Nov 3 20:09:44.311002 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 3 20:09:44.311029 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Mon Nov 3 18:55:52 -00 2025 Nov 3 20:09:44.311038 kernel: KASLR enabled Nov 3 20:09:44.311044 kernel: efi: EFI v2.7 by EDK II Nov 3 20:09:44.311050 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 3 20:09:44.311056 kernel: random: crng init done Nov 3 20:09:44.311063 kernel: secureboot: Secure boot disabled Nov 3 20:09:44.311069 kernel: ACPI: Early table checksum verification disabled Nov 3 20:09:44.311077 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 3 20:09:44.311083 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 3 20:09:44.311089 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:09:44.311095 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:09:44.311101 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:09:44.311108 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:09:44.311117 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:09:44.311123 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:09:44.311129 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:09:44.311136 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:09:44.311142 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:09:44.311149 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 3 20:09:44.311155 kernel: ACPI: Use ACPI SPCR as default console: No Nov 3 20:09:44.311162 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:09:44.311169 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 3 20:09:44.311176 kernel: Zone ranges: Nov 3 20:09:44.311182 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:09:44.311188 kernel: DMA32 empty Nov 3 20:09:44.311195 kernel: Normal empty Nov 3 20:09:44.311201 kernel: Device empty Nov 3 20:09:44.311207 kernel: Movable zone start for each node Nov 3 20:09:44.311214 kernel: Early memory node ranges Nov 3 20:09:44.311220 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 3 20:09:44.311227 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 3 20:09:44.311590 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 3 20:09:44.311617 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 3 20:09:44.311628 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 3 20:09:44.311635 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 3 20:09:44.311641 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 3 20:09:44.311648 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 3 20:09:44.311654 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 3 20:09:44.311661 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 3 20:09:44.311672 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 3 20:09:44.311679 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 3 20:09:44.311686 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 3 20:09:44.311693 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:09:44.311700 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 3 20:09:44.311707 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 3 20:09:44.311714 kernel: psci: probing for conduit method from ACPI. Nov 3 20:09:44.311721 kernel: psci: PSCIv1.1 detected in firmware. Nov 3 20:09:44.311730 kernel: psci: Using standard PSCI v0.2 function IDs Nov 3 20:09:44.311737 kernel: psci: Trusted OS migration not required Nov 3 20:09:44.311744 kernel: psci: SMC Calling Convention v1.1 Nov 3 20:09:44.311751 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 3 20:09:44.311758 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 3 20:09:44.311765 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 3 20:09:44.311772 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 3 20:09:44.311779 kernel: Detected PIPT I-cache on CPU0 Nov 3 20:09:44.311786 kernel: CPU features: detected: GIC system register CPU interface Nov 3 20:09:44.311792 kernel: CPU features: detected: Spectre-v4 Nov 3 20:09:44.311799 kernel: CPU features: detected: Spectre-BHB Nov 3 20:09:44.311807 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 3 20:09:44.311814 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 3 20:09:44.311821 kernel: CPU features: detected: ARM erratum 1418040 Nov 3 20:09:44.311828 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 3 20:09:44.311834 kernel: alternatives: applying boot alternatives Nov 3 20:09:44.311843 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=f293fd1bc297e9ba3e96f07c5e389c17aeefb333f09f818df2dabdde4f7acfa4 Nov 3 20:09:44.311850 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 3 20:09:44.311857 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 3 20:09:44.311864 kernel: Fallback order for Node 0: 0 Nov 3 20:09:44.311871 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 3 20:09:44.311879 kernel: Policy zone: DMA Nov 3 20:09:44.311886 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 3 20:09:44.311893 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 3 20:09:44.311900 kernel: software IO TLB: area num 4. Nov 3 20:09:44.311907 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 3 20:09:44.311922 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 3 20:09:44.311930 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 3 20:09:44.311938 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 3 20:09:44.311945 kernel: rcu: RCU event tracing is enabled. Nov 3 20:09:44.311952 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 3 20:09:44.311959 kernel: Trampoline variant of Tasks RCU enabled. Nov 3 20:09:44.311968 kernel: Tracing variant of Tasks RCU enabled. Nov 3 20:09:44.311975 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 3 20:09:44.311982 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 3 20:09:44.311989 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 3 20:09:44.311996 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 3 20:09:44.312003 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 3 20:09:44.312010 kernel: GICv3: 256 SPIs implemented Nov 3 20:09:44.312017 kernel: GICv3: 0 Extended SPIs implemented Nov 3 20:09:44.312023 kernel: Root IRQ handler: gic_handle_irq Nov 3 20:09:44.312030 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 3 20:09:44.312037 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 3 20:09:44.312045 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 3 20:09:44.312052 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 3 20:09:44.312059 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 3 20:09:44.312066 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 3 20:09:44.312073 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 3 20:09:44.312080 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 3 20:09:44.312086 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 3 20:09:44.312093 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:09:44.312101 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 3 20:09:44.312108 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 3 20:09:44.312115 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 3 20:09:44.312123 kernel: arm-pv: using stolen time PV Nov 3 20:09:44.312131 kernel: Console: colour dummy device 80x25 Nov 3 20:09:44.312138 kernel: ACPI: Core revision 20240827 Nov 3 20:09:44.312145 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 3 20:09:44.312153 kernel: pid_max: default: 32768 minimum: 301 Nov 3 20:09:44.312160 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 3 20:09:44.312167 kernel: landlock: Up and running. Nov 3 20:09:44.312175 kernel: SELinux: Initializing. Nov 3 20:09:44.312183 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 3 20:09:44.312191 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 3 20:09:44.312198 kernel: rcu: Hierarchical SRCU implementation. Nov 3 20:09:44.312206 kernel: rcu: Max phase no-delay instances is 400. Nov 3 20:09:44.312213 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 3 20:09:44.312220 kernel: Remapping and enabling EFI services. Nov 3 20:09:44.312227 kernel: smp: Bringing up secondary CPUs ... Nov 3 20:09:44.312297 kernel: Detected PIPT I-cache on CPU1 Nov 3 20:09:44.312311 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 3 20:09:44.312320 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 3 20:09:44.312328 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:09:44.312336 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 3 20:09:44.312344 kernel: Detected PIPT I-cache on CPU2 Nov 3 20:09:44.312352 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 3 20:09:44.312362 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 3 20:09:44.312370 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:09:44.312377 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 3 20:09:44.312385 kernel: Detected PIPT I-cache on CPU3 Nov 3 20:09:44.312393 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 3 20:09:44.312401 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 3 20:09:44.312408 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:09:44.312417 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 3 20:09:44.312425 kernel: smp: Brought up 1 node, 4 CPUs Nov 3 20:09:44.312433 kernel: SMP: Total of 4 processors activated. Nov 3 20:09:44.312440 kernel: CPU: All CPU(s) started at EL1 Nov 3 20:09:44.312448 kernel: CPU features: detected: 32-bit EL0 Support Nov 3 20:09:44.312456 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 3 20:09:44.312464 kernel: CPU features: detected: Common not Private translations Nov 3 20:09:44.312473 kernel: CPU features: detected: CRC32 instructions Nov 3 20:09:44.312481 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 3 20:09:44.312489 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 3 20:09:44.312496 kernel: CPU features: detected: LSE atomic instructions Nov 3 20:09:44.312503 kernel: CPU features: detected: Privileged Access Never Nov 3 20:09:44.312515 kernel: CPU features: detected: RAS Extension Support Nov 3 20:09:44.312527 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 3 20:09:44.312539 kernel: alternatives: applying system-wide alternatives Nov 3 20:09:44.312549 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 3 20:09:44.312557 kernel: Memory: 2451104K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12288K init, 1038K bss, 98848K reserved, 16384K cma-reserved) Nov 3 20:09:44.312566 kernel: devtmpfs: initialized Nov 3 20:09:44.312574 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 3 20:09:44.312582 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 3 20:09:44.312590 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 3 20:09:44.312597 kernel: 0 pages in range for non-PLT usage Nov 3 20:09:44.312606 kernel: 515232 pages in range for PLT usage Nov 3 20:09:44.312614 kernel: pinctrl core: initialized pinctrl subsystem Nov 3 20:09:44.312622 kernel: SMBIOS 3.0.0 present. Nov 3 20:09:44.312630 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 3 20:09:44.312638 kernel: DMI: Memory slots populated: 1/1 Nov 3 20:09:44.312645 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 3 20:09:44.312653 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 3 20:09:44.312663 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 3 20:09:44.312670 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 3 20:09:44.312678 kernel: audit: initializing netlink subsys (disabled) Nov 3 20:09:44.312686 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Nov 3 20:09:44.312694 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 3 20:09:44.312702 kernel: cpuidle: using governor menu Nov 3 20:09:44.312710 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 3 20:09:44.312719 kernel: ASID allocator initialised with 32768 entries Nov 3 20:09:44.312726 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 3 20:09:44.312734 kernel: Serial: AMBA PL011 UART driver Nov 3 20:09:44.312742 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 3 20:09:44.312750 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 3 20:09:44.312757 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 3 20:09:44.312765 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 3 20:09:44.312773 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 3 20:09:44.312782 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 3 20:09:44.312790 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 3 20:09:44.312798 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 3 20:09:44.312805 kernel: ACPI: Added _OSI(Module Device) Nov 3 20:09:44.312813 kernel: ACPI: Added _OSI(Processor Device) Nov 3 20:09:44.312821 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 3 20:09:44.312829 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 3 20:09:44.312839 kernel: ACPI: Interpreter enabled Nov 3 20:09:44.312847 kernel: ACPI: Using GIC for interrupt routing Nov 3 20:09:44.312855 kernel: ACPI: MCFG table detected, 1 entries Nov 3 20:09:44.312863 kernel: ACPI: CPU0 has been hot-added Nov 3 20:09:44.312870 kernel: ACPI: CPU1 has been hot-added Nov 3 20:09:44.312879 kernel: ACPI: CPU2 has been hot-added Nov 3 20:09:44.312886 kernel: ACPI: CPU3 has been hot-added Nov 3 20:09:44.312896 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 3 20:09:44.312903 kernel: printk: legacy console [ttyAMA0] enabled Nov 3 20:09:44.312916 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 3 20:09:44.313101 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 3 20:09:44.313192 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 3 20:09:44.313312 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 3 20:09:44.313403 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 3 20:09:44.313484 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 3 20:09:44.313494 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 3 20:09:44.313502 kernel: PCI host bridge to bus 0000:00 Nov 3 20:09:44.313593 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 3 20:09:44.313671 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 3 20:09:44.313748 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 3 20:09:44.313827 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 3 20:09:44.313940 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 3 20:09:44.314037 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 3 20:09:44.314123 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 3 20:09:44.314202 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 3 20:09:44.314305 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 3 20:09:44.314386 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 3 20:09:44.314466 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 3 20:09:44.314560 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 3 20:09:44.314632 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 3 20:09:44.314703 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 3 20:09:44.314778 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 3 20:09:44.314788 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 3 20:09:44.314795 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 3 20:09:44.314803 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 3 20:09:44.314811 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 3 20:09:44.314819 kernel: iommu: Default domain type: Translated Nov 3 20:09:44.314828 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 3 20:09:44.314836 kernel: efivars: Registered efivars operations Nov 3 20:09:44.314844 kernel: vgaarb: loaded Nov 3 20:09:44.314851 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 3 20:09:44.314859 kernel: VFS: Disk quotas dquot_6.6.0 Nov 3 20:09:44.314867 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 3 20:09:44.314875 kernel: pnp: PnP ACPI init Nov 3 20:09:44.314981 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 3 20:09:44.314993 kernel: pnp: PnP ACPI: found 1 devices Nov 3 20:09:44.315001 kernel: NET: Registered PF_INET protocol family Nov 3 20:09:44.315009 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 3 20:09:44.315016 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 3 20:09:44.315024 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 3 20:09:44.315032 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 3 20:09:44.315041 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 3 20:09:44.315049 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 3 20:09:44.315057 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 3 20:09:44.315064 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 3 20:09:44.315072 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 3 20:09:44.315080 kernel: PCI: CLS 0 bytes, default 64 Nov 3 20:09:44.315087 kernel: kvm [1]: HYP mode not available Nov 3 20:09:44.315096 kernel: Initialise system trusted keyrings Nov 3 20:09:44.315104 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 3 20:09:44.315111 kernel: Key type asymmetric registered Nov 3 20:09:44.315119 kernel: Asymmetric key parser 'x509' registered Nov 3 20:09:44.315127 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 3 20:09:44.315134 kernel: io scheduler mq-deadline registered Nov 3 20:09:44.315142 kernel: io scheduler kyber registered Nov 3 20:09:44.315151 kernel: io scheduler bfq registered Nov 3 20:09:44.315158 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 3 20:09:44.315166 kernel: ACPI: button: Power Button [PWRB] Nov 3 20:09:44.315174 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 3 20:09:44.315278 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 3 20:09:44.315289 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 3 20:09:44.315297 kernel: thunder_xcv, ver 1.0 Nov 3 20:09:44.315307 kernel: thunder_bgx, ver 1.0 Nov 3 20:09:44.315315 kernel: nicpf, ver 1.0 Nov 3 20:09:44.315322 kernel: nicvf, ver 1.0 Nov 3 20:09:44.315418 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 3 20:09:44.315498 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-03T20:09:43 UTC (1762200583) Nov 3 20:09:44.315508 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 3 20:09:44.315518 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 3 20:09:44.315526 kernel: watchdog: NMI not fully supported Nov 3 20:09:44.315533 kernel: watchdog: Hard watchdog permanently disabled Nov 3 20:09:44.315541 kernel: NET: Registered PF_INET6 protocol family Nov 3 20:09:44.315548 kernel: Segment Routing with IPv6 Nov 3 20:09:44.315556 kernel: In-situ OAM (IOAM) with IPv6 Nov 3 20:09:44.315563 kernel: NET: Registered PF_PACKET protocol family Nov 3 20:09:44.315571 kernel: Key type dns_resolver registered Nov 3 20:09:44.315580 kernel: registered taskstats version 1 Nov 3 20:09:44.315588 kernel: Loading compiled-in X.509 certificates Nov 3 20:09:44.315596 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: a2fc55c1c5495d41be5f858eaf24eb6d0ce5aa6d' Nov 3 20:09:44.315605 kernel: Demotion targets for Node 0: null Nov 3 20:09:44.315612 kernel: Key type .fscrypt registered Nov 3 20:09:44.315621 kernel: Key type fscrypt-provisioning registered Nov 3 20:09:44.315628 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 3 20:09:44.315638 kernel: ima: Allocated hash algorithm: sha1 Nov 3 20:09:44.315646 kernel: ima: No architecture policies found Nov 3 20:09:44.315653 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 3 20:09:44.315661 kernel: clk: Disabling unused clocks Nov 3 20:09:44.315668 kernel: PM: genpd: Disabling unused power domains Nov 3 20:09:44.315676 kernel: Freeing unused kernel memory: 12288K Nov 3 20:09:44.315683 kernel: Run /init as init process Nov 3 20:09:44.315692 kernel: with arguments: Nov 3 20:09:44.315700 kernel: /init Nov 3 20:09:44.315708 kernel: with environment: Nov 3 20:09:44.315715 kernel: HOME=/ Nov 3 20:09:44.315723 kernel: TERM=linux Nov 3 20:09:44.315817 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 3 20:09:44.315894 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 3 20:09:44.315906 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 3 20:09:44.315921 kernel: SCSI subsystem initialized Nov 3 20:09:44.315930 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 3 20:09:44.315938 kernel: device-mapper: uevent: version 1.0.3 Nov 3 20:09:44.315946 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 3 20:09:44.315953 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 3 20:09:44.315963 kernel: raid6: neonx8 gen() 15788 MB/s Nov 3 20:09:44.315971 kernel: raid6: neonx4 gen() 15744 MB/s Nov 3 20:09:44.315979 kernel: raid6: neonx2 gen() 13398 MB/s Nov 3 20:09:44.315986 kernel: raid6: neonx1 gen() 10400 MB/s Nov 3 20:09:44.315994 kernel: raid6: int64x8 gen() 6827 MB/s Nov 3 20:09:44.316001 kernel: raid6: int64x4 gen() 7350 MB/s Nov 3 20:09:44.316008 kernel: raid6: int64x2 gen() 6109 MB/s Nov 3 20:09:44.316017 kernel: raid6: int64x1 gen() 5028 MB/s Nov 3 20:09:44.316025 kernel: raid6: using algorithm neonx8 gen() 15788 MB/s Nov 3 20:09:44.316032 kernel: raid6: .... xor() 12007 MB/s, rmw enabled Nov 3 20:09:44.316040 kernel: raid6: using neon recovery algorithm Nov 3 20:09:44.316047 kernel: xor: measuring software checksum speed Nov 3 20:09:44.316055 kernel: 8regs : 21636 MB/sec Nov 3 20:09:44.316062 kernel: 32regs : 21647 MB/sec Nov 3 20:09:44.316070 kernel: arm64_neon : 26927 MB/sec Nov 3 20:09:44.316079 kernel: xor: using function: arm64_neon (26927 MB/sec) Nov 3 20:09:44.316086 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 3 20:09:44.316094 kernel: BTRFS: device fsid 8d12ddaa-a1c2-4078-80fc-9711b2e57592 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (206) Nov 3 20:09:44.316102 kernel: BTRFS info (device dm-0): first mount of filesystem 8d12ddaa-a1c2-4078-80fc-9711b2e57592 Nov 3 20:09:44.316109 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:09:44.316117 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 3 20:09:44.316125 kernel: BTRFS info (device dm-0): enabling free space tree Nov 3 20:09:44.316134 kernel: loop: module loaded Nov 3 20:09:44.316142 kernel: loop0: detected capacity change from 0 to 91480 Nov 3 20:09:44.316149 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 3 20:09:44.316158 systemd[1]: Successfully made /usr/ read-only. Nov 3 20:09:44.316168 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 3 20:09:44.316179 systemd[1]: Detected virtualization kvm. Nov 3 20:09:44.316186 systemd[1]: Detected architecture arm64. Nov 3 20:09:44.316195 systemd[1]: Running in initrd. Nov 3 20:09:44.316202 systemd[1]: No hostname configured, using default hostname. Nov 3 20:09:44.316211 systemd[1]: Hostname set to . Nov 3 20:09:44.316219 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 3 20:09:44.316227 systemd[1]: Queued start job for default target initrd.target. Nov 3 20:09:44.316249 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 3 20:09:44.316258 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:09:44.316270 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:09:44.316280 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 3 20:09:44.316288 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 3 20:09:44.316297 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 3 20:09:44.316310 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 3 20:09:44.316318 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:09:44.316326 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:09:44.316335 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 3 20:09:44.316343 systemd[1]: Reached target paths.target - Path Units. Nov 3 20:09:44.316351 systemd[1]: Reached target slices.target - Slice Units. Nov 3 20:09:44.316361 systemd[1]: Reached target swap.target - Swaps. Nov 3 20:09:44.316369 systemd[1]: Reached target timers.target - Timer Units. Nov 3 20:09:44.316377 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 3 20:09:44.316385 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 3 20:09:44.316394 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:09:44.316402 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 3 20:09:44.316410 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 3 20:09:44.316420 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:09:44.316428 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 3 20:09:44.316436 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:09:44.316445 systemd[1]: Reached target sockets.target - Socket Units. Nov 3 20:09:44.316462 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 3 20:09:44.316474 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 3 20:09:44.316483 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 3 20:09:44.316492 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 3 20:09:44.316502 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 3 20:09:44.316511 systemd[1]: Starting systemd-fsck-usr.service... Nov 3 20:09:44.316519 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 3 20:09:44.316528 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 3 20:09:44.316539 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:09:44.316547 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 3 20:09:44.316556 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:09:44.316567 systemd[1]: Finished systemd-fsck-usr.service. Nov 3 20:09:44.316576 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 3 20:09:44.316612 systemd-journald[346]: Collecting audit messages is enabled. Nov 3 20:09:44.316634 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 3 20:09:44.316644 systemd-journald[346]: Journal started Nov 3 20:09:44.316663 systemd-journald[346]: Runtime Journal (/run/log/journal/7687b21c0fde4c75a9ec6ad16a27e359) is 6M, max 48.5M, 42.4M free. Nov 3 20:09:44.318717 systemd[1]: Started systemd-journald.service - Journal Service. Nov 3 20:09:44.318752 kernel: Bridge firewalling registered Nov 3 20:09:44.319326 systemd-modules-load[348]: Inserted module 'br_netfilter' Nov 3 20:09:44.322906 kernel: audit: type=1130 audit(1762200584.319:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:44.319000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:44.328379 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 3 20:09:44.333338 kernel: audit: type=1130 audit(1762200584.329:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:44.329000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:44.333554 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:09:44.334000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:44.340271 kernel: audit: type=1130 audit(1762200584.334:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:44.341795 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 3 20:09:44.343932 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 3 20:09:44.346157 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 3 20:09:44.356775 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 3 20:09:44.359000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:44.364265 kernel: audit: type=1130 audit(1762200584.359:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:44.364168 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 3 20:09:44.364220 systemd-tmpfiles[367]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 3 20:09:44.370627 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:09:44.372000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:44.376113 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:09:44.377570 kernel: audit: type=1130 audit(1762200584.372:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:44.378000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:44.381463 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:09:44.384178 kernel: audit: type=1130 audit(1762200584.378:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:44.384204 kernel: audit: type=1130 audit(1762200584.383:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:44.383000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:44.384442 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 3 20:09:44.391655 kernel: audit: type=1130 audit(1762200584.387:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:44.387000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:44.390605 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 3 20:09:44.393000 audit: BPF prog-id=6 op=LOAD Nov 3 20:09:44.394128 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 3 20:09:44.396628 kernel: audit: type=1334 audit(1762200584.393:10): prog-id=6 op=LOAD Nov 3 20:09:44.422581 dracut-cmdline[387]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=f293fd1bc297e9ba3e96f07c5e389c17aeefb333f09f818df2dabdde4f7acfa4 Nov 3 20:09:44.446212 systemd-resolved[388]: Positive Trust Anchors: Nov 3 20:09:44.446231 systemd-resolved[388]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 3 20:09:44.446286 systemd-resolved[388]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 3 20:09:44.446317 systemd-resolved[388]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 3 20:09:44.469683 systemd-resolved[388]: Defaulting to hostname 'linux'. Nov 3 20:09:44.470586 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 3 20:09:44.471000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:44.471884 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:09:44.516266 kernel: Loading iSCSI transport class v2.0-870. Nov 3 20:09:44.524268 kernel: iscsi: registered transport (tcp) Nov 3 20:09:44.538269 kernel: iscsi: registered transport (qla4xxx) Nov 3 20:09:44.538328 kernel: QLogic iSCSI HBA Driver Nov 3 20:09:44.560070 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 3 20:09:44.585085 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:09:44.586000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:44.598689 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 3 20:09:44.647732 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 3 20:09:44.648000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:44.651424 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 3 20:09:44.654393 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 3 20:09:44.682106 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 3 20:09:44.684000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:44.685000 audit: BPF prog-id=7 op=LOAD Nov 3 20:09:44.685000 audit: BPF prog-id=8 op=LOAD Nov 3 20:09:44.686621 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:09:44.719685 systemd-udevd[628]: Using default interface naming scheme 'v257'. Nov 3 20:09:44.727704 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:09:44.728000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:44.730131 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 3 20:09:44.757072 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 3 20:09:44.758000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:44.759000 audit: BPF prog-id=9 op=LOAD Nov 3 20:09:44.760290 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 3 20:09:44.762386 dracut-pre-trigger[699]: rd.md=0: removing MD RAID activation Nov 3 20:09:44.787599 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 3 20:09:44.788000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:44.790300 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 3 20:09:44.802184 systemd-networkd[740]: lo: Link UP Nov 3 20:09:44.802192 systemd-networkd[740]: lo: Gained carrier Nov 3 20:09:44.804000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:44.802694 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 3 20:09:44.804230 systemd[1]: Reached target network.target - Network. Nov 3 20:09:44.844530 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:09:44.846000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:44.848387 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 3 20:09:44.897822 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 3 20:09:44.918903 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 3 20:09:44.925627 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 3 20:09:44.933516 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 3 20:09:44.937122 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 3 20:09:44.942581 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 3 20:09:44.944000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:44.942680 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:09:44.944628 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:09:44.945973 systemd-networkd[740]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:09:44.945977 systemd-networkd[740]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 3 20:09:44.946840 systemd-networkd[740]: eth0: Link UP Nov 3 20:09:44.946998 systemd-networkd[740]: eth0: Gained carrier Nov 3 20:09:44.947008 systemd-networkd[740]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:09:44.953865 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:09:44.963623 systemd-networkd[740]: eth0: DHCPv4 address 10.0.0.8/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 3 20:09:44.980272 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 3 20:09:44.982000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:44.984323 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 3 20:09:44.985619 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:09:44.986953 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 3 20:09:44.989806 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 3 20:09:44.994000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:44.993047 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:09:45.015290 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 3 20:09:45.016000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:45.991139 disk-uuid[805]: Warning: The kernel is still using the old partition table. Nov 3 20:09:45.991139 disk-uuid[805]: The new table will be used at the next reboot or after you Nov 3 20:09:45.991139 disk-uuid[805]: run partprobe(8) or kpartx(8) Nov 3 20:09:45.991139 disk-uuid[805]: The operation has completed successfully. Nov 3 20:09:45.997110 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 3 20:09:45.998000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:45.998000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:45.997219 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 3 20:09:45.999433 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 3 20:09:46.021256 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (835) Nov 3 20:09:46.021287 kernel: BTRFS info (device vda6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:09:46.023269 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:09:46.025881 kernel: BTRFS info (device vda6): turning on async discard Nov 3 20:09:46.025917 kernel: BTRFS info (device vda6): enabling free space tree Nov 3 20:09:46.031260 kernel: BTRFS info (device vda6): last unmount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:09:46.031851 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 3 20:09:46.032000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:46.034812 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 3 20:09:46.143593 ignition[854]: Ignition 2.22.0 Nov 3 20:09:46.143610 ignition[854]: Stage: fetch-offline Nov 3 20:09:46.143649 ignition[854]: no configs at "/usr/lib/ignition/base.d" Nov 3 20:09:46.143659 ignition[854]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:09:46.143799 ignition[854]: parsed url from cmdline: "" Nov 3 20:09:46.143802 ignition[854]: no config URL provided Nov 3 20:09:46.143807 ignition[854]: reading system config file "/usr/lib/ignition/user.ign" Nov 3 20:09:46.143815 ignition[854]: no config at "/usr/lib/ignition/user.ign" Nov 3 20:09:46.143849 ignition[854]: op(1): [started] loading QEMU firmware config module Nov 3 20:09:46.143853 ignition[854]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 3 20:09:46.149569 ignition[854]: op(1): [finished] loading QEMU firmware config module Nov 3 20:09:46.154584 ignition[854]: parsing config with SHA512: 149c781ab497df57d40c1b2b1cce0cb327681ea1792b0db6bf89336c6d2a1da1e7cf32a41e070b5363a26fc828dff319aaf5c27752214831f08ae5cf6c696939 Nov 3 20:09:46.160329 unknown[854]: fetched base config from "system" Nov 3 20:09:46.161114 unknown[854]: fetched user config from "qemu" Nov 3 20:09:46.161306 ignition[854]: fetch-offline: fetch-offline passed Nov 3 20:09:46.161395 ignition[854]: Ignition finished successfully Nov 3 20:09:46.163140 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 3 20:09:46.164000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:46.165144 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 3 20:09:46.165949 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 3 20:09:46.203591 ignition[866]: Ignition 2.22.0 Nov 3 20:09:46.203609 ignition[866]: Stage: kargs Nov 3 20:09:46.203737 ignition[866]: no configs at "/usr/lib/ignition/base.d" Nov 3 20:09:46.203745 ignition[866]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:09:46.204226 ignition[866]: kargs: kargs passed Nov 3 20:09:46.204291 ignition[866]: Ignition finished successfully Nov 3 20:09:46.208000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:46.207288 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 3 20:09:46.209543 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 3 20:09:46.253103 ignition[874]: Ignition 2.22.0 Nov 3 20:09:46.253119 ignition[874]: Stage: disks Nov 3 20:09:46.253272 ignition[874]: no configs at "/usr/lib/ignition/base.d" Nov 3 20:09:46.253281 ignition[874]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:09:46.255873 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 3 20:09:46.257000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:46.253748 ignition[874]: disks: disks passed Nov 3 20:09:46.257730 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 3 20:09:46.253787 ignition[874]: Ignition finished successfully Nov 3 20:09:46.259546 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 3 20:09:46.261507 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 3 20:09:46.262982 systemd[1]: Reached target sysinit.target - System Initialization. Nov 3 20:09:46.264926 systemd[1]: Reached target basic.target - Basic System. Nov 3 20:09:46.267272 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 3 20:09:46.312497 systemd-fsck[884]: ROOT: clean, 15/456736 files, 38230/456704 blocks Nov 3 20:09:46.316965 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 3 20:09:46.320000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:46.321358 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 3 20:09:46.389267 kernel: EXT4-fs (vda9): mounted filesystem a539351e-5c2e-4a5b-bc1f-611b16f81c7a r/w with ordered data mode. Quota mode: none. Nov 3 20:09:46.389509 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 3 20:09:46.390837 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 3 20:09:46.393394 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 3 20:09:46.395124 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 3 20:09:46.396324 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 3 20:09:46.396357 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 3 20:09:46.396385 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 3 20:09:46.408812 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 3 20:09:46.411227 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 3 20:09:46.415267 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (892) Nov 3 20:09:46.419877 kernel: BTRFS info (device vda6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:09:46.419904 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:09:46.422666 kernel: BTRFS info (device vda6): turning on async discard Nov 3 20:09:46.422708 kernel: BTRFS info (device vda6): enabling free space tree Nov 3 20:09:46.423670 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 3 20:09:46.447722 initrd-setup-root[916]: cut: /sysroot/etc/passwd: No such file or directory Nov 3 20:09:46.452313 initrd-setup-root[923]: cut: /sysroot/etc/group: No such file or directory Nov 3 20:09:46.456334 initrd-setup-root[930]: cut: /sysroot/etc/shadow: No such file or directory Nov 3 20:09:46.460252 initrd-setup-root[937]: cut: /sysroot/etc/gshadow: No such file or directory Nov 3 20:09:46.530456 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 3 20:09:46.531000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:46.533049 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 3 20:09:46.535395 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 3 20:09:46.561190 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 3 20:09:46.562283 kernel: BTRFS info (device vda6): last unmount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:09:46.576399 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 3 20:09:46.577000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:46.591949 ignition[1005]: INFO : Ignition 2.22.0 Nov 3 20:09:46.591949 ignition[1005]: INFO : Stage: mount Nov 3 20:09:46.593896 ignition[1005]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 3 20:09:46.593896 ignition[1005]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:09:46.593896 ignition[1005]: INFO : mount: mount passed Nov 3 20:09:46.593896 ignition[1005]: INFO : Ignition finished successfully Nov 3 20:09:46.597000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:46.594851 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 3 20:09:46.598362 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 3 20:09:46.709367 systemd-networkd[740]: eth0: Gained IPv6LL Nov 3 20:09:47.391226 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 3 20:09:47.412068 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1018) Nov 3 20:09:47.412121 kernel: BTRFS info (device vda6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:09:47.412133 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:09:47.415791 kernel: BTRFS info (device vda6): turning on async discard Nov 3 20:09:47.415838 kernel: BTRFS info (device vda6): enabling free space tree Nov 3 20:09:47.417097 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 3 20:09:47.454853 ignition[1036]: INFO : Ignition 2.22.0 Nov 3 20:09:47.454853 ignition[1036]: INFO : Stage: files Nov 3 20:09:47.456848 ignition[1036]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 3 20:09:47.456848 ignition[1036]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:09:47.456848 ignition[1036]: DEBUG : files: compiled without relabeling support, skipping Nov 3 20:09:47.456848 ignition[1036]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 3 20:09:47.456848 ignition[1036]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 3 20:09:47.463998 ignition[1036]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 3 20:09:47.463998 ignition[1036]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 3 20:09:47.463998 ignition[1036]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 3 20:09:47.463476 unknown[1036]: wrote ssh authorized keys file for user: core Nov 3 20:09:47.485558 ignition[1036]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 3 20:09:47.487658 ignition[1036]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 3 20:09:47.487658 ignition[1036]: INFO : files: op(4): [started] processing unit "update-engine.service" Nov 3 20:09:47.487658 ignition[1036]: INFO : files: op(4): [finished] processing unit "update-engine.service" Nov 3 20:09:47.487658 ignition[1036]: INFO : files: op(5): [started] masking unit "update-engine.service" Nov 3 20:09:47.525494 ignition[1036]: INFO : files: op(5): [finished] masking unit "update-engine.service" Nov 3 20:09:47.525494 ignition[1036]: INFO : files: op(6): [started] processing unit "locksmithd.service" Nov 3 20:09:47.525494 ignition[1036]: INFO : files: op(6): [finished] processing unit "locksmithd.service" Nov 3 20:09:47.525494 ignition[1036]: INFO : files: op(7): [started] masking unit "locksmithd.service" Nov 3 20:09:47.531332 ignition[1036]: INFO : files: op(7): [finished] masking unit "locksmithd.service" Nov 3 20:09:47.531332 ignition[1036]: INFO : files: op(8): [started] processing unit "coreos-metadata.service" Nov 3 20:09:47.531332 ignition[1036]: INFO : files: op(8): op(9): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 3 20:09:47.531332 ignition[1036]: INFO : files: op(8): op(9): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 3 20:09:47.531332 ignition[1036]: INFO : files: op(8): [finished] processing unit "coreos-metadata.service" Nov 3 20:09:47.531332 ignition[1036]: INFO : files: op(a): [started] setting preset to disabled for "coreos-metadata.service" Nov 3 20:09:47.542229 ignition[1036]: INFO : files: op(a): op(b): [started] removing enablement symlink(s) for "coreos-metadata.service" Nov 3 20:09:47.544953 ignition[1036]: INFO : files: op(a): op(b): [finished] removing enablement symlink(s) for "coreos-metadata.service" Nov 3 20:09:47.546565 ignition[1036]: INFO : files: op(a): [finished] setting preset to disabled for "coreos-metadata.service" Nov 3 20:09:47.546565 ignition[1036]: INFO : files: createResultFile: createFiles: op(c): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 3 20:09:47.546565 ignition[1036]: INFO : files: createResultFile: createFiles: op(c): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 3 20:09:47.546565 ignition[1036]: INFO : files: files passed Nov 3 20:09:47.546565 ignition[1036]: INFO : Ignition finished successfully Nov 3 20:09:47.559057 kernel: kauditd_printk_skb: 26 callbacks suppressed Nov 3 20:09:47.559090 kernel: audit: type=1130 audit(1762200587.548:37): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:47.548000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:47.546970 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 3 20:09:47.549879 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 3 20:09:47.555513 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 3 20:09:47.569141 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 3 20:09:47.570079 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 3 20:09:47.571000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:47.571000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:47.575716 initrd-setup-root-after-ignition[1066]: grep: /sysroot/oem/oem-release: No such file or directory Nov 3 20:09:47.579157 kernel: audit: type=1130 audit(1762200587.571:38): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:47.579181 kernel: audit: type=1131 audit(1762200587.571:39): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:47.579192 initrd-setup-root-after-ignition[1068]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:09:47.579192 initrd-setup-root-after-ignition[1068]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:09:47.581000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:47.586069 initrd-setup-root-after-ignition[1072]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:09:47.588472 kernel: audit: type=1130 audit(1762200587.581:40): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:47.580164 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 3 20:09:47.581985 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 3 20:09:47.587884 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 3 20:09:47.617601 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 3 20:09:47.618703 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 3 20:09:47.619000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:47.619000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:47.620298 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 3 20:09:47.628205 kernel: audit: type=1130 audit(1762200587.619:41): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:47.628231 kernel: audit: type=1131 audit(1762200587.619:42): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:47.627317 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 3 20:09:47.629574 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 3 20:09:47.630456 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 3 20:09:47.647319 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 3 20:09:47.648000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:47.649934 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 3 20:09:47.654605 kernel: audit: type=1130 audit(1762200587.648:43): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:47.669258 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 3 20:09:47.669400 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:09:47.671686 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:09:47.673810 systemd[1]: Stopped target timers.target - Timer Units. Nov 3 20:09:47.675658 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 3 20:09:47.677000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:47.675798 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 3 20:09:47.682031 kernel: audit: type=1131 audit(1762200587.677:44): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:47.680892 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 3 20:09:47.683203 systemd[1]: Stopped target basic.target - Basic System. Nov 3 20:09:47.685134 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 3 20:09:47.687054 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 3 20:09:47.689170 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 3 20:09:47.691297 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 3 20:09:47.693459 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 3 20:09:47.695227 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 3 20:09:47.697397 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 3 20:09:47.699381 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 3 20:09:47.701411 systemd[1]: Stopped target swap.target - Swaps. Nov 3 20:09:47.703012 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 3 20:09:47.704000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:47.703155 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 3 20:09:47.708973 kernel: audit: type=1131 audit(1762200587.704:45): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:47.708032 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:09:47.710063 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:09:47.712200 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 3 20:09:47.713338 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:09:47.715568 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 3 20:09:47.717000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:47.721247 kernel: audit: type=1131 audit(1762200587.717:46): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:47.715698 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 3 20:09:47.721286 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 3 20:09:47.723000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:47.721421 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 3 20:09:47.723545 systemd[1]: Stopped target paths.target - Path Units. Nov 3 20:09:47.725077 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 3 20:09:47.725215 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:09:47.727437 systemd[1]: Stopped target slices.target - Slice Units. Nov 3 20:09:47.729164 systemd[1]: Stopped target sockets.target - Socket Units. Nov 3 20:09:47.731159 systemd[1]: iscsid.socket: Deactivated successfully. Nov 3 20:09:47.731282 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 3 20:09:47.739000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:47.733575 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 3 20:09:47.740000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:47.733659 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 3 20:09:47.735311 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 3 20:09:47.735390 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:09:47.737303 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 3 20:09:47.748000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:47.737441 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 3 20:09:47.750000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:47.739300 systemd[1]: ignition-files.service: Deactivated successfully. Nov 3 20:09:47.752000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:47.739421 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 3 20:09:47.742124 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 3 20:09:47.744864 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 3 20:09:47.745981 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 3 20:09:47.746136 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:09:47.748499 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 3 20:09:47.748613 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:09:47.750655 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 3 20:09:47.750766 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 3 20:09:47.756773 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 3 20:09:47.761383 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 3 20:09:47.765000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:47.765000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:47.770882 systemd[1]: sysroot-boot.mount: Deactivated successfully. Nov 3 20:09:47.775473 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 3 20:09:47.775918 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 3 20:09:47.777000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:47.779703 ignition[1094]: INFO : Ignition 2.22.0 Nov 3 20:09:47.779703 ignition[1094]: INFO : Stage: umount Nov 3 20:09:47.782042 ignition[1094]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 3 20:09:47.782042 ignition[1094]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:09:47.782042 ignition[1094]: INFO : umount: umount passed Nov 3 20:09:47.782042 ignition[1094]: INFO : Ignition finished successfully Nov 3 20:09:47.785000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:47.782345 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 3 20:09:47.788000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:47.783302 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 3 20:09:47.790000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:47.785613 systemd[1]: Stopped target network.target - Network. Nov 3 20:09:47.792000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:47.787040 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 3 20:09:47.794000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:47.787104 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 3 20:09:47.796000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:47.788895 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 3 20:09:47.788960 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 3 20:09:47.790824 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 3 20:09:47.790877 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 3 20:09:47.792627 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 3 20:09:47.792674 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 3 20:09:47.794418 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 3 20:09:47.794469 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 3 20:09:47.796407 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 3 20:09:47.798339 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 3 20:09:47.809000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:47.808461 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 3 20:09:47.808587 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 3 20:09:47.812058 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 3 20:09:47.814000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:47.812175 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 3 20:09:47.816000 audit: BPF prog-id=6 op=UNLOAD Nov 3 20:09:47.817031 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 3 20:09:47.818384 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 3 20:09:47.820000 audit: BPF prog-id=9 op=UNLOAD Nov 3 20:09:47.818429 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:09:47.821276 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 3 20:09:47.824000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:47.822259 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 3 20:09:47.826000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:47.822330 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 3 20:09:47.828000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:47.824683 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 3 20:09:47.824750 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:09:47.826707 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 3 20:09:47.826755 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 3 20:09:47.828751 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:09:47.841521 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 3 20:09:47.841677 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:09:47.843000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:47.844510 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 3 20:09:47.844577 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 3 20:09:47.846294 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 3 20:09:47.849000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:47.846328 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:09:47.848286 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 3 20:09:47.853000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:47.848336 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 3 20:09:47.851108 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 3 20:09:47.856000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:47.851160 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 3 20:09:47.854215 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 3 20:09:47.854288 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 3 20:09:47.861000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:47.858388 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 3 20:09:47.864000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:47.859680 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 3 20:09:47.866000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:47.859748 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:09:47.868000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:47.861958 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 3 20:09:47.871000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:47.862011 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:09:47.874000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:47.864532 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 3 20:09:47.876000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:47.876000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:47.864581 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 3 20:09:47.866860 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 3 20:09:47.866919 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:09:47.869088 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 3 20:09:47.869141 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:09:47.872307 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 3 20:09:47.872400 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 3 20:09:47.874648 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 3 20:09:47.874729 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 3 20:09:47.877616 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 3 20:09:47.879865 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 3 20:09:47.899829 systemd[1]: Switching root. Nov 3 20:09:47.939636 systemd-journald[346]: Journal stopped Nov 3 20:09:48.652934 systemd-journald[346]: Received SIGTERM from PID 1 (systemd). Nov 3 20:09:48.652985 kernel: SELinux: policy capability network_peer_controls=1 Nov 3 20:09:48.653000 kernel: SELinux: policy capability open_perms=1 Nov 3 20:09:48.653014 kernel: SELinux: policy capability extended_socket_class=1 Nov 3 20:09:48.653027 kernel: SELinux: policy capability always_check_network=0 Nov 3 20:09:48.653037 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 3 20:09:48.653049 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 3 20:09:48.653060 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 3 20:09:48.653069 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 3 20:09:48.653079 kernel: SELinux: policy capability userspace_initial_context=0 Nov 3 20:09:48.653089 systemd[1]: Successfully loaded SELinux policy in 65.360ms. Nov 3 20:09:48.653106 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.782ms. Nov 3 20:09:48.653118 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 3 20:09:48.653130 systemd[1]: Detected virtualization kvm. Nov 3 20:09:48.653144 systemd[1]: Detected architecture arm64. Nov 3 20:09:48.653155 systemd[1]: Detected first boot. Nov 3 20:09:48.653166 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 3 20:09:48.653177 kernel: NET: Registered PF_VSOCK protocol family Nov 3 20:09:48.653189 zram_generator::config[1142]: No configuration found. Nov 3 20:09:48.653202 systemd[1]: Populated /etc with preset unit settings. Nov 3 20:09:48.653214 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 3 20:09:48.653225 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 3 20:09:48.653328 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 3 20:09:48.653344 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 3 20:09:48.653356 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 3 20:09:48.653367 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 3 20:09:48.653378 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 3 20:09:48.653388 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 3 20:09:48.653399 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 3 20:09:48.653410 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 3 20:09:48.653422 systemd[1]: Created slice user.slice - User and Session Slice. Nov 3 20:09:48.653432 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:09:48.653444 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:09:48.653456 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 3 20:09:48.653467 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 3 20:09:48.653478 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 3 20:09:48.653489 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 3 20:09:48.653500 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 3 20:09:48.653511 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:09:48.653522 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:09:48.653533 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 3 20:09:48.653544 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 3 20:09:48.653555 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 3 20:09:48.653567 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 3 20:09:48.653578 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:09:48.653589 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 3 20:09:48.653599 systemd[1]: Reached target slices.target - Slice Units. Nov 3 20:09:48.653611 systemd[1]: Reached target swap.target - Swaps. Nov 3 20:09:48.653621 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 3 20:09:48.653633 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 3 20:09:48.653645 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 3 20:09:48.653656 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:09:48.653667 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 3 20:09:48.653678 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:09:48.653689 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 3 20:09:48.653700 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 3 20:09:48.653715 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:09:48.653726 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 3 20:09:48.653739 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 3 20:09:48.653749 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 3 20:09:48.653760 systemd[1]: Mounting media.mount - External Media Directory... Nov 3 20:09:48.653771 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 3 20:09:48.653782 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 3 20:09:48.653792 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 3 20:09:48.653803 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 3 20:09:48.653815 systemd[1]: Reached target machines.target - Containers. Nov 3 20:09:48.653826 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 3 20:09:48.653838 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 3 20:09:48.653849 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 3 20:09:48.653860 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 3 20:09:48.653871 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:09:48.653886 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 3 20:09:48.653912 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:09:48.653924 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 3 20:09:48.653935 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:09:48.653946 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 3 20:09:48.653957 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 3 20:09:48.653968 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 3 20:09:48.653979 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 3 20:09:48.653990 systemd[1]: Stopped systemd-fsck-usr.service. Nov 3 20:09:48.654001 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:09:48.654012 kernel: ACPI: bus type drm_connector registered Nov 3 20:09:48.654022 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 3 20:09:48.654033 kernel: fuse: init (API version 7.41) Nov 3 20:09:48.654046 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 3 20:09:48.654069 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 3 20:09:48.654081 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 3 20:09:48.654091 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 3 20:09:48.654103 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 3 20:09:48.654115 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 3 20:09:48.654125 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 3 20:09:48.654136 systemd[1]: Mounted media.mount - External Media Directory. Nov 3 20:09:48.654147 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 3 20:09:48.654158 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 3 20:09:48.654191 systemd-journald[1218]: Collecting audit messages is enabled. Nov 3 20:09:48.654215 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 3 20:09:48.654226 systemd-journald[1218]: Journal started Nov 3 20:09:48.654255 systemd-journald[1218]: Runtime Journal (/run/log/journal/7687b21c0fde4c75a9ec6ad16a27e359) is 6M, max 48.5M, 42.4M free. Nov 3 20:09:48.513000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 3 20:09:48.603000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:48.606000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:48.609000 audit: BPF prog-id=14 op=UNLOAD Nov 3 20:09:48.609000 audit: BPF prog-id=13 op=UNLOAD Nov 3 20:09:48.610000 audit: BPF prog-id=15 op=LOAD Nov 3 20:09:48.610000 audit: BPF prog-id=16 op=LOAD Nov 3 20:09:48.610000 audit: BPF prog-id=17 op=LOAD Nov 3 20:09:48.651000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 3 20:09:48.651000 audit[1218]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=3 a1=fffff5b5ce80 a2=4000 a3=0 items=0 ppid=1 pid=1218 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:09:48.651000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 3 20:09:48.411334 systemd[1]: Queued start job for default target multi-user.target. Nov 3 20:09:48.433899 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 3 20:09:48.434384 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 3 20:09:48.656268 systemd[1]: Started systemd-journald.service - Journal Service. Nov 3 20:09:48.657000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:48.658296 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 3 20:09:48.659000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:48.659883 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:09:48.660000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:48.661489 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 3 20:09:48.661654 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 3 20:09:48.662000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:48.662000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:48.663151 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:09:48.663326 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:09:48.664000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:48.664000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:48.664719 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 3 20:09:48.664897 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 3 20:09:48.665000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:48.665000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:48.666313 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:09:48.666462 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:09:48.667000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:48.667000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:48.668041 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 3 20:09:48.668202 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 3 20:09:48.669000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:48.669000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:48.669689 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:09:48.669842 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:09:48.670000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:48.670000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:48.671452 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 3 20:09:48.672000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:48.672950 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:09:48.674000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:48.675252 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 3 20:09:48.676000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:48.676839 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 3 20:09:48.677000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:48.690289 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:09:48.693000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:48.694117 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 3 20:09:48.695807 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 3 20:09:48.698268 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 3 20:09:48.700143 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 3 20:09:48.701474 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 3 20:09:48.701514 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 3 20:09:48.703422 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 3 20:09:48.705161 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:09:48.705291 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:09:48.711022 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 3 20:09:48.713109 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 3 20:09:48.714465 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 3 20:09:48.715629 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 3 20:09:48.716734 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 3 20:09:48.719761 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 3 20:09:48.721777 systemd-journald[1218]: Time spent on flushing to /var/log/journal/7687b21c0fde4c75a9ec6ad16a27e359 is 14.192ms for 983 entries. Nov 3 20:09:48.721777 systemd-journald[1218]: System Journal (/var/log/journal/7687b21c0fde4c75a9ec6ad16a27e359) is 8M, max 163.5M, 155.5M free. Nov 3 20:09:48.749537 systemd-journald[1218]: Received client request to flush runtime journal. Nov 3 20:09:48.749591 kernel: loop1: detected capacity change from 0 to 100192 Nov 3 20:09:48.747000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:48.748000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:48.723771 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 3 20:09:48.729371 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 3 20:09:48.741579 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 3 20:09:48.743342 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 3 20:09:48.745461 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 3 20:09:48.747742 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:09:48.751531 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 3 20:09:48.752000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:48.755225 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 3 20:09:48.757451 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 3 20:09:48.761300 kernel: loop2: detected capacity change from 0 to 109736 Nov 3 20:09:48.761857 systemd-tmpfiles[1261]: ACLs are not supported, ignoring. Nov 3 20:09:48.761876 systemd-tmpfiles[1261]: ACLs are not supported, ignoring. Nov 3 20:09:48.767351 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 3 20:09:48.768000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:48.773421 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 3 20:09:48.784283 kernel: loop3: detected capacity change from 0 to 100192 Nov 3 20:09:48.788074 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 3 20:09:48.789000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:48.791275 kernel: loop4: detected capacity change from 0 to 109736 Nov 3 20:09:48.795646 (sd-merge)[1277]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 3 20:09:48.798423 (sd-merge)[1277]: Merged extensions into '/usr'. Nov 3 20:09:48.800523 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 3 20:09:48.801000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:48.804087 systemd[1]: Starting ensure-sysext.service... Nov 3 20:09:48.816513 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 3 20:09:48.817000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:48.819000 audit: BPF prog-id=18 op=LOAD Nov 3 20:09:48.820102 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 3 20:09:48.822173 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 3 20:09:48.825509 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 3 20:09:48.828851 systemd[1]: Reload requested from client PID 1280 ('systemctl') (unit ensure-sysext.service)... Nov 3 20:09:48.828872 systemd[1]: Reloading... Nov 3 20:09:48.852180 systemd-tmpfiles[1283]: ACLs are not supported, ignoring. Nov 3 20:09:48.852541 systemd-tmpfiles[1283]: ACLs are not supported, ignoring. Nov 3 20:09:48.859205 systemd-tmpfiles[1284]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 3 20:09:48.859386 systemd-tmpfiles[1284]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 3 20:09:48.859615 systemd-tmpfiles[1284]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 3 20:09:48.860502 systemd-tmpfiles[1284]: ACLs are not supported, ignoring. Nov 3 20:09:48.860554 systemd-tmpfiles[1284]: ACLs are not supported, ignoring. Nov 3 20:09:48.867444 systemd-tmpfiles[1284]: Detected autofs mount point /boot during canonicalization of boot. Nov 3 20:09:48.867458 systemd-tmpfiles[1284]: Skipping /boot Nov 3 20:09:48.876269 zram_generator::config[1309]: No configuration found. Nov 3 20:09:48.878865 systemd-tmpfiles[1284]: Detected autofs mount point /boot during canonicalization of boot. Nov 3 20:09:48.878885 systemd-tmpfiles[1284]: Skipping /boot Nov 3 20:09:49.024060 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 3 20:09:49.024353 systemd[1]: Reloading finished in 195 ms. Nov 3 20:09:49.059000 audit: BPF prog-id=19 op=LOAD Nov 3 20:09:49.059000 audit: BPF prog-id=18 op=UNLOAD Nov 3 20:09:49.060000 audit: BPF prog-id=20 op=LOAD Nov 3 20:09:49.060000 audit: BPF prog-id=15 op=UNLOAD Nov 3 20:09:49.060000 audit: BPF prog-id=21 op=LOAD Nov 3 20:09:49.060000 audit: BPF prog-id=22 op=LOAD Nov 3 20:09:49.060000 audit: BPF prog-id=16 op=UNLOAD Nov 3 20:09:49.060000 audit: BPF prog-id=17 op=UNLOAD Nov 3 20:09:49.063629 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:09:49.064000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:49.067529 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:09:49.068000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:49.077873 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:09:49.080536 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 3 20:09:49.089651 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 3 20:09:49.096000 audit: BPF prog-id=23 op=LOAD Nov 3 20:09:49.094629 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 3 20:09:49.096000 audit: BPF prog-id=24 op=LOAD Nov 3 20:09:49.097000 audit: BPF prog-id=25 op=LOAD Nov 3 20:09:49.099463 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 3 20:09:49.108733 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 3 20:09:49.110000 audit: BPF prog-id=26 op=LOAD Nov 3 20:09:49.110000 audit: BPF prog-id=27 op=LOAD Nov 3 20:09:49.110000 audit: BPF prog-id=28 op=LOAD Nov 3 20:09:49.113326 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 3 20:09:49.116739 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 3 20:09:49.118742 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:09:49.123088 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:09:49.125000 audit[1360]: SYSTEM_BOOT pid=1360 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 3 20:09:49.126584 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:09:49.128024 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:09:49.128209 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:09:49.128454 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:09:49.132842 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 3 20:09:49.133058 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:09:49.133231 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:09:49.134950 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:09:49.137152 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 3 20:09:49.139000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:49.151378 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 3 20:09:49.152000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:49.155283 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 3 20:09:49.157000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:49.157817 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:09:49.157988 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:09:49.159000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:49.159000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:49.162668 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 3 20:09:49.163000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:49.164636 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:09:49.165000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:49.165000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:49.164801 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:09:49.170000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:49.170260 systemd[1]: Finished ensure-sysext.service. Nov 3 20:09:49.171397 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:09:49.171555 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:09:49.171781 systemd-nsresourced[1354]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 3 20:09:49.172000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:49.172000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:49.173952 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 3 20:09:49.176609 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 3 20:09:49.178459 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:09:49.178565 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:09:49.178597 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:09:49.178634 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 3 20:09:49.178678 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 3 20:09:49.180000 audit: BPF prog-id=29 op=LOAD Nov 3 20:09:49.181263 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 3 20:09:49.183000 audit: BPF prog-id=8 op=UNLOAD Nov 3 20:09:49.183000 audit: BPF prog-id=7 op=UNLOAD Nov 3 20:09:49.183000 audit: BPF prog-id=30 op=LOAD Nov 3 20:09:49.184000 audit: BPF prog-id=31 op=LOAD Nov 3 20:09:49.187460 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:09:49.188895 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 3 20:09:49.189119 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 3 20:09:49.191660 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 3 20:09:49.191000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:49.192000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:49.201000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 3 20:09:49.201000 audit[1399]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffff5050030 a2=420 a3=0 items=0 ppid=1348 pid=1399 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:09:49.201000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 3 20:09:49.202169 augenrules[1399]: No rules Nov 3 20:09:49.203296 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 3 20:09:49.203491 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 3 20:09:49.206671 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:09:49.206870 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:09:49.229167 systemd-udevd[1397]: Using default interface naming scheme 'v257'. Nov 3 20:09:49.249992 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:09:49.251618 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 3 20:09:49.258071 systemd[1]: Reached target time-set.target - System Time Set. Nov 3 20:09:49.262842 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 3 20:09:49.272032 systemd-resolved[1282]: Positive Trust Anchors: Nov 3 20:09:49.272050 systemd-resolved[1282]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 3 20:09:49.272054 systemd-resolved[1282]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 3 20:09:49.272085 systemd-resolved[1282]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 3 20:09:49.281728 systemd-resolved[1282]: Defaulting to hostname 'linux'. Nov 3 20:09:49.282874 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 3 20:09:49.284200 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:09:49.312848 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 3 20:09:49.328055 systemd-networkd[1429]: lo: Link UP Nov 3 20:09:49.328067 systemd-networkd[1429]: lo: Gained carrier Nov 3 20:09:49.328795 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 3 20:09:49.330378 systemd[1]: Reached target network.target - Network. Nov 3 20:09:49.333036 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 3 20:09:49.336489 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 3 20:09:49.341640 systemd-networkd[1429]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:09:49.341731 systemd-networkd[1429]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 3 20:09:49.342445 systemd-networkd[1429]: eth0: Link UP Nov 3 20:09:49.342671 systemd-networkd[1429]: eth0: Gained carrier Nov 3 20:09:49.342744 systemd-networkd[1429]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:09:49.361382 systemd-networkd[1429]: eth0: DHCPv4 address 10.0.0.8/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 3 20:09:49.362008 systemd-timesyncd[1395]: Network configuration changed, trying to establish connection. Nov 3 20:09:49.362737 systemd-timesyncd[1395]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 3 20:09:49.362786 systemd-timesyncd[1395]: Initial clock synchronization to Mon 2025-11-03 20:09:49.503266 UTC. Nov 3 20:09:49.365324 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 3 20:09:49.372546 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 3 20:09:49.378106 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 3 20:09:49.399546 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 3 20:09:49.427769 ldconfig[1351]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 3 20:09:49.433298 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 3 20:09:49.435941 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 3 20:09:49.460201 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:09:49.466466 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 3 20:09:49.498368 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:09:49.500818 systemd[1]: Reached target sysinit.target - System Initialization. Nov 3 20:09:49.501977 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 3 20:09:49.503256 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 3 20:09:49.504596 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 3 20:09:49.505730 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 3 20:09:49.506996 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 3 20:09:49.508266 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 3 20:09:49.508298 systemd[1]: Reached target paths.target - Path Units. Nov 3 20:09:49.509161 systemd[1]: Reached target timers.target - Timer Units. Nov 3 20:09:49.510795 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 3 20:09:49.513042 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 3 20:09:49.515677 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 3 20:09:49.517075 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 3 20:09:49.518355 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 3 20:09:49.521312 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 3 20:09:49.522584 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 3 20:09:49.524209 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 3 20:09:49.525355 systemd[1]: Reached target sockets.target - Socket Units. Nov 3 20:09:49.526331 systemd[1]: Reached target basic.target - Basic System. Nov 3 20:09:49.527293 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 3 20:09:49.527322 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 3 20:09:49.528187 systemd[1]: Starting containerd.service - containerd container runtime... Nov 3 20:09:49.530172 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 3 20:09:49.532072 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 3 20:09:49.534108 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 3 20:09:49.536179 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 3 20:09:49.537339 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 3 20:09:49.538163 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 3 20:09:49.540641 jq[1476]: false Nov 3 20:09:49.541506 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 3 20:09:49.545348 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 3 20:09:49.548685 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 3 20:09:49.549778 extend-filesystems[1477]: Found /dev/vda6 Nov 3 20:09:49.550090 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 3 20:09:49.551438 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 3 20:09:49.554688 extend-filesystems[1477]: Found /dev/vda9 Nov 3 20:09:49.556627 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 3 20:09:49.558231 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 3 20:09:49.558419 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 3 20:09:49.558708 systemd[1]: motdgen.service: Deactivated successfully. Nov 3 20:09:49.558851 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 3 20:09:49.560285 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 3 20:09:49.560444 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 3 20:09:49.560737 jq[1491]: true Nov 3 20:09:49.562264 extend-filesystems[1477]: Checking size of /dev/vda9 Nov 3 20:09:49.574322 jq[1499]: true Nov 3 20:09:49.574535 extend-filesystems[1477]: Resized partition /dev/vda9 Nov 3 20:09:49.578601 extend-filesystems[1518]: resize2fs 1.47.3 (8-Jul-2025) Nov 3 20:09:49.587253 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 474107 blocks Nov 3 20:09:49.587320 kernel: EXT4-fs (vda9): resized filesystem to 474107 Nov 3 20:09:49.596522 extend-filesystems[1518]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Nov 3 20:09:49.596522 extend-filesystems[1518]: old_desc_blocks = 1, new_desc_blocks = 1 Nov 3 20:09:49.596522 extend-filesystems[1518]: The filesystem on /dev/vda9 is now 474107 (4k) blocks long. Nov 3 20:09:49.613298 extend-filesystems[1477]: Resized filesystem in /dev/vda9 Nov 3 20:09:49.608291 dbus-daemon[1474]: [system] SELinux support is enabled Nov 3 20:09:49.600361 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 3 20:09:49.602291 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 3 20:09:49.608763 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 3 20:09:49.624969 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 3 20:09:49.625006 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 3 20:09:49.626454 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 3 20:09:49.626476 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 3 20:09:49.633357 systemd-logind[1487]: Watching system buttons on /dev/input/event0 (Power Button) Nov 3 20:09:49.633595 systemd-logind[1487]: New seat seat0. Nov 3 20:09:49.635246 systemd[1]: Started systemd-logind.service - User Login Management. Nov 3 20:09:49.644120 bash[1536]: Updated "/home/core/.ssh/authorized_keys" Nov 3 20:09:49.646311 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 3 20:09:49.648815 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 3 20:09:49.719951 containerd[1501]: time="2025-11-03T20:09:49Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 3 20:09:49.720576 containerd[1501]: time="2025-11-03T20:09:49.720544680Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 3 20:09:49.731470 containerd[1501]: time="2025-11-03T20:09:49.731432640Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.8µs" Nov 3 20:09:49.731470 containerd[1501]: time="2025-11-03T20:09:49.731468280Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 3 20:09:49.731543 containerd[1501]: time="2025-11-03T20:09:49.731514440Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 3 20:09:49.731543 containerd[1501]: time="2025-11-03T20:09:49.731526560Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 3 20:09:49.731686 containerd[1501]: time="2025-11-03T20:09:49.731663960Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 3 20:09:49.731709 containerd[1501]: time="2025-11-03T20:09:49.731686520Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 3 20:09:49.731751 containerd[1501]: time="2025-11-03T20:09:49.731732280Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 3 20:09:49.731751 containerd[1501]: time="2025-11-03T20:09:49.731749040Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 3 20:09:49.732032 containerd[1501]: time="2025-11-03T20:09:49.732009440Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 3 20:09:49.732058 containerd[1501]: time="2025-11-03T20:09:49.732029960Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 3 20:09:49.732058 containerd[1501]: time="2025-11-03T20:09:49.732047480Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 3 20:09:49.732058 containerd[1501]: time="2025-11-03T20:09:49.732055800Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 3 20:09:49.732211 containerd[1501]: time="2025-11-03T20:09:49.732190800Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 3 20:09:49.732211 containerd[1501]: time="2025-11-03T20:09:49.732209440Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 3 20:09:49.732320 containerd[1501]: time="2025-11-03T20:09:49.732302200Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 3 20:09:49.733395 containerd[1501]: time="2025-11-03T20:09:49.733367600Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 3 20:09:49.733443 containerd[1501]: time="2025-11-03T20:09:49.733425320Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 3 20:09:49.733443 containerd[1501]: time="2025-11-03T20:09:49.733439040Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 3 20:09:49.733483 containerd[1501]: time="2025-11-03T20:09:49.733467280Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 3 20:09:49.733663 containerd[1501]: time="2025-11-03T20:09:49.733646520Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 3 20:09:49.733724 containerd[1501]: time="2025-11-03T20:09:49.733708280Z" level=info msg="metadata content store policy set" policy=shared Nov 3 20:09:49.736565 containerd[1501]: time="2025-11-03T20:09:49.736537960Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 3 20:09:49.736608 containerd[1501]: time="2025-11-03T20:09:49.736594200Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 3 20:09:49.736741 containerd[1501]: time="2025-11-03T20:09:49.736718840Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 3 20:09:49.736741 containerd[1501]: time="2025-11-03T20:09:49.736737840Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 3 20:09:49.736780 containerd[1501]: time="2025-11-03T20:09:49.736752360Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 3 20:09:49.736780 containerd[1501]: time="2025-11-03T20:09:49.736764600Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 3 20:09:49.736780 containerd[1501]: time="2025-11-03T20:09:49.736775360Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 3 20:09:49.736827 containerd[1501]: time="2025-11-03T20:09:49.736786080Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 3 20:09:49.736827 containerd[1501]: time="2025-11-03T20:09:49.736798320Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 3 20:09:49.736827 containerd[1501]: time="2025-11-03T20:09:49.736815040Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 3 20:09:49.736878 containerd[1501]: time="2025-11-03T20:09:49.736827800Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 3 20:09:49.736878 containerd[1501]: time="2025-11-03T20:09:49.736838440Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 3 20:09:49.736878 containerd[1501]: time="2025-11-03T20:09:49.736846800Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 3 20:09:49.736878 containerd[1501]: time="2025-11-03T20:09:49.736857160Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 3 20:09:49.737983 containerd[1501]: time="2025-11-03T20:09:49.736978400Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 3 20:09:49.737983 containerd[1501]: time="2025-11-03T20:09:49.737013080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 3 20:09:49.737983 containerd[1501]: time="2025-11-03T20:09:49.737029040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 3 20:09:49.737983 containerd[1501]: time="2025-11-03T20:09:49.737038800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 3 20:09:49.737983 containerd[1501]: time="2025-11-03T20:09:49.737048360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 3 20:09:49.737983 containerd[1501]: time="2025-11-03T20:09:49.737057240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 3 20:09:49.737983 containerd[1501]: time="2025-11-03T20:09:49.737073840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 3 20:09:49.737983 containerd[1501]: time="2025-11-03T20:09:49.737083600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 3 20:09:49.737983 containerd[1501]: time="2025-11-03T20:09:49.737102400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 3 20:09:49.737983 containerd[1501]: time="2025-11-03T20:09:49.737112680Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 3 20:09:49.737983 containerd[1501]: time="2025-11-03T20:09:49.737122240Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 3 20:09:49.737983 containerd[1501]: time="2025-11-03T20:09:49.737146280Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 3 20:09:49.737983 containerd[1501]: time="2025-11-03T20:09:49.737181480Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 3 20:09:49.737983 containerd[1501]: time="2025-11-03T20:09:49.737198880Z" level=info msg="Start snapshots syncer" Nov 3 20:09:49.737983 containerd[1501]: time="2025-11-03T20:09:49.737401720Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 3 20:09:49.738318 containerd[1501]: time="2025-11-03T20:09:49.737618760Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 3 20:09:49.738318 containerd[1501]: time="2025-11-03T20:09:49.737664280Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 3 20:09:49.738414 containerd[1501]: time="2025-11-03T20:09:49.737738600Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 3 20:09:49.738414 containerd[1501]: time="2025-11-03T20:09:49.737964920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 3 20:09:49.738414 containerd[1501]: time="2025-11-03T20:09:49.737993800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 3 20:09:49.738414 containerd[1501]: time="2025-11-03T20:09:49.738005600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 3 20:09:49.738414 containerd[1501]: time="2025-11-03T20:09:49.738016360Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 3 20:09:49.738414 containerd[1501]: time="2025-11-03T20:09:49.738027400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 3 20:09:49.738414 containerd[1501]: time="2025-11-03T20:09:49.738037160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 3 20:09:49.738414 containerd[1501]: time="2025-11-03T20:09:49.738048000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 3 20:09:49.738414 containerd[1501]: time="2025-11-03T20:09:49.738058720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 3 20:09:49.738414 containerd[1501]: time="2025-11-03T20:09:49.738068280Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 3 20:09:49.738414 containerd[1501]: time="2025-11-03T20:09:49.738124840Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 3 20:09:49.738414 containerd[1501]: time="2025-11-03T20:09:49.738141240Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 3 20:09:49.738414 containerd[1501]: time="2025-11-03T20:09:49.738150000Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 3 20:09:49.738621 containerd[1501]: time="2025-11-03T20:09:49.738159160Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 3 20:09:49.738621 containerd[1501]: time="2025-11-03T20:09:49.738167160Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 3 20:09:49.738621 containerd[1501]: time="2025-11-03T20:09:49.738176920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 3 20:09:49.738621 containerd[1501]: time="2025-11-03T20:09:49.738190280Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 3 20:09:49.738621 containerd[1501]: time="2025-11-03T20:09:49.738201880Z" level=info msg="runtime interface created" Nov 3 20:09:49.738621 containerd[1501]: time="2025-11-03T20:09:49.738208600Z" level=info msg="created NRI interface" Nov 3 20:09:49.738621 containerd[1501]: time="2025-11-03T20:09:49.738216640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 3 20:09:49.738621 containerd[1501]: time="2025-11-03T20:09:49.738227360Z" level=info msg="Connect containerd service" Nov 3 20:09:49.738621 containerd[1501]: time="2025-11-03T20:09:49.738266080Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 3 20:09:49.738966 containerd[1501]: time="2025-11-03T20:09:49.738933280Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 3 20:09:49.805043 containerd[1501]: time="2025-11-03T20:09:49.804902360Z" level=info msg="Start subscribing containerd event" Nov 3 20:09:49.805043 containerd[1501]: time="2025-11-03T20:09:49.804975760Z" level=info msg="Start recovering state" Nov 3 20:09:49.805199 containerd[1501]: time="2025-11-03T20:09:49.805056640Z" level=info msg="Start event monitor" Nov 3 20:09:49.805199 containerd[1501]: time="2025-11-03T20:09:49.805069720Z" level=info msg="Start cni network conf syncer for default" Nov 3 20:09:49.805199 containerd[1501]: time="2025-11-03T20:09:49.805078400Z" level=info msg="Start streaming server" Nov 3 20:09:49.805199 containerd[1501]: time="2025-11-03T20:09:49.805087440Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 3 20:09:49.805199 containerd[1501]: time="2025-11-03T20:09:49.805094080Z" level=info msg="runtime interface starting up..." Nov 3 20:09:49.805199 containerd[1501]: time="2025-11-03T20:09:49.805099480Z" level=info msg="starting plugins..." Nov 3 20:09:49.805199 containerd[1501]: time="2025-11-03T20:09:49.805110880Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 3 20:09:49.805495 containerd[1501]: time="2025-11-03T20:09:49.805458800Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 3 20:09:49.805535 containerd[1501]: time="2025-11-03T20:09:49.805518840Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 3 20:09:49.805655 containerd[1501]: time="2025-11-03T20:09:49.805641880Z" level=info msg="containerd successfully booted in 0.086184s" Nov 3 20:09:49.806300 systemd[1]: Started containerd.service - containerd container runtime. Nov 3 20:09:50.470798 sshd_keygen[1511]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 3 20:09:50.489795 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 3 20:09:50.493483 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 3 20:09:50.509448 systemd[1]: issuegen.service: Deactivated successfully. Nov 3 20:09:50.509655 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 3 20:09:50.512634 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 3 20:09:50.534757 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 3 20:09:50.537511 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 3 20:09:50.539565 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 3 20:09:50.540889 systemd[1]: Reached target getty.target - Login Prompts. Nov 3 20:09:50.805390 systemd-networkd[1429]: eth0: Gained IPv6LL Nov 3 20:09:50.810192 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 3 20:09:50.812347 systemd[1]: Reached target network-online.target - Network is Online. Nov 3 20:09:50.814756 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 3 20:09:50.816799 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 3 20:09:50.842705 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 3 20:09:50.843331 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 3 20:09:50.845467 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 3 20:09:50.847902 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 3 20:09:50.848596 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 3 20:09:50.849996 systemd[1]: Startup finished in 1.470s (kernel) + 3.987s (initrd) + 2.874s (userspace) = 8.331s. Nov 3 20:09:55.885841 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 3 20:09:55.886891 systemd[1]: Started sshd@0-10.0.0.8:22-10.0.0.1:47078.service - OpenSSH per-connection server daemon (10.0.0.1:47078). Nov 3 20:09:55.977394 sshd[1595]: Accepted publickey for core from 10.0.0.1 port 47078 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:09:55.978988 sshd-session[1595]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:09:55.986761 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 3 20:09:55.987704 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 3 20:09:55.993646 systemd-logind[1487]: New session 1 of user core. Nov 3 20:09:56.006422 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 3 20:09:56.008840 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 3 20:09:56.024630 (systemd)[1600]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 3 20:09:56.027781 systemd-logind[1487]: New session c1 of user core. Nov 3 20:09:56.130296 systemd[1600]: Queued start job for default target default.target. Nov 3 20:09:56.150223 systemd[1600]: Created slice app.slice - User Application Slice. Nov 3 20:09:56.150280 systemd[1600]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 3 20:09:56.150293 systemd[1600]: Reached target paths.target - Paths. Nov 3 20:09:56.150336 systemd[1600]: Reached target timers.target - Timers. Nov 3 20:09:56.151662 systemd[1600]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 3 20:09:56.152441 systemd[1600]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 3 20:09:56.161550 systemd[1600]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 3 20:09:56.161618 systemd[1600]: Reached target sockets.target - Sockets. Nov 3 20:09:56.161892 systemd[1600]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 3 20:09:56.161955 systemd[1600]: Reached target basic.target - Basic System. Nov 3 20:09:56.161992 systemd[1600]: Reached target default.target - Main User Target. Nov 3 20:09:56.162016 systemd[1600]: Startup finished in 128ms. Nov 3 20:09:56.162440 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 3 20:09:56.175427 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 3 20:09:56.196870 systemd[1]: Started sshd@1-10.0.0.8:22-10.0.0.1:47080.service - OpenSSH per-connection server daemon (10.0.0.1:47080). Nov 3 20:09:56.242637 sshd[1613]: Accepted publickey for core from 10.0.0.1 port 47080 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:09:56.243868 sshd-session[1613]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:09:56.249048 systemd-logind[1487]: New session 2 of user core. Nov 3 20:09:56.267440 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 3 20:09:56.280462 sshd[1616]: Connection closed by 10.0.0.1 port 47080 Nov 3 20:09:56.280901 sshd-session[1613]: pam_unix(sshd:session): session closed for user core Nov 3 20:09:56.297190 systemd[1]: sshd@1-10.0.0.8:22-10.0.0.1:47080.service: Deactivated successfully. Nov 3 20:09:56.298804 systemd[1]: session-2.scope: Deactivated successfully. Nov 3 20:09:56.299550 systemd-logind[1487]: Session 2 logged out. Waiting for processes to exit. Nov 3 20:09:56.301958 systemd[1]: Started sshd@2-10.0.0.8:22-10.0.0.1:47094.service - OpenSSH per-connection server daemon (10.0.0.1:47094). Nov 3 20:09:56.302864 systemd-logind[1487]: Removed session 2. Nov 3 20:09:56.353560 sshd[1622]: Accepted publickey for core from 10.0.0.1 port 47094 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:09:56.354829 sshd-session[1622]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:09:56.359342 systemd-logind[1487]: New session 3 of user core. Nov 3 20:09:56.378444 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 3 20:09:56.385595 sshd[1625]: Connection closed by 10.0.0.1 port 47094 Nov 3 20:09:56.386113 sshd-session[1622]: pam_unix(sshd:session): session closed for user core Nov 3 20:09:56.396935 systemd[1]: sshd@2-10.0.0.8:22-10.0.0.1:47094.service: Deactivated successfully. Nov 3 20:09:56.398466 systemd[1]: session-3.scope: Deactivated successfully. Nov 3 20:09:56.400873 systemd-logind[1487]: Session 3 logged out. Waiting for processes to exit. Nov 3 20:09:56.403951 systemd[1]: Started sshd@3-10.0.0.8:22-10.0.0.1:47096.service - OpenSSH per-connection server daemon (10.0.0.1:47096). Nov 3 20:09:56.404639 systemd-logind[1487]: Removed session 3. Nov 3 20:09:56.470085 sshd[1631]: Accepted publickey for core from 10.0.0.1 port 47096 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:09:56.471187 sshd-session[1631]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:09:56.475985 systemd-logind[1487]: New session 4 of user core. Nov 3 20:09:56.486436 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 3 20:09:56.497908 sshd[1634]: Connection closed by 10.0.0.1 port 47096 Nov 3 20:09:56.497759 sshd-session[1631]: pam_unix(sshd:session): session closed for user core Nov 3 20:09:56.512306 systemd[1]: sshd@3-10.0.0.8:22-10.0.0.1:47096.service: Deactivated successfully. Nov 3 20:09:56.513683 systemd[1]: session-4.scope: Deactivated successfully. Nov 3 20:09:56.514347 systemd-logind[1487]: Session 4 logged out. Waiting for processes to exit. Nov 3 20:09:56.516470 systemd[1]: Started sshd@4-10.0.0.8:22-10.0.0.1:47110.service - OpenSSH per-connection server daemon (10.0.0.1:47110). Nov 3 20:09:56.517357 systemd-logind[1487]: Removed session 4. Nov 3 20:09:56.560448 sshd[1640]: Accepted publickey for core from 10.0.0.1 port 47110 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:09:56.561629 sshd-session[1640]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:09:56.566038 systemd-logind[1487]: New session 5 of user core. Nov 3 20:09:56.578386 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 3 20:09:56.598757 sudo[1644]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 3 20:09:56.599378 sudo[1644]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:09:56.610034 sudo[1644]: pam_unix(sudo:session): session closed for user root Nov 3 20:09:56.611731 sshd[1643]: Connection closed by 10.0.0.1 port 47110 Nov 3 20:09:56.612145 sshd-session[1640]: pam_unix(sshd:session): session closed for user core Nov 3 20:09:56.630326 systemd[1]: sshd@4-10.0.0.8:22-10.0.0.1:47110.service: Deactivated successfully. Nov 3 20:09:56.631758 systemd[1]: session-5.scope: Deactivated successfully. Nov 3 20:09:56.633818 systemd-logind[1487]: Session 5 logged out. Waiting for processes to exit. Nov 3 20:09:56.635803 systemd[1]: Started sshd@5-10.0.0.8:22-10.0.0.1:47120.service - OpenSSH per-connection server daemon (10.0.0.1:47120). Nov 3 20:09:56.636506 systemd-logind[1487]: Removed session 5. Nov 3 20:09:56.711763 sshd[1650]: Accepted publickey for core from 10.0.0.1 port 47120 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:09:56.713060 sshd-session[1650]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:09:56.717971 systemd-logind[1487]: New session 6 of user core. Nov 3 20:09:56.726395 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 3 20:09:56.745297 sudo[1655]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 3 20:09:56.745558 sudo[1655]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:09:56.750765 sudo[1655]: pam_unix(sudo:session): session closed for user root Nov 3 20:09:56.756133 sudo[1654]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 3 20:09:56.756419 sudo[1654]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:09:56.768449 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:09:56.831837 kernel: kauditd_printk_skb: 127 callbacks suppressed Nov 3 20:09:56.831932 kernel: audit: type=1305 audit(1762200596.829:170): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 3 20:09:56.829000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 3 20:09:56.829000 audit[1677]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc6c148d0 a2=420 a3=0 items=0 ppid=1658 pid=1677 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:09:56.835303 augenrules[1677]: No rules Nov 3 20:09:56.836947 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:09:56.837149 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:09:56.846718 kernel: audit: type=1300 audit(1762200596.829:170): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc6c148d0 a2=420 a3=0 items=0 ppid=1658 pid=1677 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:09:56.849303 kernel: audit: type=1327 audit(1762200596.829:170): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 3 20:09:56.829000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 3 20:09:56.856263 kernel: audit: type=1130 audit(1762200596.836:171): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:56.856310 kernel: audit: type=1131 audit(1762200596.836:172): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:56.836000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:56.836000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:56.846594 sudo[1654]: pam_unix(sudo:session): session closed for user root Nov 3 20:09:56.856435 sshd[1653]: Connection closed by 10.0.0.1 port 47120 Nov 3 20:09:56.856125 sshd-session[1650]: pam_unix(sshd:session): session closed for user core Nov 3 20:09:56.864977 kernel: audit: type=1106 audit(1762200596.846:173): pid=1654 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:09:56.865046 kernel: audit: type=1104 audit(1762200596.846:174): pid=1654 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:09:56.846000 audit[1654]: USER_END pid=1654 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:09:56.846000 audit[1654]: CRED_DISP pid=1654 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:09:56.866000 audit[1650]: USER_END pid=1650 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:09:56.869476 systemd[1]: sshd@5-10.0.0.8:22-10.0.0.1:47120.service: Deactivated successfully. Nov 3 20:09:56.871072 systemd[1]: session-6.scope: Deactivated successfully. Nov 3 20:09:56.866000 audit[1650]: CRED_DISP pid=1650 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:09:56.872883 systemd-logind[1487]: Session 6 logged out. Waiting for processes to exit. Nov 3 20:09:56.874093 systemd[1]: Started sshd@6-10.0.0.8:22-10.0.0.1:47126.service - OpenSSH per-connection server daemon (10.0.0.1:47126). Nov 3 20:09:56.874565 kernel: audit: type=1106 audit(1762200596.866:175): pid=1650 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:09:56.874603 kernel: audit: type=1104 audit(1762200596.866:176): pid=1650 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:09:56.874617 kernel: audit: type=1131 audit(1762200596.869:177): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.8:22-10.0.0.1:47120 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:56.869000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.8:22-10.0.0.1:47120 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:56.873000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.8:22-10.0.0.1:47126 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:56.877722 systemd-logind[1487]: Removed session 6. Nov 3 20:09:56.931000 audit[1686]: USER_ACCT pid=1686 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:09:56.932870 sshd[1686]: Accepted publickey for core from 10.0.0.1 port 47126 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:09:56.932000 audit[1686]: CRED_ACQ pid=1686 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:09:56.932000 audit[1686]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc864b290 a2=3 a3=0 items=0 ppid=1 pid=1686 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:09:56.932000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:09:56.933983 sshd-session[1686]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:09:56.939250 systemd-logind[1487]: New session 7 of user core. Nov 3 20:09:56.952413 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 3 20:09:56.953000 audit[1686]: USER_START pid=1686 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:09:56.955000 audit[1690]: CRED_ACQ pid=1690 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:09:56.964447 sshd[1690]: Connection closed by 10.0.0.1 port 47126 Nov 3 20:09:56.964985 sshd-session[1686]: pam_unix(sshd:session): session closed for user core Nov 3 20:09:56.965000 audit[1686]: USER_END pid=1686 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:09:56.965000 audit[1686]: CRED_DISP pid=1686 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:09:56.986201 systemd[1]: sshd@6-10.0.0.8:22-10.0.0.1:47126.service: Deactivated successfully. Nov 3 20:09:56.985000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.8:22-10.0.0.1:47126 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:56.987587 systemd[1]: session-7.scope: Deactivated successfully. Nov 3 20:09:56.988703 systemd-logind[1487]: Session 7 logged out. Waiting for processes to exit. Nov 3 20:09:56.990191 systemd[1]: Started sshd@7-10.0.0.8:22-10.0.0.1:47134.service - OpenSSH per-connection server daemon (10.0.0.1:47134). Nov 3 20:09:56.989000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.8:22-10.0.0.1:47134 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:56.991217 systemd-logind[1487]: Removed session 7. Nov 3 20:09:57.052000 audit[1696]: USER_ACCT pid=1696 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:09:57.053015 sshd[1696]: Accepted publickey for core from 10.0.0.1 port 47134 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:09:57.053000 audit[1696]: CRED_ACQ pid=1696 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:09:57.054000 audit[1696]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffb4b7810 a2=3 a3=0 items=0 ppid=1 pid=1696 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:09:57.054000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:09:57.054571 sshd-session[1696]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:09:57.059009 systemd-logind[1487]: New session 8 of user core. Nov 3 20:09:57.071400 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 3 20:09:57.072000 audit[1696]: USER_START pid=1696 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:09:57.074000 audit[1700]: CRED_ACQ pid=1700 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:09:57.079395 sshd[1700]: Connection closed by 10.0.0.1 port 47134 Nov 3 20:09:57.079809 sshd-session[1696]: pam_unix(sshd:session): session closed for user core Nov 3 20:09:57.081000 audit[1696]: USER_END pid=1696 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:09:57.081000 audit[1696]: CRED_DISP pid=1696 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:09:57.090215 systemd[1]: sshd@7-10.0.0.8:22-10.0.0.1:47134.service: Deactivated successfully. Nov 3 20:09:57.091000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.8:22-10.0.0.1:47134 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:57.094315 systemd[1]: session-8.scope: Deactivated successfully. Nov 3 20:09:57.095892 systemd-logind[1487]: Session 8 logged out. Waiting for processes to exit. Nov 3 20:09:57.097000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.8:22-10.0.0.1:47146 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:09:57.098441 systemd[1]: Started sshd@8-10.0.0.8:22-10.0.0.1:47146.service - OpenSSH per-connection server daemon (10.0.0.1:47146). Nov 3 20:09:57.099378 systemd-logind[1487]: Removed session 8. Nov 3 20:09:57.150000 audit[1706]: USER_ACCT pid=1706 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:09:57.151641 sshd[1706]: Accepted publickey for core from 10.0.0.1 port 47146 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:09:57.151000 audit[1706]: CRED_ACQ pid=1706 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:09:57.151000 audit[1706]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc724d040 a2=3 a3=0 items=0 ppid=1 pid=1706 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:09:57.151000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:09:57.153031 sshd-session[1706]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:09:57.157262 systemd-logind[1487]: New session 9 of user core. Nov 3 20:09:57.168412 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 3 20:09:57.169000 audit[1706]: USER_START pid=1706 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:09:57.170000 audit[1709]: CRED_ACQ pid=1709 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:09:57.178000 audit[1710]: USER_ACCT pid=1710 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:09:57.179627 sudo[1710]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/dd if=/dev/disk/by-partlabel/USR-A of=/dev/disk/by-partlabel/USR-B bs=10M status=none Nov 3 20:09:57.178000 audit[1710]: CRED_REFR pid=1710 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:09:57.179896 sudo[1710]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:09:57.180000 audit[1710]: USER_START pid=1710 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:10:01.076666 sudo[1710]: pam_unix(sudo:session): session closed for user root Nov 3 20:10:01.075000 audit[1710]: USER_END pid=1710 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:10:01.075000 audit[1710]: CRED_DISP pid=1710 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:10:01.078232 sshd[1709]: Connection closed by 10.0.0.1 port 47146 Nov 3 20:10:01.078783 sshd-session[1706]: pam_unix(sshd:session): session closed for user core Nov 3 20:10:01.078000 audit[1706]: USER_END pid=1706 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:01.078000 audit[1706]: CRED_DISP pid=1706 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:01.096989 systemd[1]: sshd@8-10.0.0.8:22-10.0.0.1:47146.service: Deactivated successfully. Nov 3 20:10:01.096000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.8:22-10.0.0.1:47146 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:01.098682 systemd[1]: session-9.scope: Deactivated successfully. Nov 3 20:10:01.098918 systemd[1]: session-9.scope: Consumed 1.700s CPU time, 2G memory peak. Nov 3 20:10:01.099547 systemd-logind[1487]: Session 9 logged out. Waiting for processes to exit. Nov 3 20:10:01.101761 systemd[1]: Started sshd@9-10.0.0.8:22-10.0.0.1:50336.service - OpenSSH per-connection server daemon (10.0.0.1:50336). Nov 3 20:10:01.100000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.8:22-10.0.0.1:50336 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:01.102248 systemd-logind[1487]: Removed session 9. Nov 3 20:10:01.164000 audit[1719]: USER_ACCT pid=1719 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:01.165839 sshd[1719]: Accepted publickey for core from 10.0.0.1 port 50336 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:10:01.165000 audit[1719]: CRED_ACQ pid=1719 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:01.165000 audit[1719]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc7a81550 a2=3 a3=0 items=0 ppid=1 pid=1719 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:01.165000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:10:01.166959 sshd-session[1719]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:10:01.171294 systemd-logind[1487]: New session 10 of user core. Nov 3 20:10:01.177377 systemd[1]: Started session-10.scope - Session 10 of User core. Nov 3 20:10:01.177000 audit[1719]: USER_START pid=1719 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:01.179000 audit[1722]: CRED_ACQ pid=1722 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:01.190000 audit[1723]: USER_ACCT pid=1723 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:10:01.191643 sudo[1723]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/cp /boot/flatcar/vmlinuz-a /boot/flatcar/vmlinuz-b Nov 3 20:10:01.190000 audit[1723]: CRED_REFR pid=1723 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:10:01.191912 sudo[1723]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:10:01.192000 audit[1723]: USER_START pid=1723 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:10:01.195702 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1724 (cp) Nov 3 20:10:01.197212 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM... Nov 3 20:10:01.236787 systemd-fsck[1727]: fsck.fat 4.2 (2021-01-31) Nov 3 20:10:01.236787 systemd-fsck[1727]: /dev/vda1: 12 files, 9562/261627 clusters Nov 3 20:10:01.240739 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service - File System Check on /dev/disk/by-label/EFI-SYSTEM. Nov 3 20:10:01.240000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:01.242731 systemd[1]: Mounting boot.mount - Boot partition... Nov 3 20:10:01.262344 systemd[1]: Mounted boot.mount - Boot partition. Nov 3 20:10:01.309000 audit[1723]: USER_END pid=1723 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:10:01.311103 sudo[1723]: pam_unix(sudo:session): session closed for user root Nov 3 20:10:01.310000 audit[1723]: CRED_DISP pid=1723 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:10:01.312680 sshd[1722]: Connection closed by 10.0.0.1 port 50336 Nov 3 20:10:01.313091 sshd-session[1719]: pam_unix(sshd:session): session closed for user core Nov 3 20:10:01.313000 audit[1719]: USER_END pid=1719 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:01.313000 audit[1719]: CRED_DISP pid=1719 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:01.323207 systemd[1]: sshd@9-10.0.0.8:22-10.0.0.1:50336.service: Deactivated successfully. Nov 3 20:10:01.322000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.8:22-10.0.0.1:50336 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:01.324724 systemd[1]: session-10.scope: Deactivated successfully. Nov 3 20:10:01.324919 systemd[1]: session-10.scope: Consumed 55ms CPU time, 79.3M memory peak. Nov 3 20:10:01.325427 systemd-logind[1487]: Session 10 logged out. Waiting for processes to exit. Nov 3 20:10:01.326000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.8:22-10.0.0.1:50346 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:01.327437 systemd[1]: Started sshd@10-10.0.0.8:22-10.0.0.1:50346.service - OpenSSH per-connection server daemon (10.0.0.1:50346). Nov 3 20:10:01.329045 systemd-logind[1487]: Removed session 10. Nov 3 20:10:01.377000 audit[1735]: USER_ACCT pid=1735 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:01.378966 sshd[1735]: Accepted publickey for core from 10.0.0.1 port 50346 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:10:01.378000 audit[1735]: CRED_ACQ pid=1735 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:01.378000 audit[1735]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffea946170 a2=3 a3=0 items=0 ppid=1 pid=1735 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:01.378000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:10:01.380114 sshd-session[1735]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:10:01.384727 systemd-logind[1487]: New session 11 of user core. Nov 3 20:10:01.400484 systemd[1]: Started session-11.scope - Session 11 of User core. Nov 3 20:10:01.401000 audit[1735]: USER_START pid=1735 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:01.402000 audit[1739]: CRED_ACQ pid=1739 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:01.409000 audit[1740]: USER_ACCT pid=1740 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:10:01.410841 sudo[1740]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/cgpt repair /dev/disk/by-partlabel/USR-B Nov 3 20:10:01.409000 audit[1740]: CRED_REFR pid=1740 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:10:01.411088 sudo[1740]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:10:01.411000 audit[1740]: USER_START pid=1740 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:10:01.437724 sudo[1740]: pam_unix(sudo:session): session closed for user root Nov 3 20:10:01.436000 audit[1740]: USER_END pid=1740 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:10:01.436000 audit[1740]: CRED_DISP pid=1740 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:10:01.439152 sshd[1739]: Connection closed by 10.0.0.1 port 50346 Nov 3 20:10:01.439549 sshd-session[1735]: pam_unix(sshd:session): session closed for user core Nov 3 20:10:01.439000 audit[1735]: USER_END pid=1735 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:01.439000 audit[1735]: CRED_DISP pid=1735 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:01.453000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.8:22-10.0.0.1:50346 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:01.453521 systemd[1]: sshd@10-10.0.0.8:22-10.0.0.1:50346.service: Deactivated successfully. Nov 3 20:10:01.456520 systemd[1]: session-11.scope: Deactivated successfully. Nov 3 20:10:01.457889 systemd-logind[1487]: Session 11 logged out. Waiting for processes to exit. Nov 3 20:10:01.465073 systemd-logind[1487]: Removed session 11. Nov 3 20:10:01.478392 systemd[1]: Started sshd@11-10.0.0.8:22-10.0.0.1:50356.service - OpenSSH per-connection server daemon (10.0.0.1:50356). Nov 3 20:10:01.478000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.8:22-10.0.0.1:50356 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:01.527000 audit[1755]: USER_ACCT pid=1755 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:01.528844 sshd[1755]: Accepted publickey for core from 10.0.0.1 port 50356 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:10:01.528000 audit[1755]: CRED_ACQ pid=1755 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:01.528000 audit[1755]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd1451470 a2=3 a3=0 items=0 ppid=1 pid=1755 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:01.528000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:10:01.530072 sshd-session[1755]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:10:01.534309 systemd-logind[1487]: New session 12 of user core. Nov 3 20:10:01.548474 systemd[1]: Started session-12.scope - Session 12 of User core. Nov 3 20:10:01.549000 audit[1755]: USER_START pid=1755 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:01.550000 audit[1758]: CRED_ACQ pid=1758 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:01.557000 audit[1759]: USER_ACCT pid=1759 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:10:01.559148 sudo[1759]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/cgpt add -S0 -T1 /dev/disk/by-partlabel/USR-B Nov 3 20:10:01.558000 audit[1759]: CRED_REFR pid=1759 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:10:01.559794 sudo[1759]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:10:01.560000 audit[1759]: USER_START pid=1759 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:10:01.564390 sudo[1759]: pam_unix(sudo:session): session closed for user root Nov 3 20:10:01.563000 audit[1759]: USER_END pid=1759 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:10:01.563000 audit[1759]: CRED_DISP pid=1759 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:10:01.565922 sshd[1758]: Connection closed by 10.0.0.1 port 50356 Nov 3 20:10:01.566199 sshd-session[1755]: pam_unix(sshd:session): session closed for user core Nov 3 20:10:01.566000 audit[1755]: USER_END pid=1755 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:01.566000 audit[1755]: CRED_DISP pid=1755 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:01.576000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.8:22-10.0.0.1:50356 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:01.577185 systemd[1]: sshd@11-10.0.0.8:22-10.0.0.1:50356.service: Deactivated successfully. -- Reboot -- Nov 3 20:10:11.286368 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 3 20:10:11.286389 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Mon Nov 3 18:55:52 -00 2025 Nov 3 20:10:11.286398 kernel: KASLR enabled Nov 3 20:10:11.286404 kernel: efi: EFI v2.7 by EDK II Nov 3 20:10:11.286409 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 3 20:10:11.286415 kernel: random: crng init done Nov 3 20:10:11.286422 kernel: secureboot: Secure boot disabled Nov 3 20:10:11.286428 kernel: ACPI: Early table checksum verification disabled Nov 3 20:10:11.286436 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 3 20:10:11.286442 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 3 20:10:11.286448 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:10:11.286454 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:10:11.286460 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:10:11.286466 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:10:11.286475 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:10:11.286481 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:10:11.286488 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:10:11.286494 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:10:11.286500 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:10:11.286507 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 3 20:10:11.286513 kernel: ACPI: Use ACPI SPCR as default console: No Nov 3 20:10:11.286519 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:10:11.286527 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 3 20:10:11.286549 kernel: Zone ranges: Nov 3 20:10:11.286555 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:10:11.286562 kernel: DMA32 empty Nov 3 20:10:11.286568 kernel: Normal empty Nov 3 20:10:11.286574 kernel: Device empty Nov 3 20:10:11.286580 kernel: Movable zone start for each node Nov 3 20:10:11.286586 kernel: Early memory node ranges Nov 3 20:10:11.286593 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 3 20:10:11.286599 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 3 20:10:11.286605 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 3 20:10:11.286611 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 3 20:10:11.286619 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 3 20:10:11.286625 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 3 20:10:11.286632 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 3 20:10:11.286638 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 3 20:10:11.286645 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 3 20:10:11.286651 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 3 20:10:11.286661 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 3 20:10:11.286668 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 3 20:10:11.286675 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 3 20:10:11.286682 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:10:11.286688 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 3 20:10:11.286695 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 3 20:10:11.286702 kernel: psci: probing for conduit method from ACPI. Nov 3 20:10:11.286709 kernel: psci: PSCIv1.1 detected in firmware. Nov 3 20:10:11.286716 kernel: psci: Using standard PSCI v0.2 function IDs Nov 3 20:10:11.286723 kernel: psci: Trusted OS migration not required Nov 3 20:10:11.286730 kernel: psci: SMC Calling Convention v1.1 Nov 3 20:10:11.286737 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 3 20:10:11.286743 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 3 20:10:11.286750 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 3 20:10:11.286757 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 3 20:10:11.286764 kernel: Detected PIPT I-cache on CPU0 Nov 3 20:10:11.286771 kernel: CPU features: detected: GIC system register CPU interface Nov 3 20:10:11.286778 kernel: CPU features: detected: Spectre-v4 Nov 3 20:10:11.286784 kernel: CPU features: detected: Spectre-BHB Nov 3 20:10:11.286792 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 3 20:10:11.286814 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 3 20:10:11.286822 kernel: CPU features: detected: ARM erratum 1418040 Nov 3 20:10:11.286829 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 3 20:10:11.286836 kernel: alternatives: applying boot alternatives Nov 3 20:10:11.286844 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-b mount.usr=/dev/mapper/usr verity.usr=PARTUUID=e03dd35c-7c2d-4a47-b3fe-27f15780a57c rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=f293fd1bc297e9ba3e96f07c5e389c17aeefb333f09f818df2dabdde4f7acfa4 Nov 3 20:10:11.286851 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 3 20:10:11.286858 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 3 20:10:11.286864 kernel: Fallback order for Node 0: 0 Nov 3 20:10:11.286871 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 3 20:10:11.286880 kernel: Policy zone: DMA Nov 3 20:10:11.286887 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 3 20:10:11.286894 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 3 20:10:11.286901 kernel: software IO TLB: area num 4. Nov 3 20:10:11.286907 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 3 20:10:11.286914 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 3 20:10:11.286921 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 3 20:10:11.286928 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 3 20:10:11.286935 kernel: rcu: RCU event tracing is enabled. Nov 3 20:10:11.286942 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 3 20:10:11.286949 kernel: Trampoline variant of Tasks RCU enabled. Nov 3 20:10:11.286957 kernel: Tracing variant of Tasks RCU enabled. Nov 3 20:10:11.286964 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 3 20:10:11.286971 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 3 20:10:11.286978 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 3 20:10:11.286985 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 3 20:10:11.286992 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 3 20:10:11.286998 kernel: GICv3: 256 SPIs implemented Nov 3 20:10:11.287005 kernel: GICv3: 0 Extended SPIs implemented Nov 3 20:10:11.287012 kernel: Root IRQ handler: gic_handle_irq Nov 3 20:10:11.287018 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 3 20:10:11.287025 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 3 20:10:11.287032 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 3 20:10:11.287040 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 3 20:10:11.287047 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 3 20:10:11.287054 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 3 20:10:11.287061 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 3 20:10:11.287067 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 3 20:10:11.287074 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 3 20:10:11.287088 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:10:11.287096 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 3 20:10:11.287103 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 3 20:10:11.287110 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 3 20:10:11.287118 kernel: arm-pv: using stolen time PV Nov 3 20:10:11.287126 kernel: Console: colour dummy device 80x25 Nov 3 20:10:11.287133 kernel: ACPI: Core revision 20240827 Nov 3 20:10:11.287140 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 3 20:10:11.287147 kernel: pid_max: default: 32768 minimum: 301 Nov 3 20:10:11.287154 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 3 20:10:11.287161 kernel: landlock: Up and running. Nov 3 20:10:11.287168 kernel: SELinux: Initializing. Nov 3 20:10:11.287177 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 3 20:10:11.287184 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 3 20:10:11.287191 kernel: rcu: Hierarchical SRCU implementation. Nov 3 20:10:11.287198 kernel: rcu: Max phase no-delay instances is 400. Nov 3 20:10:11.287206 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 3 20:10:11.287213 kernel: Remapping and enabling EFI services. Nov 3 20:10:11.287220 kernel: smp: Bringing up secondary CPUs ... Nov 3 20:10:11.287228 kernel: Detected PIPT I-cache on CPU1 Nov 3 20:10:11.287240 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 3 20:10:11.287249 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 3 20:10:11.287256 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:10:11.287264 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 3 20:10:11.287271 kernel: Detected PIPT I-cache on CPU2 Nov 3 20:10:11.287279 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 3 20:10:11.287287 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 3 20:10:11.287295 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:10:11.287302 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 3 20:10:11.287310 kernel: Detected PIPT I-cache on CPU3 Nov 3 20:10:11.287317 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 3 20:10:11.287325 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 3 20:10:11.287332 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:10:11.287341 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 3 20:10:11.287348 kernel: smp: Brought up 1 node, 4 CPUs Nov 3 20:10:11.287356 kernel: SMP: Total of 4 processors activated. Nov 3 20:10:11.287363 kernel: CPU: All CPU(s) started at EL1 Nov 3 20:10:11.287371 kernel: CPU features: detected: 32-bit EL0 Support Nov 3 20:10:11.287378 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 3 20:10:11.287386 kernel: CPU features: detected: Common not Private translations Nov 3 20:10:11.287394 kernel: CPU features: detected: CRC32 instructions Nov 3 20:10:11.287402 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 3 20:10:11.287409 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 3 20:10:11.287417 kernel: CPU features: detected: LSE atomic instructions Nov 3 20:10:11.287424 kernel: CPU features: detected: Privileged Access Never Nov 3 20:10:11.287431 kernel: CPU features: detected: RAS Extension Support Nov 3 20:10:11.287439 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 3 20:10:11.287446 kernel: alternatives: applying system-wide alternatives Nov 3 20:10:11.287455 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 3 20:10:11.287463 kernel: Memory: 2451104K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12288K init, 1038K bss, 98848K reserved, 16384K cma-reserved) Nov 3 20:10:11.287470 kernel: devtmpfs: initialized Nov 3 20:10:11.287478 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 3 20:10:11.287485 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 3 20:10:11.287492 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 3 20:10:11.287500 kernel: 0 pages in range for non-PLT usage Nov 3 20:10:11.287508 kernel: 515232 pages in range for PLT usage Nov 3 20:10:11.287516 kernel: pinctrl core: initialized pinctrl subsystem Nov 3 20:10:11.287523 kernel: SMBIOS 3.0.0 present. Nov 3 20:10:11.287530 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 3 20:10:11.287538 kernel: DMI: Memory slots populated: 1/1 Nov 3 20:10:11.287545 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 3 20:10:11.287552 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 3 20:10:11.287562 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 3 20:10:11.287569 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 3 20:10:11.287576 kernel: audit: initializing netlink subsys (disabled) Nov 3 20:10:11.287584 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Nov 3 20:10:11.287591 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 3 20:10:11.287599 kernel: cpuidle: using governor menu Nov 3 20:10:11.287606 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 3 20:10:11.287615 kernel: ASID allocator initialised with 32768 entries Nov 3 20:10:11.287622 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 3 20:10:11.287630 kernel: Serial: AMBA PL011 UART driver Nov 3 20:10:11.287637 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 3 20:10:11.287644 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 3 20:10:11.287652 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 3 20:10:11.287659 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 3 20:10:11.287667 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 3 20:10:11.287675 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 3 20:10:11.287683 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 3 20:10:11.287690 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 3 20:10:11.287697 kernel: ACPI: Added _OSI(Module Device) Nov 3 20:10:11.287705 kernel: ACPI: Added _OSI(Processor Device) Nov 3 20:10:11.287712 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 3 20:10:11.287720 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 3 20:10:11.287728 kernel: ACPI: Interpreter enabled Nov 3 20:10:11.287736 kernel: ACPI: Using GIC for interrupt routing Nov 3 20:10:11.287743 kernel: ACPI: MCFG table detected, 1 entries Nov 3 20:10:11.287750 kernel: ACPI: CPU0 has been hot-added Nov 3 20:10:11.287758 kernel: ACPI: CPU1 has been hot-added Nov 3 20:10:11.287765 kernel: ACPI: CPU2 has been hot-added Nov 3 20:10:11.287772 kernel: ACPI: CPU3 has been hot-added Nov 3 20:10:11.287781 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 3 20:10:11.287788 kernel: printk: legacy console [ttyAMA0] enabled Nov 3 20:10:11.287802 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 3 20:10:11.287953 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 3 20:10:11.288039 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 3 20:10:11.288128 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 3 20:10:11.288210 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 3 20:10:11.288287 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 3 20:10:11.288297 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 3 20:10:11.288305 kernel: PCI host bridge to bus 0000:00 Nov 3 20:10:11.288386 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 3 20:10:11.288457 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 3 20:10:11.288530 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 3 20:10:11.288600 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 3 20:10:11.288696 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 3 20:10:11.288787 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 3 20:10:11.288891 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 3 20:10:11.288988 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 3 20:10:11.289091 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 3 20:10:11.289191 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 3 20:10:11.289271 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 3 20:10:11.289355 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 3 20:10:11.289429 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 3 20:10:11.289502 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 3 20:10:11.289582 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 3 20:10:11.289592 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 3 20:10:11.289600 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 3 20:10:11.289608 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 3 20:10:11.289616 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 3 20:10:11.289624 kernel: iommu: Default domain type: Translated Nov 3 20:10:11.289634 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 3 20:10:11.289642 kernel: efivars: Registered efivars operations Nov 3 20:10:11.289650 kernel: vgaarb: loaded Nov 3 20:10:11.289657 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 3 20:10:11.289665 kernel: VFS: Disk quotas dquot_6.6.0 Nov 3 20:10:11.289673 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 3 20:10:11.289681 kernel: pnp: PnP ACPI init Nov 3 20:10:11.289777 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 3 20:10:11.289809 kernel: pnp: PnP ACPI: found 1 devices Nov 3 20:10:11.289818 kernel: NET: Registered PF_INET protocol family Nov 3 20:10:11.289827 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 3 20:10:11.289849 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 3 20:10:11.289859 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 3 20:10:11.289866 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 3 20:10:11.289876 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 3 20:10:11.289884 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 3 20:10:11.289893 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 3 20:10:11.289900 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 3 20:10:11.289909 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 3 20:10:11.289917 kernel: PCI: CLS 0 bytes, default 64 Nov 3 20:10:11.289925 kernel: kvm [1]: HYP mode not available Nov 3 20:10:11.289935 kernel: Initialise system trusted keyrings Nov 3 20:10:11.289943 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 3 20:10:11.289951 kernel: Key type asymmetric registered Nov 3 20:10:11.289958 kernel: Asymmetric key parser 'x509' registered Nov 3 20:10:11.289966 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 3 20:10:11.289973 kernel: io scheduler mq-deadline registered Nov 3 20:10:11.289981 kernel: io scheduler kyber registered Nov 3 20:10:11.289990 kernel: io scheduler bfq registered Nov 3 20:10:11.289997 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 3 20:10:11.290005 kernel: ACPI: button: Power Button [PWRB] Nov 3 20:10:11.290013 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 3 20:10:11.290108 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 3 20:10:11.290119 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 3 20:10:11.290127 kernel: thunder_xcv, ver 1.0 Nov 3 20:10:11.290137 kernel: thunder_bgx, ver 1.0 Nov 3 20:10:11.290144 kernel: nicpf, ver 1.0 Nov 3 20:10:11.290152 kernel: nicvf, ver 1.0 Nov 3 20:10:11.290260 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 3 20:10:11.290338 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-03T20:10:10 UTC (1762200610) Nov 3 20:10:11.290348 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 3 20:10:11.290356 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 3 20:10:11.290366 kernel: watchdog: NMI not fully supported Nov 3 20:10:11.290374 kernel: watchdog: Hard watchdog permanently disabled Nov 3 20:10:11.290381 kernel: NET: Registered PF_INET6 protocol family Nov 3 20:10:11.290389 kernel: Segment Routing with IPv6 Nov 3 20:10:11.290397 kernel: In-situ OAM (IOAM) with IPv6 Nov 3 20:10:11.290404 kernel: NET: Registered PF_PACKET protocol family Nov 3 20:10:11.290412 kernel: Key type dns_resolver registered Nov 3 20:10:11.290421 kernel: registered taskstats version 1 Nov 3 20:10:11.290428 kernel: Loading compiled-in X.509 certificates Nov 3 20:10:11.290436 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: a2fc55c1c5495d41be5f858eaf24eb6d0ce5aa6d' Nov 3 20:10:11.290444 kernel: Demotion targets for Node 0: null Nov 3 20:10:11.290452 kernel: Key type .fscrypt registered Nov 3 20:10:11.290459 kernel: Key type fscrypt-provisioning registered Nov 3 20:10:11.290467 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 3 20:10:11.290476 kernel: ima: Allocated hash algorithm: sha1 Nov 3 20:10:11.290483 kernel: ima: No architecture policies found Nov 3 20:10:11.290491 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 3 20:10:11.290499 kernel: clk: Disabling unused clocks Nov 3 20:10:11.290506 kernel: PM: genpd: Disabling unused power domains Nov 3 20:10:11.290513 kernel: Freeing unused kernel memory: 12288K Nov 3 20:10:11.290521 kernel: Run /init as init process Nov 3 20:10:11.290530 kernel: with arguments: Nov 3 20:10:11.290537 kernel: /init Nov 3 20:10:11.290545 kernel: with environment: Nov 3 20:10:11.290552 kernel: HOME=/ Nov 3 20:10:11.290560 kernel: TERM=linux Nov 3 20:10:11.290651 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 3 20:10:11.290729 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 3 20:10:11.290741 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 3 20:10:11.290749 kernel: SCSI subsystem initialized Nov 3 20:10:11.290757 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 3 20:10:11.290764 kernel: device-mapper: uevent: version 1.0.3 Nov 3 20:10:11.290772 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 3 20:10:11.290780 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 3 20:10:11.290788 kernel: raid6: neonx8 gen() 15771 MB/s Nov 3 20:10:11.290804 kernel: raid6: neonx4 gen() 15726 MB/s Nov 3 20:10:11.290812 kernel: raid6: neonx2 gen() 13168 MB/s Nov 3 20:10:11.290820 kernel: raid6: neonx1 gen() 10435 MB/s Nov 3 20:10:11.290827 kernel: raid6: int64x8 gen() 6823 MB/s Nov 3 20:10:11.290835 kernel: raid6: int64x4 gen() 7353 MB/s Nov 3 20:10:11.290842 kernel: raid6: int64x2 gen() 6105 MB/s Nov 3 20:10:11.290851 kernel: raid6: int64x1 gen() 5049 MB/s Nov 3 20:10:11.290859 kernel: raid6: using algorithm neonx8 gen() 15771 MB/s Nov 3 20:10:11.290866 kernel: raid6: .... xor() 12061 MB/s, rmw enabled Nov 3 20:10:11.290874 kernel: raid6: using neon recovery algorithm Nov 3 20:10:11.290881 kernel: xor: measuring software checksum speed Nov 3 20:10:11.290889 kernel: 8regs : 21607 MB/sec Nov 3 20:10:11.290896 kernel: 32regs : 21653 MB/sec Nov 3 20:10:11.290904 kernel: arm64_neon : 28147 MB/sec Nov 3 20:10:11.290912 kernel: xor: using function: arm64_neon (28147 MB/sec) Nov 3 20:10:11.290920 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 3 20:10:11.290928 kernel: BTRFS: device fsid 8d12ddaa-a1c2-4078-80fc-9711b2e57592 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (204) Nov 3 20:10:11.290935 kernel: BTRFS info (device dm-0): first mount of filesystem 8d12ddaa-a1c2-4078-80fc-9711b2e57592 Nov 3 20:10:11.290943 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:10:11.290950 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 3 20:10:11.290958 kernel: BTRFS info (device dm-0): enabling free space tree Nov 3 20:10:11.290967 kernel: loop: module loaded Nov 3 20:10:11.290974 kernel: loop0: detected capacity change from 0 to 91480 Nov 3 20:10:11.290982 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 3 20:10:11.290991 systemd[1]: Successfully made /usr/ read-only. Nov 3 20:10:11.291001 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 3 20:10:11.291011 systemd[1]: Detected virtualization kvm. Nov 3 20:10:11.291019 systemd[1]: Detected architecture arm64. Nov 3 20:10:11.291027 systemd[1]: Running in initrd. Nov 3 20:10:11.291034 systemd[1]: No hostname configured, using default hostname. Nov 3 20:10:11.291042 systemd[1]: Hostname set to . Nov 3 20:10:11.291050 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 3 20:10:11.291058 systemd[1]: Queued start job for default target initrd.target. Nov 3 20:10:11.291068 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 3 20:10:11.291076 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:10:11.291090 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:10:11.291099 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 3 20:10:11.291107 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 3 20:10:11.291116 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 3 20:10:11.291126 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:10:11.291134 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:10:11.291142 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 3 20:10:11.291150 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 3 20:10:11.291158 systemd[1]: Reached target paths.target - Path Units. Nov 3 20:10:11.291166 systemd[1]: Reached target slices.target - Slice Units. Nov 3 20:10:11.291192 systemd[1]: Reached target swap.target - Swaps. Nov 3 20:10:11.291200 systemd[1]: Reached target timers.target - Timer Units. Nov 3 20:10:11.291209 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 3 20:10:11.291217 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 3 20:10:11.291225 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:10:11.291234 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 3 20:10:11.291243 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 3 20:10:11.291252 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 3 20:10:11.291260 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:10:11.291268 systemd[1]: Reached target sockets.target - Socket Units. Nov 3 20:10:11.291277 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 3 20:10:11.291291 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 3 20:10:11.291303 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 3 20:10:11.291312 systemd[1]: Starting systemd-fsck-usr.service... Nov 3 20:10:11.291320 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 3 20:10:11.291329 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 3 20:10:11.291338 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:10:11.291346 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 3 20:10:11.291355 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:10:11.291365 systemd[1]: Finished systemd-fsck-usr.service. Nov 3 20:10:11.291374 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 3 20:10:11.291400 systemd-journald[341]: Collecting audit messages is enabled. Nov 3 20:10:11.291422 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 3 20:10:11.291431 systemd-journald[341]: Journal started Nov 3 20:10:11.291451 systemd-journald[341]: Runtime Journal (/run/log/journal/7687b21c0fde4c75a9ec6ad16a27e359) is 6M, max 48.5M, 42.4M free. Nov 3 20:10:11.295001 systemd-modules-load[342]: Inserted module 'br_netfilter' Nov 3 20:10:11.299226 systemd[1]: Started systemd-journald.service - Journal Service. Nov 3 20:10:11.299250 kernel: Bridge firewalling registered Nov 3 20:10:11.299261 kernel: audit: type=1130 audit(1762200611.294:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:11.294000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:11.296535 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 3 20:10:11.304967 kernel: audit: type=1130 audit(1762200611.300:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:11.300000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:11.304958 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:10:11.309491 kernel: audit: type=1130 audit(1762200611.305:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:11.305000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:11.310426 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 3 20:10:11.312417 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 3 20:10:11.314568 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 3 20:10:11.321203 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 3 20:10:11.326721 kernel: audit: type=1130 audit(1762200611.321:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:11.321000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:11.324181 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 3 20:10:11.332852 systemd-tmpfiles[362]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 3 20:10:11.334446 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:10:11.336000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:11.340335 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:10:11.345159 kernel: audit: type=1130 audit(1762200611.336:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:11.345186 kernel: audit: type=1130 audit(1762200611.341:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:11.341000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:11.345160 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:10:11.350770 kernel: audit: type=1130 audit(1762200611.346:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:11.346000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:11.350962 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 3 20:10:11.354000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:11.356087 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 3 20:10:11.359284 kernel: audit: type=1130 audit(1762200611.354:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:11.379438 dracut-cmdline[382]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-b mount.usr=/dev/mapper/usr verity.usr=PARTUUID=e03dd35c-7c2d-4a47-b3fe-27f15780a57c rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=f293fd1bc297e9ba3e96f07c5e389c17aeefb333f09f818df2dabdde4f7acfa4 Nov 3 20:10:11.452830 kernel: Loading iSCSI transport class v2.0-870. Nov 3 20:10:11.461837 kernel: iscsi: registered transport (tcp) Nov 3 20:10:11.475188 kernel: iscsi: registered transport (qla4xxx) Nov 3 20:10:11.475221 kernel: QLogic iSCSI HBA Driver Nov 3 20:10:11.497059 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 3 20:10:11.522958 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:10:11.524000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:11.527185 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 3 20:10:11.529825 kernel: audit: type=1130 audit(1762200611.524:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:11.570300 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 3 20:10:11.571000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:11.572624 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 3 20:10:11.605593 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 3 20:10:11.606000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:11.606000 audit: BPF prog-id=6 op=LOAD Nov 3 20:10:11.606000 audit: BPF prog-id=7 op=LOAD Nov 3 20:10:11.608100 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:10:11.637409 systemd-udevd[585]: Using default interface naming scheme 'v257'. Nov 3 20:10:11.645687 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:10:11.646000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:11.648050 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 3 20:10:11.675617 dracut-pre-trigger[594]: rd.md=0: removing MD RAID activation Nov 3 20:10:11.700735 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 3 20:10:11.701000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:11.703253 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 3 20:10:11.765334 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:10:11.766000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:11.768299 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 3 20:10:11.809332 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 3 20:10:11.809000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:11.817033 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 3 20:10:11.831780 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 3 20:10:11.841558 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 3 20:10:11.842821 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 3 20:10:11.845900 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 3 20:10:11.848439 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:10:11.850830 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 3 20:10:11.853926 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 3 20:10:11.858861 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 3 20:10:11.863672 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 3 20:10:11.863787 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:10:11.865000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:11.865923 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:10:11.868624 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:10:11.874616 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 3 20:10:11.875763 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 3 20:10:11.876000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:11.876000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:11.878600 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 3 20:10:11.879792 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 3 20:10:11.884762 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 3 20:10:11.885000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:11.887069 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 3 20:10:11.896000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:11.896131 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:10:11.898255 systemd[1]: Reached target sysinit.target - System Initialization. Nov 3 20:10:11.899325 systemd[1]: Reached target basic.target - Basic System. Nov 3 20:10:11.913509 systemd-fsck[683]: ROOT: clean, 195/489360 files, 45793/474107 blocks Nov 3 20:10:11.916497 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 3 20:10:11.917000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:12.270337 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 3 20:10:12.346673 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 3 20:10:12.348256 kernel: EXT4-fs (vda9): mounted filesystem a539351e-5c2e-4a5b-bc1f-611b16f81c7a r/w with ordered data mode. Quota mode: none. Nov 3 20:10:12.348033 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 3 20:10:12.351941 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 3 20:10:12.354895 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 3 20:10:12.369373 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 3 20:10:12.371518 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 3 20:10:12.377735 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (692) Nov 3 20:10:12.377770 kernel: BTRFS info (device vda6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:10:12.379053 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:10:12.382014 kernel: BTRFS info (device vda6): turning on async discard Nov 3 20:10:12.382064 kernel: BTRFS info (device vda6): enabling free space tree Nov 3 20:10:12.382998 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 3 20:10:12.664090 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 3 20:10:12.665000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:12.667342 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 3 20:10:12.696165 initrd-setup-root-after-ignition[993]: grep: /sysroot/oem/oem-release: No such file or directory Nov 3 20:10:12.699534 initrd-setup-root-after-ignition[995]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:10:12.699534 initrd-setup-root-after-ignition[995]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:10:12.702729 initrd-setup-root-after-ignition[999]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:10:12.704620 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 3 20:10:12.705000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:12.706109 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 3 20:10:12.708743 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 3 20:10:12.760747 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 3 20:10:12.761730 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 3 20:10:12.762000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:12.762000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:12.763128 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 3 20:10:12.764810 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 3 20:10:12.766806 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 3 20:10:12.767621 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 3 20:10:12.795901 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 3 20:10:12.796000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:12.798239 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 3 20:10:12.817184 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 3 20:10:12.817316 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 3 20:10:12.819488 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:10:12.821482 systemd[1]: Stopped target timers.target - Timer Units. Nov 3 20:10:12.823237 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 3 20:10:12.823367 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 3 20:10:12.824000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:12.825694 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 3 20:10:12.827830 systemd[1]: Stopped target basic.target - Basic System. Nov 3 20:10:12.829436 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 3 20:10:12.831251 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 3 20:10:12.833468 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 3 20:10:12.835749 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 3 20:10:12.837563 systemd[1]: Stopped target paths.target - Path Units. Nov 3 20:10:12.839328 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 3 20:10:12.840734 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 3 20:10:12.842694 systemd[1]: Stopped target slices.target - Slice Units. Nov 3 20:10:12.844588 systemd[1]: Stopped target sockets.target - Socket Units. Nov 3 20:10:12.846030 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 3 20:10:12.847571 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 3 20:10:12.849354 systemd[1]: Stopped target swap.target - Swaps. Nov 3 20:10:12.850855 systemd[1]: iscsid.socket: Deactivated successfully. Nov 3 20:10:12.850953 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 3 20:10:12.852456 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 3 20:10:12.852537 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 3 20:10:12.857000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:12.854021 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 3 20:10:12.854106 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:10:12.855815 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 3 20:10:12.855934 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 3 20:10:12.858291 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:10:12.860271 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 3 20:10:12.864656 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:10:12.866059 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:10:12.868299 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 3 20:10:12.869171 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:10:12.872000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:12.870494 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 3 20:10:12.870618 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 3 20:10:12.875000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:12.873476 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 3 20:10:12.877000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:12.873598 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 3 20:10:12.879000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:12.875541 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 3 20:10:12.880000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:12.875656 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 3 20:10:12.882000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:12.877571 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 3 20:10:12.884000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:12.877684 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 3 20:10:12.886000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:12.879310 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 3 20:10:12.888000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:12.879420 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:10:12.881051 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 3 20:10:12.881177 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 3 20:10:12.883027 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 3 20:10:12.883151 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:10:12.885147 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 3 20:10:12.897000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:12.897000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:12.885261 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:10:12.887044 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 3 20:10:12.887169 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 3 20:10:12.889817 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:10:12.895243 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 3 20:10:12.895332 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 3 20:10:12.905221 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 3 20:10:12.905372 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:10:12.907000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:12.907573 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 3 20:10:12.907611 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 3 20:10:12.909432 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 3 20:10:12.912000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:12.909466 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:10:12.911105 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 3 20:10:12.915000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:12.911155 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 3 20:10:12.913675 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 3 20:10:12.918000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:12.913727 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 3 20:10:12.916554 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 3 20:10:12.916605 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 3 20:10:12.923000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:12.920269 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 3 20:10:12.925000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:12.921439 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 3 20:10:12.927000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:12.921499 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:10:12.929000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:12.923521 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 3 20:10:12.931000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:12.923566 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:10:12.925811 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 3 20:10:12.925858 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 3 20:10:12.927972 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 3 20:10:12.928019 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:10:12.930019 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 3 20:10:12.930062 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:10:12.946379 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 3 20:10:12.946508 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 3 20:10:12.948000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:12.948000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:12.948882 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 3 20:10:12.951491 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 3 20:10:12.984675 systemd[1]: Switching root. Nov 3 20:10:13.018423 systemd-journald[341]: Journal stopped Nov 3 20:10:13.568981 systemd-journald[341]: Received SIGTERM from PID 1 (systemd). Nov 3 20:10:13.569036 kernel: SELinux: policy capability network_peer_controls=1 Nov 3 20:10:13.569049 kernel: SELinux: policy capability open_perms=1 Nov 3 20:10:13.569062 kernel: SELinux: policy capability extended_socket_class=1 Nov 3 20:10:13.569084 kernel: SELinux: policy capability always_check_network=0 Nov 3 20:10:13.569095 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 3 20:10:13.569107 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 3 20:10:13.569117 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 3 20:10:13.569185 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 3 20:10:13.569195 kernel: SELinux: policy capability userspace_initial_context=0 Nov 3 20:10:13.569205 systemd[1]: Successfully loaded SELinux policy in 65.170ms. Nov 3 20:10:13.569223 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.455ms. Nov 3 20:10:13.569235 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 3 20:10:13.569246 systemd[1]: Detected virtualization kvm. Nov 3 20:10:13.569256 systemd[1]: Detected architecture arm64. Nov 3 20:10:13.569267 zram_generator::config[1047]: No configuration found. Nov 3 20:10:13.569282 kernel: NET: Registered PF_VSOCK protocol family Nov 3 20:10:13.569296 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 3 20:10:13.569311 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 3 20:10:13.569323 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 3 20:10:13.569334 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 3 20:10:13.569344 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 3 20:10:13.569360 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 3 20:10:13.569371 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 3 20:10:13.569383 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 3 20:10:13.569395 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 3 20:10:13.569410 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 3 20:10:13.569420 systemd[1]: Created slice user.slice - User and Session Slice. Nov 3 20:10:13.569431 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:10:13.569442 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:10:13.569452 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 3 20:10:13.569463 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 3 20:10:13.569475 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 3 20:10:13.569486 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 3 20:10:13.569497 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 3 20:10:13.569507 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:10:13.569518 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:10:13.569528 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 3 20:10:13.569539 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 3 20:10:13.569552 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 3 20:10:13.569562 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 3 20:10:13.569573 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:10:13.569584 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 3 20:10:13.569595 systemd[1]: Reached target slices.target - Slice Units. Nov 3 20:10:13.569605 systemd[1]: Reached target swap.target - Swaps. Nov 3 20:10:13.569617 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 3 20:10:13.569628 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 3 20:10:13.569639 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 3 20:10:13.569649 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:10:13.569659 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 3 20:10:13.569670 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:10:13.569680 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 3 20:10:13.569692 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 3 20:10:13.569703 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:10:13.569713 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 3 20:10:13.569724 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 3 20:10:13.569735 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 3 20:10:13.569745 systemd[1]: Mounting media.mount - External Media Directory... Nov 3 20:10:13.569756 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 3 20:10:13.569767 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 3 20:10:13.569779 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 3 20:10:13.569789 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 3 20:10:13.569809 systemd[1]: Reached target machines.target - Containers. Nov 3 20:10:13.569822 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 3 20:10:13.569832 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 3 20:10:13.569843 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 3 20:10:13.569856 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 3 20:10:13.569867 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:10:13.569878 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 3 20:10:13.569888 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:10:13.569898 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 3 20:10:13.569909 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:10:13.569920 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 3 20:10:13.569932 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 3 20:10:13.569943 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 3 20:10:13.569964 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 3 20:10:13.569976 systemd[1]: Stopped systemd-fsck-usr.service. Nov 3 20:10:13.569991 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:10:13.570002 kernel: fuse: init (API version 7.41) Nov 3 20:10:13.570016 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 3 20:10:13.570029 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 3 20:10:13.570042 kernel: ACPI: bus type drm_connector registered Nov 3 20:10:13.570053 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 3 20:10:13.570064 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 3 20:10:13.570081 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 3 20:10:13.570093 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 3 20:10:13.570104 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 3 20:10:13.570115 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 3 20:10:13.570146 systemd-journald[1120]: Collecting audit messages is enabled. Nov 3 20:10:13.570169 systemd[1]: Mounted media.mount - External Media Directory. Nov 3 20:10:13.570180 systemd-journald[1120]: Journal started Nov 3 20:10:13.570203 systemd-journald[1120]: Runtime Journal (/run/log/journal/7687b21c0fde4c75a9ec6ad16a27e359) is 6M, max 48.5M, 42.4M free. Nov 3 20:10:13.437000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 3 20:10:13.524000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:13.526000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:13.529000 audit: BPF prog-id=12 op=UNLOAD Nov 3 20:10:13.529000 audit: BPF prog-id=11 op=UNLOAD Nov 3 20:10:13.531000 audit: BPF prog-id=13 op=LOAD Nov 3 20:10:13.531000 audit: BPF prog-id=14 op=LOAD Nov 3 20:10:13.531000 audit: BPF prog-id=15 op=LOAD Nov 3 20:10:13.567000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 3 20:10:13.567000 audit[1120]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=ffffccf17620 a2=4000 a3=0 items=0 ppid=1 pid=1120 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:13.567000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 3 20:10:13.354922 systemd[1]: Queued start job for default target multi-user.target. Nov 3 20:10:13.365403 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 3 20:10:13.365840 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 3 20:10:13.572823 systemd[1]: Started systemd-journald.service - Journal Service. Nov 3 20:10:13.572000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:13.573765 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 3 20:10:13.574882 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 3 20:10:13.575975 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 3 20:10:13.577902 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 3 20:10:13.578000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:13.579000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:13.579378 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:10:13.580874 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 3 20:10:13.581032 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 3 20:10:13.581000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:13.581000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:13.582562 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:10:13.582719 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:10:13.583000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:13.583000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:13.584353 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 3 20:10:13.584525 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 3 20:10:13.587207 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:10:13.586000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:13.586000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:13.587408 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:10:13.587000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:13.587000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:13.588876 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 3 20:10:13.589037 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 3 20:10:13.589000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:13.589000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:13.590384 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:10:13.590537 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:10:13.590000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:13.590000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:13.592103 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 3 20:10:13.592000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:13.593632 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:10:13.594000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:13.595963 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 3 20:10:13.596000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:13.597636 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 3 20:10:13.598000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:13.610088 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 3 20:10:13.611499 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 3 20:10:13.613754 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 3 20:10:13.615829 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 3 20:10:13.616908 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 3 20:10:13.616948 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 3 20:10:13.618691 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 3 20:10:13.620550 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:10:13.620666 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:10:13.627692 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 3 20:10:13.629850 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 3 20:10:13.631039 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 3 20:10:13.632267 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 3 20:10:13.633444 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 3 20:10:13.636273 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 3 20:10:13.638187 systemd-journald[1120]: Time spent on flushing to /var/log/journal/7687b21c0fde4c75a9ec6ad16a27e359 is 26.029ms for 765 entries. Nov 3 20:10:13.638187 systemd-journald[1120]: System Journal (/var/log/journal/7687b21c0fde4c75a9ec6ad16a27e359) is 8M, max 169.5M, 161.5M free. Nov 3 20:10:13.677913 systemd-journald[1120]: Received client request to flush runtime journal. Nov 3 20:10:13.677972 kernel: loop1: detected capacity change from 0 to 109736 Nov 3 20:10:13.658000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:13.663000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:13.671000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:13.642682 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 3 20:10:13.648991 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 3 20:10:13.656847 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:10:13.659443 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 3 20:10:13.661225 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 3 20:10:13.662686 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 3 20:10:13.665767 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Nov 3 20:10:13.665980 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 3 20:10:13.670595 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:10:13.680602 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 3 20:10:13.681000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:13.681679 systemd-tmpfiles[1162]: ACLs are not supported, ignoring. Nov 3 20:10:13.681693 systemd-tmpfiles[1162]: ACLs are not supported, ignoring. Nov 3 20:10:13.685060 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 3 20:10:13.686000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:13.687619 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 3 20:10:13.687811 kernel: loop2: detected capacity change from 0 to 100192 Nov 3 20:10:13.719819 kernel: loop3: detected capacity change from 0 to 109736 Nov 3 20:10:13.726967 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 3 20:10:13.728814 kernel: loop4: detected capacity change from 0 to 100192 Nov 3 20:10:13.728000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:13.729000 audit: BPF prog-id=16 op=LOAD Nov 3 20:10:13.730777 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 3 20:10:13.733994 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 3 20:10:13.735886 (sd-merge)[1178]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 3 20:10:13.738733 (sd-merge)[1178]: Merged extensions into '/usr'. Nov 3 20:10:13.745000 audit: BPF prog-id=17 op=LOAD Nov 3 20:10:13.745000 audit: BPF prog-id=18 op=LOAD Nov 3 20:10:13.745000 audit: BPF prog-id=19 op=LOAD Nov 3 20:10:13.748000 audit: BPF prog-id=20 op=LOAD Nov 3 20:10:13.748000 audit: BPF prog-id=21 op=LOAD Nov 3 20:10:13.748000 audit: BPF prog-id=22 op=LOAD Nov 3 20:10:13.747311 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 3 20:10:13.751959 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 3 20:10:13.755879 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 3 20:10:13.756621 systemd-tmpfiles[1181]: ACLs are not supported, ignoring. Nov 3 20:10:13.756641 systemd-tmpfiles[1181]: ACLs are not supported, ignoring. Nov 3 20:10:13.756000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:13.760749 systemd[1]: Starting ensure-sysext.service... Nov 3 20:10:13.765030 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 3 20:10:13.768581 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:10:13.770000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:13.778613 systemd[1]: Reload requested from client PID 1186 ('systemctl') (unit ensure-sysext.service)... Nov 3 20:10:13.778631 systemd[1]: Reloading... Nov 3 20:10:13.790314 systemd-tmpfiles[1187]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 3 20:10:13.790454 systemd-tmpfiles[1187]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 3 20:10:13.790694 systemd-tmpfiles[1187]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 3 20:10:13.791738 systemd-tmpfiles[1187]: ACLs are not supported, ignoring. Nov 3 20:10:13.791921 systemd-tmpfiles[1187]: ACLs are not supported, ignoring. Nov 3 20:10:13.800539 systemd-nsresourced[1182]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 3 20:10:13.802424 systemd-tmpfiles[1187]: Detected autofs mount point /boot during canonicalization of boot. Nov 3 20:10:13.802436 systemd-tmpfiles[1187]: Skipping /boot Nov 3 20:10:13.812051 systemd-tmpfiles[1187]: Detected autofs mount point /boot during canonicalization of boot. Nov 3 20:10:13.812067 systemd-tmpfiles[1187]: Skipping /boot Nov 3 20:10:13.850872 zram_generator::config[1234]: No configuration found. Nov 3 20:10:13.884299 systemd-resolved[1180]: Positive Trust Anchors: Nov 3 20:10:13.884316 systemd-resolved[1180]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 3 20:10:13.884320 systemd-resolved[1180]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 3 20:10:13.884351 systemd-resolved[1180]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 3 20:10:13.892570 systemd-resolved[1180]: Defaulting to hostname 'linux'. Nov 3 20:10:13.986432 systemd[1]: Reloading finished in 207 ms. Nov 3 20:10:14.003566 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 3 20:10:14.004869 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 3 20:10:14.004000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.005000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.006268 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 3 20:10:14.007000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.008000 audit: BPF prog-id=23 op=LOAD Nov 3 20:10:14.008000 audit: BPF prog-id=13 op=UNLOAD Nov 3 20:10:14.008000 audit: BPF prog-id=24 op=LOAD Nov 3 20:10:14.008000 audit: BPF prog-id=25 op=LOAD Nov 3 20:10:14.008000 audit: BPF prog-id=14 op=UNLOAD Nov 3 20:10:14.008000 audit: BPF prog-id=15 op=UNLOAD Nov 3 20:10:14.009000 audit: BPF prog-id=26 op=LOAD Nov 3 20:10:14.009000 audit: BPF prog-id=20 op=UNLOAD Nov 3 20:10:14.009000 audit: BPF prog-id=27 op=LOAD Nov 3 20:10:14.009000 audit: BPF prog-id=28 op=LOAD Nov 3 20:10:14.009000 audit: BPF prog-id=21 op=UNLOAD Nov 3 20:10:14.009000 audit: BPF prog-id=22 op=UNLOAD Nov 3 20:10:14.010000 audit: BPF prog-id=29 op=LOAD Nov 3 20:10:14.010000 audit: BPF prog-id=17 op=UNLOAD Nov 3 20:10:14.010000 audit: BPF prog-id=30 op=LOAD Nov 3 20:10:14.010000 audit: BPF prog-id=31 op=LOAD Nov 3 20:10:14.010000 audit: BPF prog-id=18 op=UNLOAD Nov 3 20:10:14.010000 audit: BPF prog-id=19 op=UNLOAD Nov 3 20:10:14.011000 audit: BPF prog-id=32 op=LOAD Nov 3 20:10:14.011000 audit: BPF prog-id=16 op=UNLOAD Nov 3 20:10:14.016934 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:10:14.018000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.023098 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:10:14.025888 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:10:14.043914 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 3 20:10:14.046302 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 3 20:10:14.050722 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 3 20:10:14.055017 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 3 20:10:14.057607 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 3 20:10:14.058000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.062141 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 3 20:10:14.063346 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:10:14.065696 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:10:14.073324 augenrules[1263]: /sbin/augenrules: No change Nov 3 20:10:14.074099 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:10:14.075508 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:10:14.074000 audit[1273]: SYSTEM_BOOT pid=1273 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.075709 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:10:14.075897 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:10:14.076009 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 3 20:10:14.075000 audit: BPF prog-id=7 op=UNLOAD Nov 3 20:10:14.075000 audit: BPF prog-id=6 op=UNLOAD Nov 3 20:10:14.075000 audit: BPF prog-id=33 op=LOAD Nov 3 20:10:14.075000 audit: BPF prog-id=34 op=LOAD Nov 3 20:10:14.080193 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:10:14.082607 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:10:14.082854 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:10:14.083000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.083000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.084892 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:10:14.090882 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:10:14.091000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.091000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.093158 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 3 20:10:14.094000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.095629 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:10:14.095768 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:10:14.096465 augenrules[1287]: No rules Nov 3 20:10:14.096000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.096000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.097535 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 3 20:10:14.098000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.103572 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:10:14.103781 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:10:14.104000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.104000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.111240 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 3 20:10:14.112000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.112984 systemd-udevd[1281]: Using default interface naming scheme 'v257'. Nov 3 20:10:14.115939 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:10:14.117317 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 3 20:10:14.119023 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:10:14.121452 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 3 20:10:14.128981 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:10:14.133082 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:10:14.135005 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:10:14.135195 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:10:14.135327 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:10:14.135428 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 3 20:10:14.135546 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 3 20:10:14.136745 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:10:14.137000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.138783 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:10:14.138983 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:10:14.139000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.139000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.140629 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 3 20:10:14.145893 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 3 20:10:14.146000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.147000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.148466 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:10:14.148633 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:10:14.149000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.149000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.151153 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:10:14.151309 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:10:14.152000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.152000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.153923 augenrules[1298]: /sbin/augenrules: No change Nov 3 20:10:14.157339 systemd[1]: Finished ensure-sysext.service. Nov 3 20:10:14.158000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.166000 audit: BPF prog-id=35 op=LOAD Nov 3 20:10:14.168050 augenrules[1341]: No rules Nov 3 20:10:14.168356 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 3 20:10:14.169789 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 3 20:10:14.169862 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 3 20:10:14.169000 audit: BPF prog-id=36 op=LOAD Nov 3 20:10:14.171951 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 3 20:10:14.173440 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:10:14.173631 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:10:14.175000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.175000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.230379 systemd-networkd[1345]: lo: Link UP Nov 3 20:10:14.230388 systemd-networkd[1345]: lo: Gained carrier Nov 3 20:10:14.231603 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 3 20:10:14.232181 systemd-networkd[1345]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:10:14.232194 systemd-networkd[1345]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 3 20:10:14.232000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.233128 systemd-networkd[1345]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:10:14.233170 systemd-networkd[1345]: eth0: Link UP Nov 3 20:10:14.233320 systemd-networkd[1345]: eth0: Gained carrier Nov 3 20:10:14.233331 systemd-networkd[1345]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:10:14.234942 systemd[1]: Reached target network.target - Network. Nov 3 20:10:14.237810 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 3 20:10:14.241946 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 3 20:10:14.249889 systemd-networkd[1345]: eth0: DHCPv4 address 10.0.0.8/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 3 20:10:14.271957 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 3 20:10:14.273000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.278332 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 3 20:10:14.278398 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 3 20:10:14.279310 systemd-timesyncd[1346]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 3 20:10:14.279360 systemd-timesyncd[1346]: Initial clock synchronization to Mon 2025-11-03 20:10:14.107733 UTC. Nov 3 20:10:14.279000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.283309 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 3 20:10:14.284553 systemd[1]: Reached target time-set.target - System Time Set. Nov 3 20:10:14.288941 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 3 20:10:14.309841 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 3 20:10:14.310000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.370866 ldconfig[1265]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 3 20:10:14.378020 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:10:14.379445 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 3 20:10:14.379000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.394814 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 3 20:10:14.405040 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 3 20:10:14.405000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.427329 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:10:14.428000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.430896 systemd[1]: Reached target sysinit.target - System Initialization. Nov 3 20:10:14.431968 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 3 20:10:14.433152 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 3 20:10:14.434509 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 3 20:10:14.435603 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 3 20:10:14.436960 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 3 20:10:14.438070 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 3 20:10:14.438107 systemd[1]: Reached target paths.target - Path Units. Nov 3 20:10:14.438933 systemd[1]: Reached target timers.target - Timer Units. Nov 3 20:10:14.440437 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 3 20:10:14.442703 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 3 20:10:14.445442 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 3 20:10:14.446785 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 3 20:10:14.447949 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 3 20:10:14.451612 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 3 20:10:14.453045 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 3 20:10:14.454660 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 3 20:10:14.455762 systemd[1]: Reached target sockets.target - Socket Units. Nov 3 20:10:14.456614 systemd[1]: Reached target basic.target - Basic System. Nov 3 20:10:14.457534 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 3 20:10:14.457566 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 3 20:10:14.458478 systemd[1]: Starting containerd.service - containerd container runtime... Nov 3 20:10:14.460463 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 3 20:10:14.462352 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 3 20:10:14.464386 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 3 20:10:14.467940 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 3 20:10:14.468917 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 3 20:10:14.469851 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 3 20:10:14.471837 jq[1397]: false Nov 3 20:10:14.473759 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 3 20:10:14.476928 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 3 20:10:14.480000 audit: BPF prog-id=37 op=LOAD Nov 3 20:10:14.480000 audit: BPF prog-id=38 op=LOAD Nov 3 20:10:14.480000 audit: BPF prog-id=39 op=LOAD Nov 3 20:10:14.481726 extend-filesystems[1398]: Found /dev/vda6 Nov 3 20:10:14.482733 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 3 20:10:14.484924 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 3 20:10:14.485045 extend-filesystems[1398]: Found /dev/vda9 Nov 3 20:10:14.486289 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 3 20:10:14.486508 extend-filesystems[1398]: Checking size of /dev/vda9 Nov 3 20:10:14.490247 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 3 20:10:14.491000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.492233 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 3 20:10:14.492928 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 3 20:10:14.492000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.492000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.493239 systemd[1]: motdgen.service: Deactivated successfully. Nov 3 20:10:14.493417 extend-filesystems[1398]: Old size kept for /dev/vda9 Nov 3 20:10:14.493424 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 3 20:10:14.495000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.495000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.496671 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 3 20:10:14.502452 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 3 20:10:14.504000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.504000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.505518 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 3 20:10:14.505697 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 3 20:10:14.506899 jq[1414]: true Nov 3 20:10:14.506000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.506000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.523820 jq[1428]: false Nov 3 20:10:14.524629 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Nov 3 20:10:14.524847 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Nov 3 20:10:14.524000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.524000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.535671 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 3 20:10:14.550122 dbus-daemon[1395]: [system] SELinux support is enabled Nov 3 20:10:14.550325 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 3 20:10:14.553350 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 3 20:10:14.553380 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 3 20:10:14.552000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.555316 kernel: kauditd_printk_skb: 180 callbacks suppressed Nov 3 20:10:14.555350 kernel: audit: type=1130 audit(1762200614.552:189): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.558011 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 3 20:10:14.558034 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 3 20:10:14.559637 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 3 20:10:14.559000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.564819 kernel: audit: type=1130 audit(1762200614.559:190): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.562843 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 3 20:10:14.568335 systemd-logind[1407]: Watching system buttons on /dev/input/event0 (Power Button) Nov 3 20:10:14.568767 systemd-logind[1407]: New seat seat0. Nov 3 20:10:14.570381 systemd[1]: Started systemd-logind.service - User Login Management. Nov 3 20:10:14.572000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.575809 kernel: audit: type=1130 audit(1762200614.572:191): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.579724 systemd[1]: issuegen.service: Deactivated successfully. Nov 3 20:10:14.580986 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 3 20:10:14.581000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.583492 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 3 20:10:14.581000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.587439 kernel: audit: type=1130 audit(1762200614.581:192): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.587493 kernel: audit: type=1131 audit(1762200614.581:193): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.602322 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 3 20:10:14.602000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.607012 kernel: audit: type=1130 audit(1762200614.602:194): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.606415 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 3 20:10:14.606000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.610834 kernel: audit: type=1130 audit(1762200614.606:195): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.611030 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 3 20:10:14.612000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyAMA0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.613194 systemd[1]: Reached target getty.target - Login Prompts. Nov 3 20:10:14.616822 kernel: audit: type=1130 audit(1762200614.612:196): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyAMA0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.646518 containerd[1436]: time="2025-11-03T20:10:14Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 3 20:10:14.647128 containerd[1436]: time="2025-11-03T20:10:14.647070120Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 3 20:10:14.656851 containerd[1436]: time="2025-11-03T20:10:14.656750240Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.8µs" Nov 3 20:10:14.657168 containerd[1436]: time="2025-11-03T20:10:14.656919480Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 3 20:10:14.657168 containerd[1436]: time="2025-11-03T20:10:14.657066760Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 3 20:10:14.657168 containerd[1436]: time="2025-11-03T20:10:14.657102400Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 3 20:10:14.657345 containerd[1436]: time="2025-11-03T20:10:14.657324080Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 3 20:10:14.657410 containerd[1436]: time="2025-11-03T20:10:14.657392160Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 3 20:10:14.657694 containerd[1436]: time="2025-11-03T20:10:14.657657760Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 3 20:10:14.657772 containerd[1436]: time="2025-11-03T20:10:14.657748800Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 3 20:10:14.658053 containerd[1436]: time="2025-11-03T20:10:14.658016480Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 3 20:10:14.658053 containerd[1436]: time="2025-11-03T20:10:14.658039960Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 3 20:10:14.658053 containerd[1436]: time="2025-11-03T20:10:14.658052280Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 3 20:10:14.658124 containerd[1436]: time="2025-11-03T20:10:14.658061280Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 3 20:10:14.658362 containerd[1436]: time="2025-11-03T20:10:14.658329800Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 3 20:10:14.658362 containerd[1436]: time="2025-11-03T20:10:14.658353840Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 3 20:10:14.658491 containerd[1436]: time="2025-11-03T20:10:14.658475480Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 3 20:10:14.658679 containerd[1436]: time="2025-11-03T20:10:14.658661440Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 3 20:10:14.658708 containerd[1436]: time="2025-11-03T20:10:14.658694680Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 3 20:10:14.658729 containerd[1436]: time="2025-11-03T20:10:14.658709680Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 3 20:10:14.658760 containerd[1436]: time="2025-11-03T20:10:14.658747600Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 3 20:10:14.658961 containerd[1436]: time="2025-11-03T20:10:14.658946160Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 3 20:10:14.658988 containerd[1436]: time="2025-11-03T20:10:14.658980960Z" level=info msg="metadata content store policy set" policy=shared Nov 3 20:10:14.659426 containerd[1436]: time="2025-11-03T20:10:14.659408600Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 3 20:10:14.659467 containerd[1436]: time="2025-11-03T20:10:14.659439880Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 3 20:10:14.659592 containerd[1436]: time="2025-11-03T20:10:14.659572560Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 3 20:10:14.659592 containerd[1436]: time="2025-11-03T20:10:14.659589280Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 3 20:10:14.659636 containerd[1436]: time="2025-11-03T20:10:14.659611160Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 3 20:10:14.659636 containerd[1436]: time="2025-11-03T20:10:14.659625240Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 3 20:10:14.659682 containerd[1436]: time="2025-11-03T20:10:14.659635280Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 3 20:10:14.659682 containerd[1436]: time="2025-11-03T20:10:14.659645000Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 3 20:10:14.659682 containerd[1436]: time="2025-11-03T20:10:14.659656960Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 3 20:10:14.659682 containerd[1436]: time="2025-11-03T20:10:14.659669240Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 3 20:10:14.659682 containerd[1436]: time="2025-11-03T20:10:14.659680320Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 3 20:10:14.659761 containerd[1436]: time="2025-11-03T20:10:14.659690240Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 3 20:10:14.659761 containerd[1436]: time="2025-11-03T20:10:14.659698960Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 3 20:10:14.659761 containerd[1436]: time="2025-11-03T20:10:14.659709960Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 3 20:10:14.659828 containerd[1436]: time="2025-11-03T20:10:14.659776680Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 3 20:10:14.659847 containerd[1436]: time="2025-11-03T20:10:14.659825080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 3 20:10:14.659847 containerd[1436]: time="2025-11-03T20:10:14.659844320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 3 20:10:14.659889 containerd[1436]: time="2025-11-03T20:10:14.659855920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 3 20:10:14.659889 containerd[1436]: time="2025-11-03T20:10:14.659867200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 3 20:10:14.659889 containerd[1436]: time="2025-11-03T20:10:14.659876400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 3 20:10:14.659889 containerd[1436]: time="2025-11-03T20:10:14.659886760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 3 20:10:14.659953 containerd[1436]: time="2025-11-03T20:10:14.659896520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 3 20:10:14.659953 containerd[1436]: time="2025-11-03T20:10:14.659906960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 3 20:10:14.659953 containerd[1436]: time="2025-11-03T20:10:14.659918680Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 3 20:10:14.659953 containerd[1436]: time="2025-11-03T20:10:14.659928040Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 3 20:10:14.659953 containerd[1436]: time="2025-11-03T20:10:14.659949880Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 3 20:10:14.660042 containerd[1436]: time="2025-11-03T20:10:14.659988680Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 3 20:10:14.660042 containerd[1436]: time="2025-11-03T20:10:14.660001440Z" level=info msg="Start snapshots syncer" Nov 3 20:10:14.660042 containerd[1436]: time="2025-11-03T20:10:14.660027440Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 3 20:10:14.660331 containerd[1436]: time="2025-11-03T20:10:14.660230600Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 3 20:10:14.660331 containerd[1436]: time="2025-11-03T20:10:14.660290240Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 3 20:10:14.660616 containerd[1436]: time="2025-11-03T20:10:14.660356040Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 3 20:10:14.660616 containerd[1436]: time="2025-11-03T20:10:14.660419920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 3 20:10:14.660616 containerd[1436]: time="2025-11-03T20:10:14.660438720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 3 20:10:14.660616 containerd[1436]: time="2025-11-03T20:10:14.660448720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 3 20:10:14.660616 containerd[1436]: time="2025-11-03T20:10:14.660458920Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 3 20:10:14.660616 containerd[1436]: time="2025-11-03T20:10:14.660469640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 3 20:10:14.660616 containerd[1436]: time="2025-11-03T20:10:14.660479600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 3 20:10:14.660616 containerd[1436]: time="2025-11-03T20:10:14.660488880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 3 20:10:14.660616 containerd[1436]: time="2025-11-03T20:10:14.660500720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 3 20:10:14.660616 containerd[1436]: time="2025-11-03T20:10:14.660510880Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 3 20:10:14.660616 containerd[1436]: time="2025-11-03T20:10:14.660538120Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 3 20:10:14.660616 containerd[1436]: time="2025-11-03T20:10:14.660552440Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 3 20:10:14.660616 containerd[1436]: time="2025-11-03T20:10:14.660575600Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 3 20:10:14.660853 containerd[1436]: time="2025-11-03T20:10:14.660585560Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 3 20:10:14.660853 containerd[1436]: time="2025-11-03T20:10:14.660593360Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 3 20:10:14.660853 containerd[1436]: time="2025-11-03T20:10:14.660605440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 3 20:10:14.660853 containerd[1436]: time="2025-11-03T20:10:14.660616360Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 3 20:10:14.660853 containerd[1436]: time="2025-11-03T20:10:14.660628840Z" level=info msg="runtime interface created" Nov 3 20:10:14.660853 containerd[1436]: time="2025-11-03T20:10:14.660634200Z" level=info msg="created NRI interface" Nov 3 20:10:14.660853 containerd[1436]: time="2025-11-03T20:10:14.660642000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 3 20:10:14.660853 containerd[1436]: time="2025-11-03T20:10:14.660651800Z" level=info msg="Connect containerd service" Nov 3 20:10:14.660853 containerd[1436]: time="2025-11-03T20:10:14.660671520Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 3 20:10:14.661305 containerd[1436]: time="2025-11-03T20:10:14.661274080Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 3 20:10:14.726851 containerd[1436]: time="2025-11-03T20:10:14.726459200Z" level=info msg="Start subscribing containerd event" Nov 3 20:10:14.726851 containerd[1436]: time="2025-11-03T20:10:14.726536720Z" level=info msg="Start recovering state" Nov 3 20:10:14.726851 containerd[1436]: time="2025-11-03T20:10:14.726626200Z" level=info msg="Start event monitor" Nov 3 20:10:14.726851 containerd[1436]: time="2025-11-03T20:10:14.726644040Z" level=info msg="Start cni network conf syncer for default" Nov 3 20:10:14.726851 containerd[1436]: time="2025-11-03T20:10:14.726655600Z" level=info msg="Start streaming server" Nov 3 20:10:14.726851 containerd[1436]: time="2025-11-03T20:10:14.726665160Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 3 20:10:14.726851 containerd[1436]: time="2025-11-03T20:10:14.726673280Z" level=info msg="runtime interface starting up..." Nov 3 20:10:14.726851 containerd[1436]: time="2025-11-03T20:10:14.726679160Z" level=info msg="starting plugins..." Nov 3 20:10:14.726851 containerd[1436]: time="2025-11-03T20:10:14.726693760Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 3 20:10:14.726851 containerd[1436]: time="2025-11-03T20:10:14.726760440Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 3 20:10:14.726851 containerd[1436]: time="2025-11-03T20:10:14.726828840Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 3 20:10:14.727220 containerd[1436]: time="2025-11-03T20:10:14.726904160Z" level=info msg="containerd successfully booted in 0.080746s" Nov 3 20:10:14.727681 systemd[1]: Started containerd.service - containerd container runtime. Nov 3 20:10:14.728000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:14.731847 kernel: audit: type=1130 audit(1762200614.728:197): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:15.145908 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 3 20:10:15.147885 systemd[1]: Started sshd@0-10.0.0.8:22-10.0.0.1:39610.service - OpenSSH per-connection server daemon (10.0.0.1:39610). Nov 3 20:10:15.147000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.8:22-10.0.0.1:39610 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:15.152825 kernel: audit: type=1130 audit(1762200615.147:198): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.8:22-10.0.0.1:39610 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:15.214000 audit[1481]: USER_ACCT pid=1481 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:15.215950 sshd[1481]: Accepted publickey for core from 10.0.0.1 port 39610 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:10:15.215000 audit[1481]: CRED_ACQ pid=1481 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:15.215000 audit[1481]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffedd3ccc0 a2=3 a3=0 items=0 ppid=1 pid=1481 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:15.215000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:10:15.217045 sshd-session[1481]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:10:15.222833 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 3 20:10:15.224650 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 3 20:10:15.231840 systemd-logind[1407]: New session 1 of user core. Nov 3 20:10:15.245832 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 3 20:10:15.246000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:15.249385 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 3 20:10:15.272000 audit[1486]: USER_ACCT pid=1486 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 3 20:10:15.272000 audit[1486]: CRED_ACQ pid=1486 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Nov 3 20:10:15.273831 (systemd)[1486]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 3 20:10:15.275990 systemd-logind[1407]: New session c1 of user core. Nov 3 20:10:15.276000 audit[1486]: USER_START pid=1486 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_keyinit,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 3 20:10:15.371816 systemd[1486]: Queued start job for default target default.target. Nov 3 20:10:15.392692 systemd[1486]: Created slice app.slice - User Application Slice. Nov 3 20:10:15.392728 systemd[1486]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 3 20:10:15.392739 systemd[1486]: Reached target paths.target - Paths. Nov 3 20:10:15.392785 systemd[1486]: Reached target timers.target - Timers. Nov 3 20:10:15.393943 systemd[1486]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 3 20:10:15.394663 systemd[1486]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 3 20:10:15.405078 systemd[1486]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 3 20:10:15.405377 systemd[1486]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 3 20:10:15.405574 systemd[1486]: Reached target sockets.target - Sockets. Nov 3 20:10:15.405696 systemd[1486]: Reached target basic.target - Basic System. Nov 3 20:10:15.405854 systemd[1486]: Reached target default.target - Main User Target. Nov 3 20:10:15.405903 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 3 20:10:15.406003 systemd[1486]: Startup finished in 124ms. Nov 3 20:10:15.406000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:15.417221 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 3 20:10:15.418000 audit[1481]: USER_START pid=1481 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:15.419000 audit[1496]: CRED_ACQ pid=1496 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:15.439611 systemd[1]: Started sshd@1-10.0.0.8:22-10.0.0.1:39626.service - OpenSSH per-connection server daemon (10.0.0.1:39626). Nov 3 20:10:15.442000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.8:22-10.0.0.1:39626 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:15.498000 audit[1499]: USER_ACCT pid=1499 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:15.499851 sshd[1499]: Accepted publickey for core from 10.0.0.1 port 39626 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:10:15.499000 audit[1499]: CRED_ACQ pid=1499 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:15.499000 audit[1499]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd8703be0 a2=3 a3=0 items=0 ppid=1 pid=1499 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:15.499000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:10:15.501149 sshd-session[1499]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:10:15.505119 systemd-logind[1407]: New session 2 of user core. Nov 3 20:10:15.515976 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 3 20:10:15.517000 audit[1499]: USER_START pid=1499 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:15.519000 audit[1502]: CRED_ACQ pid=1502 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:15.527114 sshd[1502]: Connection closed by 10.0.0.1 port 39626 Nov 3 20:10:15.527513 sshd-session[1499]: pam_unix(sshd:session): session closed for user core Nov 3 20:10:15.528000 audit[1499]: USER_END pid=1499 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:15.528000 audit[1499]: CRED_DISP pid=1499 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:15.533154 systemd[1]: sshd@1-10.0.0.8:22-10.0.0.1:39626.service: Deactivated successfully. Nov 3 20:10:15.534000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.8:22-10.0.0.1:39626 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:15.536064 systemd[1]: session-2.scope: Deactivated successfully. Nov 3 20:10:15.536642 systemd-logind[1407]: Session 2 logged out. Waiting for processes to exit. Nov 3 20:10:15.538844 systemd[1]: Started sshd@2-10.0.0.8:22-10.0.0.1:39628.service - OpenSSH per-connection server daemon (10.0.0.1:39628). Nov 3 20:10:15.539000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.8:22-10.0.0.1:39628 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:15.540837 systemd-logind[1407]: Removed session 2. Nov 3 20:10:15.568901 systemd-networkd[1345]: eth0: Gained IPv6LL Nov 3 20:10:15.571325 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 3 20:10:15.571000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:15.573087 systemd[1]: Reached target network-online.target - Network is Online. Nov 3 20:10:15.575602 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 3 20:10:15.577933 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 3 20:10:15.590000 audit[1508]: USER_ACCT pid=1508 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:15.591116 sshd[1508]: Accepted publickey for core from 10.0.0.1 port 39628 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:10:15.592000 audit[1508]: CRED_ACQ pid=1508 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:15.592000 audit[1508]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd35ba200 a2=3 a3=0 items=0 ppid=1 pid=1508 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:15.592000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:10:15.594063 sshd-session[1508]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:10:15.599113 systemd-logind[1407]: New session 3 of user core. Nov 3 20:10:15.600241 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 3 20:10:15.602000 audit[1508]: USER_START pid=1508 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:15.604000 audit[1524]: CRED_ACQ pid=1524 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:15.623083 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 3 20:10:15.623000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=nvidia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:15.624751 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 3 20:10:15.624988 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 3 20:10:15.625000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:15.625000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:15.626965 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 3 20:10:15.627222 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 3 20:10:15.627815 sshd[1524]: Connection closed by 10.0.0.1 port 39628 Nov 3 20:10:15.628626 sshd-session[1508]: pam_unix(sshd:session): session closed for user core Nov 3 20:10:15.629722 systemd[1]: Startup finished in 1.443s (kernel) + 2.073s (initrd) + 2.590s (userspace) = 6.107s. Nov 3 20:10:15.629000 audit[1508]: USER_END pid=1508 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:15.629000 audit[1508]: CRED_DISP pid=1508 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:15.633239 systemd[1]: sshd@2-10.0.0.8:22-10.0.0.1:39628.service: Deactivated successfully. Nov 3 20:10:15.632000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.8:22-10.0.0.1:39628 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:15.634730 systemd[1]: session-3.scope: Deactivated successfully. Nov 3 20:10:15.635334 systemd-logind[1407]: Session 3 logged out. Waiting for processes to exit. Nov 3 20:10:15.636237 systemd-logind[1407]: Removed session 3. Nov 3 20:10:25.524708 systemd[1]: Started sshd@3-10.0.0.8:22-10.0.0.1:47916.service - OpenSSH per-connection server daemon (10.0.0.1:47916). Nov 3 20:10:25.524000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.8:22-10.0.0.1:47916 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:25.528479 kernel: kauditd_printk_skb: 38 callbacks suppressed Nov 3 20:10:25.528550 kernel: audit: type=1130 audit(1762200625.524:231): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.8:22-10.0.0.1:47916 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:25.566000 audit[1536]: USER_ACCT pid=1536 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:25.570200 sshd[1536]: Accepted publickey for core from 10.0.0.1 port 47916 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:10:25.570677 sshd-session[1536]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:10:25.569000 audit[1536]: CRED_ACQ pid=1536 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:25.574965 kernel: audit: type=1101 audit(1762200625.566:232): pid=1536 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:25.575018 kernel: audit: type=1103 audit(1762200625.569:233): pid=1536 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:25.575034 kernel: audit: type=1006 audit(1762200625.569:234): pid=1536 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=4 res=1 Nov 3 20:10:25.575428 systemd-logind[1407]: New session 4 of user core. Nov 3 20:10:25.569000 audit[1536]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe21b4f20 a2=3 a3=0 items=0 ppid=1 pid=1536 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:25.580500 kernel: audit: type=1300 audit(1762200625.569:234): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe21b4f20 a2=3 a3=0 items=0 ppid=1 pid=1536 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:25.580540 kernel: audit: type=1327 audit(1762200625.569:234): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:10:25.569000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:10:25.590971 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 3 20:10:25.590000 audit[1536]: USER_START pid=1536 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:25.592000 audit[1539]: CRED_ACQ pid=1539 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:25.599976 kernel: audit: type=1105 audit(1762200625.590:235): pid=1536 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:25.600017 kernel: audit: type=1103 audit(1762200625.592:236): pid=1539 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:25.600905 sshd[1539]: Connection closed by 10.0.0.1 port 47916 Nov 3 20:10:25.601402 sshd-session[1536]: pam_unix(sshd:session): session closed for user core Nov 3 20:10:25.600000 audit[1536]: USER_END pid=1536 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:25.604762 systemd[1]: sshd@3-10.0.0.8:22-10.0.0.1:47916.service: Deactivated successfully. Nov 3 20:10:25.600000 audit[1536]: CRED_DISP pid=1536 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:25.606166 systemd[1]: session-4.scope: Deactivated successfully. Nov 3 20:10:25.607740 systemd-logind[1407]: Session 4 logged out. Waiting for processes to exit. Nov 3 20:10:25.609668 kernel: audit: type=1106 audit(1762200625.600:237): pid=1536 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:25.609717 kernel: audit: type=1104 audit(1762200625.600:238): pid=1536 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:25.603000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.8:22-10.0.0.1:47916 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:25.607000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.8:22-10.0.0.1:47924 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:25.609105 systemd[1]: Started sshd@4-10.0.0.8:22-10.0.0.1:47924.service - OpenSSH per-connection server daemon (10.0.0.1:47924). Nov 3 20:10:25.609723 systemd-logind[1407]: Removed session 4. Nov 3 20:10:25.650000 audit[1545]: USER_ACCT pid=1545 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:25.651282 sshd[1545]: Accepted publickey for core from 10.0.0.1 port 47924 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:10:25.651000 audit[1545]: CRED_ACQ pid=1545 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:25.651000 audit[1545]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd28f3f40 a2=3 a3=0 items=0 ppid=1 pid=1545 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:25.651000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:10:25.652325 sshd-session[1545]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:10:25.656074 systemd-logind[1407]: New session 5 of user core. Nov 3 20:10:25.664940 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 3 20:10:25.665000 audit[1545]: USER_START pid=1545 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:25.667000 audit[1548]: CRED_ACQ pid=1548 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:25.671539 sshd[1548]: Connection closed by 10.0.0.1 port 47924 Nov 3 20:10:25.671842 sshd-session[1545]: pam_unix(sshd:session): session closed for user core Nov 3 20:10:25.671000 audit[1545]: USER_END pid=1545 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:25.672000 audit[1545]: CRED_DISP pid=1545 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:25.685726 systemd[1]: sshd@4-10.0.0.8:22-10.0.0.1:47924.service: Deactivated successfully. Nov 3 20:10:25.686000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.8:22-10.0.0.1:47924 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:25.687956 systemd[1]: session-5.scope: Deactivated successfully. Nov 3 20:10:25.689374 systemd-logind[1407]: Session 5 logged out. Waiting for processes to exit. Nov 3 20:10:25.690960 systemd[1]: Started sshd@5-10.0.0.8:22-10.0.0.1:47926.service - OpenSSH per-connection server daemon (10.0.0.1:47926). Nov 3 20:10:25.690000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.8:22-10.0.0.1:47926 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:25.691975 systemd-logind[1407]: Removed session 5. Nov 3 20:10:25.733000 audit[1554]: USER_ACCT pid=1554 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:25.734003 sshd[1554]: Accepted publickey for core from 10.0.0.1 port 47926 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:10:25.733000 audit[1554]: CRED_ACQ pid=1554 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:25.733000 audit[1554]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe4a87940 a2=3 a3=0 items=0 ppid=1 pid=1554 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:25.733000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:10:25.735084 sshd-session[1554]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:10:25.739576 systemd-logind[1407]: New session 6 of user core. Nov 3 20:10:25.753967 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 3 20:10:25.754000 audit[1554]: USER_START pid=1554 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:25.755000 audit[1557]: CRED_ACQ pid=1557 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:25.764602 sshd[1557]: Connection closed by 10.0.0.1 port 47926 Nov 3 20:10:25.764982 sshd-session[1554]: pam_unix(sshd:session): session closed for user core Nov 3 20:10:25.764000 audit[1554]: USER_END pid=1554 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:25.764000 audit[1554]: CRED_DISP pid=1554 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:25.775599 systemd[1]: sshd@5-10.0.0.8:22-10.0.0.1:47926.service: Deactivated successfully. Nov 3 20:10:25.774000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.8:22-10.0.0.1:47926 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:25.777292 systemd[1]: session-6.scope: Deactivated successfully. Nov 3 20:10:25.779472 systemd-logind[1407]: Session 6 logged out. Waiting for processes to exit. Nov 3 20:10:25.778000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.8:22-10.0.0.1:47936 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:25.780529 systemd[1]: Started sshd@6-10.0.0.8:22-10.0.0.1:47936.service - OpenSSH per-connection server daemon (10.0.0.1:47936). Nov 3 20:10:25.781275 systemd-logind[1407]: Removed session 6. Nov 3 20:10:25.839000 audit[1563]: USER_ACCT pid=1563 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:25.840334 sshd[1563]: Accepted publickey for core from 10.0.0.1 port 47936 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:10:25.840000 audit[1563]: CRED_ACQ pid=1563 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:25.840000 audit[1563]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe4b7adc0 a2=3 a3=0 items=0 ppid=1 pid=1563 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:25.840000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:10:25.841299 sshd-session[1563]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:10:25.848485 systemd-logind[1407]: New session 7 of user core. Nov 3 20:10:25.875001 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 3 20:10:25.876000 audit[1563]: USER_START pid=1563 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:25.877000 audit[1566]: CRED_ACQ pid=1566 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:25.894000 audit[1567]: USER_ACCT pid=1567 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:10:25.895200 sudo[1567]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 3 20:10:25.894000 audit[1567]: CRED_REFR pid=1567 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:10:25.895485 sudo[1567]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:10:25.896000 audit[1567]: USER_START pid=1567 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:10:25.897000 audit: MAC_STATUS enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Nov 3 20:10:25.907000 audit[1395]: USER_MAC_STATUS pid=1395 uid=101 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: op=setenforce lsm=selinux enforcing=1 res=1 exe="/usr/bin/dbus-daemon" sauid=101 hostname=? addr=? terminal=?' Nov 3 20:10:25.897000 audit[1568]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=1 a0=3 a1=ffffea5fc540 a2=1 a3=0 items=0 ppid=1567 pid=1568 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="setenforce" exe="/usr/bin/setenforce" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:25.897000 audit: PROCTITLE proctitle=736574656E666F7263650031 Nov 3 20:10:25.908766 sudo[1567]: pam_unix(sudo:session): session closed for user root Nov 3 20:10:25.908000 audit[1567]: USER_END pid=1567 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:10:25.908000 audit[1567]: CRED_DISP pid=1567 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:10:25.910859 sshd[1566]: Connection closed by 10.0.0.1 port 47936 Nov 3 20:10:25.910753 sshd-session[1563]: pam_unix(sshd:session): session closed for user core Nov 3 20:10:25.911000 audit[1563]: USER_END pid=1563 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:25.911000 audit[1563]: CRED_DISP pid=1563 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:25.919668 systemd[1]: sshd@6-10.0.0.8:22-10.0.0.1:47936.service: Deactivated successfully. Nov 3 20:10:25.919000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.8:22-10.0.0.1:47936 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:25.921150 systemd[1]: session-7.scope: Deactivated successfully. Nov 3 20:10:25.921915 systemd-logind[1407]: Session 7 logged out. Waiting for processes to exit. Nov 3 20:10:25.923000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.8:22-10.0.0.1:47944 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:25.924158 systemd[1]: Started sshd@7-10.0.0.8:22-10.0.0.1:47944.service - OpenSSH per-connection server daemon (10.0.0.1:47944). Nov 3 20:10:25.924839 systemd-logind[1407]: Removed session 7. Nov 3 20:10:25.986000 audit[1573]: USER_ACCT pid=1573 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:25.987623 sshd[1573]: Accepted publickey for core from 10.0.0.1 port 47944 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:10:25.987000 audit[1573]: CRED_ACQ pid=1573 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:25.987000 audit[1573]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd3636b90 a2=3 a3=0 items=0 ppid=1 pid=1573 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:25.987000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:10:25.988929 sshd-session[1573]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:10:25.993186 systemd-logind[1407]: New session 8 of user core. Nov 3 20:10:26.008997 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 3 20:10:26.010000 audit[1573]: USER_START pid=1573 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:26.012000 audit[1576]: CRED_ACQ pid=1576 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:26.020667 sudo[1578]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 3 20:10:26.019000 audit[1578]: USER_ACCT pid=1578 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:10:26.019000 audit[1578]: CRED_REFR pid=1578 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:10:26.020946 sudo[1578]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:10:26.021000 audit[1578]: USER_START pid=1578 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:10:26.023885 sudo[1578]: pam_unix(sudo:session): session closed for user root Nov 3 20:10:26.023000 audit[1578]: USER_END pid=1578 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:10:26.023000 audit[1578]: CRED_DISP pid=1578 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:10:26.028000 audit[1577]: USER_ACCT pid=1577 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:10:26.028000 audit[1577]: CRED_REFR pid=1577 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:10:26.029569 sudo[1577]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 3 20:10:26.029850 sudo[1577]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:10:26.031000 audit[1577]: USER_START pid=1577 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:10:26.039031 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:10:26.066451 augenrules[1581]: /sbin/augenrules: No change Nov 3 20:10:26.071476 augenrules[1596]: No rules Nov 3 20:10:26.072109 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:10:26.072313 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:10:26.071000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:26.071000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:26.072000 audit[1577]: USER_END pid=1577 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:10:26.073656 sudo[1577]: pam_unix(sudo:session): session closed for user root Nov 3 20:10:26.073000 audit[1577]: CRED_DISP pid=1577 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:10:26.076927 sshd[1576]: Connection closed by 10.0.0.1 port 47944 Nov 3 20:10:26.076859 sshd-session[1573]: pam_unix(sshd:session): session closed for user core Nov 3 20:10:26.077000 audit[1573]: USER_END pid=1573 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:26.077000 audit[1573]: CRED_DISP pid=1573 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:26.086603 systemd[1]: sshd@7-10.0.0.8:22-10.0.0.1:47944.service: Deactivated successfully. Nov 3 20:10:26.087000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.8:22-10.0.0.1:47944 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:26.089092 systemd[1]: session-8.scope: Deactivated successfully. Nov 3 20:10:26.089716 systemd-logind[1407]: Session 8 logged out. Waiting for processes to exit. Nov 3 20:10:26.091000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.8:22-10.0.0.1:47948 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:26.091751 systemd[1]: Started sshd@8-10.0.0.8:22-10.0.0.1:47948.service - OpenSSH per-connection server daemon (10.0.0.1:47948). Nov 3 20:10:26.092597 systemd-logind[1407]: Removed session 8. Nov 3 20:10:26.148000 audit[1605]: USER_ACCT pid=1605 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:26.150330 sshd[1605]: Accepted publickey for core from 10.0.0.1 port 47948 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:10:26.149000 audit[1605]: CRED_ACQ pid=1605 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:26.149000 audit[1605]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe45a9780 a2=3 a3=0 items=0 ppid=1 pid=1605 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:26.149000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:10:26.151306 sshd-session[1605]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:10:26.156035 systemd-logind[1407]: New session 9 of user core. Nov 3 20:10:26.165966 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 3 20:10:26.166000 audit[1605]: USER_START pid=1605 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:26.168000 audit[1608]: CRED_ACQ pid=1608 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:26.173223 sshd[1608]: Connection closed by 10.0.0.1 port 47948 Nov 3 20:10:26.173542 sshd-session[1605]: pam_unix(sshd:session): session closed for user core Nov 3 20:10:26.173000 audit[1605]: USER_END pid=1605 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:26.173000 audit[1605]: CRED_DISP pid=1605 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:26.185787 systemd[1]: sshd@8-10.0.0.8:22-10.0.0.1:47948.service: Deactivated successfully. Nov 3 20:10:26.185000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.8:22-10.0.0.1:47948 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:26.188151 systemd[1]: session-9.scope: Deactivated successfully. Nov 3 20:10:26.189302 systemd-logind[1407]: Session 9 logged out. Waiting for processes to exit. Nov 3 20:10:26.190000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.8:22-10.0.0.1:47956 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:26.190932 systemd[1]: Started sshd@9-10.0.0.8:22-10.0.0.1:47956.service - OpenSSH per-connection server daemon (10.0.0.1:47956). Nov 3 20:10:26.191394 systemd-logind[1407]: Removed session 9. Nov 3 20:10:26.232000 audit[1614]: USER_ACCT pid=1614 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:26.233909 sshd[1614]: Accepted publickey for core from 10.0.0.1 port 47956 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:10:26.233000 audit[1614]: CRED_ACQ pid=1614 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:26.233000 audit[1614]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd3c1a2b0 a2=3 a3=0 items=0 ppid=1 pid=1614 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:10:26.233000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:10:26.234917 sshd-session[1614]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:10:26.238605 systemd-logind[1407]: New session 10 of user core. Nov 3 20:10:26.249941 systemd[1]: Started session-10.scope - Session 10 of User core. Nov 3 20:10:26.250000 audit[1614]: USER_START pid=1614 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:26.252000 audit[1617]: CRED_ACQ pid=1617 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:26.257024 sshd[1617]: Connection closed by 10.0.0.1 port 47956 Nov 3 20:10:26.257583 sshd-session[1614]: pam_unix(sshd:session): session closed for user core Nov 3 20:10:26.257000 audit[1614]: USER_END pid=1614 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:26.257000 audit[1614]: CRED_DISP pid=1614 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:10:26.261027 systemd[1]: sshd@9-10.0.0.8:22-10.0.0.1:47956.service: Deactivated successfully. Nov 3 20:10:26.260000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.8:22-10.0.0.1:47956 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:10:26.262544 systemd[1]: session-10.scope: Deactivated successfully. Nov 3 20:10:26.263259 systemd-logind[1407]: Session 10 logged out. Waiting for processes to exit. Nov 3 20:10:26.264113 systemd-logind[1407]: Removed session 10.