22-10.0.0.1:59904.service - OpenSSH per-connection server daemon (10.0.0.1:59904). Nov 3 20:30:44.646136 systemd-logind[1487]: Removed session 2. Nov 3 20:30:44.704343 sshd[1627]: Accepted publickey for core from 10.0.0.1 port 59904 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:30:44.705402 sshd-session[1627]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:30:44.709944 systemd-logind[1487]: New session 3 of user core. Nov 3 20:30:44.720868 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 3 20:30:44.728513 sshd[1630]: Connection closed by 10.0.0.1 port 59904 Nov 3 20:30:44.728778 sshd-session[1627]: pam_unix(sshd:session): session closed for user core Nov 3 20:30:44.739769 systemd[1]: sshd@2-10.0.0.106:22-10.0.0.1:59904.service: Deactivated successfully. Nov 3 20:30:44.741542 systemd[1]: session-3.scope: Deactivated successfully. Nov 3 20:30:44.742315 systemd-logind[1487]: Session 3 logged out. Waiting for processes to exit. Nov 3 20:30:44.743947 systemd-logind[1487]: Removed session 3. Nov 3 20:30:44.745843 systemd[1]: Started sshd@3-10.0.0.106:22-10.0.0.1:59906.service - OpenSSH per-connection server daemon (10.0.0.1:59906). Nov 3 20:30:44.799105 sshd[1636]: Accepted publickey for core from 10.0.0.1 port 59906 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:30:44.800186 sshd-session[1636]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:30:44.804636 systemd-logind[1487]: New session 4 of user core. Nov 3 20:30:44.812874 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 3 20:30:44.823248 sshd[1639]: Connection closed by 10.0.0.1 port 59906 Nov 3 20:30:44.823531 sshd-session[1636]: pam_unix(sshd:session): session closed for user core Nov 3 20:30:44.835671 systemd[1]: sshd@3-10.0.0.106:22-10.0.0.1:59906.service: Deactivated successfully. Nov 3 20:30:44.838051 systemd[1]: session-4.scope: Deactivated successfully. Nov 3 20:30:44.838663 systemd-logind[1487]: Session 4 logged out. Waiting for processes to exit. Nov 3 20:30:44.840840 systemd[1]: Started sshd@4-10.0.0.106:22-10.0.0.1:59920.service - OpenSSH per-connection server daemon (10.0.0.1:59920). Nov 3 20:30:44.841902 systemd-logind[1487]: Removed session 4. Nov 3 20:30:44.886894 sshd[1645]: Accepted publickey for core from 10.0.0.1 port 59920 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:30:44.887958 sshd-session[1645]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:30:44.891901 systemd-logind[1487]: New session 5 of user core. Nov 3 20:30:44.903881 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 3 20:30:44.921005 sudo[1649]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 3 20:30:44.921509 sudo[1649]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:30:44.936589 sudo[1649]: pam_unix(sudo:session): session closed for user root Nov 3 20:30:44.939044 sshd[1648]: Connection closed by 10.0.0.1 port 59920 Nov 3 20:30:44.938845 sshd-session[1645]: pam_unix(sshd:session): session closed for user core Nov 3 20:30:44.952568 systemd[1]: sshd@4-10.0.0.106:22-10.0.0.1:59920.service: Deactivated successfully. Nov 3 20:30:44.955210 systemd[1]: session-5.scope: Deactivated successfully. Nov 3 20:30:44.956086 systemd-logind[1487]: Session 5 logged out. Waiting for processes to exit. Nov 3 20:30:44.958680 systemd[1]: Started sshd@5-10.0.0.106:22-10.0.0.1:59926.service - OpenSSH per-connection server daemon (10.0.0.1:59926). Nov 3 20:30:44.959139 systemd-logind[1487]: Removed session 5. Nov 3 20:30:45.010141 sshd[1655]: Accepted publickey for core from 10.0.0.1 port 59926 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:30:45.011418 sshd-session[1655]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:30:45.015457 systemd-logind[1487]: New session 6 of user core. Nov 3 20:30:45.023859 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 3 20:30:45.034883 sudo[1660]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 3 20:30:45.035410 sudo[1660]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:30:45.040924 sudo[1660]: pam_unix(sudo:session): session closed for user root Nov 3 20:30:45.046583 sudo[1659]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 3 20:30:45.046876 sudo[1659]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:30:45.055883 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:30:45.088000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 3 20:30:45.092424 kernel: kauditd_printk_skb: 113 callbacks suppressed Nov 3 20:30:45.092466 kernel: audit: type=1305 audit(1762201845.088:175): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 3 20:30:45.092481 kernel: audit: type=1300 audit(1762201845.088:175): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffff78b1930 a2=420 a3=0 items=0 ppid=1663 pid=1682 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:30:45.088000 audit[1682]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffff78b1930 a2=420 a3=0 items=0 ppid=1663 pid=1682 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:30:45.092590 augenrules[1682]: No rules Nov 3 20:30:45.088000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 3 20:30:45.097703 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:30:45.098474 kernel: audit: type=1327 audit(1762201845.088:175): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 3 20:30:45.098552 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:30:45.098000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:45.100846 sudo[1659]: pam_unix(sudo:session): session closed for user root Nov 3 20:30:45.098000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:45.102875 sshd[1658]: Connection closed by 10.0.0.1 port 59926 Nov 3 20:30:45.105489 kernel: audit: type=1130 audit(1762201845.098:176): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:45.105542 kernel: audit: type=1131 audit(1762201845.098:177): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:45.105654 sshd-session[1655]: pam_unix(sshd:session): session closed for user core Nov 3 20:30:45.098000 audit[1659]: USER_END pid=1659 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:30:45.109188 kernel: audit: type=1106 audit(1762201845.098:178): pid=1659 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:30:45.098000 audit[1659]: CRED_DISP pid=1659 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:30:45.112023 kernel: audit: type=1104 audit(1762201845.098:179): pid=1659 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:30:45.112745 kernel: audit: type=1106 audit(1762201845.111:180): pid=1655 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:45.111000 audit[1655]: USER_END pid=1655 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:45.114891 systemd[1]: Started sshd@6-10.0.0.106:22-10.0.0.1:59932.service - OpenSSH per-connection server daemon (10.0.0.1:59932). Nov 3 20:30:45.115324 systemd[1]: sshd@5-10.0.0.106:22-10.0.0.1:59926.service: Deactivated successfully. Nov 3 20:30:45.116891 systemd[1]: session-6.scope: Deactivated successfully. Nov 3 20:30:45.111000 audit[1655]: CRED_DISP pid=1655 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:45.119128 systemd-logind[1487]: Session 6 logged out. Waiting for processes to exit. Nov 3 20:30:45.119827 systemd-logind[1487]: Removed session 6. Nov 3 20:30:45.120649 kernel: audit: type=1104 audit(1762201845.111:181): pid=1655 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:45.120680 kernel: audit: type=1130 audit(1762201845.113:182): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.106:22-10.0.0.1:59932 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:45.113000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.106:22-10.0.0.1:59932 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:45.113000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.106:22-10.0.0.1:59926 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:45.177000 audit[1688]: USER_ACCT pid=1688 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:45.178273 sshd[1688]: Accepted publickey for core from 10.0.0.1 port 59932 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:30:45.178000 audit[1688]: CRED_ACQ pid=1688 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:45.178000 audit[1688]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff8759ed0 a2=3 a3=0 items=0 ppid=1 pid=1688 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:30:45.178000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:30:45.179854 sshd-session[1688]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:30:45.184544 systemd-logind[1487]: New session 7 of user core. Nov 3 20:30:45.196868 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 3 20:30:45.197000 audit[1688]: USER_START pid=1688 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:45.199000 audit[1694]: CRED_ACQ pid=1694 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:45.205400 sshd[1694]: Connection closed by 10.0.0.1 port 59932 Nov 3 20:30:45.205703 sshd-session[1688]: pam_unix(sshd:session): session closed for user core Nov 3 20:30:45.205000 audit[1688]: USER_END pid=1688 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:45.205000 audit[1688]: CRED_DISP pid=1688 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:45.215826 systemd[1]: sshd@6-10.0.0.106:22-10.0.0.1:59932.service: Deactivated successfully. Nov 3 20:30:45.215000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.106:22-10.0.0.1:59932 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:45.217498 systemd[1]: session-7.scope: Deactivated successfully. Nov 3 20:30:45.218212 systemd-logind[1487]: Session 7 logged out. Waiting for processes to exit. Nov 3 20:30:45.219000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.106:22-10.0.0.1:59942 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:45.220499 systemd[1]: Started sshd@7-10.0.0.106:22-10.0.0.1:59942.service - OpenSSH per-connection server daemon (10.0.0.1:59942). Nov 3 20:30:45.221249 systemd-logind[1487]: Removed session 7. Nov 3 20:30:45.262000 audit[1702]: USER_ACCT pid=1702 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:45.263266 sshd[1702]: Accepted publickey for core from 10.0.0.1 port 59942 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:30:45.263000 audit[1702]: CRED_ACQ pid=1702 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:45.263000 audit[1702]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe2a3d960 a2=3 a3=0 items=0 ppid=1 pid=1702 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:30:45.263000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:30:45.264376 sshd-session[1702]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:30:45.268641 systemd-logind[1487]: New session 8 of user core. Nov 3 20:30:45.283873 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 3 20:30:45.285000 audit[1702]: USER_START pid=1702 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:45.286000 audit[1705]: CRED_ACQ pid=1705 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:45.293000 audit[1707]: USER_ACCT pid=1707 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:30:45.295203 sudo[1707]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl mask --now systemd-sysext ensure-sysext Nov 3 20:30:45.293000 audit[1707]: CRED_REFR pid=1707 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:30:45.295477 sudo[1707]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:30:45.295000 audit[1707]: USER_START pid=1707 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:30:45.307247 systemd[1]: Reload requested from client PID 1708 ('systemctl') (unit session-8.scope)... Nov 3 20:30:45.307262 systemd[1]: Reloading... Nov 3 20:30:45.373856 zram_generator::config[1751]: No configuration found. Nov 3 20:30:45.529255 systemd[1]: Reloading finished in 221 ms. Nov 3 20:30:45.559319 systemd[1]: systemd-sysext.service: Deactivated successfully. Nov 3 20:30:45.559480 systemd[1]: Stopped systemd-sysext.service. -- Reboot -- Nov 3 20:30:55.246057 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 3 20:30:55.246078 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Mon Nov 3 18:55:52 -00 2025 Nov 3 20:30:55.246087 kernel: KASLR enabled Nov 3 20:30:55.246093 kernel: efi: EFI v2.7 by EDK II Nov 3 20:30:55.246099 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 3 20:30:55.246105 kernel: random: crng init done Nov 3 20:30:55.246112 kernel: secureboot: Secure boot disabled Nov 3 20:30:55.246118 kernel: ACPI: Early table checksum verification disabled Nov 3 20:30:55.246125 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 3 20:30:55.246131 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 3 20:30:55.246137 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:30:55.246167 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:30:55.246174 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:30:55.246180 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:30:55.246190 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:30:55.246196 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:30:55.246203 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:30:55.246209 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:30:55.246216 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:30:55.246222 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 3 20:30:55.246228 kernel: ACPI: Use ACPI SPCR as default console: No Nov 3 20:30:55.246235 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:30:55.246242 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 3 20:30:55.246249 kernel: Zone ranges: Nov 3 20:30:55.246256 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:30:55.246262 kernel: DMA32 empty Nov 3 20:30:55.246268 kernel: Normal empty Nov 3 20:30:55.246275 kernel: Device empty Nov 3 20:30:55.246281 kernel: Movable zone start for each node Nov 3 20:30:55.246287 kernel: Early memory node ranges Nov 3 20:30:55.246294 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 3 20:30:55.246300 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 3 20:30:55.246306 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 3 20:30:55.246313 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 3 20:30:55.246320 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 3 20:30:55.246327 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 3 20:30:55.246333 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 3 20:30:55.246340 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 3 20:30:55.246346 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 3 20:30:55.246353 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 3 20:30:55.246362 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 3 20:30:55.246369 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 3 20:30:55.246376 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 3 20:30:55.246383 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:30:55.246390 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 3 20:30:55.246396 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 3 20:30:55.246403 kernel: psci: probing for conduit method from ACPI. Nov 3 20:30:55.246410 kernel: psci: PSCIv1.1 detected in firmware. Nov 3 20:30:55.246417 kernel: psci: Using standard PSCI v0.2 function IDs Nov 3 20:30:55.246424 kernel: psci: Trusted OS migration not required Nov 3 20:30:55.246431 kernel: psci: SMC Calling Convention v1.1 Nov 3 20:30:55.246438 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 3 20:30:55.246445 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 3 20:30:55.246452 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 3 20:30:55.246459 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 3 20:30:55.246465 kernel: Detected PIPT I-cache on CPU0 Nov 3 20:30:55.246472 kernel: CPU features: detected: GIC system register CPU interface Nov 3 20:30:55.246479 kernel: CPU features: detected: Spectre-v4 Nov 3 20:30:55.246486 kernel: CPU features: detected: Spectre-BHB Nov 3 20:30:55.246494 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 3 20:30:55.246501 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 3 20:30:55.246508 kernel: CPU features: detected: ARM erratum 1418040 Nov 3 20:30:55.246514 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 3 20:30:55.246521 kernel: alternatives: applying boot alternatives Nov 3 20:30:55.246529 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=f293fd1bc297e9ba3e96f07c5e389c17aeefb333f09f818df2dabdde4f7acfa4 Nov 3 20:30:55.246536 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 3 20:30:55.246543 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 3 20:30:55.246550 kernel: Fallback order for Node 0: 0 Nov 3 20:30:55.246557 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 3 20:30:55.246571 kernel: Policy zone: DMA Nov 3 20:30:55.246578 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 3 20:30:55.246585 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 3 20:30:55.246592 kernel: software IO TLB: area num 4. Nov 3 20:30:55.246599 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 3 20:30:55.246606 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 3 20:30:55.246613 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 3 20:30:55.246620 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 3 20:30:55.246627 kernel: rcu: RCU event tracing is enabled. Nov 3 20:30:55.246635 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 3 20:30:55.246642 kernel: Trampoline variant of Tasks RCU enabled. Nov 3 20:30:55.246650 kernel: Tracing variant of Tasks RCU enabled. Nov 3 20:30:55.246657 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 3 20:30:55.246664 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 3 20:30:55.246671 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 3 20:30:55.246678 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 3 20:30:55.246685 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 3 20:30:55.246692 kernel: GICv3: 256 SPIs implemented Nov 3 20:30:55.246698 kernel: GICv3: 0 Extended SPIs implemented Nov 3 20:30:55.246705 kernel: Root IRQ handler: gic_handle_irq Nov 3 20:30:55.246712 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 3 20:30:55.246718 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 3 20:30:55.246725 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 3 20:30:55.246733 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 3 20:30:55.246740 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 3 20:30:55.246747 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 3 20:30:55.246754 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 3 20:30:55.246761 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 3 20:30:55.246768 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 3 20:30:55.246775 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:30:55.246782 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 3 20:30:55.246789 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 3 20:30:55.246796 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 3 20:30:55.246805 kernel: arm-pv: using stolen time PV Nov 3 20:30:55.246812 kernel: Console: colour dummy device 80x25 Nov 3 20:30:55.246819 kernel: ACPI: Core revision 20240827 Nov 3 20:30:55.246826 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 3 20:30:55.246834 kernel: pid_max: default: 32768 minimum: 301 Nov 3 20:30:55.246841 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 3 20:30:55.246848 kernel: landlock: Up and running. Nov 3 20:30:55.246855 kernel: SELinux: Initializing. Nov 3 20:30:55.246863 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 3 20:30:55.246870 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 3 20:30:55.246878 kernel: rcu: Hierarchical SRCU implementation. Nov 3 20:30:55.246885 kernel: rcu: Max phase no-delay instances is 400. Nov 3 20:30:55.246892 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 3 20:30:55.246900 kernel: Remapping and enabling EFI services. Nov 3 20:30:55.246907 kernel: smp: Bringing up secondary CPUs ... Nov 3 20:30:55.246915 kernel: Detected PIPT I-cache on CPU1 Nov 3 20:30:55.246926 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 3 20:30:55.246935 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 3 20:30:55.246942 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:30:55.246950 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 3 20:30:55.246957 kernel: Detected PIPT I-cache on CPU2 Nov 3 20:30:55.246965 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 3 20:30:55.246973 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 3 20:30:55.246981 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:30:55.246988 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 3 20:30:55.246996 kernel: Detected PIPT I-cache on CPU3 Nov 3 20:30:55.247003 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 3 20:30:55.247011 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 3 20:30:55.247018 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:30:55.247027 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 3 20:30:55.247034 kernel: smp: Brought up 1 node, 4 CPUs Nov 3 20:30:55.247042 kernel: SMP: Total of 4 processors activated. Nov 3 20:30:55.247049 kernel: CPU: All CPU(s) started at EL1 Nov 3 20:30:55.247057 kernel: CPU features: detected: 32-bit EL0 Support Nov 3 20:30:55.247064 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 3 20:30:55.247072 kernel: CPU features: detected: Common not Private translations Nov 3 20:30:55.247080 kernel: CPU features: detected: CRC32 instructions Nov 3 20:30:55.247087 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 3 20:30:55.247095 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 3 20:30:55.247102 kernel: CPU features: detected: LSE atomic instructions Nov 3 20:30:55.247109 kernel: CPU features: detected: Privileged Access Never Nov 3 20:30:55.247117 kernel: CPU features: detected: RAS Extension Support Nov 3 20:30:55.247124 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 3 20:30:55.247131 kernel: alternatives: applying system-wide alternatives Nov 3 20:30:55.247149 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 3 20:30:55.247158 kernel: Memory: 2451104K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12288K init, 1038K bss, 98848K reserved, 16384K cma-reserved) Nov 3 20:30:55.247165 kernel: devtmpfs: initialized Nov 3 20:30:55.247173 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 3 20:30:55.247180 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 3 20:30:55.247188 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 3 20:30:55.247195 kernel: 0 pages in range for non-PLT usage Nov 3 20:30:55.247204 kernel: 515232 pages in range for PLT usage Nov 3 20:30:55.247211 kernel: pinctrl core: initialized pinctrl subsystem Nov 3 20:30:55.247219 kernel: SMBIOS 3.0.0 present. Nov 3 20:30:55.247226 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 3 20:30:55.247234 kernel: DMI: Memory slots populated: 1/1 Nov 3 20:30:55.247241 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 3 20:30:55.247249 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 3 20:30:55.247257 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 3 20:30:55.247265 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 3 20:30:55.247272 kernel: audit: initializing netlink subsys (disabled) Nov 3 20:30:55.247280 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Nov 3 20:30:55.247287 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 3 20:30:55.247295 kernel: cpuidle: using governor menu Nov 3 20:30:55.247302 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 3 20:30:55.247311 kernel: ASID allocator initialised with 32768 entries Nov 3 20:30:55.247319 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 3 20:30:55.247326 kernel: Serial: AMBA PL011 UART driver Nov 3 20:30:55.247334 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 3 20:30:55.247341 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 3 20:30:55.247349 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 3 20:30:55.247356 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 3 20:30:55.247364 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 3 20:30:55.247372 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 3 20:30:55.247379 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 3 20:30:55.247387 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 3 20:30:55.247394 kernel: ACPI: Added _OSI(Module Device) Nov 3 20:30:55.247401 kernel: ACPI: Added _OSI(Processor Device) Nov 3 20:30:55.247409 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 3 20:30:55.247416 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 3 20:30:55.247425 kernel: ACPI: Interpreter enabled Nov 3 20:30:55.247432 kernel: ACPI: Using GIC for interrupt routing Nov 3 20:30:55.247439 kernel: ACPI: MCFG table detected, 1 entries Nov 3 20:30:55.247447 kernel: ACPI: CPU0 has been hot-added Nov 3 20:30:55.247454 kernel: ACPI: CPU1 has been hot-added Nov 3 20:30:55.247462 kernel: ACPI: CPU2 has been hot-added Nov 3 20:30:55.247469 kernel: ACPI: CPU3 has been hot-added Nov 3 20:30:55.247476 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 3 20:30:55.247485 kernel: printk: legacy console [ttyAMA0] enabled Nov 3 20:30:55.247492 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 3 20:30:55.247660 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 3 20:30:55.247748 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 3 20:30:55.247827 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 3 20:30:55.247907 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 3 20:30:55.247984 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 3 20:30:55.247994 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 3 20:30:55.248002 kernel: PCI host bridge to bus 0000:00 Nov 3 20:30:55.248087 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 3 20:30:55.248174 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 3 20:30:55.248251 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 3 20:30:55.248323 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 3 20:30:55.248417 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 3 20:30:55.248504 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 3 20:30:55.248595 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 3 20:30:55.248682 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 3 20:30:55.248762 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 3 20:30:55.248840 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 3 20:30:55.248917 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 3 20:30:55.248995 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 3 20:30:55.249065 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 3 20:30:55.249134 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 3 20:30:55.249220 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 3 20:30:55.249230 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 3 20:30:55.249238 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 3 20:30:55.249246 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 3 20:30:55.249253 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 3 20:30:55.249261 kernel: iommu: Default domain type: Translated Nov 3 20:30:55.249270 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 3 20:30:55.249278 kernel: efivars: Registered efivars operations Nov 3 20:30:55.249285 kernel: vgaarb: loaded Nov 3 20:30:55.249293 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 3 20:30:55.249300 kernel: VFS: Disk quotas dquot_6.6.0 Nov 3 20:30:55.249308 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 3 20:30:55.249315 kernel: pnp: PnP ACPI init Nov 3 20:30:55.249422 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 3 20:30:55.249436 kernel: pnp: PnP ACPI: found 1 devices Nov 3 20:30:55.249444 kernel: NET: Registered PF_INET protocol family Nov 3 20:30:55.249451 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 3 20:30:55.249459 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 3 20:30:55.249467 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 3 20:30:55.249474 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 3 20:30:55.249483 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 3 20:30:55.249491 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 3 20:30:55.249498 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 3 20:30:55.249506 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 3 20:30:55.249514 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 3 20:30:55.249521 kernel: PCI: CLS 0 bytes, default 64 Nov 3 20:30:55.249529 kernel: kvm [1]: HYP mode not available Nov 3 20:30:55.249537 kernel: Initialise system trusted keyrings Nov 3 20:30:55.249545 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 3 20:30:55.249553 kernel: Key type asymmetric registered Nov 3 20:30:55.249565 kernel: Asymmetric key parser 'x509' registered Nov 3 20:30:55.249574 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 3 20:30:55.249582 kernel: io scheduler mq-deadline registered Nov 3 20:30:55.249590 kernel: io scheduler kyber registered Nov 3 20:30:55.249599 kernel: io scheduler bfq registered Nov 3 20:30:55.249607 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 3 20:30:55.249614 kernel: ACPI: button: Power Button [PWRB] Nov 3 20:30:55.249622 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 3 20:30:55.249709 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 3 20:30:55.249720 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 3 20:30:55.249728 kernel: thunder_xcv, ver 1.0 Nov 3 20:30:55.249737 kernel: thunder_bgx, ver 1.0 Nov 3 20:30:55.249744 kernel: nicpf, ver 1.0 Nov 3 20:30:55.249752 kernel: nicvf, ver 1.0 Nov 3 20:30:55.249841 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 3 20:30:55.249916 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-03T20:30:54 UTC (1762201854) Nov 3 20:30:55.249926 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 3 20:30:55.249934 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 3 20:30:55.249943 kernel: watchdog: NMI not fully supported Nov 3 20:30:55.249951 kernel: watchdog: Hard watchdog permanently disabled Nov 3 20:30:55.249958 kernel: NET: Registered PF_INET6 protocol family Nov 3 20:30:55.249966 kernel: Segment Routing with IPv6 Nov 3 20:30:55.249973 kernel: In-situ OAM (IOAM) with IPv6 Nov 3 20:30:55.249981 kernel: NET: Registered PF_PACKET protocol family Nov 3 20:30:55.249988 kernel: Key type dns_resolver registered Nov 3 20:30:55.249997 kernel: registered taskstats version 1 Nov 3 20:30:55.250004 kernel: Loading compiled-in X.509 certificates Nov 3 20:30:55.250012 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: a2fc55c1c5495d41be5f858eaf24eb6d0ce5aa6d' Nov 3 20:30:55.250020 kernel: Demotion targets for Node 0: null Nov 3 20:30:55.250027 kernel: Key type .fscrypt registered Nov 3 20:30:55.250035 kernel: Key type fscrypt-provisioning registered Nov 3 20:30:55.250042 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 3 20:30:55.250052 kernel: ima: Allocated hash algorithm: sha1 Nov 3 20:30:55.250059 kernel: ima: No architecture policies found Nov 3 20:30:55.250067 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 3 20:30:55.250074 kernel: clk: Disabling unused clocks Nov 3 20:30:55.250082 kernel: PM: genpd: Disabling unused power domains Nov 3 20:30:55.250089 kernel: Freeing unused kernel memory: 12288K Nov 3 20:30:55.250097 kernel: Run /init as init process Nov 3 20:30:55.250105 kernel: with arguments: Nov 3 20:30:55.250113 kernel: /init Nov 3 20:30:55.250122 kernel: with environment: Nov 3 20:30:55.250132 kernel: HOME=/ Nov 3 20:30:55.250151 kernel: TERM=linux Nov 3 20:30:55.250266 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 3 20:30:55.250345 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 3 20:30:55.250357 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 3 20:30:55.250365 kernel: SCSI subsystem initialized Nov 3 20:30:55.250373 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 3 20:30:55.250381 kernel: device-mapper: uevent: version 1.0.3 Nov 3 20:30:55.250388 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 3 20:30:55.250396 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 3 20:30:55.250405 kernel: raid6: neonx8 gen() 15763 MB/s Nov 3 20:30:55.250412 kernel: raid6: neonx4 gen() 15717 MB/s Nov 3 20:30:55.250420 kernel: raid6: neonx2 gen() 13356 MB/s Nov 3 20:30:55.250427 kernel: raid6: neonx1 gen() 10428 MB/s Nov 3 20:30:55.250434 kernel: raid6: int64x8 gen() 6839 MB/s Nov 3 20:30:55.250442 kernel: raid6: int64x4 gen() 7347 MB/s Nov 3 20:30:55.250449 kernel: raid6: int64x2 gen() 6104 MB/s Nov 3 20:30:55.250457 kernel: raid6: int64x1 gen() 5056 MB/s Nov 3 20:30:55.250465 kernel: raid6: using algorithm neonx8 gen() 15763 MB/s Nov 3 20:30:55.250473 kernel: raid6: .... xor() 11777 MB/s, rmw enabled Nov 3 20:30:55.250480 kernel: raid6: using neon recovery algorithm Nov 3 20:30:55.250488 kernel: xor: measuring software checksum speed Nov 3 20:30:55.250495 kernel: 8regs : 21641 MB/sec Nov 3 20:30:55.250503 kernel: 32regs : 20854 MB/sec Nov 3 20:30:55.250510 kernel: arm64_neon : 24462 MB/sec Nov 3 20:30:55.250519 kernel: xor: using function: arm64_neon (24462 MB/sec) Nov 3 20:30:55.250526 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 3 20:30:55.250534 kernel: BTRFS: device fsid 8d12ddaa-a1c2-4078-80fc-9711b2e57592 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (205) Nov 3 20:30:55.250542 kernel: BTRFS info (device dm-0): first mount of filesystem 8d12ddaa-a1c2-4078-80fc-9711b2e57592 Nov 3 20:30:55.250550 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:30:55.250557 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 3 20:30:55.250572 kernel: BTRFS info (device dm-0): enabling free space tree Nov 3 20:30:55.250582 kernel: loop: module loaded Nov 3 20:30:55.250589 kernel: loop0: detected capacity change from 0 to 91480 Nov 3 20:30:55.250597 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 3 20:30:55.250605 systemd[1]: Successfully made /usr/ read-only. Nov 3 20:30:55.250616 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 3 20:30:55.250624 systemd[1]: Detected virtualization kvm. Nov 3 20:30:55.250633 systemd[1]: Detected architecture arm64. Nov 3 20:30:55.250641 systemd[1]: Running in initrd. Nov 3 20:30:55.250649 systemd[1]: No hostname configured, using default hostname. Nov 3 20:30:55.250657 systemd[1]: Hostname set to . Nov 3 20:30:55.250665 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 3 20:30:55.250673 systemd[1]: Queued start job for default target initrd.target. Nov 3 20:30:55.250682 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 3 20:30:55.250691 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:30:55.250699 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:30:55.250707 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 3 20:30:55.250716 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 3 20:30:55.250724 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 3 20:30:55.250734 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:30:55.250742 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:30:55.250750 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 3 20:30:55.250758 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 3 20:30:55.250767 systemd[1]: Reached target paths.target - Path Units. Nov 3 20:30:55.250775 systemd[1]: Reached target slices.target - Slice Units. Nov 3 20:30:55.250783 systemd[1]: Reached target swap.target - Swaps. Nov 3 20:30:55.250792 systemd[1]: Reached target timers.target - Timer Units. Nov 3 20:30:55.250800 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 3 20:30:55.250808 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 3 20:30:55.250816 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:30:55.250825 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 3 20:30:55.250833 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 3 20:30:55.250841 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 3 20:30:55.250850 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:30:55.250858 systemd[1]: Reached target sockets.target - Socket Units. Nov 3 20:30:55.250866 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 3 20:30:55.250880 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 3 20:30:55.250890 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 3 20:30:55.250900 systemd[1]: Starting systemd-fsck-usr.service... Nov 3 20:30:55.250908 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 3 20:30:55.250917 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 3 20:30:55.250925 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:30:55.250933 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 3 20:30:55.250941 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:30:55.250951 systemd[1]: Finished systemd-fsck-usr.service. Nov 3 20:30:55.250960 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 3 20:30:55.250985 systemd-journald[342]: Collecting audit messages is enabled. Nov 3 20:30:55.251006 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 3 20:30:55.251015 kernel: Bridge firewalling registered Nov 3 20:30:55.251024 systemd-journald[342]: Journal started Nov 3 20:30:55.251042 systemd-journald[342]: Runtime Journal (/run/log/journal/f0727b56460a4186a41c904f547056c1) is 6M, max 48.5M, 42.4M free. Nov 3 20:30:55.250089 systemd-modules-load[343]: Inserted module 'br_netfilter' Nov 3 20:30:55.259076 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 3 20:30:55.259000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:55.262177 kernel: audit: type=1130 audit(1762201855.259:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:55.262200 systemd[1]: Started systemd-journald.service - Journal Service. Nov 3 20:30:55.263000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:55.266493 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:30:55.271311 kernel: audit: type=1130 audit(1762201855.263:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:55.271331 kernel: audit: type=1130 audit(1762201855.267:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:55.267000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:55.271296 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 3 20:30:55.276601 kernel: audit: type=1130 audit(1762201855.272:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:55.272000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:55.275267 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 3 20:30:55.278256 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 3 20:30:55.287643 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 3 20:30:55.289372 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 3 20:30:55.298485 systemd-tmpfiles[368]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 3 20:30:55.300160 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:30:55.301000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:55.305237 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:30:55.309697 kernel: audit: type=1130 audit(1762201855.301:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:55.309719 kernel: audit: type=1130 audit(1762201855.306:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:55.306000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:55.309836 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:30:55.312383 kernel: audit: type=1130 audit(1762201855.312:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:55.312000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:55.312544 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 3 20:30:55.320107 kernel: audit: type=1130 audit(1762201855.316:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:55.316000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:55.318954 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 3 20:30:55.346109 dracut-cmdline[384]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=f293fd1bc297e9ba3e96f07c5e389c17aeefb333f09f818df2dabdde4f7acfa4 Nov 3 20:30:55.416184 kernel: Loading iSCSI transport class v2.0-870. Nov 3 20:30:55.425180 kernel: iscsi: registered transport (tcp) Nov 3 20:30:55.438167 kernel: iscsi: registered transport (qla4xxx) Nov 3 20:30:55.438198 kernel: QLogic iSCSI HBA Driver Nov 3 20:30:55.457503 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 3 20:30:55.470887 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:30:55.477229 kernel: audit: type=1130 audit(1762201855.472:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:55.472000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:55.473072 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 3 20:30:55.519185 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 3 20:30:55.520000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:55.521417 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 3 20:30:55.551751 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 3 20:30:55.552000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:55.553000 audit: BPF prog-id=6 op=LOAD Nov 3 20:30:55.553000 audit: BPF prog-id=7 op=LOAD Nov 3 20:30:55.554262 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:30:55.582467 systemd-udevd[586]: Using default interface naming scheme 'v257'. Nov 3 20:30:55.590139 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:30:55.591000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:55.592229 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 3 20:30:55.622202 dracut-pre-trigger[592]: rd.md=0: removing MD RAID activation Nov 3 20:30:55.643733 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 3 20:30:55.644000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:55.646024 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 3 20:30:55.712209 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:30:55.715000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:55.716316 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 3 20:30:55.763917 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 3 20:30:55.780263 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 3 20:30:55.792520 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 3 20:30:55.795581 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 3 20:30:55.798286 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 3 20:30:55.800737 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 3 20:30:55.802000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:55.800861 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:30:55.802913 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:30:55.817794 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:30:55.820820 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 3 20:30:55.822000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:55.822000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:55.821248 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 3 20:30:55.823115 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 3 20:30:55.824513 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 3 20:30:55.832264 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 3 20:30:55.833000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:55.834624 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 3 20:30:55.835981 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:30:55.838324 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 3 20:30:55.842278 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 3 20:30:55.856502 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:30:55.858000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:55.859021 systemd[1]: Reached target sysinit.target - System Initialization. Nov 3 20:30:55.860168 systemd[1]: Reached target basic.target - Basic System. Nov 3 20:30:55.866186 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 3 20:30:55.867000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:55.868438 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 3 20:30:55.898321 systemd-fsck[689]: ROOT: clean, 202/489360 files, 45793/474107 blocks Nov 3 20:30:55.901631 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 3 20:30:55.904000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:56.229946 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 3 20:30:56.292173 kernel: EXT4-fs (vda9): mounted filesystem a539351e-5c2e-4a5b-bc1f-611b16f81c7a r/w with ordered data mode. Quota mode: none. Nov 3 20:30:56.292390 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 3 20:30:56.293621 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 3 20:30:56.296861 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 3 20:30:56.299135 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 3 20:30:56.319384 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 3 20:30:56.321343 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 3 20:30:56.326160 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (697) Nov 3 20:30:56.328751 kernel: BTRFS info (device vda6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:30:56.328794 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:30:56.331472 kernel: BTRFS info (device vda6): turning on async discard Nov 3 20:30:56.331502 kernel: BTRFS info (device vda6): enabling free space tree Nov 3 20:30:56.333716 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 3 20:30:56.592951 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 3 20:30:56.594000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:56.595360 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 3 20:30:56.631020 initrd-setup-root-after-ignition[987]: Found /etc/flatcar/oem-sysext/oem-test-1.2.3.raw for possible move Nov 3 20:30:56.632536 initrd-setup-root-after-ignition[987]: Trying to move /etc/flatcar/oem-sysext/oem-test-4505.0.0+systemd-cleanups-11.raw to OEM partition Nov 3 20:30:56.636668 initrd-setup-root-after-ignition[1004]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:30:56.641248 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 3 20:30:56.642000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:56.642673 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 3 20:30:56.645428 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 3 20:30:56.696947 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 3 20:30:56.697069 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 3 20:30:56.699000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:56.699000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:56.699350 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 3 20:30:56.701242 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 3 20:30:56.703119 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 3 20:30:56.703894 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 3 20:30:56.718370 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 3 20:30:56.719000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:56.720729 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 3 20:30:56.735713 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 3 20:30:56.735831 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 3 20:30:56.737992 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:30:56.740015 systemd[1]: Stopped target timers.target - Timer Units. Nov 3 20:30:56.741817 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 3 20:30:56.743000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:56.741939 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 3 20:30:56.744379 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 3 20:30:56.746302 systemd[1]: Stopped target basic.target - Basic System. Nov 3 20:30:56.747905 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 3 20:30:56.749741 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 3 20:30:56.752004 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 3 20:30:56.754281 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 3 20:30:56.756180 systemd[1]: Stopped target paths.target - Path Units. Nov 3 20:30:56.757966 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 3 20:30:56.759607 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 3 20:30:56.761496 systemd[1]: Stopped target slices.target - Slice Units. Nov 3 20:30:56.763269 systemd[1]: Stopped target sockets.target - Socket Units. Nov 3 20:30:56.764903 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 3 20:30:56.766606 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 3 20:30:56.768304 systemd[1]: Stopped target swap.target - Swaps. Nov 3 20:30:56.769870 systemd[1]: iscsid.socket: Deactivated successfully. Nov 3 20:30:56.769960 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 3 20:30:56.771426 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 3 20:30:56.771512 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 3 20:30:56.776000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:56.773071 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 3 20:30:56.773156 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:30:56.774936 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 3 20:30:56.775045 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 3 20:30:56.777432 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:30:56.779303 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 3 20:30:56.780281 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:30:56.782259 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:30:56.784242 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 3 20:30:56.789215 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:30:56.790516 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 3 20:30:56.792000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:56.790643 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 3 20:30:56.793493 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 3 20:30:56.795000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:56.793622 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 3 20:30:56.797000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:56.795498 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 3 20:30:56.799000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:56.795625 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 3 20:30:56.801000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:56.797470 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 3 20:30:56.803000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:56.797592 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 3 20:30:56.805000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:56.799358 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 3 20:30:56.807000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:56.799467 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:30:56.809000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:56.801551 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 3 20:30:56.811000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:56.801669 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:30:56.803595 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 3 20:30:56.803705 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 3 20:30:56.805345 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 3 20:30:56.805452 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:30:56.807358 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 3 20:30:56.820000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:56.820000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:56.807469 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:30:56.809287 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 3 20:30:56.809404 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 3 20:30:56.812104 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:30:56.817608 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 3 20:30:56.817685 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 3 20:30:56.827602 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 3 20:30:56.827727 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:30:56.829000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:56.829923 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 3 20:30:56.829958 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 3 20:30:56.831921 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 3 20:30:56.835000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:56.831954 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:30:56.833746 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 3 20:30:56.838000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:56.833790 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 3 20:30:56.840000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:56.836252 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 3 20:30:56.836304 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 3 20:30:56.838992 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 3 20:30:56.845000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:56.839039 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 3 20:30:56.847000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:56.841817 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 3 20:30:56.849000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:56.843027 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 3 20:30:56.843084 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:30:56.845257 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 3 20:30:56.845302 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:30:56.847220 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 3 20:30:56.847267 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:30:56.858103 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 3 20:30:56.858267 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 3 20:30:56.861412 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 3 20:30:56.861000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:56.861000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:56.863902 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 3 20:30:56.872302 systemd[1]: Switching root. Nov 3 20:30:56.900661 systemd-journald[342]: Journal stopped Nov 3 20:30:57.442127 systemd-journald[342]: Received SIGTERM from PID 1 (systemd). Nov 3 20:30:57.442208 kernel: SELinux: policy capability network_peer_controls=1 Nov 3 20:30:57.442223 kernel: SELinux: policy capability open_perms=1 Nov 3 20:30:57.442237 kernel: SELinux: policy capability extended_socket_class=1 Nov 3 20:30:57.442250 kernel: SELinux: policy capability always_check_network=0 Nov 3 20:30:57.442260 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 3 20:30:57.442270 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 3 20:30:57.442279 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 3 20:30:57.442289 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 3 20:30:57.442300 kernel: SELinux: policy capability userspace_initial_context=0 Nov 3 20:30:57.442311 systemd[1]: Successfully loaded SELinux policy in 58.630ms. Nov 3 20:30:57.442327 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.126ms. Nov 3 20:30:57.442339 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 3 20:30:57.442350 systemd[1]: Detected virtualization kvm. Nov 3 20:30:57.442361 systemd[1]: Detected architecture arm64. Nov 3 20:30:57.442372 zram_generator::config[1057]: No configuration found. Nov 3 20:30:57.442388 kernel: NET: Registered PF_VSOCK protocol family Nov 3 20:30:57.442398 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 3 20:30:57.442409 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 3 20:30:57.442422 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 3 20:30:57.442433 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 3 20:30:57.442444 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 3 20:30:57.442455 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 3 20:30:57.442467 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 3 20:30:57.442477 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 3 20:30:57.442488 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 3 20:30:57.442499 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 3 20:30:57.442510 systemd[1]: Created slice user.slice - User and Session Slice. Nov 3 20:30:57.442520 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:30:57.442531 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:30:57.442543 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 3 20:30:57.442555 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 3 20:30:57.442576 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 3 20:30:57.442589 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 3 20:30:57.442600 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 3 20:30:57.442611 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:30:57.442621 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:30:57.442635 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 3 20:30:57.442652 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 3 20:30:57.442664 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 3 20:30:57.442676 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 3 20:30:57.442687 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:30:57.442697 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 3 20:30:57.442709 systemd[1]: Reached target slices.target - Slice Units. Nov 3 20:30:57.442720 systemd[1]: Reached target swap.target - Swaps. Nov 3 20:30:57.442731 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 3 20:30:57.442742 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 3 20:30:57.442752 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 3 20:30:57.442763 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:30:57.442774 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 3 20:30:57.442786 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:30:57.442797 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 3 20:30:57.442808 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 3 20:30:57.442819 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:30:57.442829 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 3 20:30:57.442840 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 3 20:30:57.442850 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 3 20:30:57.442862 systemd[1]: Mounting media.mount - External Media Directory... Nov 3 20:30:57.442873 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 3 20:30:57.442884 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 3 20:30:57.442894 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 3 20:30:57.442906 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 3 20:30:57.442917 systemd[1]: Reached target machines.target - Containers. Nov 3 20:30:57.442928 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 3 20:30:57.442940 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 3 20:30:57.442950 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 3 20:30:57.442961 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 3 20:30:57.442972 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:30:57.442982 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 3 20:30:57.442993 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:30:57.443003 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 3 20:30:57.443015 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:30:57.443026 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 3 20:30:57.443037 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 3 20:30:57.443048 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 3 20:30:57.443059 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 3 20:30:57.443069 kernel: fuse: init (API version 7.41) Nov 3 20:30:57.443081 systemd[1]: Stopped systemd-fsck-usr.service. Nov 3 20:30:57.443093 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:30:57.443105 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 3 20:30:57.443116 kernel: ACPI: bus type drm_connector registered Nov 3 20:30:57.443126 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 3 20:30:57.443138 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 3 20:30:57.443174 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 3 20:30:57.443187 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 3 20:30:57.443198 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 3 20:30:57.443211 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 3 20:30:57.443222 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 3 20:30:57.443261 systemd-journald[1137]: Collecting audit messages is enabled. Nov 3 20:30:57.443291 systemd[1]: Mounted media.mount - External Media Directory. Nov 3 20:30:57.443302 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 3 20:30:57.443314 systemd-journald[1137]: Journal started Nov 3 20:30:57.443334 systemd-journald[1137]: Runtime Journal (/run/log/journal/f0727b56460a4186a41c904f547056c1) is 6M, max 48.5M, 42.4M free. Nov 3 20:30:57.397000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.400000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.403000 audit: BPF prog-id=12 op=UNLOAD Nov 3 20:30:57.403000 audit: BPF prog-id=11 op=UNLOAD Nov 3 20:30:57.404000 audit: BPF prog-id=13 op=LOAD Nov 3 20:30:57.404000 audit: BPF prog-id=14 op=LOAD Nov 3 20:30:57.404000 audit: BPF prog-id=15 op=LOAD Nov 3 20:30:57.441000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 3 20:30:57.441000 audit[1137]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=5 a1=ffffe3ef17a0 a2=4000 a3=0 items=0 ppid=1 pid=1137 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:30:57.441000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 3 20:30:57.220869 systemd[1]: Queued start job for default target multi-user.target. Nov 3 20:30:57.229044 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 3 20:30:57.229484 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 3 20:30:57.447175 systemd[1]: Started systemd-journald.service - Journal Service. Nov 3 20:30:57.447000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.448075 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 3 20:30:57.449391 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 3 20:30:57.452183 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 3 20:30:57.453000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.453647 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:30:57.454000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.455233 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 3 20:30:57.455417 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 3 20:30:57.456000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.456000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.456893 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:30:57.457063 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:30:57.458000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.458000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.458525 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 3 20:30:57.458686 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 3 20:30:57.459000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.459000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.460054 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:30:57.460246 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:30:57.461000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.461000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.461880 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 3 20:30:57.462036 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 3 20:30:57.463000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.463000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.463473 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:30:57.463635 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:30:57.464000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.464000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.465202 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 3 20:30:57.467000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.468259 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:30:57.469000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.470636 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 3 20:30:57.471000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.473269 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 3 20:30:57.474000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.482312 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:30:57.483000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.488039 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 3 20:30:57.489632 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 3 20:30:57.491872 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 3 20:30:57.494047 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 3 20:30:57.495476 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 3 20:30:57.495518 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 3 20:30:57.497458 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 3 20:30:57.499313 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:30:57.499429 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:30:57.505956 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 3 20:30:57.508074 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 3 20:30:57.509431 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 3 20:30:57.510325 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 3 20:30:57.511534 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 3 20:30:57.513320 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 3 20:30:57.515466 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 3 20:30:57.515970 systemd-journald[1137]: Time spent on flushing to /var/log/journal/f0727b56460a4186a41c904f547056c1 is 23.657ms for 763 entries. Nov 3 20:30:57.515970 systemd-journald[1137]: System Journal (/var/log/journal/f0727b56460a4186a41c904f547056c1) is 8M, max 169.5M, 161.5M free. Nov 3 20:30:57.549526 systemd-journald[1137]: Received client request to flush runtime journal. Nov 3 20:30:57.530000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.538000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.547000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.547000 audit: BPF prog-id=16 op=LOAD Nov 3 20:30:57.519628 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 3 20:30:57.521080 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 3 20:30:57.528217 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 3 20:30:57.530982 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Nov 3 20:30:57.531023 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 3 20:30:57.537217 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:30:57.545959 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 3 20:30:57.548848 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 3 20:30:57.551000 audit: BPF prog-id=17 op=LOAD Nov 3 20:30:57.551855 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 3 20:30:57.554305 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 3 20:30:57.555957 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 3 20:30:57.558000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.566000 audit: BPF prog-id=18 op=LOAD Nov 3 20:30:57.566000 audit: BPF prog-id=19 op=LOAD Nov 3 20:30:57.566000 audit: BPF prog-id=20 op=LOAD Nov 3 20:30:57.567484 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 3 20:30:57.569848 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 3 20:30:57.572000 audit: BPF prog-id=21 op=LOAD Nov 3 20:30:57.572000 audit: BPF prog-id=22 op=LOAD Nov 3 20:30:57.572000 audit: BPF prog-id=23 op=LOAD Nov 3 20:30:57.575302 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 3 20:30:57.584872 systemd-tmpfiles[1182]: ACLs are not supported, ignoring. Nov 3 20:30:57.584891 systemd-tmpfiles[1182]: ACLs are not supported, ignoring. Nov 3 20:30:57.590219 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:30:57.590636 systemd-tmpfiles[1188]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 3 20:30:57.590789 systemd-tmpfiles[1188]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 3 20:30:57.590974 systemd-tmpfiles[1188]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 3 20:30:57.591000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.591812 systemd-tmpfiles[1188]: ACLs are not supported, ignoring. Nov 3 20:30:57.591853 systemd-tmpfiles[1188]: ACLs are not supported, ignoring. Nov 3 20:30:57.596302 systemd-tmpfiles[1188]: Detected autofs mount point /boot during canonicalization of boot. Nov 3 20:30:57.596312 systemd-tmpfiles[1188]: Skipping /boot Nov 3 20:30:57.601461 systemd-nsresourced[1186]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 3 20:30:57.605000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.602748 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 3 20:30:57.603754 systemd-tmpfiles[1188]: Detected autofs mount point /boot during canonicalization of boot. Nov 3 20:30:57.603759 systemd-tmpfiles[1188]: Skipping /boot Nov 3 20:30:57.616316 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:30:57.619000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.620896 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:30:57.624502 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 3 20:30:57.631693 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 3 20:30:57.635986 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 3 20:30:57.641783 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 3 20:30:57.643436 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 3 20:30:57.644000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.654000 audit[1212]: SYSTEM_BOOT pid=1212 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.658886 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 3 20:30:57.662000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.674218 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 3 20:30:57.676060 augenrules[1200]: /sbin/augenrules: No change Nov 3 20:30:57.677000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.680592 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 3 20:30:57.682000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.682403 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 3 20:30:57.696914 augenrules[1231]: No rules Nov 3 20:30:57.699417 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:30:57.699611 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:30:57.700000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.700000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.701084 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 3 20:30:57.702000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.703196 systemd[1]: Reached target time-set.target - System Time Set. Nov 3 20:30:57.737170 systemd-resolved[1179]: Positive Trust Anchors: Nov 3 20:30:57.737186 systemd-resolved[1179]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 3 20:30:57.737189 systemd-resolved[1179]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 3 20:30:57.737220 systemd-resolved[1179]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 3 20:30:57.743697 systemd-resolved[1179]: Defaulting to hostname 'linux'. Nov 3 20:30:57.744971 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 3 20:30:57.746000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.746342 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:30:57.882946 ldconfig[1206]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 3 20:30:57.887495 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 3 20:30:57.888000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.960075 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 3 20:30:57.961000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.961000 audit: BPF prog-id=7 op=UNLOAD Nov 3 20:30:57.961000 audit: BPF prog-id=6 op=UNLOAD Nov 3 20:30:57.962000 audit: BPF prog-id=24 op=LOAD Nov 3 20:30:57.962000 audit: BPF prog-id=25 op=LOAD Nov 3 20:30:57.963067 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:30:57.965282 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 3 20:30:57.987242 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 3 20:30:57.988000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:57.997338 systemd-udevd[1240]: Using default interface naming scheme 'v257'. Nov 3 20:30:58.012031 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:30:58.013783 systemd[1]: Reached target sysinit.target - System Initialization. Nov 3 20:30:58.013000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:58.015528 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 3 20:30:58.016776 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 3 20:30:58.018782 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 3 20:30:58.019967 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 3 20:30:58.021788 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 3 20:30:58.023630 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 3 20:30:58.023668 systemd[1]: Reached target paths.target - Path Units. Nov 3 20:30:58.025003 systemd[1]: Reached target timers.target - Timer Units. Nov 3 20:30:58.027038 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 3 20:30:58.031042 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 3 20:30:58.032534 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 3 20:30:58.033789 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 3 20:30:58.042287 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 3 20:30:58.044083 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 3 20:30:58.046243 systemd[1]: Reached target sockets.target - Socket Units. Nov 3 20:30:58.048357 systemd[1]: Reached target basic.target - Basic System. Nov 3 20:30:58.050213 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 3 20:30:58.050245 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 3 20:30:58.051897 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 3 20:30:58.054373 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 3 20:30:58.057447 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 3 20:30:58.061335 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 3 20:30:58.063618 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 3 20:30:58.070316 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 3 20:30:58.073249 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 3 20:30:58.075579 jq[1269]: false Nov 3 20:30:58.077311 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 3 20:30:58.079000 audit: BPF prog-id=26 op=LOAD Nov 3 20:30:58.081000 audit: BPF prog-id=27 op=LOAD Nov 3 20:30:58.081000 audit: BPF prog-id=28 op=LOAD Nov 3 20:30:58.082052 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 3 20:30:58.083000 audit: BPF prog-id=29 op=LOAD Nov 3 20:30:58.085414 extend-filesystems[1270]: Found /dev/vda6 Nov 3 20:30:58.085387 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 3 20:30:58.089261 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 3 20:30:58.089625 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 3 20:30:58.090747 systemd[1]: Starting update-engine.service - Update Engine... Nov 3 20:30:58.092684 extend-filesystems[1270]: Found /dev/vda9 Nov 3 20:30:58.092820 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 3 20:30:58.096015 extend-filesystems[1270]: Checking size of /dev/vda9 Nov 3 20:30:58.100316 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 3 20:30:58.101000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:58.103000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:58.103000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:58.102367 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 3 20:30:58.103229 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 3 20:30:58.103519 systemd[1]: motdgen.service: Deactivated successfully. Nov 3 20:30:58.104000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:58.104000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:58.103682 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 3 20:30:58.105136 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 3 20:30:58.105238 extend-filesystems[1270]: Old size kept for /dev/vda9 Nov 3 20:30:58.105300 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 3 20:30:58.108000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:58.108000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:58.108892 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 3 20:30:58.109090 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 3 20:30:58.111243 jq[1289]: true Nov 3 20:30:58.112000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:58.112000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:58.121292 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 3 20:30:58.126803 jq[1303]: false Nov 3 20:30:58.130244 update_engine[1288]: I20251103 20:30:58.130038 1288 main.cc:92] Flatcar Update Engine starting Nov 3 20:30:58.132404 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Nov 3 20:30:58.132611 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Nov 3 20:30:58.132000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:58.134000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:58.136178 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 3 20:30:58.137954 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 3 20:30:58.140318 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 3 20:30:58.147094 dbus-daemon[1267]: [system] SELinux support is enabled Nov 3 20:30:58.147278 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 3 20:30:58.149000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:58.150001 update_engine[1288]: I20251103 20:30:58.149905 1288 update_check_scheduler.cc:74] Next update check in 8m24s Nov 3 20:30:58.150054 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 3 20:30:58.150077 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 3 20:30:58.153307 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 3 20:30:58.153330 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 3 20:30:58.155000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:58.154842 systemd[1]: Started update-engine.service - Update Engine. Nov 3 20:30:58.158937 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 3 20:30:58.159000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=locksmithd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:58.163231 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 3 20:30:58.164000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:58.164969 systemd-logind[1281]: New seat seat0. Nov 3 20:30:58.165950 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 3 20:30:58.167936 systemd[1]: Started systemd-logind.service - User Login Management. Nov 3 20:30:58.169000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:58.173475 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 3 20:30:58.175000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:58.179331 systemd[1]: issuegen.service: Deactivated successfully. Nov 3 20:30:58.180173 systemd-networkd[1283]: lo: Link UP Nov 3 20:30:58.180184 systemd-networkd[1283]: lo: Gained carrier Nov 3 20:30:58.180208 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 3 20:30:58.181000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:58.181000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:58.181583 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 3 20:30:58.181617 systemd-networkd[1283]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:30:58.181621 systemd-networkd[1283]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 3 20:30:58.183350 systemd-networkd[1283]: eth0: Link UP Nov 3 20:30:58.183890 systemd-networkd[1283]: eth0: Gained carrier Nov 3 20:30:58.183908 systemd-networkd[1283]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:30:58.185000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:58.185689 systemd[1]: Reached target network.target - Network. Nov 3 20:30:58.188427 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 3 20:30:58.190995 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 3 20:30:58.195735 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 3 20:30:58.197222 systemd-networkd[1283]: eth0: DHCPv4 address 10.0.0.106/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 3 20:30:58.198622 systemd-timesyncd[1181]: Network configuration changed, trying to establish connection. Nov 3 20:30:58.198761 systemd-timesyncd[1181]: Network configuration changed, trying to establish connection. Nov 3 20:30:58.213041 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 3 20:30:58.215000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:58.217005 locksmithd[1322]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 3 20:30:58.217548 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 3 20:30:58.218000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:58.221388 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 3 20:30:58.222000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:58.223844 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 3 20:30:58.227000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyAMA0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:58.227483 systemd[1]: Reached target getty.target - Login Prompts. Nov 3 20:30:58.273629 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:30:58.277767 systemd-logind[1281]: Watching system buttons on /dev/input/event0 (Power Button) Nov 3 20:30:58.324953 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:30:58.326000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:58.370399 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 3 20:30:58.372531 systemd[1]: Started sshd@0-10.0.0.106:22-10.0.0.1:36666.service - OpenSSH per-connection server daemon (10.0.0.1:36666). Nov 3 20:30:58.373000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.106:22-10.0.0.1:36666 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:58.428000 audit[1366]: USER_ACCT pid=1366 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:58.429296 sshd[1366]: Accepted publickey for core from 10.0.0.1 port 36666 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:30:58.430000 audit[1366]: CRED_ACQ pid=1366 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:58.430000 audit[1366]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffefdeb5a0 a2=3 a3=0 items=0 ppid=1 pid=1366 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:30:58.430000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:30:58.431124 sshd-session[1366]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:30:58.437029 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 3 20:30:58.439122 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 3 20:30:58.445834 systemd-logind[1281]: New session 1 of user core. Nov 3 20:30:58.460229 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 3 20:30:58.461000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:58.464733 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 3 20:30:58.484000 audit[1371]: USER_ACCT pid=1371 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 3 20:30:58.484000 audit[1371]: CRED_ACQ pid=1371 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Nov 3 20:30:58.484910 (systemd)[1371]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 3 20:30:58.487071 systemd-logind[1281]: New session c1 of user core. Nov 3 20:30:58.488000 audit[1371]: USER_START pid=1371 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_keyinit,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 3 20:30:58.581043 systemd[1371]: Queued start job for default target default.target. Nov 3 20:30:58.603986 systemd[1371]: Created slice app.slice - User Application Slice. Nov 3 20:30:58.604020 systemd[1371]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 3 20:30:58.604032 systemd[1371]: Reached target paths.target - Paths. Nov 3 20:30:58.604066 systemd[1371]: Reached target timers.target - Timers. Nov 3 20:30:58.605194 systemd[1371]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 3 20:30:58.605928 systemd[1371]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 3 20:30:58.614339 systemd[1371]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 3 20:30:58.614401 systemd[1371]: Reached target sockets.target - Sockets. Nov 3 20:30:58.616313 systemd[1371]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 3 20:30:58.616490 systemd[1371]: Reached target basic.target - Basic System. Nov 3 20:30:58.616547 systemd[1371]: Reached target default.target - Main User Target. Nov 3 20:30:58.616585 systemd[1371]: Startup finished in 124ms. Nov 3 20:30:58.616616 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 3 20:30:58.618892 kernel: kauditd_printk_skb: 160 callbacks suppressed Nov 3 20:30:58.618980 kernel: audit: type=1130 audit(1762201858.617:167): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:58.617000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:58.626384 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 3 20:30:58.629000 audit[1366]: USER_START pid=1366 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:58.634168 kernel: audit: type=1105 audit(1762201858.629:168): pid=1366 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:58.634000 audit[1381]: CRED_ACQ pid=1381 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:58.639882 kernel: audit: type=1103 audit(1762201858.634:169): pid=1381 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:58.640328 systemd[1]: Started sshd@1-10.0.0.106:22-10.0.0.1:36676.service - OpenSSH per-connection server daemon (10.0.0.1:36676). Nov 3 20:30:58.645000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.106:22-10.0.0.1:36676 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:58.656172 kernel: audit: type=1130 audit(1762201858.645:170): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.106:22-10.0.0.1:36676 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:58.689000 audit[1384]: USER_ACCT pid=1384 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:58.689935 sshd[1384]: Accepted publickey for core from 10.0.0.1 port 36676 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:30:58.693078 sshd-session[1384]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:30:58.692000 audit[1384]: CRED_ACQ pid=1384 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:58.696635 kernel: audit: type=1101 audit(1762201858.689:171): pid=1384 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:58.696673 kernel: audit: type=1103 audit(1762201858.692:172): pid=1384 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:58.696705 kernel: audit: type=1006 audit(1762201858.692:173): pid=1384 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=2 res=1 Nov 3 20:30:58.692000 audit[1384]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd5691460 a2=3 a3=0 items=0 ppid=1 pid=1384 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:30:58.699119 systemd-logind[1281]: New session 2 of user core. Nov 3 20:30:58.702506 kernel: audit: type=1300 audit(1762201858.692:173): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd5691460 a2=3 a3=0 items=0 ppid=1 pid=1384 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:30:58.702551 kernel: audit: type=1327 audit(1762201858.692:173): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:30:58.692000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:30:58.716297 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 3 20:30:58.719000 audit[1384]: USER_START pid=1384 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:58.720000 audit[1387]: CRED_ACQ pid=1387 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:58.724166 kernel: audit: type=1105 audit(1762201858.719:174): pid=1384 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:58.728183 sshd[1387]: Connection closed by 10.0.0.1 port 36676 Nov 3 20:30:58.728574 sshd-session[1384]: pam_unix(sshd:session): session closed for user core Nov 3 20:30:58.729000 audit[1384]: USER_END pid=1384 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:58.729000 audit[1384]: CRED_DISP pid=1384 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:58.735857 systemd[1]: sshd@1-10.0.0.106:22-10.0.0.1:36676.service: Deactivated successfully. Nov 3 20:30:58.736000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.106:22-10.0.0.1:36676 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:58.738341 systemd[1]: session-2.scope: Deactivated successfully. Nov 3 20:30:58.739083 systemd-logind[1281]: Session 2 logged out. Waiting for processes to exit. Nov 3 20:30:58.741692 systemd[1]: Started sshd@2-10.0.0.106:22-10.0.0.1:36684.service - OpenSSH per-connection server daemon (10.0.0.1:36684). Nov 3 20:30:58.742000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.106:22-10.0.0.1:36684 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:58.743470 systemd-logind[1281]: Removed session 2. Nov 3 20:30:58.789000 audit[1393]: USER_ACCT pid=1393 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:58.789440 sshd[1393]: Accepted publickey for core from 10.0.0.1 port 36684 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:30:58.789000 audit[1393]: CRED_ACQ pid=1393 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:58.789000 audit[1393]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffcda4aef0 a2=3 a3=0 items=0 ppid=1 pid=1393 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:30:58.789000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:30:58.790442 sshd-session[1393]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:30:58.794318 systemd-logind[1281]: New session 3 of user core. Nov 3 20:30:58.812274 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 3 20:30:58.814000 audit[1393]: USER_START pid=1393 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:58.815000 audit[1396]: CRED_ACQ pid=1396 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:58.822423 sshd[1396]: Connection closed by 10.0.0.1 port 36684 Nov 3 20:30:58.822695 sshd-session[1393]: pam_unix(sshd:session): session closed for user core Nov 3 20:30:58.823000 audit[1393]: USER_END pid=1393 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:58.823000 audit[1393]: CRED_DISP pid=1393 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:30:58.825462 systemd[1]: sshd@2-10.0.0.106:22-10.0.0.1:36684.service: Deactivated successfully. Nov 3 20:30:58.826000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.106:22-10.0.0.1:36684 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:58.827416 systemd[1]: session-3.scope: Deactivated successfully. Nov 3 20:30:58.828977 systemd-logind[1281]: Session 3 logged out. Waiting for processes to exit. Nov 3 20:30:58.829623 systemd-logind[1281]: Removed session 3. Nov 3 20:30:59.337347 systemd-networkd[1283]: eth0: Gained IPv6LL Nov 3 20:30:59.337879 systemd-timesyncd[1181]: Network configuration changed, trying to establish connection. Nov 3 20:30:59.339910 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 3 20:30:59.343000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:59.343790 systemd[1]: Reached target network-online.target - Network is Online. Nov 3 20:30:59.346161 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 3 20:30:59.348124 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 3 20:30:59.379269 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 3 20:30:59.380000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=nvidia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:59.381215 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 3 20:30:59.381376 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 3 20:30:59.383000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:59.383000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:30:59.384396 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 3 20:30:59.384608 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 3 20:30:59.390224 systemd[1]: Startup finished in 1.406s (kernel) + 1.968s (initrd) + 2.469s (userspace) = 5.844s. Nov 3 20:31:00.838507 systemd-timesyncd[1181]: Network configuration changed, trying to establish connection. Nov 3 20:31:02.153672 systemd-timesyncd[1181]: Network configuration changed, trying to establish connection. Nov 3 20:31:08.833000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.106:22-10.0.0.1:38234 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:08.833550 systemd[1]: Started sshd@3-10.0.0.106:22-10.0.0.1:38234.service - OpenSSH per-connection server daemon (10.0.0.1:38234). Nov 3 20:31:08.834442 kernel: kauditd_printk_skb: 19 callbacks suppressed Nov 3 20:31:08.834492 kernel: audit: type=1130 audit(1762201868.833:192): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.106:22-10.0.0.1:38234 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:08.875000 audit[1422]: USER_ACCT pid=1422 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:08.875755 sshd[1422]: Accepted publickey for core from 10.0.0.1 port 38234 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:31:08.879000 audit[1422]: CRED_ACQ pid=1422 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:08.879761 sshd-session[1422]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:31:08.883315 kernel: audit: type=1101 audit(1762201868.875:193): pid=1422 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:08.883391 kernel: audit: type=1103 audit(1762201868.879:194): pid=1422 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:08.883416 kernel: audit: type=1006 audit(1762201868.879:195): pid=1422 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=4 res=1 Nov 3 20:31:08.883670 systemd-logind[1281]: New session 4 of user core. Nov 3 20:31:08.884849 kernel: audit: type=1300 audit(1762201868.879:195): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffcdc5be0 a2=3 a3=0 items=0 ppid=1 pid=1422 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:31:08.879000 audit[1422]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffcdc5be0 a2=3 a3=0 items=0 ppid=1 pid=1422 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:31:08.879000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:31:08.889589 kernel: audit: type=1327 audit(1762201868.879:195): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:31:08.901310 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 3 20:31:08.903000 audit[1422]: USER_START pid=1422 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:08.904000 audit[1425]: CRED_ACQ pid=1425 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:08.910392 kernel: audit: type=1105 audit(1762201868.903:196): pid=1422 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:08.910458 kernel: audit: type=1103 audit(1762201868.904:197): pid=1425 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:08.911258 sshd[1425]: Connection closed by 10.0.0.1 port 38234 Nov 3 20:31:08.911646 sshd-session[1422]: pam_unix(sshd:session): session closed for user core Nov 3 20:31:08.912000 audit[1422]: USER_END pid=1422 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:08.912000 audit[1422]: CRED_DISP pid=1422 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:08.919680 kernel: audit: type=1106 audit(1762201868.912:198): pid=1422 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:08.919721 kernel: audit: type=1104 audit(1762201868.912:199): pid=1422 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:08.922820 systemd[1]: sshd@3-10.0.0.106:22-10.0.0.1:38234.service: Deactivated successfully. Nov 3 20:31:08.923000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.106:22-10.0.0.1:38234 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:08.925708 systemd[1]: session-4.scope: Deactivated successfully. Nov 3 20:31:08.928304 systemd-logind[1281]: Session 4 logged out. Waiting for processes to exit. Nov 3 20:31:08.930875 systemd-logind[1281]: Removed session 4. Nov 3 20:31:08.932395 systemd[1]: Started sshd@4-10.0.0.106:22-10.0.0.1:38240.service - OpenSSH per-connection server daemon (10.0.0.1:38240). Nov 3 20:31:08.932000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.106:22-10.0.0.1:38240 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:08.981000 audit[1431]: USER_ACCT pid=1431 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:08.981852 sshd[1431]: Accepted publickey for core from 10.0.0.1 port 38240 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:31:08.982000 audit[1431]: CRED_ACQ pid=1431 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:08.982000 audit[1431]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff0c7b410 a2=3 a3=0 items=0 ppid=1 pid=1431 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:31:08.982000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:31:08.983279 sshd-session[1431]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:31:08.987218 systemd-logind[1281]: New session 5 of user core. Nov 3 20:31:08.996288 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 3 20:31:08.997000 audit[1431]: USER_START pid=1431 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:08.999000 audit[1434]: CRED_ACQ pid=1434 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:09.002642 sshd[1434]: Connection closed by 10.0.0.1 port 38240 Nov 3 20:31:09.003005 sshd-session[1431]: pam_unix(sshd:session): session closed for user core Nov 3 20:31:09.004000 audit[1431]: USER_END pid=1431 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:09.004000 audit[1431]: CRED_DISP pid=1431 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:09.006621 systemd[1]: sshd@4-10.0.0.106:22-10.0.0.1:38240.service: Deactivated successfully. Nov 3 20:31:09.006000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.106:22-10.0.0.1:38240 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:09.008445 systemd[1]: session-5.scope: Deactivated successfully. Nov 3 20:31:09.009703 systemd-logind[1281]: Session 5 logged out. Waiting for processes to exit. Nov 3 20:31:09.010000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.106:22-10.0.0.1:38252 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:09.010703 systemd[1]: Started sshd@5-10.0.0.106:22-10.0.0.1:38252.service - OpenSSH per-connection server daemon (10.0.0.1:38252). Nov 3 20:31:09.011505 systemd-logind[1281]: Removed session 5. Nov 3 20:31:09.064000 audit[1440]: USER_ACCT pid=1440 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:09.064770 sshd[1440]: Accepted publickey for core from 10.0.0.1 port 38252 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:31:09.065000 audit[1440]: CRED_ACQ pid=1440 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:09.065000 audit[1440]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe88ba640 a2=3 a3=0 items=0 ppid=1 pid=1440 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:31:09.065000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:31:09.065749 sshd-session[1440]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:31:09.069418 systemd-logind[1281]: New session 6 of user core. Nov 3 20:31:09.085302 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 3 20:31:09.087000 audit[1440]: USER_START pid=1440 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:09.088000 audit[1443]: CRED_ACQ pid=1443 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:09.095458 sshd[1443]: Connection closed by 10.0.0.1 port 38252 Nov 3 20:31:09.095806 sshd-session[1440]: pam_unix(sshd:session): session closed for user core Nov 3 20:31:09.096000 audit[1440]: USER_END pid=1440 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:09.097000 audit[1440]: CRED_DISP pid=1440 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:09.102946 systemd[1]: sshd@5-10.0.0.106:22-10.0.0.1:38252.service: Deactivated successfully. Nov 3 20:31:09.104000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.106:22-10.0.0.1:38252 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:09.105324 systemd[1]: session-6.scope: Deactivated successfully. Nov 3 20:31:09.105919 systemd-logind[1281]: Session 6 logged out. Waiting for processes to exit. Nov 3 20:31:09.107000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.106:22-10.0.0.1:38260 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:09.107930 systemd[1]: Started sshd@6-10.0.0.106:22-10.0.0.1:38260.service - OpenSSH per-connection server daemon (10.0.0.1:38260). Nov 3 20:31:09.108626 systemd-logind[1281]: Removed session 6. Nov 3 20:31:09.163000 audit[1449]: USER_ACCT pid=1449 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:09.163711 sshd[1449]: Accepted publickey for core from 10.0.0.1 port 38260 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:31:09.164000 audit[1449]: CRED_ACQ pid=1449 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:09.164000 audit[1449]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd92e9cd0 a2=3 a3=0 items=0 ppid=1 pid=1449 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:31:09.164000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:31:09.164665 sshd-session[1449]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:31:09.168326 systemd-logind[1281]: New session 7 of user core. Nov 3 20:31:09.177306 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 3 20:31:09.178000 audit[1449]: USER_START pid=1449 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:09.180000 audit[1452]: CRED_ACQ pid=1452 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:09.192000 audit[1453]: USER_ACCT pid=1453 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:31:09.192000 audit[1453]: CRED_REFR pid=1453 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:31:09.192619 sudo[1453]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 3 20:31:09.192878 sudo[1453]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:31:09.194000 audit[1453]: USER_START pid=1453 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:31:09.195000 audit: MAC_STATUS enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Nov 3 20:31:09.203000 audit[1267]: USER_MAC_STATUS pid=1267 uid=101 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: op=setenforce lsm=selinux enforcing=1 res=1 exe="/usr/bin/dbus-daemon" sauid=101 hostname=? addr=? terminal=?' Nov 3 20:31:09.195000 audit[1454]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=1 a0=3 a1=fffff1d3afb0 a2=1 a3=0 items=0 ppid=1453 pid=1454 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="setenforce" exe="/usr/bin/setenforce" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:31:09.195000 audit: PROCTITLE proctitle=736574656E666F7263650031 Nov 3 20:31:09.205011 sudo[1453]: pam_unix(sudo:session): session closed for user root Nov 3 20:31:09.204000 audit[1453]: USER_END pid=1453 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:31:09.205000 audit[1453]: CRED_DISP pid=1453 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:31:09.207266 sshd[1452]: Connection closed by 10.0.0.1 port 38260 Nov 3 20:31:09.207075 sshd-session[1449]: pam_unix(sshd:session): session closed for user core Nov 3 20:31:09.208000 audit[1449]: USER_END pid=1449 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:09.208000 audit[1449]: CRED_DISP pid=1449 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:09.225219 systemd[1]: sshd@6-10.0.0.106:22-10.0.0.1:38260.service: Deactivated successfully. Nov 3 20:31:09.225000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.106:22-10.0.0.1:38260 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:09.226623 systemd[1]: session-7.scope: Deactivated successfully. Nov 3 20:31:09.228248 systemd-logind[1281]: Session 7 logged out. Waiting for processes to exit. Nov 3 20:31:09.229380 systemd[1]: Started sshd@7-10.0.0.106:22-10.0.0.1:38274.service - OpenSSH per-connection server daemon (10.0.0.1:38274). Nov 3 20:31:09.229000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.106:22-10.0.0.1:38274 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:09.230475 systemd-logind[1281]: Removed session 7. Nov 3 20:31:09.287000 audit[1459]: USER_ACCT pid=1459 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:09.287574 sshd[1459]: Accepted publickey for core from 10.0.0.1 port 38274 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:31:09.288000 audit[1459]: CRED_ACQ pid=1459 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:09.288000 audit[1459]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffa40dba0 a2=3 a3=0 items=0 ppid=1 pid=1459 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:31:09.288000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:31:09.288595 sshd-session[1459]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:31:09.293085 systemd-logind[1281]: New session 8 of user core. Nov 3 20:31:09.308295 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 3 20:31:09.310000 audit[1459]: USER_START pid=1459 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:09.312000 audit[1462]: CRED_ACQ pid=1462 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:09.319000 audit[1464]: USER_ACCT pid=1464 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:31:09.319670 sudo[1464]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 3 20:31:09.319000 audit[1464]: CRED_REFR pid=1464 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:31:09.320319 sudo[1464]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:31:09.322000 audit[1464]: USER_START pid=1464 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:31:09.323000 audit[1464]: USER_END pid=1464 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:31:09.323489 sudo[1464]: pam_unix(sudo:session): session closed for user root Nov 3 20:31:09.323000 audit[1464]: CRED_DISP pid=1464 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:31:09.328000 audit[1463]: USER_ACCT pid=1463 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:31:09.328928 sudo[1463]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 3 20:31:09.328000 audit[1463]: CRED_REFR pid=1463 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:31:09.329193 sudo[1463]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:31:09.330000 audit[1463]: USER_START pid=1463 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:31:09.337211 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:31:09.365590 augenrules[1467]: /sbin/augenrules: No change Nov 3 20:31:09.370359 augenrules[1482]: No rules Nov 3 20:31:09.371429 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:31:09.371683 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:31:09.372000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:09.372000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:09.373000 audit[1463]: USER_END pid=1463 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:31:09.373349 sudo[1463]: pam_unix(sudo:session): session closed for user root Nov 3 20:31:09.373000 audit[1463]: CRED_DISP pid=1463 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:31:09.375749 sshd[1462]: Connection closed by 10.0.0.1 port 38274 Nov 3 20:31:09.374960 sshd-session[1459]: pam_unix(sshd:session): session closed for user core Nov 3 20:31:09.376000 audit[1459]: USER_END pid=1459 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:09.376000 audit[1459]: CRED_DISP pid=1459 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:09.382887 systemd[1]: sshd@7-10.0.0.106:22-10.0.0.1:38274.service: Deactivated successfully. Nov 3 20:31:09.383000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.106:22-10.0.0.1:38274 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:09.384362 systemd[1]: session-8.scope: Deactivated successfully. Nov 3 20:31:09.386702 systemd-logind[1281]: Session 8 logged out. Waiting for processes to exit. Nov 3 20:31:09.388010 systemd[1]: Started sshd@8-10.0.0.106:22-10.0.0.1:38284.service - OpenSSH per-connection server daemon (10.0.0.1:38284). Nov 3 20:31:09.388000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.106:22-10.0.0.1:38284 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:09.388980 systemd-logind[1281]: Removed session 8. Nov 3 20:31:09.445000 audit[1491]: USER_ACCT pid=1491 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:09.446132 sshd[1491]: Accepted publickey for core from 10.0.0.1 port 38284 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:31:09.446000 audit[1491]: CRED_ACQ pid=1491 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:09.446000 audit[1491]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffea216930 a2=3 a3=0 items=0 ppid=1 pid=1491 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:31:09.446000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:31:09.447114 sshd-session[1491]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:31:09.451201 systemd-logind[1281]: New session 9 of user core. Nov 3 20:31:09.460310 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 3 20:31:09.461000 audit[1491]: USER_START pid=1491 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:09.463000 audit[1494]: CRED_ACQ pid=1494 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:09.472000 audit[1498]: USER_ACCT pid=1498 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:31:09.472892 sudo[1498]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mv /oem/sysext/oem-test-4505.0.0+systemd-cleanups-11.raw /etc/flatcar/oem-sysext/ Nov 3 20:31:09.472000 audit[1498]: CRED_REFR pid=1498 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:31:09.473134 sudo[1498]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:31:09.474000 audit[1498]: USER_START pid=1498 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:31:09.477248 sudo[1498]: pam_unix(sudo:session): session closed for user root Nov 3 20:31:09.477000 audit[1498]: USER_END pid=1498 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:31:09.477000 audit[1498]: CRED_DISP pid=1498 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:31:09.482000 audit[1500]: USER_ACCT pid=1500 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:31:09.482500 sudo[1500]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mv /etc/flatcar/oem-sysext/oem-test-1.2.3.raw /oem/sysext/ Nov 3 20:31:09.482000 audit[1500]: CRED_REFR pid=1500 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:31:09.482738 sudo[1500]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:31:09.484000 audit[1500]: USER_START pid=1500 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:31:09.485620 sudo[1500]: pam_unix(sudo:session): session closed for user root Nov 3 20:31:09.485000 audit[1500]: USER_END pid=1500 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:31:09.485000 audit[1500]: CRED_DISP pid=1500 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:31:09.490000 audit[1502]: USER_ACCT pid=1502 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:31:09.490924 sudo[1502]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ln -fs /oem/sysext/oem-test-1.2.3.raw /etc/extensions/oem-test.raw Nov 3 20:31:09.490000 audit[1502]: CRED_REFR pid=1502 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:31:09.491184 sudo[1502]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:31:09.492000 audit[1502]: USER_START pid=1502 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:31:09.493976 sudo[1502]: pam_unix(sudo:session): session closed for user root Nov 3 20:31:09.493000 audit[1502]: USER_END pid=1502 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:31:09.493000 audit[1502]: CRED_DISP pid=1502 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:31:09.498000 audit[1495]: USER_ACCT pid=1495 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:31:09.499132 sudo[1495]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ln -fs /etc/flatcar/sysext/flatcar-myext-1.2.3.raw /etc/extensions/flatcar-myext.raw Nov 3 20:31:09.499000 audit[1495]: CRED_REFR pid=1495 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:31:09.499798 sudo[1495]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:31:09.501000 audit[1495]: USER_START pid=1495 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:31:09.502998 sudo[1495]: pam_unix(sudo:session): session closed for user root Nov 3 20:31:09.502000 audit[1495]: USER_END pid=1495 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:31:09.503000 audit[1495]: CRED_DISP pid=1495 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:31:09.504419 sshd[1494]: Connection closed by 10.0.0.1 port 38284 Nov 3 20:31:09.504800 sshd-session[1491]: pam_unix(sshd:session): session closed for user core Nov 3 20:31:09.505000 audit[1491]: USER_END pid=1491 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:09.505000 audit[1491]: CRED_DISP pid=1491 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:09.514986 systemd[1]: sshd@8-10.0.0.106:22-10.0.0.1:38284.service: Deactivated successfully. Nov 3 20:31:09.515000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.106:22-10.0.0.1:38284 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:09.516368 systemd[1]: session-9.scope: Deactivated successfully. Nov 3 20:31:09.517084 systemd-logind[1281]: Session 9 logged out. Waiting for processes to exit. Nov 3 20:31:09.519000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.106:22-10.0.0.1:38288 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:09.519138 systemd[1]: Started sshd@9-10.0.0.106:22-10.0.0.1:38288.service - OpenSSH per-connection server daemon (10.0.0.1:38288). Nov 3 20:31:09.519821 systemd-logind[1281]: Removed session 9. Nov 3 20:31:09.570000 audit[1509]: USER_ACCT pid=1509 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:09.570383 sshd[1509]: Accepted publickey for core from 10.0.0.1 port 38288 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:31:09.570000 audit[1509]: CRED_ACQ pid=1509 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:09.570000 audit[1509]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffff4fa6c0 a2=3 a3=0 items=0 ppid=1 pid=1509 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:31:09.570000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:31:09.571361 sshd-session[1509]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:31:09.575229 systemd-logind[1281]: New session 10 of user core. Nov 3 20:31:09.585298 systemd[1]: Started session-10.scope - Session 10 of User core. Nov 3 20:31:09.586000 audit[1509]: USER_START pid=1509 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:09.587000 audit[1512]: CRED_ACQ pid=1512 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' -- Reboot -- Nov 3 20:31:18.226366 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 3 20:31:18.226389 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Mon Nov 3 18:55:52 -00 2025 Nov 3 20:31:18.226397 kernel: KASLR enabled Nov 3 20:31:18.226403 kernel: efi: EFI v2.7 by EDK II Nov 3 20:31:18.226409 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 3 20:31:18.226414 kernel: random: crng init done Nov 3 20:31:18.226421 kernel: secureboot: Secure boot disabled Nov 3 20:31:18.226427 kernel: ACPI: Early table checksum verification disabled Nov 3 20:31:18.226435 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 3 20:31:18.226441 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 3 20:31:18.226447 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:31:18.226453 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:31:18.226459 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:31:18.226465 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:31:18.226474 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:31:18.226480 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:31:18.226487 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:31:18.226493 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:31:18.226500 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:31:18.226506 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 3 20:31:18.226513 kernel: ACPI: Use ACPI SPCR as default console: No Nov 3 20:31:18.226519 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:31:18.226527 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 3 20:31:18.226533 kernel: Zone ranges: Nov 3 20:31:18.226539 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:31:18.226545 kernel: DMA32 empty Nov 3 20:31:18.226552 kernel: Normal empty Nov 3 20:31:18.226558 kernel: Device empty Nov 3 20:31:18.226564 kernel: Movable zone start for each node Nov 3 20:31:18.226570 kernel: Early memory node ranges Nov 3 20:31:18.226577 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 3 20:31:18.226583 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 3 20:31:18.226590 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 3 20:31:18.226596 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 3 20:31:18.226604 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 3 20:31:18.226610 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 3 20:31:18.226616 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 3 20:31:18.226623 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 3 20:31:18.226629 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 3 20:31:18.226635 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 3 20:31:18.226645 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 3 20:31:18.226652 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 3 20:31:18.226659 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 3 20:31:18.226665 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:31:18.226672 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 3 20:31:18.226679 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 3 20:31:18.226686 kernel: psci: probing for conduit method from ACPI. Nov 3 20:31:18.226693 kernel: psci: PSCIv1.1 detected in firmware. Nov 3 20:31:18.226700 kernel: psci: Using standard PSCI v0.2 function IDs Nov 3 20:31:18.226707 kernel: psci: Trusted OS migration not required Nov 3 20:31:18.226714 kernel: psci: SMC Calling Convention v1.1 Nov 3 20:31:18.226721 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 3 20:31:18.226727 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 3 20:31:18.226734 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 3 20:31:18.226741 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 3 20:31:18.226748 kernel: Detected PIPT I-cache on CPU0 Nov 3 20:31:18.226755 kernel: CPU features: detected: GIC system register CPU interface Nov 3 20:31:18.226762 kernel: CPU features: detected: Spectre-v4 Nov 3 20:31:18.226768 kernel: CPU features: detected: Spectre-BHB Nov 3 20:31:18.226776 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 3 20:31:18.226783 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 3 20:31:18.226789 kernel: CPU features: detected: ARM erratum 1418040 Nov 3 20:31:18.226796 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 3 20:31:18.226803 kernel: alternatives: applying boot alternatives Nov 3 20:31:18.226811 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=f293fd1bc297e9ba3e96f07c5e389c17aeefb333f09f818df2dabdde4f7acfa4 Nov 3 20:31:18.226818 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 3 20:31:18.226824 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 3 20:31:18.226831 kernel: Fallback order for Node 0: 0 Nov 3 20:31:18.226838 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 3 20:31:18.226846 kernel: Policy zone: DMA Nov 3 20:31:18.226852 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 3 20:31:18.226859 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 3 20:31:18.226866 kernel: software IO TLB: area num 4. Nov 3 20:31:18.226873 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 3 20:31:18.226880 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 3 20:31:18.226886 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 3 20:31:18.226893 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 3 20:31:18.226901 kernel: rcu: RCU event tracing is enabled. Nov 3 20:31:18.226908 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 3 20:31:18.226914 kernel: Trampoline variant of Tasks RCU enabled. Nov 3 20:31:18.226922 kernel: Tracing variant of Tasks RCU enabled. Nov 3 20:31:18.226929 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 3 20:31:18.226936 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 3 20:31:18.226943 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 3 20:31:18.226950 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 3 20:31:18.226957 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 3 20:31:18.226964 kernel: GICv3: 256 SPIs implemented Nov 3 20:31:18.226970 kernel: GICv3: 0 Extended SPIs implemented Nov 3 20:31:18.226977 kernel: Root IRQ handler: gic_handle_irq Nov 3 20:31:18.226984 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 3 20:31:18.226991 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 3 20:31:18.226997 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 3 20:31:18.227005 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 3 20:31:18.227012 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 3 20:31:18.227019 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 3 20:31:18.227026 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 3 20:31:18.227033 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 3 20:31:18.227040 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 3 20:31:18.227047 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:31:18.227053 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 3 20:31:18.227061 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 3 20:31:18.227067 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 3 20:31:18.227075 kernel: arm-pv: using stolen time PV Nov 3 20:31:18.227083 kernel: Console: colour dummy device 80x25 Nov 3 20:31:18.227090 kernel: ACPI: Core revision 20240827 Nov 3 20:31:18.227098 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 3 20:31:18.227105 kernel: pid_max: default: 32768 minimum: 301 Nov 3 20:31:18.227120 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 3 20:31:18.227128 kernel: landlock: Up and running. Nov 3 20:31:18.227136 kernel: SELinux: Initializing. Nov 3 20:31:18.227145 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 3 20:31:18.227152 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 3 20:31:18.227169 kernel: rcu: Hierarchical SRCU implementation. Nov 3 20:31:18.227176 kernel: rcu: Max phase no-delay instances is 400. Nov 3 20:31:18.227184 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 3 20:31:18.227191 kernel: Remapping and enabling EFI services. Nov 3 20:31:18.227198 kernel: smp: Bringing up secondary CPUs ... Nov 3 20:31:18.227208 kernel: Detected PIPT I-cache on CPU1 Nov 3 20:31:18.227219 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 3 20:31:18.227228 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 3 20:31:18.227235 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:31:18.227243 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 3 20:31:18.227250 kernel: Detected PIPT I-cache on CPU2 Nov 3 20:31:18.227258 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 3 20:31:18.227266 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 3 20:31:18.227274 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:31:18.227281 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 3 20:31:18.227288 kernel: Detected PIPT I-cache on CPU3 Nov 3 20:31:18.227296 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 3 20:31:18.227304 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 3 20:31:18.227311 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:31:18.227320 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 3 20:31:18.227327 kernel: smp: Brought up 1 node, 4 CPUs Nov 3 20:31:18.227335 kernel: SMP: Total of 4 processors activated. Nov 3 20:31:18.227342 kernel: CPU: All CPU(s) started at EL1 Nov 3 20:31:18.227349 kernel: CPU features: detected: 32-bit EL0 Support Nov 3 20:31:18.227357 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 3 20:31:18.227364 kernel: CPU features: detected: Common not Private translations Nov 3 20:31:18.227373 kernel: CPU features: detected: CRC32 instructions Nov 3 20:31:18.227380 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 3 20:31:18.227388 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 3 20:31:18.227395 kernel: CPU features: detected: LSE atomic instructions Nov 3 20:31:18.227402 kernel: CPU features: detected: Privileged Access Never Nov 3 20:31:18.227410 kernel: CPU features: detected: RAS Extension Support Nov 3 20:31:18.227417 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 3 20:31:18.227425 kernel: alternatives: applying system-wide alternatives Nov 3 20:31:18.227433 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 3 20:31:18.227441 kernel: Memory: 2451104K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12288K init, 1038K bss, 98848K reserved, 16384K cma-reserved) Nov 3 20:31:18.227448 kernel: devtmpfs: initialized Nov 3 20:31:18.227456 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 3 20:31:18.227463 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 3 20:31:18.227471 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 3 20:31:18.227478 kernel: 0 pages in range for non-PLT usage Nov 3 20:31:18.227487 kernel: 515232 pages in range for PLT usage Nov 3 20:31:18.227494 kernel: pinctrl core: initialized pinctrl subsystem Nov 3 20:31:18.227501 kernel: SMBIOS 3.0.0 present. Nov 3 20:31:18.227509 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 3 20:31:18.227516 kernel: DMI: Memory slots populated: 1/1 Nov 3 20:31:18.227524 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 3 20:31:18.227531 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 3 20:31:18.227540 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 3 20:31:18.227547 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 3 20:31:18.227555 kernel: audit: initializing netlink subsys (disabled) Nov 3 20:31:18.227562 kernel: audit: type=2000 audit(0.022:1): state=initialized audit_enabled=0 res=1 Nov 3 20:31:18.227569 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 3 20:31:18.227577 kernel: cpuidle: using governor menu Nov 3 20:31:18.227584 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 3 20:31:18.227593 kernel: ASID allocator initialised with 32768 entries Nov 3 20:31:18.227600 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 3 20:31:18.227608 kernel: Serial: AMBA PL011 UART driver Nov 3 20:31:18.227615 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 3 20:31:18.227623 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 3 20:31:18.227630 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 3 20:31:18.227637 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 3 20:31:18.227645 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 3 20:31:18.227653 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 3 20:31:18.227661 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 3 20:31:18.227668 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 3 20:31:18.227676 kernel: ACPI: Added _OSI(Module Device) Nov 3 20:31:18.227684 kernel: ACPI: Added _OSI(Processor Device) Nov 3 20:31:18.227691 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 3 20:31:18.227699 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 3 20:31:18.227708 kernel: ACPI: Interpreter enabled Nov 3 20:31:18.227715 kernel: ACPI: Using GIC for interrupt routing Nov 3 20:31:18.227723 kernel: ACPI: MCFG table detected, 1 entries Nov 3 20:31:18.227730 kernel: ACPI: CPU0 has been hot-added Nov 3 20:31:18.227738 kernel: ACPI: CPU1 has been hot-added Nov 3 20:31:18.227745 kernel: ACPI: CPU2 has been hot-added Nov 3 20:31:18.227752 kernel: ACPI: CPU3 has been hot-added Nov 3 20:31:18.227761 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 3 20:31:18.227768 kernel: printk: legacy console [ttyAMA0] enabled Nov 3 20:31:18.227775 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 3 20:31:18.227923 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 3 20:31:18.228011 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 3 20:31:18.228094 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 3 20:31:18.228212 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 3 20:31:18.228309 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 3 20:31:18.228320 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 3 20:31:18.228328 kernel: PCI host bridge to bus 0000:00 Nov 3 20:31:18.228426 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 3 20:31:18.228499 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 3 20:31:18.228592 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 3 20:31:18.228666 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 3 20:31:18.228763 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 3 20:31:18.228858 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 3 20:31:18.228940 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 3 20:31:18.229025 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 3 20:31:18.229108 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 3 20:31:18.229213 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 3 20:31:18.229297 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 3 20:31:18.229378 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 3 20:31:18.229452 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 3 20:31:18.229524 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 3 20:31:18.229598 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 3 20:31:18.229608 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 3 20:31:18.229616 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 3 20:31:18.229624 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 3 20:31:18.229631 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 3 20:31:18.229639 kernel: iommu: Default domain type: Translated Nov 3 20:31:18.229647 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 3 20:31:18.229655 kernel: efivars: Registered efivars operations Nov 3 20:31:18.229663 kernel: vgaarb: loaded Nov 3 20:31:18.229670 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 3 20:31:18.229678 kernel: VFS: Disk quotas dquot_6.6.0 Nov 3 20:31:18.229685 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 3 20:31:18.229693 kernel: pnp: PnP ACPI init Nov 3 20:31:18.229783 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 3 20:31:18.229794 kernel: pnp: PnP ACPI: found 1 devices Nov 3 20:31:18.229802 kernel: NET: Registered PF_INET protocol family Nov 3 20:31:18.229809 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 3 20:31:18.229817 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 3 20:31:18.229825 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 3 20:31:18.229832 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 3 20:31:18.229841 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 3 20:31:18.229849 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 3 20:31:18.229857 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 3 20:31:18.229864 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 3 20:31:18.229872 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 3 20:31:18.229879 kernel: PCI: CLS 0 bytes, default 64 Nov 3 20:31:18.229886 kernel: kvm [1]: HYP mode not available Nov 3 20:31:18.229895 kernel: Initialise system trusted keyrings Nov 3 20:31:18.229902 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 3 20:31:18.229910 kernel: Key type asymmetric registered Nov 3 20:31:18.229917 kernel: Asymmetric key parser 'x509' registered Nov 3 20:31:18.229925 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 3 20:31:18.229932 kernel: io scheduler mq-deadline registered Nov 3 20:31:18.229940 kernel: io scheduler kyber registered Nov 3 20:31:18.229948 kernel: io scheduler bfq registered Nov 3 20:31:18.229956 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 3 20:31:18.229963 kernel: ACPI: button: Power Button [PWRB] Nov 3 20:31:18.229971 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 3 20:31:18.230052 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 3 20:31:18.230062 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 3 20:31:18.230069 kernel: thunder_xcv, ver 1.0 Nov 3 20:31:18.230079 kernel: thunder_bgx, ver 1.0 Nov 3 20:31:18.230086 kernel: nicpf, ver 1.0 Nov 3 20:31:18.230094 kernel: nicvf, ver 1.0 Nov 3 20:31:18.230211 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 3 20:31:18.230292 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-03T20:31:17 UTC (1762201877) Nov 3 20:31:18.230303 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 3 20:31:18.230311 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 3 20:31:18.230320 kernel: watchdog: NMI not fully supported Nov 3 20:31:18.230328 kernel: watchdog: Hard watchdog permanently disabled Nov 3 20:31:18.230335 kernel: NET: Registered PF_INET6 protocol family Nov 3 20:31:18.230342 kernel: Segment Routing with IPv6 Nov 3 20:31:18.230350 kernel: In-situ OAM (IOAM) with IPv6 Nov 3 20:31:18.230357 kernel: NET: Registered PF_PACKET protocol family Nov 3 20:31:18.230364 kernel: Key type dns_resolver registered Nov 3 20:31:18.230373 kernel: registered taskstats version 1 Nov 3 20:31:18.230380 kernel: Loading compiled-in X.509 certificates Nov 3 20:31:18.230388 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: a2fc55c1c5495d41be5f858eaf24eb6d0ce5aa6d' Nov 3 20:31:18.230395 kernel: Demotion targets for Node 0: null Nov 3 20:31:18.230403 kernel: Key type .fscrypt registered Nov 3 20:31:18.230411 kernel: Key type fscrypt-provisioning registered Nov 3 20:31:18.230418 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 3 20:31:18.230427 kernel: ima: Allocated hash algorithm: sha1 Nov 3 20:31:18.230434 kernel: ima: No architecture policies found Nov 3 20:31:18.230442 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 3 20:31:18.230449 kernel: clk: Disabling unused clocks Nov 3 20:31:18.230457 kernel: PM: genpd: Disabling unused power domains Nov 3 20:31:18.230464 kernel: Freeing unused kernel memory: 12288K Nov 3 20:31:18.230471 kernel: Run /init as init process Nov 3 20:31:18.230480 kernel: with arguments: Nov 3 20:31:18.230488 kernel: /init Nov 3 20:31:18.230495 kernel: with environment: Nov 3 20:31:18.230502 kernel: HOME=/ Nov 3 20:31:18.230510 kernel: TERM=linux Nov 3 20:31:18.230600 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 3 20:31:18.230680 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 3 20:31:18.230693 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 3 20:31:18.230701 kernel: SCSI subsystem initialized Nov 3 20:31:18.230708 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 3 20:31:18.230716 kernel: device-mapper: uevent: version 1.0.3 Nov 3 20:31:18.230724 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 3 20:31:18.230731 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 3 20:31:18.230740 kernel: raid6: neonx8 gen() 15774 MB/s Nov 3 20:31:18.230748 kernel: raid6: neonx4 gen() 15735 MB/s Nov 3 20:31:18.230755 kernel: raid6: neonx2 gen() 13160 MB/s Nov 3 20:31:18.230763 kernel: raid6: neonx1 gen() 10409 MB/s Nov 3 20:31:18.230770 kernel: raid6: int64x8 gen() 6817 MB/s Nov 3 20:31:18.230777 kernel: raid6: int64x4 gen() 7349 MB/s Nov 3 20:31:18.230785 kernel: raid6: int64x2 gen() 6111 MB/s Nov 3 20:31:18.230793 kernel: raid6: int64x1 gen() 5055 MB/s Nov 3 20:31:18.230801 kernel: raid6: using algorithm neonx8 gen() 15774 MB/s Nov 3 20:31:18.230808 kernel: raid6: .... xor() 12011 MB/s, rmw enabled Nov 3 20:31:18.230816 kernel: raid6: using neon recovery algorithm Nov 3 20:31:18.230824 kernel: xor: measuring software checksum speed Nov 3 20:31:18.230831 kernel: 8regs : 21590 MB/sec Nov 3 20:31:18.230839 kernel: 32regs : 21360 MB/sec Nov 3 20:31:18.230846 kernel: arm64_neon : 28147 MB/sec Nov 3 20:31:18.230855 kernel: xor: using function: arm64_neon (28147 MB/sec) Nov 3 20:31:18.230862 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 3 20:31:18.230870 kernel: BTRFS: device fsid 8d12ddaa-a1c2-4078-80fc-9711b2e57592 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (207) Nov 3 20:31:18.230877 kernel: BTRFS info (device dm-0): first mount of filesystem 8d12ddaa-a1c2-4078-80fc-9711b2e57592 Nov 3 20:31:18.230885 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:31:18.230892 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 3 20:31:18.230900 kernel: BTRFS info (device dm-0): enabling free space tree Nov 3 20:31:18.230909 kernel: loop: module loaded Nov 3 20:31:18.230916 kernel: loop0: detected capacity change from 0 to 91480 Nov 3 20:31:18.230923 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 3 20:31:18.230932 systemd[1]: Successfully made /usr/ read-only. Nov 3 20:31:18.230942 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 3 20:31:18.230952 systemd[1]: Detected virtualization kvm. Nov 3 20:31:18.230959 systemd[1]: Detected architecture arm64. Nov 3 20:31:18.230967 systemd[1]: Running in initrd. Nov 3 20:31:18.230975 systemd[1]: No hostname configured, using default hostname. Nov 3 20:31:18.230983 systemd[1]: Hostname set to . Nov 3 20:31:18.230991 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 3 20:31:18.230999 systemd[1]: Queued start job for default target initrd.target. Nov 3 20:31:18.231008 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 3 20:31:18.231016 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:31:18.231024 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:31:18.231032 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 3 20:31:18.231041 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 3 20:31:18.231049 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 3 20:31:18.231059 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:31:18.231067 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:31:18.231075 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 3 20:31:18.231083 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 3 20:31:18.231090 systemd[1]: Reached target paths.target - Path Units. Nov 3 20:31:18.231098 systemd[1]: Reached target slices.target - Slice Units. Nov 3 20:31:18.231107 systemd[1]: Reached target swap.target - Swaps. Nov 3 20:31:18.231126 systemd[1]: Reached target timers.target - Timer Units. Nov 3 20:31:18.231135 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 3 20:31:18.231143 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 3 20:31:18.231151 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:31:18.231173 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 3 20:31:18.231182 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 3 20:31:18.231192 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 3 20:31:18.231200 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:31:18.231208 systemd[1]: Reached target sockets.target - Socket Units. Nov 3 20:31:18.231216 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 3 20:31:18.231230 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 3 20:31:18.231242 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 3 20:31:18.231250 systemd[1]: Starting systemd-fsck-usr.service... Nov 3 20:31:18.231258 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 3 20:31:18.231266 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 3 20:31:18.231275 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:31:18.231283 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 3 20:31:18.231291 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:31:18.231301 systemd[1]: Finished systemd-fsck-usr.service. Nov 3 20:31:18.231309 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 3 20:31:18.231334 systemd-journald[342]: Collecting audit messages is enabled. Nov 3 20:31:18.231355 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 3 20:31:18.231364 systemd-journald[342]: Journal started Nov 3 20:31:18.231383 systemd-journald[342]: Runtime Journal (/run/log/journal/f0727b56460a4186a41c904f547056c1) is 6M, max 48.5M, 42.4M free. Nov 3 20:31:18.233341 systemd[1]: Started systemd-journald.service - Journal Service. Nov 3 20:31:18.233379 kernel: Bridge firewalling registered Nov 3 20:31:18.233071 systemd-modules-load[343]: Inserted module 'br_netfilter' Nov 3 20:31:18.234000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:18.234816 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 3 20:31:18.242541 kernel: audit: type=1130 audit(1762201878.234:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:18.242560 kernel: audit: type=1130 audit(1762201878.238:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:18.238000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:18.243421 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 3 20:31:18.244792 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 3 20:31:18.248345 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:31:18.249000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:18.253187 kernel: audit: type=1130 audit(1762201878.249:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:18.253447 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 3 20:31:18.254000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:18.261173 kernel: audit: type=1130 audit(1762201878.254:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:18.260022 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 3 20:31:18.261728 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 3 20:31:18.262131 systemd-tmpfiles[361]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 3 20:31:18.277494 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:31:18.279000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:18.281947 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:31:18.286731 kernel: audit: type=1130 audit(1762201878.279:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:18.286757 kernel: audit: type=1130 audit(1762201878.282:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:18.282000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:18.287308 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:31:18.289000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:18.293197 kernel: audit: type=1130 audit(1762201878.289:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:18.301507 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 3 20:31:18.302000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:18.303652 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 3 20:31:18.307857 kernel: audit: type=1130 audit(1762201878.302:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:18.323720 dracut-cmdline[383]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=f293fd1bc297e9ba3e96f07c5e389c17aeefb333f09f818df2dabdde4f7acfa4 Nov 3 20:31:18.391182 kernel: Loading iSCSI transport class v2.0-870. Nov 3 20:31:18.402069 kernel: iscsi: registered transport (tcp) Nov 3 20:31:18.413217 kernel: iscsi: registered transport (qla4xxx) Nov 3 20:31:18.413275 kernel: QLogic iSCSI HBA Driver Nov 3 20:31:18.432985 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 3 20:31:18.449913 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:31:18.455217 kernel: audit: type=1130 audit(1762201878.451:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:18.451000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:18.452079 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 3 20:31:18.497251 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 3 20:31:18.498000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:18.499217 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 3 20:31:18.532808 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 3 20:31:18.533000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:18.535000 audit: BPF prog-id=6 op=LOAD Nov 3 20:31:18.535000 audit: BPF prog-id=7 op=LOAD Nov 3 20:31:18.535937 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:31:18.567639 systemd-udevd[585]: Using default interface naming scheme 'v257'. Nov 3 20:31:18.575192 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:31:18.576000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:18.577176 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 3 20:31:18.608383 dracut-pre-trigger[592]: rd.md=0: removing MD RAID activation Nov 3 20:31:18.629149 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 3 20:31:18.630000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:18.631314 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 3 20:31:18.692000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:18.691329 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:31:18.695345 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 3 20:31:18.748839 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 3 20:31:18.755593 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 3 20:31:18.763353 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 3 20:31:18.764898 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 3 20:31:18.769287 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 3 20:31:18.784536 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 3 20:31:18.784649 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:31:18.786000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:18.786633 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:31:18.789146 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:31:18.790662 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 3 20:31:18.792000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:18.792000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:18.790750 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 3 20:31:18.794879 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 3 20:31:18.796221 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 3 20:31:18.805898 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 3 20:31:18.806000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:18.810109 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 3 20:31:18.811364 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:31:18.813323 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 3 20:31:18.815830 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 3 20:31:18.819193 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:31:18.819000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:18.820544 systemd[1]: Reached target sysinit.target - System Initialization. Nov 3 20:31:18.822107 systemd[1]: Reached target basic.target - Basic System. Nov 3 20:31:18.839505 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 3 20:31:18.840000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:18.841889 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 3 20:31:18.869467 systemd-fsck[688]: ROOT: clean, 201/489360 files, 45796/474107 blocks Nov 3 20:31:18.873087 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 3 20:31:18.875000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:19.213327 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 3 20:31:19.288199 kernel: EXT4-fs (vda9): mounted filesystem a539351e-5c2e-4a5b-bc1f-611b16f81c7a r/w with ordered data mode. Quota mode: none. Nov 3 20:31:19.287922 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 3 20:31:19.289272 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 3 20:31:19.291748 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 3 20:31:19.293483 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 3 20:31:19.307033 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 3 20:31:19.310322 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 3 20:31:19.315419 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 (254:6) scanned by mount (696) Nov 3 20:31:19.315467 kernel: BTRFS info (device vda6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:31:19.315481 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:31:19.317405 kernel: BTRFS info (device vda6): turning on async discard Nov 3 20:31:19.317432 kernel: BTRFS info (device vda6): enabling free space tree Nov 3 20:31:19.318534 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 3 20:31:19.576081 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 3 20:31:19.577000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:19.579317 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 3 20:31:19.604878 initrd-setup-root-after-ignition[986]: Found /oem/sysext/oem-test-1.2.3.raw for possible move Nov 3 20:31:19.606306 initrd-setup-root-after-ignition[986]: Moving /oem/sysext/oem-test-1.2.3.raw Nov 3 20:31:19.607567 initrd-setup-root-after-ignition[986]: Trying to move /etc/flatcar/oem-sysext/oem-test-4505.0.0+systemd-cleanups-11.raw to OEM partition Nov 3 20:31:19.611474 initrd-setup-root-after-ignition[1005]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:31:19.615074 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 3 20:31:19.616000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:19.616507 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 3 20:31:19.619082 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 3 20:31:19.671062 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 3 20:31:19.671203 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 3 20:31:19.673000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:19.673000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:19.673565 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 3 20:31:19.675328 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 3 20:31:19.677282 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 3 20:31:19.678066 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 3 20:31:19.701141 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 3 20:31:19.703000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:19.704429 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 3 20:31:19.727311 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 3 20:31:19.727436 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 3 20:31:19.729655 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:31:19.731673 systemd[1]: Stopped target timers.target - Timer Units. Nov 3 20:31:19.733553 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 3 20:31:19.735000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:19.733683 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 3 20:31:19.736196 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 3 20:31:19.737316 systemd[1]: Stopped target basic.target - Basic System. Nov 3 20:31:19.739230 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 3 20:31:19.741317 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 3 20:31:19.743235 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 3 20:31:19.745466 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 3 20:31:19.747721 systemd[1]: Stopped target paths.target - Path Units. Nov 3 20:31:19.749523 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 3 20:31:19.751398 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 3 20:31:19.753316 systemd[1]: Stopped target slices.target - Slice Units. Nov 3 20:31:19.755081 systemd[1]: Stopped target sockets.target - Socket Units. Nov 3 20:31:19.757131 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 3 20:31:19.758963 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 3 20:31:19.760690 systemd[1]: Stopped target swap.target - Swaps. Nov 3 20:31:19.762292 systemd[1]: iscsid.socket: Deactivated successfully. Nov 3 20:31:19.762388 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 3 20:31:19.764143 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 3 20:31:19.769000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:19.764245 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 3 20:31:19.765728 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 3 20:31:19.765808 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:31:19.767490 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 3 20:31:19.767612 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 3 20:31:19.770072 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:31:19.771321 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 3 20:31:19.771399 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:31:19.773409 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:31:19.783000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:19.775391 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 3 20:31:19.780201 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:31:19.786000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:19.781495 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 3 20:31:19.789000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:19.781625 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 3 20:31:19.791000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:19.784868 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 3 20:31:19.793000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:19.784985 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 3 20:31:19.795000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:19.787154 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 3 20:31:19.797000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:19.787283 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 3 20:31:19.799000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:19.789669 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 3 20:31:19.801000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:19.789784 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 3 20:31:19.803000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:19.791564 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 3 20:31:19.791671 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:31:19.793662 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 3 20:31:19.793776 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:31:19.795546 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 3 20:31:19.795656 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 3 20:31:19.797502 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 3 20:31:19.814000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:19.814000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:19.797608 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:31:19.799744 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 3 20:31:19.817000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:19.799852 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:31:19.802075 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 3 20:31:19.802235 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 3 20:31:19.823000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:19.805085 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:31:19.810361 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 3 20:31:19.827000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:19.812184 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 3 20:31:19.815837 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 3 20:31:19.830000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:19.815954 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:31:19.818145 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 3 20:31:19.818194 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 3 20:31:19.835000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:19.820019 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 3 20:31:19.837000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:19.820048 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:31:19.839000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:19.822134 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 3 20:31:19.822211 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 3 20:31:19.825090 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 3 20:31:19.825151 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 3 20:31:19.828210 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 3 20:31:19.828259 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 3 20:31:19.831974 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 3 20:31:19.833537 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 3 20:31:19.833592 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:31:19.835651 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 3 20:31:19.835694 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:31:19.837692 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 3 20:31:19.837741 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:31:19.854000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:19.854000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:19.852435 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 3 20:31:19.853230 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 3 20:31:19.854686 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 3 20:31:19.857905 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 3 20:31:19.886275 systemd[1]: Switching root. Nov 3 20:31:19.912814 systemd-journald[342]: Journal stopped Nov 3 20:31:20.475584 systemd-journald[342]: Received SIGTERM from PID 1 (systemd). Nov 3 20:31:20.475638 kernel: SELinux: policy capability network_peer_controls=1 Nov 3 20:31:20.475650 kernel: SELinux: policy capability open_perms=1 Nov 3 20:31:20.475663 kernel: SELinux: policy capability extended_socket_class=1 Nov 3 20:31:20.475672 kernel: SELinux: policy capability always_check_network=0 Nov 3 20:31:20.475682 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 3 20:31:20.475695 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 3 20:31:20.475705 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 3 20:31:20.475716 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 3 20:31:20.475726 kernel: SELinux: policy capability userspace_initial_context=0 Nov 3 20:31:20.475737 systemd[1]: Successfully loaded SELinux policy in 61.439ms. Nov 3 20:31:20.475749 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.464ms. Nov 3 20:31:20.475761 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 3 20:31:20.475774 systemd[1]: Detected virtualization kvm. Nov 3 20:31:20.475786 systemd[1]: Detected architecture arm64. Nov 3 20:31:20.475798 zram_generator::config[1057]: No configuration found. Nov 3 20:31:20.475813 kernel: NET: Registered PF_VSOCK protocol family Nov 3 20:31:20.475823 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 3 20:31:20.475834 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 3 20:31:20.475844 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 3 20:31:20.475856 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 3 20:31:20.475869 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 3 20:31:20.475880 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 3 20:31:20.475890 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 3 20:31:20.475902 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 3 20:31:20.475913 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 3 20:31:20.475923 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 3 20:31:20.475934 systemd[1]: Created slice user.slice - User and Session Slice. Nov 3 20:31:20.475947 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:31:20.475958 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:31:20.475969 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 3 20:31:20.475980 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 3 20:31:20.475991 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 3 20:31:20.476002 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 3 20:31:20.476014 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 3 20:31:20.476027 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:31:20.476038 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:31:20.476049 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 3 20:31:20.476059 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 3 20:31:20.476070 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 3 20:31:20.476080 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 3 20:31:20.476093 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:31:20.476104 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 3 20:31:20.476123 systemd[1]: Reached target slices.target - Slice Units. Nov 3 20:31:20.476136 systemd[1]: Reached target swap.target - Swaps. Nov 3 20:31:20.476147 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 3 20:31:20.476180 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 3 20:31:20.476193 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 3 20:31:20.476204 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:31:20.476217 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 3 20:31:20.476228 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:31:20.476240 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 3 20:31:20.476251 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 3 20:31:20.476262 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:31:20.476273 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 3 20:31:20.476285 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 3 20:31:20.476296 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 3 20:31:20.476307 systemd[1]: Mounting media.mount - External Media Directory... Nov 3 20:31:20.476318 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 3 20:31:20.476328 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 3 20:31:20.476339 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 3 20:31:20.476350 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 3 20:31:20.476362 systemd[1]: Reached target machines.target - Containers. Nov 3 20:31:20.476373 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 3 20:31:20.476384 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 3 20:31:20.476397 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 3 20:31:20.476409 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 3 20:31:20.476439 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:31:20.476491 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 3 20:31:20.476503 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:31:20.476514 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 3 20:31:20.476525 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:31:20.476536 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 3 20:31:20.476547 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 3 20:31:20.476558 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 3 20:31:20.476569 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 3 20:31:20.476582 systemd[1]: Stopped systemd-fsck-usr.service. Nov 3 20:31:20.476594 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:31:20.476605 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 3 20:31:20.476616 kernel: ACPI: bus type drm_connector registered Nov 3 20:31:20.476628 kernel: fuse: init (API version 7.41) Nov 3 20:31:20.476640 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 3 20:31:20.476651 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 3 20:31:20.476663 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 3 20:31:20.476673 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 3 20:31:20.476686 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 3 20:31:20.476698 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 3 20:31:20.476709 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 3 20:31:20.476739 systemd-journald[1134]: Collecting audit messages is enabled. Nov 3 20:31:20.476763 systemd[1]: Mounted media.mount - External Media Directory. Nov 3 20:31:20.476775 systemd-journald[1134]: Journal started Nov 3 20:31:20.476797 systemd-journald[1134]: Runtime Journal (/run/log/journal/f0727b56460a4186a41c904f547056c1) is 6M, max 48.5M, 42.4M free. Nov 3 20:31:20.337000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 3 20:31:20.432000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.434000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.437000 audit: BPF prog-id=12 op=UNLOAD Nov 3 20:31:20.437000 audit: BPF prog-id=11 op=UNLOAD Nov 3 20:31:20.438000 audit: BPF prog-id=13 op=LOAD Nov 3 20:31:20.438000 audit: BPF prog-id=14 op=LOAD Nov 3 20:31:20.438000 audit: BPF prog-id=15 op=LOAD Nov 3 20:31:20.474000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 3 20:31:20.474000 audit[1134]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=ffffc9521cc0 a2=4000 a3=0 items=0 ppid=1 pid=1134 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:31:20.474000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 3 20:31:20.247016 systemd[1]: Queued start job for default target multi-user.target. Nov 3 20:31:20.265002 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 3 20:31:20.265441 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 3 20:31:20.479376 systemd[1]: Started systemd-journald.service - Journal Service. Nov 3 20:31:20.479000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.480306 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 3 20:31:20.481383 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 3 20:31:20.482484 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 3 20:31:20.483618 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 3 20:31:20.484000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.485030 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:31:20.486000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.486481 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 3 20:31:20.486635 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 3 20:31:20.487000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.487000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.487975 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:31:20.488135 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:31:20.488000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.488000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.489365 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 3 20:31:20.489509 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 3 20:31:20.490000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.490000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.490774 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:31:20.490919 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:31:20.491000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.491000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.492354 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 3 20:31:20.492494 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 3 20:31:20.493000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.493000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.493703 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:31:20.493841 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:31:20.495000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.495000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.495492 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 3 20:31:20.496000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.496829 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:31:20.497000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.498812 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 3 20:31:20.499000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.500459 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 3 20:31:20.501000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.512581 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 3 20:31:20.514000 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 3 20:31:20.516267 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 3 20:31:20.518197 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 3 20:31:20.519309 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 3 20:31:20.519352 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 3 20:31:20.521202 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 3 20:31:20.522873 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:31:20.522981 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:31:20.523312 systemd[1]: systemd-hwdb-update.service - Rebuild Hardware Database was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc). Nov 3 20:31:20.529964 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 3 20:31:20.531309 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 3 20:31:20.532209 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 3 20:31:20.533482 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 3 20:31:20.536000 audit: BPF prog-id=16 op=LOAD Nov 3 20:31:20.534543 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 3 20:31:20.535700 systemd[1]: systemd-sysusers.service - Create System Users was skipped because no trigger condition checks were met. Nov 3 20:31:20.540867 systemd-journald[1134]: Time spent on flushing to /var/log/journal/f0727b56460a4186a41c904f547056c1 is 17.237ms for 764 entries. Nov 3 20:31:20.540867 systemd-journald[1134]: System Journal (/var/log/journal/f0727b56460a4186a41c904f547056c1) is 8M, max 169.5M, 161.5M free. Nov 3 20:31:20.573331 systemd-journald[1134]: Received client request to flush runtime journal. Nov 3 20:31:20.544000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.551000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.553000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.556000 audit: BPF prog-id=17 op=LOAD Nov 3 20:31:20.556000 audit: BPF prog-id=18 op=LOAD Nov 3 20:31:20.556000 audit: BPF prog-id=19 op=LOAD Nov 3 20:31:20.559000 audit: BPF prog-id=20 op=LOAD Nov 3 20:31:20.569000 audit: BPF prog-id=21 op=LOAD Nov 3 20:31:20.569000 audit: BPF prog-id=22 op=LOAD Nov 3 20:31:20.569000 audit: BPF prog-id=23 op=LOAD Nov 3 20:31:20.537668 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 3 20:31:20.574000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.539639 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 3 20:31:20.543153 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:31:20.545311 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 3 20:31:20.546922 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 3 20:31:20.550346 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 3 20:31:20.552098 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:31:20.555812 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Nov 3 20:31:20.555853 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 3 20:31:20.557263 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 3 20:31:20.562315 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 3 20:31:20.562755 systemd-tmpfiles[1171]: ACLs are not supported, ignoring. Nov 3 20:31:20.562765 systemd-tmpfiles[1171]: ACLs are not supported, ignoring. Nov 3 20:31:20.570632 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 3 20:31:20.573242 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:31:20.574760 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 3 20:31:20.575000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.580000 audit: BPF prog-id=7 op=UNLOAD Nov 3 20:31:20.580000 audit: BPF prog-id=6 op=UNLOAD Nov 3 20:31:20.578831 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 3 20:31:20.580000 audit: BPF prog-id=24 op=LOAD Nov 3 20:31:20.580000 audit: BPF prog-id=25 op=LOAD Nov 3 20:31:20.583318 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:31:20.598218 systemd-nsresourced[1179]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 3 20:31:20.598422 systemd-tmpfiles[1186]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 3 20:31:20.598953 systemd-tmpfiles[1186]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 3 20:31:20.599202 systemd-tmpfiles[1186]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 3 20:31:20.599465 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 3 20:31:20.599992 systemd-tmpfiles[1186]: ACLs are not supported, ignoring. Nov 3 20:31:20.600040 systemd-tmpfiles[1186]: ACLs are not supported, ignoring. Nov 3 20:31:20.600000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.602091 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 3 20:31:20.604000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.607173 systemd-tmpfiles[1186]: Detected autofs mount point /boot during canonicalization of boot. Nov 3 20:31:20.607186 systemd-tmpfiles[1186]: Skipping /boot Nov 3 20:31:20.614508 systemd-tmpfiles[1186]: Detected autofs mount point /boot during canonicalization of boot. Nov 3 20:31:20.614527 systemd-tmpfiles[1186]: Skipping /boot Nov 3 20:31:20.617482 systemd-udevd[1187]: Using default interface naming scheme 'v257'. Nov 3 20:31:20.627863 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:31:20.629000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.630775 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:31:20.633197 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 3 20:31:20.634503 systemd[1]: ldconfig.service - Rebuild Dynamic Linker Cache was skipped because no trigger condition checks were met. Nov 3 20:31:20.634572 systemd[1]: systemd-journal-catalog-update.service - Rebuild Journal Catalog was skipped because of an unmet condition check (ConditionNeedsUpdate=/var). Nov 3 20:31:20.634625 systemd[1]: systemd-update-done.service - Update is Completed was skipped because no trigger condition checks were met. Nov 3 20:31:20.640198 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 3 20:31:20.645000 audit[1208]: SYSTEM_BOOT pid=1208 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.647391 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:31:20.648000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.650000 audit: BPF prog-id=26 op=LOAD Nov 3 20:31:20.652067 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 3 20:31:20.655579 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 3 20:31:20.657000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.676388 augenrules[1206]: /sbin/augenrules: No change Nov 3 20:31:20.682653 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 3 20:31:20.684000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.684531 systemd[1]: Reached target time-set.target - System Time Set. Nov 3 20:31:20.686401 augenrules[1247]: No rules Nov 3 20:31:20.687027 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:31:20.687292 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:31:20.688000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.688000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.689086 systemd-resolved[1180]: Positive Trust Anchors: Nov 3 20:31:20.689360 systemd-resolved[1180]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 3 20:31:20.689416 systemd-resolved[1180]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 3 20:31:20.689489 systemd-resolved[1180]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 3 20:31:20.690424 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 3 20:31:20.692000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.694487 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 3 20:31:20.696473 systemd-resolved[1180]: Defaulting to hostname 'linux'. Nov 3 20:31:20.699812 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 3 20:31:20.700000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.701014 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:31:20.703383 systemd[1]: Reached target sysinit.target - System Initialization. Nov 3 20:31:20.704807 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 3 20:31:20.706212 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 3 20:31:20.707849 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 3 20:31:20.708992 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 3 20:31:20.710275 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 3 20:31:20.711452 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 3 20:31:20.711488 systemd[1]: Reached target paths.target - Path Units. Nov 3 20:31:20.712401 systemd[1]: Reached target timers.target - Timer Units. Nov 3 20:31:20.714013 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 3 20:31:20.716585 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 3 20:31:20.717888 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 3 20:31:20.719099 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 3 20:31:20.728814 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 3 20:31:20.730082 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 3 20:31:20.731263 systemd[1]: Reached target sockets.target - Socket Units. Nov 3 20:31:20.732326 systemd[1]: Reached target basic.target - Basic System. Nov 3 20:31:20.733236 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 3 20:31:20.733261 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 3 20:31:20.736219 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 3 20:31:20.738378 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 3 20:31:20.740695 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 3 20:31:20.742048 systemd-networkd[1220]: lo: Link UP Nov 3 20:31:20.742439 systemd-networkd[1220]: lo: Gained carrier Nov 3 20:31:20.743463 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 3 20:31:20.744583 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 3 20:31:20.745574 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 3 20:31:20.753408 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 3 20:31:20.758564 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 3 20:31:20.760000 audit: BPF prog-id=27 op=LOAD Nov 3 20:31:20.760000 audit: BPF prog-id=28 op=LOAD Nov 3 20:31:20.765547 jq[1259]: false Nov 3 20:31:20.767000 audit: BPF prog-id=29 op=LOAD Nov 3 20:31:20.768371 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 3 20:31:20.769492 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 3 20:31:20.770599 extend-filesystems[1260]: Found /dev/vda6 Nov 3 20:31:20.769888 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 3 20:31:20.771886 systemd[1]: Starting update-engine.service - Update Engine... Nov 3 20:31:20.775079 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 3 20:31:20.777480 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 3 20:31:20.778000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.781201 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 3 20:31:20.782749 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 3 20:31:20.782915 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 3 20:31:20.783224 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 3 20:31:20.782000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.782000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.782000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.785251 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 3 20:31:20.786000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.786000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.789991 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 3 20:31:20.790380 extend-filesystems[1260]: Found /dev/vda9 Nov 3 20:31:20.793174 systemd[1]: Reached target network.target - Network. Nov 3 20:31:20.796139 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 3 20:31:20.801006 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 3 20:31:20.805481 jq[1277]: true Nov 3 20:31:20.805858 systemd-networkd[1220]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:31:20.805863 systemd-networkd[1220]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 3 20:31:20.807390 extend-filesystems[1260]: Checking size of /dev/vda9 Nov 3 20:31:20.808572 systemd-networkd[1220]: eth0: Link UP Nov 3 20:31:20.808680 systemd-networkd[1220]: eth0: Gained carrier Nov 3 20:31:20.808695 systemd-networkd[1220]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:31:20.812523 systemd[1]: motdgen.service: Deactivated successfully. Nov 3 20:31:20.812790 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 3 20:31:20.817000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.817000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.823137 extend-filesystems[1260]: Old size kept for /dev/vda9 Nov 3 20:31:20.825000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.825000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.824466 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 3 20:31:20.825069 dbus-daemon[1256]: [system] SELinux support is enabled Nov 3 20:31:20.824634 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 3 20:31:20.826284 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 3 20:31:20.827831 systemd-networkd[1220]: eth0: DHCPv4 address 10.0.0.106/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 3 20:31:20.828000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.828891 systemd-timesyncd[1170]: Network configuration changed, trying to establish connection. Nov 3 20:31:20.829962 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 3 20:31:20.830011 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 3 20:31:20.832586 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 3 20:31:20.832612 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 3 20:31:20.835307 jq[1292]: false Nov 3 20:31:20.837931 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Nov 3 20:31:20.838145 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Nov 3 20:31:20.840000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.840000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.840540 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 3 20:31:20.848185 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 3 20:31:20.849541 update_engine[1274]: I20251103 20:31:20.848834 1274 main.cc:92] Flatcar Update Engine starting Nov 3 20:31:20.851279 update_engine[1274]: I20251103 20:31:20.851238 1274 update_check_scheduler.cc:74] Next update check in 4m55s Nov 3 20:31:20.851000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.851480 systemd[1]: Started update-engine.service - Update Engine. Nov 3 20:31:20.852000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.854000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=locksmithd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.853719 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 3 20:31:20.856922 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 3 20:31:20.867261 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 3 20:31:20.869169 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 3 20:31:20.870000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.871929 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 3 20:31:20.887315 systemd[1]: issuegen.service: Deactivated successfully. Nov 3 20:31:20.887987 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 3 20:31:20.889000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.889000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.892253 systemd-logind[1272]: New seat seat0. Nov 3 20:31:20.892608 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 3 20:31:20.894349 systemd[1]: Started systemd-logind.service - User Login Management. Nov 3 20:31:20.895000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.899182 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 3 20:31:20.900000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.921633 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 3 20:31:20.923000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.925312 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 3 20:31:20.926000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.928318 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 3 20:31:20.930000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyAMA0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:20.930283 systemd[1]: Reached target getty.target - Login Prompts. Nov 3 20:31:20.940086 locksmithd[1314]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 3 20:31:20.946582 systemd-logind[1272]: Watching system buttons on /dev/input/event0 (Power Button) Nov 3 20:31:20.948520 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:31:20.997769 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:31:20.998000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:21.334435 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 3 20:31:21.336906 systemd[1]: Started sshd@0-10.0.0.106:22-10.0.0.1:42800.service - OpenSSH per-connection server daemon (10.0.0.1:42800). Nov 3 20:31:21.338000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.106:22-10.0.0.1:42800 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:21.411000 audit[1358]: USER_ACCT pid=1358 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:21.412252 sshd[1358]: Accepted publickey for core from 10.0.0.1 port 42800 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:31:21.412000 audit[1358]: CRED_ACQ pid=1358 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:21.413000 audit[1358]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc797cdb0 a2=3 a3=0 items=0 ppid=1 pid=1358 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:31:21.413000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:31:21.413730 sshd-session[1358]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:31:21.419630 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 3 20:31:21.421710 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 3 20:31:21.427888 systemd-logind[1272]: New session 1 of user core. Nov 3 20:31:21.440794 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 3 20:31:21.442000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:21.444332 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 3 20:31:21.458911 (systemd)[1363]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 3 20:31:21.458000 audit[1363]: USER_ACCT pid=1363 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 3 20:31:21.458000 audit[1363]: CRED_ACQ pid=1363 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Nov 3 20:31:21.461319 systemd-logind[1272]: New session c1 of user core. Nov 3 20:31:21.462000 audit[1363]: USER_START pid=1363 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_keyinit,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 3 20:31:21.559261 systemd[1363]: Queued start job for default target default.target. Nov 3 20:31:21.571053 systemd[1363]: Created slice app.slice - User Application Slice. Nov 3 20:31:21.571090 systemd[1363]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 3 20:31:21.571101 systemd[1363]: Reached target paths.target - Paths. Nov 3 20:31:21.571153 systemd[1363]: Reached target timers.target - Timers. Nov 3 20:31:21.572344 systemd[1363]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 3 20:31:21.573091 systemd[1363]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 3 20:31:21.581647 systemd[1363]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 3 20:31:21.581711 systemd[1363]: Reached target sockets.target - Sockets. Nov 3 20:31:21.582576 systemd[1363]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 3 20:31:21.582675 systemd[1363]: Reached target basic.target - Basic System. Nov 3 20:31:21.582716 systemd[1363]: Reached target default.target - Main User Target. Nov 3 20:31:21.582750 systemd[1363]: Startup finished in 116ms. Nov 3 20:31:21.582874 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 3 20:31:21.583000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:21.584853 kernel: kauditd_printk_skb: 155 callbacks suppressed Nov 3 20:31:21.584912 kernel: audit: type=1130 audit(1762201881.583:162): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:21.585093 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 3 20:31:21.590000 audit[1358]: USER_START pid=1358 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:21.595184 kernel: audit: type=1105 audit(1762201881.590:163): pid=1358 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:21.595237 kernel: audit: type=1103 audit(1762201881.595:164): pid=1373 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:21.595000 audit[1373]: CRED_ACQ pid=1373 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:21.613673 systemd[1]: Started sshd@1-10.0.0.106:22-10.0.0.1:42816.service - OpenSSH per-connection server daemon (10.0.0.1:42816). Nov 3 20:31:21.616000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.106:22-10.0.0.1:42816 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:21.621182 kernel: audit: type=1130 audit(1762201881.616:165): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.106:22-10.0.0.1:42816 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:21.670000 audit[1376]: USER_ACCT pid=1376 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:21.670708 sshd[1376]: Accepted publickey for core from 10.0.0.1 port 42816 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:31:21.672618 sshd-session[1376]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:31:21.672000 audit[1376]: CRED_ACQ pid=1376 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:21.677586 kernel: audit: type=1101 audit(1762201881.670:166): pid=1376 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:21.677634 kernel: audit: type=1103 audit(1762201881.672:167): pid=1376 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:21.677667 kernel: audit: type=1006 audit(1762201881.672:168): pid=1376 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=2 res=1 Nov 3 20:31:21.677847 systemd-logind[1272]: New session 2 of user core. Nov 3 20:31:21.672000 audit[1376]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd8553e50 a2=3 a3=0 items=0 ppid=1 pid=1376 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:31:21.682945 kernel: audit: type=1300 audit(1762201881.672:168): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd8553e50 a2=3 a3=0 items=0 ppid=1 pid=1376 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:31:21.682987 kernel: audit: type=1327 audit(1762201881.672:168): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:31:21.672000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:31:21.700445 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 3 20:31:21.703000 audit[1376]: USER_START pid=1376 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:21.704000 audit[1379]: CRED_ACQ pid=1379 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:21.708192 kernel: audit: type=1105 audit(1762201881.703:169): pid=1376 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:21.713380 sshd[1379]: Connection closed by 10.0.0.1 port 42816 Nov 3 20:31:21.713649 sshd-session[1376]: pam_unix(sshd:session): session closed for user core Nov 3 20:31:21.714000 audit[1376]: USER_END pid=1376 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:21.714000 audit[1376]: CRED_DISP pid=1376 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:21.722937 systemd[1]: sshd@1-10.0.0.106:22-10.0.0.1:42816.service: Deactivated successfully. Nov 3 20:31:21.723000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.106:22-10.0.0.1:42816 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:21.724438 systemd[1]: session-2.scope: Deactivated successfully. Nov 3 20:31:21.725916 systemd-logind[1272]: Session 2 logged out. Waiting for processes to exit. Nov 3 20:31:21.727479 systemd[1]: Started sshd@2-10.0.0.106:22-10.0.0.1:42828.service - OpenSSH per-connection server daemon (10.0.0.1:42828). Nov 3 20:31:21.728000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.106:22-10.0.0.1:42828 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:21.729200 systemd-logind[1272]: Removed session 2. Nov 3 20:31:21.781000 audit[1385]: USER_ACCT pid=1385 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:21.782216 sshd[1385]: Accepted publickey for core from 10.0.0.1 port 42828 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:31:21.782000 audit[1385]: CRED_ACQ pid=1385 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:21.782000 audit[1385]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe53821f0 a2=3 a3=0 items=0 ppid=1 pid=1385 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:31:21.782000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:31:21.783272 sshd-session[1385]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:31:21.786815 systemd-logind[1272]: New session 3 of user core. Nov 3 20:31:21.808702 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 3 20:31:21.811000 audit[1385]: USER_START pid=1385 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:21.812000 audit[1389]: CRED_ACQ pid=1389 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:21.818853 sshd[1389]: Connection closed by 10.0.0.1 port 42828 Nov 3 20:31:21.819072 sshd-session[1385]: pam_unix(sshd:session): session closed for user core Nov 3 20:31:21.819000 audit[1385]: USER_END pid=1385 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:21.819000 audit[1385]: CRED_DISP pid=1385 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:21.822412 systemd[1]: sshd@2-10.0.0.106:22-10.0.0.1:42828.service: Deactivated successfully. Nov 3 20:31:21.823000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.106:22-10.0.0.1:42828 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:21.824324 systemd[1]: session-3.scope: Deactivated successfully. Nov 3 20:31:21.824932 systemd-logind[1272]: Session 3 logged out. Waiting for processes to exit. Nov 3 20:31:21.825711 systemd-logind[1272]: Removed session 3. Nov 3 20:31:22.562397 systemd-networkd[1220]: eth0: Gained IPv6LL Nov 3 20:31:22.562958 systemd-timesyncd[1170]: Network configuration changed, trying to establish connection. Nov 3 20:31:22.564989 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 3 20:31:22.566000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:22.566670 systemd[1]: Reached target network-online.target - Network is Online. Nov 3 20:31:22.570383 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 3 20:31:22.572457 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 3 20:31:22.601505 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 3 20:31:22.601713 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 3 20:31:22.602000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:22.602000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:22.603557 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 3 20:31:22.605367 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 3 20:31:22.604000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=nvidia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:22.605558 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 3 20:31:22.607006 systemd[1]: Startup finished in 1.434s (kernel) + 1.983s (initrd) + 2.674s (userspace) = 6.092s. Nov 3 20:31:24.066522 systemd-timesyncd[1170]: Network configuration changed, trying to establish connection. Nov 3 20:31:25.827424 systemd-timesyncd[1170]: Network configuration changed, trying to establish connection. Nov 3 20:31:31.833823 systemd[1]: Started sshd@3-10.0.0.106:22-10.0.0.1:39902.service - OpenSSH per-connection server daemon (10.0.0.1:39902). Nov 3 20:31:31.833000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.106:22-10.0.0.1:39902 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:31.834638 kernel: kauditd_printk_skb: 19 callbacks suppressed Nov 3 20:31:31.834688 kernel: audit: type=1130 audit(1762201891.833:187): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.106:22-10.0.0.1:39902 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:31.889000 audit[1414]: USER_ACCT pid=1414 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:31.889956 sshd[1414]: Accepted publickey for core from 10.0.0.1 port 39902 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:31:31.891659 sshd-session[1414]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:31:31.891000 audit[1414]: CRED_ACQ pid=1414 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:31.896383 kernel: audit: type=1101 audit(1762201891.889:188): pid=1414 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:31.896428 kernel: audit: type=1103 audit(1762201891.891:189): pid=1414 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:31.896444 kernel: audit: type=1006 audit(1762201891.891:190): pid=1414 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=4 res=1 Nov 3 20:31:31.897808 systemd-logind[1272]: New session 4 of user core. Nov 3 20:31:31.898174 kernel: audit: type=1300 audit(1762201891.891:190): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffcd5074d0 a2=3 a3=0 items=0 ppid=1 pid=1414 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:31:31.891000 audit[1414]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffcd5074d0 a2=3 a3=0 items=0 ppid=1 pid=1414 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:31:31.891000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:31:31.902779 kernel: audit: type=1327 audit(1762201891.891:190): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:31:31.913365 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 3 20:31:31.916000 audit[1414]: USER_START pid=1414 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:31.917000 audit[1417]: CRED_ACQ pid=1417 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:31.923102 kernel: audit: type=1105 audit(1762201891.916:191): pid=1414 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:31.923133 kernel: audit: type=1103 audit(1762201891.917:192): pid=1417 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:31.924282 sshd[1417]: Connection closed by 10.0.0.1 port 39902 Nov 3 20:31:31.925221 sshd-session[1414]: pam_unix(sshd:session): session closed for user core Nov 3 20:31:31.926000 audit[1414]: USER_END pid=1414 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:31.928645 systemd[1]: sshd@3-10.0.0.106:22-10.0.0.1:39902.service: Deactivated successfully. Nov 3 20:31:31.930124 systemd[1]: session-4.scope: Deactivated successfully. Nov 3 20:31:31.926000 audit[1414]: CRED_DISP pid=1414 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:31.933427 kernel: audit: type=1106 audit(1762201891.926:193): pid=1414 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:31.933486 kernel: audit: type=1104 audit(1762201891.926:194): pid=1414 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:31.928000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.106:22-10.0.0.1:39902 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:31.933609 systemd-logind[1272]: Session 4 logged out. Waiting for processes to exit. Nov 3 20:31:31.935005 systemd[1]: Started sshd@4-10.0.0.106:22-10.0.0.1:39918.service - OpenSSH per-connection server daemon (10.0.0.1:39918). Nov 3 20:31:31.934000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.106:22-10.0.0.1:39918 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:31.935865 systemd-logind[1272]: Removed session 4. Nov 3 20:31:31.975000 audit[1423]: USER_ACCT pid=1423 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:31.975635 sshd[1423]: Accepted publickey for core from 10.0.0.1 port 39918 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:31:31.976000 audit[1423]: CRED_ACQ pid=1423 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:31.976000 audit[1423]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffdf8f4570 a2=3 a3=0 items=0 ppid=1 pid=1423 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:31:31.976000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:31:31.976900 sshd-session[1423]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:31:31.980553 systemd-logind[1272]: New session 5 of user core. Nov 3 20:31:31.990277 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 3 20:31:31.991000 audit[1423]: USER_START pid=1423 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:31.993000 audit[1426]: CRED_ACQ pid=1426 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:31.996484 sshd[1426]: Connection closed by 10.0.0.1 port 39918 Nov 3 20:31:31.997235 sshd-session[1423]: pam_unix(sshd:session): session closed for user core Nov 3 20:31:31.999000 audit[1423]: USER_END pid=1423 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:31.999000 audit[1423]: CRED_DISP pid=1423 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:32.001470 systemd[1]: sshd@4-10.0.0.106:22-10.0.0.1:39918.service: Deactivated successfully. Nov 3 20:31:32.001000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.106:22-10.0.0.1:39918 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:32.002668 systemd[1]: session-5.scope: Deactivated successfully. Nov 3 20:31:32.004040 systemd-logind[1272]: Session 5 logged out. Waiting for processes to exit. Nov 3 20:31:32.005719 systemd[1]: Started sshd@5-10.0.0.106:22-10.0.0.1:39932.service - OpenSSH per-connection server daemon (10.0.0.1:39932). Nov 3 20:31:32.005000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.106:22-10.0.0.1:39932 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:32.006442 systemd-logind[1272]: Removed session 5. Nov 3 20:31:32.059000 audit[1432]: USER_ACCT pid=1432 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:32.059752 sshd[1432]: Accepted publickey for core from 10.0.0.1 port 39932 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:31:32.060000 audit[1432]: CRED_ACQ pid=1432 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:32.060000 audit[1432]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc3d60470 a2=3 a3=0 items=0 ppid=1 pid=1432 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:31:32.060000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:31:32.061150 sshd-session[1432]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:31:32.065619 systemd-logind[1272]: New session 6 of user core. Nov 3 20:31:32.077308 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 3 20:31:32.079000 audit[1432]: USER_START pid=1432 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:32.081000 audit[1435]: CRED_ACQ pid=1435 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:32.088184 sshd[1435]: Connection closed by 10.0.0.1 port 39932 Nov 3 20:31:32.088813 sshd-session[1432]: pam_unix(sshd:session): session closed for user core Nov 3 20:31:32.089000 audit[1432]: USER_END pid=1432 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:32.090000 audit[1432]: CRED_DISP pid=1432 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:32.097918 systemd[1]: sshd@5-10.0.0.106:22-10.0.0.1:39932.service: Deactivated successfully. Nov 3 20:31:32.099000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.106:22-10.0.0.1:39932 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:32.100370 systemd[1]: session-6.scope: Deactivated successfully. Nov 3 20:31:32.100992 systemd-logind[1272]: Session 6 logged out. Waiting for processes to exit. Nov 3 20:31:32.103000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.106:22-10.0.0.1:39944 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:32.103414 systemd[1]: Started sshd@6-10.0.0.106:22-10.0.0.1:39944.service - OpenSSH per-connection server daemon (10.0.0.1:39944). Nov 3 20:31:32.104429 systemd-logind[1272]: Removed session 6. Nov 3 20:31:32.155000 audit[1441]: USER_ACCT pid=1441 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:32.155579 sshd[1441]: Accepted publickey for core from 10.0.0.1 port 39944 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:31:32.156000 audit[1441]: CRED_ACQ pid=1441 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:32.156000 audit[1441]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffc613930 a2=3 a3=0 items=0 ppid=1 pid=1441 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:31:32.156000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:31:32.156570 sshd-session[1441]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:31:32.161122 systemd-logind[1272]: New session 7 of user core. Nov 3 20:31:32.167312 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 3 20:31:32.169000 audit[1441]: USER_START pid=1441 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:32.171000 audit[1444]: CRED_ACQ pid=1444 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:32.186000 audit[1445]: USER_ACCT pid=1445 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:31:32.186714 sudo[1445]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 3 20:31:32.186000 audit[1445]: CRED_REFR pid=1445 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:31:32.186954 sudo[1445]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:31:32.188000 audit[1445]: USER_START pid=1445 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:31:32.189000 audit: MAC_STATUS enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Nov 3 20:31:32.197000 audit[1256]: USER_MAC_STATUS pid=1256 uid=101 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: op=setenforce lsm=selinux enforcing=1 res=1 exe="/usr/bin/dbus-daemon" sauid=101 hostname=? addr=? terminal=?' Nov 3 20:31:32.189000 audit[1446]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=1 a0=3 a1=fffffcb03c40 a2=1 a3=0 items=0 ppid=1445 pid=1446 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="setenforce" exe="/usr/bin/setenforce" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:31:32.189000 audit: PROCTITLE proctitle=736574656E666F7263650031 Nov 3 20:31:32.199022 sudo[1445]: pam_unix(sudo:session): session closed for user root Nov 3 20:31:32.198000 audit[1445]: USER_END pid=1445 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:31:32.199000 audit[1445]: CRED_DISP pid=1445 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:31:32.201052 sshd[1444]: Connection closed by 10.0.0.1 port 39944 Nov 3 20:31:32.200858 sshd-session[1441]: pam_unix(sshd:session): session closed for user core Nov 3 20:31:32.202000 audit[1441]: USER_END pid=1441 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:32.202000 audit[1441]: CRED_DISP pid=1441 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:32.218114 systemd[1]: sshd@6-10.0.0.106:22-10.0.0.1:39944.service: Deactivated successfully. Nov 3 20:31:32.219000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.106:22-10.0.0.1:39944 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:32.220572 systemd[1]: session-7.scope: Deactivated successfully. Nov 3 20:31:32.221449 systemd-logind[1272]: Session 7 logged out. Waiting for processes to exit. Nov 3 20:31:32.222984 systemd-logind[1272]: Removed session 7. Nov 3 20:31:32.224000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.106:22-10.0.0.1:39948 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:31:32.224644 systemd[1]: Started sshd@7-10.0.0.106:22-10.0.0.1:39948.service - OpenSSH per-connection server daemon (10.0.0.1:39948). Nov 3 20:31:32.275000 audit[1451]: USER_ACCT pid=1451 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:32.276110 sshd[1451]: Accepted publickey for core from 10.0.0.1 port 39948 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:31:32.276000 audit[1451]: CRED_ACQ pid=1451 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:32.276000 audit[1451]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff76b51e0 a2=3 a3=0 items=0 ppid=1 pid=1451 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:31:32.276000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:31:32.277120 sshd-session[1451]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:31:32.281713 systemd-logind[1272]: New session 8 of user core. Nov 3 20:31:32.297296 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 3 20:31:32.299000 audit[1451]: USER_START pid=1451 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:32.301000 audit[1454]: CRED_ACQ pid=1454 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:31:32.308370 sudo[1456]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 3 20:31:32.308612 sudo[1456]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:31:32.308000 audit[1456]: USER_ACCT pid=1456 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:31:32.308000 audit[1456]: CRED_REFR pid=1456 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:31:32.310000 audit[1456]: USER_START pid=1456 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:31:32.311669 sudo[1456]: pam_unix(sudo:session): session closed for user root Nov 3 20:31:32.311000 audit[1456]: USER_END pid=1456 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:31:32.311000 audit[1456]: CRED_DISP pid=1456 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:31:32.316000 audit[1455]: USER_ACCT pid=1455 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:31:32.316000 audit[1455]: CRED_REFR pid=1455 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:31:32.316853 sudo[1455]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 3 20:31:32.317089 sudo[1455]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:31:32.318000 audit[1455]: USER_START pid=1455 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:31:32.324951 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:31:32.346596 augenrules[1459]: /sbin/augenrules: No change