Nov 3 20:12:01.250965 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 3 20:12:01.250988 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Mon Nov 3 18:55:52 -00 2025 Nov 3 20:12:01.250996 kernel: KASLR enabled Nov 3 20:12:01.251002 kernel: efi: EFI v2.7 by EDK II Nov 3 20:12:01.251008 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 3 20:12:01.251014 kernel: random: crng init done Nov 3 20:12:01.251021 kernel: secureboot: Secure boot disabled Nov 3 20:12:01.251027 kernel: ACPI: Early table checksum verification disabled Nov 3 20:12:01.251035 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 3 20:12:01.251041 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 3 20:12:01.251047 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:12:01.251054 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:12:01.251059 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:12:01.251066 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:12:01.251075 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:12:01.251081 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:12:01.251088 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:12:01.251094 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:12:01.251101 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:12:01.251107 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 3 20:12:01.251114 kernel: ACPI: Use ACPI SPCR as default console: No Nov 3 20:12:01.251121 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:12:01.251128 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 3 20:12:01.251144 kernel: Zone ranges: Nov 3 20:12:01.251151 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:12:01.251157 kernel: DMA32 empty Nov 3 20:12:01.251163 kernel: Normal empty Nov 3 20:12:01.251170 kernel: Device empty Nov 3 20:12:01.251176 kernel: Movable zone start for each node Nov 3 20:12:01.251183 kernel: Early memory node ranges Nov 3 20:12:01.251189 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 3 20:12:01.251196 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 3 20:12:01.251202 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 3 20:12:01.251209 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 3 20:12:01.251217 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 3 20:12:01.251224 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 3 20:12:01.251230 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 3 20:12:01.251237 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 3 20:12:01.251243 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 3 20:12:01.251249 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 3 20:12:01.251260 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 3 20:12:01.251266 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 3 20:12:01.251273 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 3 20:12:01.251280 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:12:01.251287 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 3 20:12:01.251294 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 3 20:12:01.251301 kernel: psci: probing for conduit method from ACPI. Nov 3 20:12:01.251307 kernel: psci: PSCIv1.1 detected in firmware. Nov 3 20:12:01.251315 kernel: psci: Using standard PSCI v0.2 function IDs Nov 3 20:12:01.251322 kernel: psci: Trusted OS migration not required Nov 3 20:12:01.251329 kernel: psci: SMC Calling Convention v1.1 Nov 3 20:12:01.251336 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 3 20:12:01.251343 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 3 20:12:01.251350 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 3 20:12:01.251357 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 3 20:12:01.251364 kernel: Detected PIPT I-cache on CPU0 Nov 3 20:12:01.251371 kernel: CPU features: detected: GIC system register CPU interface Nov 3 20:12:01.251378 kernel: CPU features: detected: Spectre-v4 Nov 3 20:12:01.251385 kernel: CPU features: detected: Spectre-BHB Nov 3 20:12:01.251394 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 3 20:12:01.251401 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 3 20:12:01.251408 kernel: CPU features: detected: ARM erratum 1418040 Nov 3 20:12:01.251415 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 3 20:12:01.251422 kernel: alternatives: applying boot alternatives Nov 3 20:12:01.251429 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=f293fd1bc297e9ba3e96f07c5e389c17aeefb333f09f818df2dabdde4f7acfa4 Nov 3 20:12:01.251437 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 3 20:12:01.251444 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 3 20:12:01.251451 kernel: Fallback order for Node 0: 0 Nov 3 20:12:01.251458 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 3 20:12:01.251466 kernel: Policy zone: DMA Nov 3 20:12:01.251473 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 3 20:12:01.251480 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 3 20:12:01.251487 kernel: software IO TLB: area num 4. Nov 3 20:12:01.251494 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 3 20:12:01.251505 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 3 20:12:01.251512 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 3 20:12:01.251519 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 3 20:12:01.251527 kernel: rcu: RCU event tracing is enabled. Nov 3 20:12:01.251535 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 3 20:12:01.251542 kernel: Trampoline variant of Tasks RCU enabled. Nov 3 20:12:01.251550 kernel: Tracing variant of Tasks RCU enabled. Nov 3 20:12:01.251558 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 3 20:12:01.251567 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 3 20:12:01.251574 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 3 20:12:01.251581 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 3 20:12:01.251592 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 3 20:12:01.251601 kernel: GICv3: 256 SPIs implemented Nov 3 20:12:01.251608 kernel: GICv3: 0 Extended SPIs implemented Nov 3 20:12:01.251615 kernel: Root IRQ handler: gic_handle_irq Nov 3 20:12:01.251622 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 3 20:12:01.251629 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 3 20:12:01.251637 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 3 20:12:01.251644 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 3 20:12:01.251651 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 3 20:12:01.251660 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 3 20:12:01.251667 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 3 20:12:01.251674 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 3 20:12:01.251681 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 3 20:12:01.251688 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:12:01.251695 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 3 20:12:01.251703 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 3 20:12:01.251711 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 3 20:12:01.251720 kernel: arm-pv: using stolen time PV Nov 3 20:12:01.251728 kernel: Console: colour dummy device 80x25 Nov 3 20:12:01.251736 kernel: ACPI: Core revision 20240827 Nov 3 20:12:01.251748 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 3 20:12:01.251758 kernel: pid_max: default: 32768 minimum: 301 Nov 3 20:12:01.251765 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 3 20:12:01.251772 kernel: landlock: Up and running. Nov 3 20:12:01.251779 kernel: SELinux: Initializing. Nov 3 20:12:01.251788 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 3 20:12:01.251795 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 3 20:12:01.251802 kernel: rcu: Hierarchical SRCU implementation. Nov 3 20:12:01.251810 kernel: rcu: Max phase no-delay instances is 400. Nov 3 20:12:01.251817 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 3 20:12:01.251825 kernel: Remapping and enabling EFI services. Nov 3 20:12:01.251872 kernel: smp: Bringing up secondary CPUs ... Nov 3 20:12:01.251884 kernel: Detected PIPT I-cache on CPU1 Nov 3 20:12:01.251899 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 3 20:12:01.251908 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 3 20:12:01.251916 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:12:01.251923 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 3 20:12:01.251930 kernel: Detected PIPT I-cache on CPU2 Nov 3 20:12:01.251938 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 3 20:12:01.251947 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 3 20:12:01.251955 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:12:01.251962 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 3 20:12:01.251970 kernel: Detected PIPT I-cache on CPU3 Nov 3 20:12:01.251977 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 3 20:12:01.251985 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 3 20:12:01.251993 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:12:01.252002 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 3 20:12:01.252010 kernel: smp: Brought up 1 node, 4 CPUs Nov 3 20:12:01.252018 kernel: SMP: Total of 4 processors activated. Nov 3 20:12:01.252025 kernel: CPU: All CPU(s) started at EL1 Nov 3 20:12:01.252033 kernel: CPU features: detected: 32-bit EL0 Support Nov 3 20:12:01.252041 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 3 20:12:01.252048 kernel: CPU features: detected: Common not Private translations Nov 3 20:12:01.252057 kernel: CPU features: detected: CRC32 instructions Nov 3 20:12:01.252065 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 3 20:12:01.252072 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 3 20:12:01.252080 kernel: CPU features: detected: LSE atomic instructions Nov 3 20:12:01.252087 kernel: CPU features: detected: Privileged Access Never Nov 3 20:12:01.252094 kernel: CPU features: detected: RAS Extension Support Nov 3 20:12:01.252102 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 3 20:12:01.252110 kernel: alternatives: applying system-wide alternatives Nov 3 20:12:01.252118 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 3 20:12:01.252127 kernel: Memory: 2451104K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12288K init, 1038K bss, 98848K reserved, 16384K cma-reserved) Nov 3 20:12:01.252139 kernel: devtmpfs: initialized Nov 3 20:12:01.252147 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 3 20:12:01.252155 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 3 20:12:01.252162 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 3 20:12:01.252170 kernel: 0 pages in range for non-PLT usage Nov 3 20:12:01.252180 kernel: 515232 pages in range for PLT usage Nov 3 20:12:01.252187 kernel: pinctrl core: initialized pinctrl subsystem Nov 3 20:12:01.252195 kernel: SMBIOS 3.0.0 present. Nov 3 20:12:01.252202 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 3 20:12:01.252210 kernel: DMI: Memory slots populated: 1/1 Nov 3 20:12:01.252217 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 3 20:12:01.252225 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 3 20:12:01.252234 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 3 20:12:01.252241 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 3 20:12:01.252249 kernel: audit: initializing netlink subsys (disabled) Nov 3 20:12:01.252257 kernel: audit: type=2000 audit(0.015:1): state=initialized audit_enabled=0 res=1 Nov 3 20:12:01.252264 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 3 20:12:01.252271 kernel: cpuidle: using governor menu Nov 3 20:12:01.252279 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 3 20:12:01.252288 kernel: ASID allocator initialised with 32768 entries Nov 3 20:12:01.252295 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 3 20:12:01.252303 kernel: Serial: AMBA PL011 UART driver Nov 3 20:12:01.252310 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 3 20:12:01.252318 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 3 20:12:01.252326 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 3 20:12:01.252333 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 3 20:12:01.252341 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 3 20:12:01.252350 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 3 20:12:01.252357 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 3 20:12:01.252364 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 3 20:12:01.252372 kernel: ACPI: Added _OSI(Module Device) Nov 3 20:12:01.252379 kernel: ACPI: Added _OSI(Processor Device) Nov 3 20:12:01.252387 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 3 20:12:01.252394 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 3 20:12:01.252403 kernel: ACPI: Interpreter enabled Nov 3 20:12:01.252410 kernel: ACPI: Using GIC for interrupt routing Nov 3 20:12:01.252418 kernel: ACPI: MCFG table detected, 1 entries Nov 3 20:12:01.252425 kernel: ACPI: CPU0 has been hot-added Nov 3 20:12:01.252433 kernel: ACPI: CPU1 has been hot-added Nov 3 20:12:01.252440 kernel: ACPI: CPU2 has been hot-added Nov 3 20:12:01.252448 kernel: ACPI: CPU3 has been hot-added Nov 3 20:12:01.252455 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 3 20:12:01.252464 kernel: printk: legacy console [ttyAMA0] enabled Nov 3 20:12:01.252472 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 3 20:12:01.252641 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 3 20:12:01.252728 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 3 20:12:01.252809 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 3 20:12:01.252911 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 3 20:12:01.252991 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 3 20:12:01.253001 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 3 20:12:01.253009 kernel: PCI host bridge to bus 0000:00 Nov 3 20:12:01.253093 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 3 20:12:01.253179 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 3 20:12:01.253256 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 3 20:12:01.253327 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 3 20:12:01.253426 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 3 20:12:01.253516 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 3 20:12:01.253604 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 3 20:12:01.253725 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 3 20:12:01.253811 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 3 20:12:01.253908 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 3 20:12:01.253989 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 3 20:12:01.254069 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 3 20:12:01.254151 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 3 20:12:01.254224 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 3 20:12:01.254300 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 3 20:12:01.254310 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 3 20:12:01.254317 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 3 20:12:01.254325 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 3 20:12:01.254333 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 3 20:12:01.254341 kernel: iommu: Default domain type: Translated Nov 3 20:12:01.254350 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 3 20:12:01.254358 kernel: efivars: Registered efivars operations Nov 3 20:12:01.254365 kernel: vgaarb: loaded Nov 3 20:12:01.254373 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 3 20:12:01.254381 kernel: VFS: Disk quotas dquot_6.6.0 Nov 3 20:12:01.254389 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 3 20:12:01.254396 kernel: pnp: PnP ACPI init Nov 3 20:12:01.254488 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 3 20:12:01.254499 kernel: pnp: PnP ACPI: found 1 devices Nov 3 20:12:01.254507 kernel: NET: Registered PF_INET protocol family Nov 3 20:12:01.254515 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 3 20:12:01.254523 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 3 20:12:01.254530 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 3 20:12:01.254538 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 3 20:12:01.254548 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 3 20:12:01.254555 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 3 20:12:01.254563 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 3 20:12:01.254571 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 3 20:12:01.254578 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 3 20:12:01.254586 kernel: PCI: CLS 0 bytes, default 64 Nov 3 20:12:01.254593 kernel: kvm [1]: HYP mode not available Nov 3 20:12:01.254602 kernel: Initialise system trusted keyrings Nov 3 20:12:01.254610 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 3 20:12:01.254617 kernel: Key type asymmetric registered Nov 3 20:12:01.254625 kernel: Asymmetric key parser 'x509' registered Nov 3 20:12:01.254632 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 3 20:12:01.254640 kernel: io scheduler mq-deadline registered Nov 3 20:12:01.254648 kernel: io scheduler kyber registered Nov 3 20:12:01.254656 kernel: io scheduler bfq registered Nov 3 20:12:01.254664 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 3 20:12:01.254672 kernel: ACPI: button: Power Button [PWRB] Nov 3 20:12:01.254681 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 3 20:12:01.254760 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 3 20:12:01.254771 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 3 20:12:01.254779 kernel: thunder_xcv, ver 1.0 Nov 3 20:12:01.254788 kernel: thunder_bgx, ver 1.0 Nov 3 20:12:01.254795 kernel: nicpf, ver 1.0 Nov 3 20:12:01.254803 kernel: nicvf, ver 1.0 Nov 3 20:12:01.254920 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 3 20:12:01.255000 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-03T20:12:00 UTC (1762200720) Nov 3 20:12:01.255010 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 3 20:12:01.255018 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 3 20:12:01.255028 kernel: watchdog: NMI not fully supported Nov 3 20:12:01.255036 kernel: watchdog: Hard watchdog permanently disabled Nov 3 20:12:01.255044 kernel: NET: Registered PF_INET6 protocol family Nov 3 20:12:01.255051 kernel: Segment Routing with IPv6 Nov 3 20:12:01.255059 kernel: In-situ OAM (IOAM) with IPv6 Nov 3 20:12:01.255067 kernel: NET: Registered PF_PACKET protocol family Nov 3 20:12:01.255074 kernel: Key type dns_resolver registered Nov 3 20:12:01.255083 kernel: registered taskstats version 1 Nov 3 20:12:01.255091 kernel: Loading compiled-in X.509 certificates Nov 3 20:12:01.255099 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: a2fc55c1c5495d41be5f858eaf24eb6d0ce5aa6d' Nov 3 20:12:01.255107 kernel: Demotion targets for Node 0: null Nov 3 20:12:01.255117 kernel: Key type .fscrypt registered Nov 3 20:12:01.255124 kernel: Key type fscrypt-provisioning registered Nov 3 20:12:01.255139 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 3 20:12:01.255148 kernel: ima: Allocated hash algorithm: sha1 Nov 3 20:12:01.255156 kernel: ima: No architecture policies found Nov 3 20:12:01.255164 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 3 20:12:01.255172 kernel: clk: Disabling unused clocks Nov 3 20:12:01.255179 kernel: PM: genpd: Disabling unused power domains Nov 3 20:12:01.255187 kernel: Freeing unused kernel memory: 12288K Nov 3 20:12:01.255194 kernel: Run /init as init process Nov 3 20:12:01.255203 kernel: with arguments: Nov 3 20:12:01.255211 kernel: /init Nov 3 20:12:01.255218 kernel: with environment: Nov 3 20:12:01.255226 kernel: HOME=/ Nov 3 20:12:01.255233 kernel: TERM=linux Nov 3 20:12:01.255331 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 3 20:12:01.255413 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 3 20:12:01.255425 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 3 20:12:01.255433 kernel: SCSI subsystem initialized Nov 3 20:12:01.255441 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 3 20:12:01.255449 kernel: device-mapper: uevent: version 1.0.3 Nov 3 20:12:01.255457 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 3 20:12:01.255465 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 3 20:12:01.255474 kernel: raid6: neonx8 gen() 15798 MB/s Nov 3 20:12:01.255481 kernel: raid6: neonx4 gen() 15748 MB/s Nov 3 20:12:01.255489 kernel: raid6: neonx2 gen() 13393 MB/s Nov 3 20:12:01.255497 kernel: raid6: neonx1 gen() 10439 MB/s Nov 3 20:12:01.255504 kernel: raid6: int64x8 gen() 6834 MB/s Nov 3 20:12:01.255512 kernel: raid6: int64x4 gen() 7352 MB/s Nov 3 20:12:01.255520 kernel: raid6: int64x2 gen() 6114 MB/s Nov 3 20:12:01.255528 kernel: raid6: int64x1 gen() 5040 MB/s Nov 3 20:12:01.255537 kernel: raid6: using algorithm neonx8 gen() 15798 MB/s Nov 3 20:12:01.255545 kernel: raid6: .... xor() 12061 MB/s, rmw enabled Nov 3 20:12:01.255552 kernel: raid6: using neon recovery algorithm Nov 3 20:12:01.255560 kernel: xor: measuring software checksum speed Nov 3 20:12:01.255568 kernel: 8regs : 21641 MB/sec Nov 3 20:12:01.255575 kernel: 32regs : 21687 MB/sec Nov 3 20:12:01.255583 kernel: arm64_neon : 28080 MB/sec Nov 3 20:12:01.255591 kernel: xor: using function: arm64_neon (28080 MB/sec) Nov 3 20:12:01.255599 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 3 20:12:01.255607 kernel: BTRFS: device fsid 8d12ddaa-a1c2-4078-80fc-9711b2e57592 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (203) Nov 3 20:12:01.255615 kernel: BTRFS info (device dm-0): first mount of filesystem 8d12ddaa-a1c2-4078-80fc-9711b2e57592 Nov 3 20:12:01.255622 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:12:01.255630 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 3 20:12:01.255638 kernel: BTRFS info (device dm-0): enabling free space tree Nov 3 20:12:01.255647 kernel: loop: module loaded Nov 3 20:12:01.255654 kernel: loop0: detected capacity change from 0 to 91480 Nov 3 20:12:01.255662 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 3 20:12:01.255671 systemd[1]: Successfully made /usr/ read-only. Nov 3 20:12:01.255681 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 3 20:12:01.255690 systemd[1]: Detected virtualization kvm. Nov 3 20:12:01.255700 systemd[1]: Detected architecture arm64. Nov 3 20:12:01.255708 systemd[1]: Running in initrd. Nov 3 20:12:01.255716 systemd[1]: No hostname configured, using default hostname. Nov 3 20:12:01.255724 systemd[1]: Hostname set to . Nov 3 20:12:01.255732 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 3 20:12:01.255741 systemd[1]: Queued start job for default target initrd.target. Nov 3 20:12:01.255750 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 3 20:12:01.255759 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:12:01.255767 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:12:01.255776 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 3 20:12:01.255785 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 3 20:12:01.255794 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 3 20:12:01.255804 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 3 20:12:01.255812 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:12:01.255821 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:12:01.255829 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 3 20:12:01.255848 systemd[1]: Reached target paths.target - Path Units. Nov 3 20:12:01.255857 systemd[1]: Reached target slices.target - Slice Units. Nov 3 20:12:01.255867 systemd[1]: Reached target swap.target - Swaps. Nov 3 20:12:01.255875 systemd[1]: Reached target timers.target - Timer Units. Nov 3 20:12:01.255884 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 3 20:12:01.255892 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 3 20:12:01.255900 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:12:01.255909 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 3 20:12:01.255917 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 3 20:12:01.255926 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:12:01.255935 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 3 20:12:01.255944 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:12:01.255952 systemd[1]: Reached target sockets.target - Socket Units. Nov 3 20:12:01.255967 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 3 20:12:01.255978 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 3 20:12:01.255987 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 3 20:12:01.255996 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 3 20:12:01.256005 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 3 20:12:01.256013 systemd[1]: Starting systemd-fsck-usr.service... Nov 3 20:12:01.256022 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 3 20:12:01.256031 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 3 20:12:01.256042 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:12:01.256051 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 3 20:12:01.256059 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:12:01.256068 systemd[1]: Finished systemd-fsck-usr.service. Nov 3 20:12:01.256078 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 3 20:12:01.256111 systemd-journald[347]: Collecting audit messages is enabled. Nov 3 20:12:01.256137 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 3 20:12:01.256149 systemd-journald[347]: Journal started Nov 3 20:12:01.256168 systemd-journald[347]: Runtime Journal (/run/log/journal/4a70e8aa55974cd588286b2ef8d29881) is 6M, max 48.5M, 42.4M free. Nov 3 20:12:01.258901 kernel: Bridge firewalling registered Nov 3 20:12:01.257032 systemd-modules-load[348]: Inserted module 'br_netfilter' Nov 3 20:12:01.261896 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 3 20:12:01.261000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:01.264851 kernel: audit: type=1130 audit(1762200721.261:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:01.264872 systemd[1]: Started systemd-journald.service - Journal Service. Nov 3 20:12:01.265000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:01.269875 kernel: audit: type=1130 audit(1762200721.265:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:01.269505 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:12:01.269000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:01.274950 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 3 20:12:01.280433 kernel: audit: type=1130 audit(1762200721.269:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:01.280456 kernel: audit: type=1130 audit(1762200721.276:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:01.276000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:01.279110 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 3 20:12:01.282324 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 3 20:12:01.304848 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 3 20:12:01.306819 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 3 20:12:01.315871 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:12:01.316850 systemd-tmpfiles[372]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 3 20:12:01.318000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:01.321883 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 3 20:12:01.327331 kernel: audit: type=1130 audit(1762200721.318:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:01.327362 kernel: audit: type=1130 audit(1762200721.322:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:01.322000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:01.327356 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:12:01.332636 kernel: audit: type=1130 audit(1762200721.327:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:01.327000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:01.332614 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:12:01.337667 kernel: audit: type=1130 audit(1762200721.333:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:01.333000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:01.335343 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 3 20:12:01.339604 kernel: audit: type=1334 audit(1762200721.338:10): prog-id=6 op=LOAD Nov 3 20:12:01.338000 audit: BPF prog-id=6 op=LOAD Nov 3 20:12:01.340092 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 3 20:12:01.360880 dracut-cmdline[388]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=f293fd1bc297e9ba3e96f07c5e389c17aeefb333f09f818df2dabdde4f7acfa4 Nov 3 20:12:01.383864 systemd-resolved[389]: Positive Trust Anchors: Nov 3 20:12:01.383879 systemd-resolved[389]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 3 20:12:01.383882 systemd-resolved[389]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 3 20:12:01.383913 systemd-resolved[389]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 3 20:12:01.406024 systemd-resolved[389]: Defaulting to hostname 'linux'. Nov 3 20:12:01.406811 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 3 20:12:01.407000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:01.408005 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:12:01.437859 kernel: Loading iSCSI transport class v2.0-870. Nov 3 20:12:01.446884 kernel: iscsi: registered transport (tcp) Nov 3 20:12:01.459890 kernel: iscsi: registered transport (qla4xxx) Nov 3 20:12:01.459925 kernel: QLogic iSCSI HBA Driver Nov 3 20:12:01.480875 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 3 20:12:01.509194 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:12:01.510000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:01.512173 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 3 20:12:01.557932 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 3 20:12:01.558000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:01.560475 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 3 20:12:01.562244 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 3 20:12:01.595904 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 3 20:12:01.596000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:01.597000 audit: BPF prog-id=7 op=LOAD Nov 3 20:12:01.597000 audit: BPF prog-id=8 op=LOAD Nov 3 20:12:01.598601 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:12:01.629003 systemd-udevd[631]: Using default interface naming scheme 'v257'. Nov 3 20:12:01.636831 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:12:01.638000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:01.639715 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 3 20:12:01.661156 dracut-pre-trigger[700]: rd.md=0: removing MD RAID activation Nov 3 20:12:01.668575 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 3 20:12:01.669000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:01.671000 audit: BPF prog-id=9 op=LOAD Nov 3 20:12:01.672080 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 3 20:12:01.685583 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 3 20:12:01.686000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:01.688994 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 3 20:12:01.717174 systemd-networkd[750]: lo: Link UP Nov 3 20:12:01.717183 systemd-networkd[750]: lo: Gained carrier Nov 3 20:12:01.718000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:01.717825 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 3 20:12:01.719204 systemd[1]: Reached target network.target - Network. Nov 3 20:12:01.744533 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:12:01.745000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:01.747747 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 3 20:12:01.783262 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 3 20:12:01.794683 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 3 20:12:01.806144 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 3 20:12:01.822688 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 3 20:12:01.824906 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 3 20:12:01.832461 systemd-networkd[750]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:12:01.832474 systemd-networkd[750]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 3 20:12:01.833232 systemd-networkd[750]: eth0: Link UP Nov 3 20:12:01.836000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:01.833436 systemd-networkd[750]: eth0: Gained carrier Nov 3 20:12:01.833446 systemd-networkd[750]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:12:01.835595 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 3 20:12:01.835694 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:12:01.837440 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:12:01.839705 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:12:01.851920 systemd-networkd[750]: eth0: DHCPv4 address 10.0.0.17/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 3 20:12:01.867784 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:12:01.869000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:01.895868 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 3 20:12:01.896000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:01.897532 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 3 20:12:01.899319 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:12:01.901714 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 3 20:12:01.904941 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 3 20:12:01.946930 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 3 20:12:01.947000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:02.868490 disk-uuid[806]: Warning: The kernel is still using the old partition table. Nov 3 20:12:02.868490 disk-uuid[806]: The new table will be used at the next reboot or after you Nov 3 20:12:02.868490 disk-uuid[806]: run partprobe(8) or kpartx(8) Nov 3 20:12:02.868490 disk-uuid[806]: The operation has completed successfully. Nov 3 20:12:02.873503 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 3 20:12:02.874000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:02.874000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:02.873614 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 3 20:12:02.875916 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 3 20:12:02.904867 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (837) Nov 3 20:12:02.907723 kernel: BTRFS info (device vda6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:12:02.907749 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:12:02.910436 kernel: BTRFS info (device vda6): turning on async discard Nov 3 20:12:02.910456 kernel: BTRFS info (device vda6): enabling free space tree Nov 3 20:12:02.915864 kernel: BTRFS info (device vda6): last unmount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:12:02.916380 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 3 20:12:02.917000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:02.918410 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 3 20:12:03.017163 ignition[856]: Ignition 2.22.0 Nov 3 20:12:03.017178 ignition[856]: Stage: fetch-offline Nov 3 20:12:03.017211 ignition[856]: no configs at "/usr/lib/ignition/base.d" Nov 3 20:12:03.017220 ignition[856]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:12:03.017359 ignition[856]: parsed url from cmdline: "" Nov 3 20:12:03.017361 ignition[856]: no config URL provided Nov 3 20:12:03.017366 ignition[856]: reading system config file "/usr/lib/ignition/user.ign" Nov 3 20:12:03.017374 ignition[856]: no config at "/usr/lib/ignition/user.ign" Nov 3 20:12:03.017409 ignition[856]: op(1): [started] loading QEMU firmware config module Nov 3 20:12:03.017413 ignition[856]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 3 20:12:03.022664 ignition[856]: op(1): [finished] loading QEMU firmware config module Nov 3 20:12:03.027652 ignition[856]: parsing config with SHA512: e922d7a9f77ae46083ad20f90d89c849de34bab402d9860f9dd3a2acfe400f044de55bece29ec97a06837b06df1b57e7ded1f09f45b996c56a38208a0b5b38a6 Nov 3 20:12:03.032924 unknown[856]: fetched base config from "system" Nov 3 20:12:03.032938 unknown[856]: fetched user config from "qemu" Nov 3 20:12:03.033087 ignition[856]: fetch-offline: fetch-offline passed Nov 3 20:12:03.036000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:03.035673 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 3 20:12:03.033314 ignition[856]: Ignition finished successfully Nov 3 20:12:03.037064 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 3 20:12:03.037968 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 3 20:12:03.070104 ignition[870]: Ignition 2.22.0 Nov 3 20:12:03.070119 ignition[870]: Stage: kargs Nov 3 20:12:03.070256 ignition[870]: no configs at "/usr/lib/ignition/base.d" Nov 3 20:12:03.070264 ignition[870]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:12:03.073000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:03.073484 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 3 20:12:03.070736 ignition[870]: kargs: kargs passed Nov 3 20:12:03.075604 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 3 20:12:03.070769 ignition[870]: Ignition finished successfully Nov 3 20:12:03.102267 ignition[878]: Ignition 2.22.0 Nov 3 20:12:03.102283 ignition[878]: Stage: disks Nov 3 20:12:03.102413 ignition[878]: no configs at "/usr/lib/ignition/base.d" Nov 3 20:12:03.104745 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 3 20:12:03.105000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:03.102421 ignition[878]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:12:03.106642 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 3 20:12:03.102881 ignition[878]: disks: disks passed Nov 3 20:12:03.108426 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 3 20:12:03.102920 ignition[878]: Ignition finished successfully Nov 3 20:12:03.110624 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 3 20:12:03.112631 systemd[1]: Reached target sysinit.target - System Initialization. Nov 3 20:12:03.114185 systemd[1]: Reached target basic.target - Basic System. Nov 3 20:12:03.116968 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 3 20:12:03.148258 systemd-fsck[888]: ROOT: clean, 15/456736 files, 38230/456704 blocks Nov 3 20:12:03.153092 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 3 20:12:03.153000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:03.155474 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 3 20:12:03.216868 kernel: EXT4-fs (vda9): mounted filesystem a539351e-5c2e-4a5b-bc1f-611b16f81c7a r/w with ordered data mode. Quota mode: none. Nov 3 20:12:03.217103 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 3 20:12:03.218402 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 3 20:12:03.221017 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 3 20:12:03.222684 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 3 20:12:03.223835 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 3 20:12:03.223894 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 3 20:12:03.223918 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 3 20:12:03.243543 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 3 20:12:03.246323 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 3 20:12:03.252199 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (896) Nov 3 20:12:03.252230 kernel: BTRFS info (device vda6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:12:03.252240 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:12:03.252251 kernel: BTRFS info (device vda6): turning on async discard Nov 3 20:12:03.253896 kernel: BTRFS info (device vda6): enabling free space tree Nov 3 20:12:03.254679 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 3 20:12:03.293824 initrd-setup-root[920]: cut: /sysroot/etc/passwd: No such file or directory Nov 3 20:12:03.297328 initrd-setup-root[927]: cut: /sysroot/etc/group: No such file or directory Nov 3 20:12:03.300742 initrd-setup-root[934]: cut: /sysroot/etc/shadow: No such file or directory Nov 3 20:12:03.304770 initrd-setup-root[941]: cut: /sysroot/etc/gshadow: No such file or directory Nov 3 20:12:03.373626 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 3 20:12:03.374000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:03.375751 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 3 20:12:03.377408 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 3 20:12:03.394793 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 3 20:12:03.397856 kernel: BTRFS info (device vda6): last unmount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:12:03.406966 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 3 20:12:03.407000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:03.421808 ignition[1010]: INFO : Ignition 2.22.0 Nov 3 20:12:03.421808 ignition[1010]: INFO : Stage: mount Nov 3 20:12:03.423564 ignition[1010]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 3 20:12:03.423564 ignition[1010]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:12:03.423564 ignition[1010]: INFO : mount: mount passed Nov 3 20:12:03.423564 ignition[1010]: INFO : Ignition finished successfully Nov 3 20:12:03.424000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:03.424162 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 3 20:12:03.426522 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 3 20:12:03.444544 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 3 20:12:03.469702 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1022) Nov 3 20:12:03.469736 kernel: BTRFS info (device vda6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:12:03.469747 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:12:03.473402 kernel: BTRFS info (device vda6): turning on async discard Nov 3 20:12:03.473430 kernel: BTRFS info (device vda6): enabling free space tree Nov 3 20:12:03.475211 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 3 20:12:03.508754 ignition[1039]: INFO : Ignition 2.22.0 Nov 3 20:12:03.508754 ignition[1039]: INFO : Stage: files Nov 3 20:12:03.510576 ignition[1039]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 3 20:12:03.510576 ignition[1039]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:12:03.510576 ignition[1039]: DEBUG : files: compiled without relabeling support, skipping Nov 3 20:12:03.510576 ignition[1039]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 3 20:12:03.510576 ignition[1039]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 3 20:12:03.517491 ignition[1039]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 3 20:12:03.517491 ignition[1039]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 3 20:12:03.517491 ignition[1039]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 3 20:12:03.517491 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 3 20:12:03.517491 ignition[1039]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 3 20:12:03.517491 ignition[1039]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Nov 3 20:12:03.524000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:03.513410 unknown[1039]: wrote ssh authorized keys file for user: core Nov 3 20:12:03.531735 ignition[1039]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 3 20:12:03.531735 ignition[1039]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 3 20:12:03.531735 ignition[1039]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Nov 3 20:12:03.531735 ignition[1039]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 3 20:12:03.531735 ignition[1039]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 3 20:12:03.531735 ignition[1039]: INFO : files: files passed Nov 3 20:12:03.531735 ignition[1039]: INFO : Ignition finished successfully Nov 3 20:12:03.523538 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 3 20:12:03.526617 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 3 20:12:03.529170 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 3 20:12:03.548099 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 3 20:12:03.548762 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 3 20:12:03.550000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:03.550000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:03.552037 initrd-setup-root-after-ignition[1067]: grep: /sysroot/oem/oem-release: No such file or directory Nov 3 20:12:03.553463 initrd-setup-root-after-ignition[1070]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:12:03.553463 initrd-setup-root-after-ignition[1070]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:12:03.556000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:03.557827 initrd-setup-root-after-ignition[1074]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:12:03.554695 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 3 20:12:03.556638 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 3 20:12:03.559676 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 3 20:12:03.603853 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 3 20:12:03.603994 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 3 20:12:03.605000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:03.605000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:03.606421 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 3 20:12:03.608379 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 3 20:12:03.610544 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 3 20:12:03.611428 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 3 20:12:03.633691 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 3 20:12:03.634000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:03.636178 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 3 20:12:03.655152 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 3 20:12:03.655343 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:12:03.657793 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:12:03.660211 systemd[1]: Stopped target timers.target - Timer Units. Nov 3 20:12:03.662188 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 3 20:12:03.664000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:03.662306 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 3 20:12:03.665027 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 3 20:12:03.666199 systemd[1]: Stopped target basic.target - Basic System. Nov 3 20:12:03.668222 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 3 20:12:03.670306 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 3 20:12:03.672320 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 3 20:12:03.674477 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 3 20:12:03.676782 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 3 20:12:03.678961 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 3 20:12:03.681267 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 3 20:12:03.683282 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 3 20:12:03.685478 systemd[1]: Stopped target swap.target - Swaps. Nov 3 20:12:03.689000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:03.687253 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 3 20:12:03.687368 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 3 20:12:03.690007 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:12:03.692202 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:12:03.694327 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 3 20:12:03.697905 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:12:03.699276 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 3 20:12:03.701000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:03.699393 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 3 20:12:03.702680 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 3 20:12:03.704000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:03.702796 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 3 20:12:03.705183 systemd[1]: Stopped target paths.target - Path Units. Nov 3 20:12:03.706898 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 3 20:12:03.707003 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:12:03.709292 systemd[1]: Stopped target slices.target - Slice Units. Nov 3 20:12:03.710986 systemd[1]: Stopped target sockets.target - Socket Units. Nov 3 20:12:03.712936 systemd[1]: iscsid.socket: Deactivated successfully. Nov 3 20:12:03.713016 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 3 20:12:03.721000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:03.715418 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 3 20:12:03.722000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:03.715494 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 3 20:12:03.717264 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 3 20:12:03.717335 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:12:03.728000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:03.719203 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 3 20:12:03.719318 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 3 20:12:03.721279 systemd[1]: ignition-files.service: Deactivated successfully. Nov 3 20:12:03.721383 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 3 20:12:03.723923 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 3 20:12:03.725849 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 3 20:12:03.725990 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:12:03.749416 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 3 20:12:03.750386 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 3 20:12:03.751000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:03.750519 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:12:03.754000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:03.752800 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 3 20:12:03.756000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:03.752923 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:12:03.755183 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 3 20:12:03.755287 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 3 20:12:03.762413 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 3 20:12:03.763888 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 3 20:12:03.765000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:03.765000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:03.767584 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 3 20:12:03.767694 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 3 20:12:03.768000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:03.771590 ignition[1094]: INFO : Ignition 2.22.0 Nov 3 20:12:03.771590 ignition[1094]: INFO : Stage: umount Nov 3 20:12:03.771590 ignition[1094]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 3 20:12:03.771590 ignition[1094]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:12:03.771590 ignition[1094]: INFO : umount: umount passed Nov 3 20:12:03.771590 ignition[1094]: INFO : Ignition finished successfully Nov 3 20:12:03.772000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:03.776000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:03.778000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:03.781000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:03.772247 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 3 20:12:03.783000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:03.772332 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 3 20:12:03.785000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:03.773720 systemd[1]: Stopped target network.target - Network. Nov 3 20:12:03.775785 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 3 20:12:03.775871 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 3 20:12:03.776959 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 3 20:12:03.777003 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 3 20:12:03.778976 systemd-networkd[750]: eth0: Gained IPv6LL Nov 3 20:12:03.794000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:03.779308 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 3 20:12:03.779354 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 3 20:12:03.782070 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 3 20:12:03.782115 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 3 20:12:03.783962 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 3 20:12:03.784011 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 3 20:12:03.786086 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 3 20:12:03.803000 audit: BPF prog-id=6 op=UNLOAD Nov 3 20:12:03.788062 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 3 20:12:03.804000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:03.793970 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 3 20:12:03.794058 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 3 20:12:03.803445 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 3 20:12:03.803547 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 3 20:12:03.806403 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 3 20:12:03.813000 audit: BPF prog-id=9 op=UNLOAD Nov 3 20:12:03.813000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:03.808247 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 3 20:12:03.816000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:03.808285 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:12:03.818000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:03.811119 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 3 20:12:03.812264 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 3 20:12:03.812337 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 3 20:12:03.814729 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 3 20:12:03.814774 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:12:03.816909 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 3 20:12:03.816952 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 3 20:12:03.819013 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:12:03.832281 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 3 20:12:03.833350 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:12:03.833000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:03.835246 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 3 20:12:03.835310 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 3 20:12:03.837033 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 3 20:12:03.840000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:03.837066 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:12:03.838943 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 3 20:12:03.843000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:03.838989 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 3 20:12:03.841878 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 3 20:12:03.846000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:03.841928 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 3 20:12:03.844820 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 3 20:12:03.844908 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 3 20:12:03.851000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:03.848587 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 3 20:12:03.853000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:03.850051 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 3 20:12:03.855000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:03.850107 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:12:03.857000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:03.852159 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 3 20:12:03.860000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:03.860000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:03.852202 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:12:03.854573 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 3 20:12:03.854621 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:12:03.857347 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 3 20:12:03.857446 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 3 20:12:03.859013 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 3 20:12:03.859112 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 3 20:12:03.861939 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 3 20:12:03.863999 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 3 20:12:03.884434 systemd[1]: Switching root. Nov 3 20:12:03.916387 systemd-journald[347]: Journal stopped Nov 3 20:12:04.623299 systemd-journald[347]: Received SIGTERM from PID 1 (systemd). Nov 3 20:12:04.623349 kernel: SELinux: policy capability network_peer_controls=1 Nov 3 20:12:04.623369 kernel: SELinux: policy capability open_perms=1 Nov 3 20:12:04.623378 kernel: SELinux: policy capability extended_socket_class=1 Nov 3 20:12:04.623388 kernel: SELinux: policy capability always_check_network=0 Nov 3 20:12:04.623400 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 3 20:12:04.623412 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 3 20:12:04.623422 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 3 20:12:04.623432 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 3 20:12:04.623442 kernel: SELinux: policy capability userspace_initial_context=0 Nov 3 20:12:04.623456 systemd[1]: Successfully loaded SELinux policy in 61.238ms. Nov 3 20:12:04.623472 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.325ms. Nov 3 20:12:04.623485 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 3 20:12:04.623497 systemd[1]: Detected virtualization kvm. Nov 3 20:12:04.623507 systemd[1]: Detected architecture arm64. Nov 3 20:12:04.623518 systemd[1]: Detected first boot. Nov 3 20:12:04.623532 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 3 20:12:04.623543 zram_generator::config[1140]: No configuration found. Nov 3 20:12:04.623559 kernel: NET: Registered PF_VSOCK protocol family Nov 3 20:12:04.623569 systemd[1]: Populated /etc with preset unit settings. Nov 3 20:12:04.623580 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 3 20:12:04.623590 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 3 20:12:04.623601 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 3 20:12:04.623611 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 3 20:12:04.623622 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 3 20:12:04.623634 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 3 20:12:04.623645 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 3 20:12:04.623656 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 3 20:12:04.623667 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 3 20:12:04.623678 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 3 20:12:04.623690 systemd[1]: Created slice user.slice - User and Session Slice. Nov 3 20:12:04.623701 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:12:04.623713 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:12:04.623724 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 3 20:12:04.623736 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 3 20:12:04.623747 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 3 20:12:04.623757 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 3 20:12:04.623770 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 3 20:12:04.623780 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:12:04.623791 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:12:04.623802 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 3 20:12:04.623815 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 3 20:12:04.623825 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 3 20:12:04.629227 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 3 20:12:04.629256 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:12:04.629268 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 3 20:12:04.629279 systemd[1]: Reached target slices.target - Slice Units. Nov 3 20:12:04.629290 systemd[1]: Reached target swap.target - Swaps. Nov 3 20:12:04.629301 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 3 20:12:04.629312 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 3 20:12:04.629329 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 3 20:12:04.629341 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:12:04.629351 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 3 20:12:04.629362 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:12:04.629374 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 3 20:12:04.629385 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 3 20:12:04.629396 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:12:04.629408 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 3 20:12:04.629419 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 3 20:12:04.629430 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 3 20:12:04.629440 systemd[1]: Mounting media.mount - External Media Directory... Nov 3 20:12:04.629452 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 3 20:12:04.629463 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 3 20:12:04.629473 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 3 20:12:04.629486 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 3 20:12:04.629499 systemd[1]: Reached target machines.target - Containers. Nov 3 20:12:04.629509 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 3 20:12:04.629520 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 3 20:12:04.629531 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 3 20:12:04.629542 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 3 20:12:04.629553 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:12:04.629565 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 3 20:12:04.629575 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:12:04.629586 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 3 20:12:04.629596 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:12:04.629607 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 3 20:12:04.629617 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 3 20:12:04.629629 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 3 20:12:04.629641 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 3 20:12:04.629651 kernel: kauditd_printk_skb: 86 callbacks suppressed Nov 3 20:12:04.629663 kernel: audit: type=1131 audit(1762200724.576:97): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:04.629674 systemd[1]: Stopped systemd-fsck-usr.service. Nov 3 20:12:04.629685 kernel: audit: type=1131 audit(1762200724.582:98): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:04.629695 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:12:04.629707 kernel: audit: type=1334 audit(1762200724.588:99): prog-id=14 op=UNLOAD Nov 3 20:12:04.629717 kernel: audit: type=1334 audit(1762200724.588:100): prog-id=13 op=UNLOAD Nov 3 20:12:04.629728 kernel: fuse: init (API version 7.41) Nov 3 20:12:04.629739 kernel: audit: type=1334 audit(1762200724.588:101): prog-id=15 op=LOAD Nov 3 20:12:04.629748 kernel: audit: type=1334 audit(1762200724.590:102): prog-id=16 op=LOAD Nov 3 20:12:04.629759 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 3 20:12:04.629769 kernel: audit: type=1334 audit(1762200724.591:103): prog-id=17 op=LOAD Nov 3 20:12:04.629781 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 3 20:12:04.629792 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 3 20:12:04.629802 kernel: ACPI: bus type drm_connector registered Nov 3 20:12:04.629813 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 3 20:12:04.629825 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 3 20:12:04.629874 systemd-journald[1223]: Collecting audit messages is enabled. Nov 3 20:12:04.629906 kernel: audit: type=1305 audit(1762200724.619:104): op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 3 20:12:04.629917 kernel: audit: type=1300 audit(1762200724.619:104): arch=c00000b7 syscall=211 success=yes exit=60 a0=3 a1=ffffe6cc22d0 a2=4000 a3=0 items=0 ppid=1 pid=1223 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:04.629927 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 3 20:12:04.629941 kernel: audit: type=1327 audit(1762200724.619:104): proctitle="/usr/lib/systemd/systemd-journald" Nov 3 20:12:04.629952 systemd-journald[1223]: Journal started Nov 3 20:12:04.629973 systemd-journald[1223]: Runtime Journal (/run/log/journal/4a70e8aa55974cd588286b2ef8d29881) is 6M, max 48.5M, 42.4M free. Nov 3 20:12:04.466000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 3 20:12:04.576000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:04.582000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:04.588000 audit: BPF prog-id=14 op=UNLOAD Nov 3 20:12:04.588000 audit: BPF prog-id=13 op=UNLOAD Nov 3 20:12:04.588000 audit: BPF prog-id=15 op=LOAD Nov 3 20:12:04.590000 audit: BPF prog-id=16 op=LOAD Nov 3 20:12:04.591000 audit: BPF prog-id=17 op=LOAD Nov 3 20:12:04.619000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 3 20:12:04.619000 audit[1223]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=3 a1=ffffe6cc22d0 a2=4000 a3=0 items=0 ppid=1 pid=1223 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:04.619000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 3 20:12:04.361088 systemd[1]: Queued start job for default target multi-user.target. Nov 3 20:12:04.386881 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 3 20:12:04.387325 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 3 20:12:04.636602 systemd[1]: Started systemd-journald.service - Journal Service. Nov 3 20:12:04.635000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:04.637861 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 3 20:12:04.639195 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 3 20:12:04.640531 systemd[1]: Mounted media.mount - External Media Directory. Nov 3 20:12:04.641795 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 3 20:12:04.643188 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 3 20:12:04.644618 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 3 20:12:04.646942 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 3 20:12:04.647000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:04.648487 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:12:04.648000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:04.650115 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 3 20:12:04.650294 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 3 20:12:04.650000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:04.650000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:04.651785 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:12:04.651990 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:12:04.652000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:04.652000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:04.653448 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 3 20:12:04.653614 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 3 20:12:04.653000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:04.653000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:04.655066 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:12:04.655248 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:12:04.655000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:04.655000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:04.656805 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 3 20:12:04.657247 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 3 20:12:04.657000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:04.657000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:04.658643 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:12:04.658819 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:12:04.659000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:04.659000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:04.660435 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 3 20:12:04.661000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:04.662460 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:12:04.663000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:04.664791 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 3 20:12:04.665000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:04.666739 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 3 20:12:04.668000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:04.679610 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 3 20:12:04.681257 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 3 20:12:04.683567 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 3 20:12:04.685598 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 3 20:12:04.686901 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 3 20:12:04.686935 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 3 20:12:04.688793 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 3 20:12:04.690696 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:12:04.690808 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:12:04.694666 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 3 20:12:04.696823 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 3 20:12:04.698119 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 3 20:12:04.698930 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 3 20:12:04.700221 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 3 20:12:04.701045 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 3 20:12:04.706969 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 3 20:12:04.707448 systemd-journald[1223]: Time spent on flushing to /var/log/journal/4a70e8aa55974cd588286b2ef8d29881 is 13.908ms for 966 entries. Nov 3 20:12:04.707448 systemd-journald[1223]: System Journal (/var/log/journal/4a70e8aa55974cd588286b2ef8d29881) is 8M, max 163.5M, 155.5M free. Nov 3 20:12:04.730678 systemd-journald[1223]: Received client request to flush runtime journal. Nov 3 20:12:04.730711 kernel: loop1: detected capacity change from 0 to 109736 Nov 3 20:12:04.715000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:04.720000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:04.710106 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 3 20:12:04.714892 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:12:04.716585 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 3 20:12:04.718046 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 3 20:12:04.719929 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 3 20:12:04.724192 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 3 20:12:04.727169 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 3 20:12:04.731955 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:12:04.732000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:04.737603 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 3 20:12:04.738000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:04.744091 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 3 20:12:04.744000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:04.747000 audit: BPF prog-id=18 op=LOAD Nov 3 20:12:04.749267 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 3 20:12:04.752561 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 3 20:12:04.758217 kernel: loop2: detected capacity change from 0 to 100192 Nov 3 20:12:04.762000 audit: BPF prog-id=19 op=LOAD Nov 3 20:12:04.762000 audit: BPF prog-id=20 op=LOAD Nov 3 20:12:04.762000 audit: BPF prog-id=21 op=LOAD Nov 3 20:12:04.764600 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 3 20:12:04.766000 audit: BPF prog-id=22 op=LOAD Nov 3 20:12:04.766000 audit: BPF prog-id=23 op=LOAD Nov 3 20:12:04.766000 audit: BPF prog-id=24 op=LOAD Nov 3 20:12:04.768144 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 3 20:12:04.776276 systemd-tmpfiles[1274]: ACLs are not supported, ignoring. Nov 3 20:12:04.776294 systemd-tmpfiles[1274]: ACLs are not supported, ignoring. Nov 3 20:12:04.783136 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 3 20:12:04.783000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:04.785113 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:12:04.785000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:04.790874 kernel: loop3: detected capacity change from 0 to 109736 Nov 3 20:12:04.797856 kernel: loop4: detected capacity change from 0 to 100192 Nov 3 20:12:04.801965 (sd-merge)[1281]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 3 20:12:04.804553 (sd-merge)[1281]: Merged extensions into '/usr'. Nov 3 20:12:04.808344 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 3 20:12:04.808626 systemd-nsresourced[1276]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 3 20:12:04.809000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:04.810396 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 3 20:12:04.811000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:04.812000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:04.812090 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 3 20:12:04.815391 systemd[1]: Starting ensure-sysext.service... Nov 3 20:12:04.822263 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 3 20:12:04.829494 systemd[1]: Reload requested from client PID 1293 ('systemctl') (unit ensure-sysext.service)... Nov 3 20:12:04.829511 systemd[1]: Reloading... Nov 3 20:12:04.841969 systemd-tmpfiles[1294]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 3 20:12:04.842916 systemd-tmpfiles[1294]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 3 20:12:04.843174 systemd-tmpfiles[1294]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 3 20:12:04.844181 systemd-tmpfiles[1294]: ACLs are not supported, ignoring. Nov 3 20:12:04.844234 systemd-tmpfiles[1294]: ACLs are not supported, ignoring. Nov 3 20:12:04.850893 systemd-tmpfiles[1294]: Detected autofs mount point /boot during canonicalization of boot. Nov 3 20:12:04.850903 systemd-tmpfiles[1294]: Skipping /boot Nov 3 20:12:04.858729 systemd-tmpfiles[1294]: Detected autofs mount point /boot during canonicalization of boot. Nov 3 20:12:04.858746 systemd-tmpfiles[1294]: Skipping /boot Nov 3 20:12:04.882937 zram_generator::config[1327]: No configuration found. Nov 3 20:12:04.888598 systemd-resolved[1273]: Positive Trust Anchors: Nov 3 20:12:04.888617 systemd-resolved[1273]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 3 20:12:04.888621 systemd-resolved[1273]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 3 20:12:04.888652 systemd-resolved[1273]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 3 20:12:04.897818 systemd-resolved[1273]: Defaulting to hostname 'linux'. Nov 3 20:12:05.028876 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 3 20:12:05.028954 systemd[1]: Reloading finished in 199 ms. Nov 3 20:12:05.061395 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 3 20:12:05.062000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:05.081000 audit: BPF prog-id=25 op=LOAD Nov 3 20:12:05.081000 audit: BPF prog-id=18 op=UNLOAD Nov 3 20:12:05.082000 audit: BPF prog-id=26 op=LOAD Nov 3 20:12:05.082000 audit: BPF prog-id=15 op=UNLOAD Nov 3 20:12:05.082000 audit: BPF prog-id=27 op=LOAD Nov 3 20:12:05.082000 audit: BPF prog-id=28 op=LOAD Nov 3 20:12:05.082000 audit: BPF prog-id=16 op=UNLOAD Nov 3 20:12:05.082000 audit: BPF prog-id=17 op=UNLOAD Nov 3 20:12:05.083000 audit: BPF prog-id=29 op=LOAD Nov 3 20:12:05.083000 audit: BPF prog-id=22 op=UNLOAD Nov 3 20:12:05.083000 audit: BPF prog-id=30 op=LOAD Nov 3 20:12:05.083000 audit: BPF prog-id=31 op=LOAD Nov 3 20:12:05.083000 audit: BPF prog-id=23 op=UNLOAD Nov 3 20:12:05.083000 audit: BPF prog-id=24 op=UNLOAD Nov 3 20:12:05.083000 audit: BPF prog-id=32 op=LOAD Nov 3 20:12:05.083000 audit: BPF prog-id=19 op=UNLOAD Nov 3 20:12:05.083000 audit: BPF prog-id=33 op=LOAD Nov 3 20:12:05.083000 audit: BPF prog-id=34 op=LOAD Nov 3 20:12:05.083000 audit: BPF prog-id=20 op=UNLOAD Nov 3 20:12:05.083000 audit: BPF prog-id=21 op=UNLOAD Nov 3 20:12:05.087558 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:12:05.088000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:05.093385 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:12:05.096083 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:12:05.098360 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 3 20:12:05.102086 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 3 20:12:05.119799 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 3 20:12:05.124394 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 3 20:12:05.127704 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 3 20:12:05.128730 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:12:05.131271 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:12:05.134984 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:12:05.136263 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:12:05.136509 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:12:05.136634 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:12:05.137885 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:12:05.138035 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:12:05.139000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:05.139000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:05.139000 audit[1366]: SYSTEM_BOOT pid=1366 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 3 20:12:05.144603 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 3 20:12:05.146075 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:12:05.147378 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:12:05.147587 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:12:05.147718 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:12:05.157383 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 3 20:12:05.158000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:05.160368 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 3 20:12:05.161000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:05.163573 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:12:05.163813 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:12:05.164000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:05.164000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:05.165874 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:12:05.166296 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:12:05.167000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:05.167000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:05.168397 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:12:05.168555 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:12:05.169000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:05.169000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:05.172180 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 3 20:12:05.173000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:05.181027 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 3 20:12:05.182702 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 3 20:12:05.184689 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:12:05.184822 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:12:05.184904 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:12:05.184000 audit: BPF prog-id=8 op=UNLOAD Nov 3 20:12:05.184000 audit: BPF prog-id=7 op=UNLOAD Nov 3 20:12:05.184974 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 3 20:12:05.185024 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 3 20:12:05.184000 audit: BPF prog-id=35 op=LOAD Nov 3 20:12:05.184000 audit: BPF prog-id=36 op=LOAD Nov 3 20:12:05.188011 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:12:05.194000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:05.194110 systemd[1]: Finished ensure-sysext.service. Nov 3 20:12:05.195567 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 3 20:12:05.196000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:05.197898 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 3 20:12:05.198036 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 3 20:12:05.199000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:05.199000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:05.200000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 3 20:12:05.200000 audit[1400]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffeba977f0 a2=420 a3=0 items=0 ppid=1362 pid=1400 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:05.200000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 3 20:12:05.201891 augenrules[1400]: No rules Nov 3 20:12:05.205003 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 3 20:12:05.206305 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 3 20:12:05.206636 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:12:05.206872 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:12:05.215337 systemd-udevd[1396]: Using default interface naming scheme 'v257'. Nov 3 20:12:05.232213 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:12:05.242053 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 3 20:12:05.260202 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 3 20:12:05.261937 systemd[1]: Reached target time-set.target - System Time Set. Nov 3 20:12:05.277627 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 3 20:12:05.313131 systemd-networkd[1425]: lo: Link UP Nov 3 20:12:05.313142 systemd-networkd[1425]: lo: Gained carrier Nov 3 20:12:05.314546 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 3 20:12:05.314898 systemd-networkd[1425]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:12:05.314909 systemd-networkd[1425]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 3 20:12:05.315476 systemd-networkd[1425]: eth0: Link UP Nov 3 20:12:05.315608 systemd-networkd[1425]: eth0: Gained carrier Nov 3 20:12:05.315623 systemd-networkd[1425]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:12:05.316663 systemd[1]: Reached target network.target - Network. Nov 3 20:12:05.320049 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 3 20:12:05.322901 systemd-networkd[1425]: eth0: DHCPv4 address 10.0.0.17/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 3 20:12:05.323306 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 3 20:12:05.323724 systemd-timesyncd[1408]: Network configuration changed, trying to establish connection. Nov 3 20:12:05.325397 systemd-timesyncd[1408]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 3 20:12:05.326031 systemd-timesyncd[1408]: Initial clock synchronization to Mon 2025-11-03 20:12:04.933114 UTC. Nov 3 20:12:05.343176 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 3 20:12:05.356155 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 3 20:12:05.360713 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 3 20:12:05.385923 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 3 20:12:05.440932 ldconfig[1364]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 3 20:12:05.445284 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:12:05.448892 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 3 20:12:05.456005 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 3 20:12:05.474827 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 3 20:12:05.504999 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:12:05.507756 systemd[1]: Reached target sysinit.target - System Initialization. Nov 3 20:12:05.509076 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 3 20:12:05.510636 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 3 20:12:05.512203 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 3 20:12:05.513429 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 3 20:12:05.514763 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 3 20:12:05.516116 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 3 20:12:05.516160 systemd[1]: Reached target paths.target - Path Units. Nov 3 20:12:05.517131 systemd[1]: Reached target timers.target - Timer Units. Nov 3 20:12:05.518765 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 3 20:12:05.521169 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 3 20:12:05.523903 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 3 20:12:05.525333 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 3 20:12:05.526655 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 3 20:12:05.530635 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 3 20:12:05.532094 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 3 20:12:05.533959 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 3 20:12:05.535204 systemd[1]: Reached target sockets.target - Socket Units. Nov 3 20:12:05.536226 systemd[1]: Reached target basic.target - Basic System. Nov 3 20:12:05.537254 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 3 20:12:05.537290 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 3 20:12:05.538368 systemd[1]: Starting containerd.service - containerd container runtime... Nov 3 20:12:05.540449 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 3 20:12:05.542370 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 3 20:12:05.544434 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 3 20:12:05.546372 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 3 20:12:05.547552 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 3 20:12:05.548504 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 3 20:12:05.550503 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 3 20:12:05.552521 jq[1479]: false Nov 3 20:12:05.553832 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 3 20:12:05.559023 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 3 20:12:05.559522 extend-filesystems[1480]: Found /dev/vda6 Nov 3 20:12:05.560129 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 3 20:12:05.560535 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 3 20:12:05.561021 systemd[1]: Starting update-engine.service - Update Engine... Nov 3 20:12:05.563826 extend-filesystems[1480]: Found /dev/vda9 Nov 3 20:12:05.565909 extend-filesystems[1480]: Checking size of /dev/vda9 Nov 3 20:12:05.568865 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 3 20:12:05.573258 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 3 20:12:05.574872 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 3 20:12:05.575049 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 3 20:12:05.575323 systemd[1]: motdgen.service: Deactivated successfully. Nov 3 20:12:05.575485 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 3 20:12:05.576921 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 3 20:12:05.577388 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 3 20:12:05.580149 jq[1497]: true Nov 3 20:12:05.580591 extend-filesystems[1480]: Resized partition /dev/vda9 Nov 3 20:12:05.584860 extend-filesystems[1510]: resize2fs 1.47.3 (8-Jul-2025) Nov 3 20:12:05.593917 update_engine[1494]: I20251103 20:12:05.593685 1494 main.cc:92] Flatcar Update Engine starting Nov 3 20:12:05.603074 jq[1514]: true Nov 3 20:12:05.605031 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 474107 blocks Nov 3 20:12:05.605079 kernel: EXT4-fs (vda9): resized filesystem to 474107 Nov 3 20:12:05.621190 extend-filesystems[1510]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Nov 3 20:12:05.621190 extend-filesystems[1510]: old_desc_blocks = 1, new_desc_blocks = 1 Nov 3 20:12:05.621190 extend-filesystems[1510]: The filesystem on /dev/vda9 is now 474107 (4k) blocks long. Nov 3 20:12:05.630990 extend-filesystems[1480]: Resized filesystem in /dev/vda9 Nov 3 20:12:05.626528 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 3 20:12:05.626308 dbus-daemon[1477]: [system] SELinux support is enabled Nov 3 20:12:05.634440 update_engine[1494]: I20251103 20:12:05.631063 1494 update_check_scheduler.cc:74] Next update check in 5m38s Nov 3 20:12:05.633235 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 3 20:12:05.634586 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 3 20:12:05.644996 systemd[1]: Started update-engine.service - Update Engine. Nov 3 20:12:05.647305 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 3 20:12:05.647341 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 3 20:12:05.647745 systemd-logind[1489]: Watching system buttons on /dev/input/event0 (Power Button) Nov 3 20:12:05.648114 systemd-logind[1489]: New seat seat0. Nov 3 20:12:05.650449 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 3 20:12:05.650479 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 3 20:12:05.655201 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 3 20:12:05.656674 systemd[1]: Started systemd-logind.service - User Login Management. Nov 3 20:12:05.657772 bash[1540]: Updated "/home/core/.ssh/authorized_keys" Nov 3 20:12:05.660888 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 3 20:12:05.662960 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 3 20:12:05.695627 locksmithd[1541]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 3 20:12:05.736764 containerd[1522]: time="2025-11-03T20:12:05Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 3 20:12:05.737343 containerd[1522]: time="2025-11-03T20:12:05.737309960Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 3 20:12:05.747180 containerd[1522]: time="2025-11-03T20:12:05.747135440Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="16.12µs" Nov 3 20:12:05.747180 containerd[1522]: time="2025-11-03T20:12:05.747169120Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 3 20:12:05.747257 containerd[1522]: time="2025-11-03T20:12:05.747210360Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 3 20:12:05.747257 containerd[1522]: time="2025-11-03T20:12:05.747222080Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 3 20:12:05.747390 containerd[1522]: time="2025-11-03T20:12:05.747355680Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 3 20:12:05.747390 containerd[1522]: time="2025-11-03T20:12:05.747379760Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 3 20:12:05.747457 containerd[1522]: time="2025-11-03T20:12:05.747439160Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 3 20:12:05.747478 containerd[1522]: time="2025-11-03T20:12:05.747455840Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 3 20:12:05.747731 containerd[1522]: time="2025-11-03T20:12:05.747697520Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 3 20:12:05.747731 containerd[1522]: time="2025-11-03T20:12:05.747720240Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 3 20:12:05.747777 containerd[1522]: time="2025-11-03T20:12:05.747731440Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 3 20:12:05.747777 containerd[1522]: time="2025-11-03T20:12:05.747739920Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 3 20:12:05.747932 containerd[1522]: time="2025-11-03T20:12:05.747898120Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 3 20:12:05.747932 containerd[1522]: time="2025-11-03T20:12:05.747919160Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 3 20:12:05.748013 containerd[1522]: time="2025-11-03T20:12:05.747997960Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 3 20:12:05.748184 containerd[1522]: time="2025-11-03T20:12:05.748167280Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 3 20:12:05.748214 containerd[1522]: time="2025-11-03T20:12:05.748200560Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 3 20:12:05.748239 containerd[1522]: time="2025-11-03T20:12:05.748213560Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 3 20:12:05.748257 containerd[1522]: time="2025-11-03T20:12:05.748243760Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 3 20:12:05.748775 containerd[1522]: time="2025-11-03T20:12:05.748743120Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 3 20:12:05.749227 containerd[1522]: time="2025-11-03T20:12:05.748830760Z" level=info msg="metadata content store policy set" policy=shared Nov 3 20:12:05.752848 containerd[1522]: time="2025-11-03T20:12:05.752813000Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 3 20:12:05.752903 containerd[1522]: time="2025-11-03T20:12:05.752877560Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 3 20:12:05.752962 containerd[1522]: time="2025-11-03T20:12:05.752945040Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 3 20:12:05.752986 containerd[1522]: time="2025-11-03T20:12:05.752961840Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 3 20:12:05.752986 containerd[1522]: time="2025-11-03T20:12:05.752975040Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 3 20:12:05.753048 containerd[1522]: time="2025-11-03T20:12:05.752985840Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 3 20:12:05.753048 containerd[1522]: time="2025-11-03T20:12:05.752997600Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 3 20:12:05.753048 containerd[1522]: time="2025-11-03T20:12:05.753007240Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 3 20:12:05.753048 containerd[1522]: time="2025-11-03T20:12:05.753018960Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 3 20:12:05.753048 containerd[1522]: time="2025-11-03T20:12:05.753030120Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 3 20:12:05.753048 containerd[1522]: time="2025-11-03T20:12:05.753040360Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 3 20:12:05.753153 containerd[1522]: time="2025-11-03T20:12:05.753050840Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 3 20:12:05.753153 containerd[1522]: time="2025-11-03T20:12:05.753060160Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 3 20:12:05.753153 containerd[1522]: time="2025-11-03T20:12:05.753071240Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 3 20:12:05.753200 containerd[1522]: time="2025-11-03T20:12:05.753187520Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 3 20:12:05.753235 containerd[1522]: time="2025-11-03T20:12:05.753212600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 3 20:12:05.753260 containerd[1522]: time="2025-11-03T20:12:05.753236080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 3 20:12:05.753260 containerd[1522]: time="2025-11-03T20:12:05.753247000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 3 20:12:05.753260 containerd[1522]: time="2025-11-03T20:12:05.753256600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 3 20:12:05.753333 containerd[1522]: time="2025-11-03T20:12:05.753267920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 3 20:12:05.753333 containerd[1522]: time="2025-11-03T20:12:05.753286960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 3 20:12:05.753333 containerd[1522]: time="2025-11-03T20:12:05.753297000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 3 20:12:05.753333 containerd[1522]: time="2025-11-03T20:12:05.753307280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 3 20:12:05.753333 containerd[1522]: time="2025-11-03T20:12:05.753317680Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 3 20:12:05.753333 containerd[1522]: time="2025-11-03T20:12:05.753326680Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 3 20:12:05.753446 containerd[1522]: time="2025-11-03T20:12:05.753349600Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 3 20:12:05.753446 containerd[1522]: time="2025-11-03T20:12:05.753384200Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 3 20:12:05.753446 containerd[1522]: time="2025-11-03T20:12:05.753396320Z" level=info msg="Start snapshots syncer" Nov 3 20:12:05.753446 containerd[1522]: time="2025-11-03T20:12:05.753425760Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 3 20:12:05.753656 containerd[1522]: time="2025-11-03T20:12:05.753625080Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 3 20:12:05.753749 containerd[1522]: time="2025-11-03T20:12:05.753676520Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 3 20:12:05.753749 containerd[1522]: time="2025-11-03T20:12:05.753736520Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 3 20:12:05.753872 containerd[1522]: time="2025-11-03T20:12:05.753826400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 3 20:12:05.753896 containerd[1522]: time="2025-11-03T20:12:05.753882760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 3 20:12:05.753914 containerd[1522]: time="2025-11-03T20:12:05.753894800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 3 20:12:05.753947 containerd[1522]: time="2025-11-03T20:12:05.753919480Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 3 20:12:05.753947 containerd[1522]: time="2025-11-03T20:12:05.753930960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 3 20:12:05.753947 containerd[1522]: time="2025-11-03T20:12:05.753940600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 3 20:12:05.753996 containerd[1522]: time="2025-11-03T20:12:05.753950840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 3 20:12:05.753996 containerd[1522]: time="2025-11-03T20:12:05.753961240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 3 20:12:05.753996 containerd[1522]: time="2025-11-03T20:12:05.753970800Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 3 20:12:05.754105 containerd[1522]: time="2025-11-03T20:12:05.754023120Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 3 20:12:05.754105 containerd[1522]: time="2025-11-03T20:12:05.754037560Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 3 20:12:05.754105 containerd[1522]: time="2025-11-03T20:12:05.754046400Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 3 20:12:05.754105 containerd[1522]: time="2025-11-03T20:12:05.754055800Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 3 20:12:05.754105 containerd[1522]: time="2025-11-03T20:12:05.754063360Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 3 20:12:05.754105 containerd[1522]: time="2025-11-03T20:12:05.754073000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 3 20:12:05.754105 containerd[1522]: time="2025-11-03T20:12:05.754083400Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 3 20:12:05.754105 containerd[1522]: time="2025-11-03T20:12:05.754095560Z" level=info msg="runtime interface created" Nov 3 20:12:05.754105 containerd[1522]: time="2025-11-03T20:12:05.754100680Z" level=info msg="created NRI interface" Nov 3 20:12:05.754105 containerd[1522]: time="2025-11-03T20:12:05.754108440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 3 20:12:05.754350 containerd[1522]: time="2025-11-03T20:12:05.754131560Z" level=info msg="Connect containerd service" Nov 3 20:12:05.754350 containerd[1522]: time="2025-11-03T20:12:05.754154960Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 3 20:12:05.754814 containerd[1522]: time="2025-11-03T20:12:05.754789000Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 3 20:12:05.825878 containerd[1522]: time="2025-11-03T20:12:05.825361360Z" level=info msg="Start subscribing containerd event" Nov 3 20:12:05.825878 containerd[1522]: time="2025-11-03T20:12:05.825433120Z" level=info msg="Start recovering state" Nov 3 20:12:05.825878 containerd[1522]: time="2025-11-03T20:12:05.825516560Z" level=info msg="Start event monitor" Nov 3 20:12:05.825878 containerd[1522]: time="2025-11-03T20:12:05.825530320Z" level=info msg="Start cni network conf syncer for default" Nov 3 20:12:05.825878 containerd[1522]: time="2025-11-03T20:12:05.825540760Z" level=info msg="Start streaming server" Nov 3 20:12:05.825878 containerd[1522]: time="2025-11-03T20:12:05.825550000Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 3 20:12:05.825878 containerd[1522]: time="2025-11-03T20:12:05.825556280Z" level=info msg="runtime interface starting up..." Nov 3 20:12:05.825878 containerd[1522]: time="2025-11-03T20:12:05.825561480Z" level=info msg="starting plugins..." Nov 3 20:12:05.825878 containerd[1522]: time="2025-11-03T20:12:05.825574040Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 3 20:12:05.825878 containerd[1522]: time="2025-11-03T20:12:05.825639400Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 3 20:12:05.825878 containerd[1522]: time="2025-11-03T20:12:05.825691120Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 3 20:12:05.825878 containerd[1522]: time="2025-11-03T20:12:05.825742920Z" level=info msg="containerd successfully booted in 0.089325s" Nov 3 20:12:05.825904 systemd[1]: Started containerd.service - containerd container runtime. Nov 3 20:12:06.349123 sshd_keygen[1505]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 3 20:12:06.367113 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 3 20:12:06.369732 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 3 20:12:06.385732 systemd[1]: issuegen.service: Deactivated successfully. Nov 3 20:12:06.385943 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 3 20:12:06.388331 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 3 20:12:06.406904 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 3 20:12:06.409434 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 3 20:12:06.411575 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 3 20:12:06.413013 systemd[1]: Reached target getty.target - Login Prompts. Nov 3 20:12:07.361985 systemd-networkd[1425]: eth0: Gained IPv6LL Nov 3 20:12:07.365904 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 3 20:12:07.367821 systemd[1]: Reached target network-online.target - Network is Online. Nov 3 20:12:07.370269 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 3 20:12:07.372284 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 3 20:12:07.400925 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 3 20:12:07.401926 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 3 20:12:07.403555 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 3 20:12:07.405451 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 3 20:12:07.405636 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 3 20:12:07.409008 systemd[1]: Startup finished in 1.432s (kernel) + 2.981s (initrd) + 3.472s (userspace) = 7.886s. Nov 3 20:12:11.838829 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 3 20:12:11.839900 systemd[1]: Started sshd@0-10.0.0.17:22-10.0.0.1:37076.service - OpenSSH per-connection server daemon (10.0.0.1:37076). Nov 3 20:12:11.903863 sshd[1607]: Accepted publickey for core from 10.0.0.1 port 37076 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:12:11.904669 sshd-session[1607]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:12:11.910366 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 3 20:12:11.911176 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 3 20:12:11.915898 systemd-logind[1489]: New session 1 of user core. Nov 3 20:12:11.929899 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 3 20:12:11.931972 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 3 20:12:11.954704 (systemd)[1612]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 3 20:12:11.956730 systemd-logind[1489]: New session c1 of user core. Nov 3 20:12:12.062674 systemd[1612]: Queued start job for default target default.target. Nov 3 20:12:12.082134 systemd[1612]: Created slice app.slice - User Application Slice. Nov 3 20:12:12.082290 systemd[1612]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 3 20:12:12.082356 systemd[1612]: Reached target paths.target - Paths. Nov 3 20:12:12.082450 systemd[1612]: Reached target timers.target - Timers. Nov 3 20:12:12.083877 systemd[1612]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 3 20:12:12.084673 systemd[1612]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 3 20:12:12.093500 systemd[1612]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 3 20:12:12.094292 systemd[1612]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 3 20:12:12.094407 systemd[1612]: Reached target sockets.target - Sockets. Nov 3 20:12:12.094449 systemd[1612]: Reached target basic.target - Basic System. Nov 3 20:12:12.094478 systemd[1612]: Reached target default.target - Main User Target. Nov 3 20:12:12.094501 systemd[1612]: Startup finished in 132ms. Nov 3 20:12:12.094624 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 3 20:12:12.096504 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 3 20:12:12.105355 systemd[1]: Started sshd@1-10.0.0.17:22-10.0.0.1:37078.service - OpenSSH per-connection server daemon (10.0.0.1:37078). Nov 3 20:12:12.153669 sshd[1625]: Accepted publickey for core from 10.0.0.1 port 37078 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:12:12.154697 sshd-session[1625]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:12:12.158323 systemd-logind[1489]: New session 2 of user core. Nov 3 20:12:12.167978 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 3 20:12:12.176990 sshd[1628]: Connection closed by 10.0.0.1 port 37078 Nov 3 20:12:12.177247 sshd-session[1625]: pam_unix(sshd:session): session closed for user core Nov 3 20:12:12.194632 systemd[1]: sshd@1-10.0.0.17:22-10.0.0.1:37078.service: Deactivated successfully. Nov 3 20:12:12.196018 systemd[1]: session-2.scope: Deactivated successfully. Nov 3 20:12:12.196600 systemd-logind[1489]: Session 2 logged out. Waiting for processes to exit. Nov 3 20:12:12.198716 systemd[1]: Started sshd@2-10.0.0.17:22-10.0.0.1:37090.service - OpenSSH per-connection server daemon (10.0.0.1:37090). Nov 3 20:12:12.199230 systemd-logind[1489]: Removed session 2. Nov 3 20:12:12.247351 sshd[1634]: Accepted publickey for core from 10.0.0.1 port 37090 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:12:12.248280 sshd-session[1634]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:12:12.251903 systemd-logind[1489]: New session 3 of user core. Nov 3 20:12:12.267956 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 3 20:12:12.273903 sshd[1637]: Connection closed by 10.0.0.1 port 37090 Nov 3 20:12:12.274166 sshd-session[1634]: pam_unix(sshd:session): session closed for user core Nov 3 20:12:12.277937 systemd[1]: sshd@2-10.0.0.17:22-10.0.0.1:37090.service: Deactivated successfully. Nov 3 20:12:12.279205 systemd[1]: session-3.scope: Deactivated successfully. Nov 3 20:12:12.279913 systemd-logind[1489]: Session 3 logged out. Waiting for processes to exit. Nov 3 20:12:12.284138 systemd[1]: Started sshd@3-10.0.0.17:22-10.0.0.1:37100.service - OpenSSH per-connection server daemon (10.0.0.1:37100). Nov 3 20:12:12.284563 systemd-logind[1489]: Removed session 3. Nov 3 20:12:12.342917 sshd[1643]: Accepted publickey for core from 10.0.0.1 port 37100 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:12:12.344072 sshd-session[1643]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:12:12.348024 systemd-logind[1489]: New session 4 of user core. Nov 3 20:12:12.358042 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 3 20:12:12.367599 sshd[1646]: Connection closed by 10.0.0.1 port 37100 Nov 3 20:12:12.368046 sshd-session[1643]: pam_unix(sshd:session): session closed for user core Nov 3 20:12:12.380717 systemd[1]: sshd@3-10.0.0.17:22-10.0.0.1:37100.service: Deactivated successfully. Nov 3 20:12:12.382099 systemd[1]: session-4.scope: Deactivated successfully. Nov 3 20:12:12.383265 systemd-logind[1489]: Session 4 logged out. Waiting for processes to exit. Nov 3 20:12:12.384962 systemd[1]: Started sshd@4-10.0.0.17:22-10.0.0.1:37102.service - OpenSSH per-connection server daemon (10.0.0.1:37102). Nov 3 20:12:12.385432 systemd-logind[1489]: Removed session 4. Nov 3 20:12:12.442100 sshd[1652]: Accepted publickey for core from 10.0.0.1 port 37102 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:12:12.443131 sshd-session[1652]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:12:12.446825 systemd-logind[1489]: New session 5 of user core. Nov 3 20:12:12.457023 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 3 20:12:12.472329 sudo[1656]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 3 20:12:12.472584 sudo[1656]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:12:12.486681 sudo[1656]: pam_unix(sudo:session): session closed for user root Nov 3 20:12:12.489085 sshd[1655]: Connection closed by 10.0.0.1 port 37102 Nov 3 20:12:12.488491 sshd-session[1652]: pam_unix(sshd:session): session closed for user core Nov 3 20:12:12.504600 systemd[1]: sshd@4-10.0.0.17:22-10.0.0.1:37102.service: Deactivated successfully. Nov 3 20:12:12.508187 systemd[1]: session-5.scope: Deactivated successfully. Nov 3 20:12:12.510473 systemd-logind[1489]: Session 5 logged out. Waiting for processes to exit. Nov 3 20:12:12.512585 systemd[1]: Started sshd@5-10.0.0.17:22-10.0.0.1:37110.service - OpenSSH per-connection server daemon (10.0.0.1:37110). Nov 3 20:12:12.513243 systemd-logind[1489]: Removed session 5. Nov 3 20:12:12.564567 sshd[1662]: Accepted publickey for core from 10.0.0.1 port 37110 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:12:12.565635 sshd-session[1662]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:12:12.570128 systemd-logind[1489]: New session 6 of user core. Nov 3 20:12:12.585000 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 3 20:12:12.596370 sudo[1668]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 3 20:12:12.597178 sudo[1668]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:12:12.602315 sudo[1668]: pam_unix(sudo:session): session closed for user root Nov 3 20:12:12.607870 sudo[1667]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 3 20:12:12.608113 sudo[1667]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:12:12.615879 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:12:12.653000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 3 20:12:12.654655 augenrules[1690]: No rules Nov 3 20:12:12.655291 kernel: kauditd_printk_skb: 81 callbacks suppressed Nov 3 20:12:12.655337 kernel: audit: type=1305 audit(1762200732.653:184): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 3 20:12:12.655770 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:12:12.656022 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:12:12.653000 audit[1690]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffcf986880 a2=420 a3=0 items=0 ppid=1671 pid=1690 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:12.657903 sudo[1667]: pam_unix(sudo:session): session closed for user root Nov 3 20:12:12.661612 kernel: audit: type=1300 audit(1762200732.653:184): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffcf986880 a2=420 a3=0 items=0 ppid=1671 pid=1690 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:12.661727 sshd[1666]: Connection closed by 10.0.0.1 port 37110 Nov 3 20:12:12.653000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 3 20:12:12.663674 kernel: audit: type=1327 audit(1762200732.653:184): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 3 20:12:12.663720 kernel: audit: type=1130 audit(1762200732.655:185): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:12.655000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:12.663968 sshd-session[1662]: pam_unix(sshd:session): session closed for user core Nov 3 20:12:12.655000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:12.669641 kernel: audit: type=1131 audit(1762200732.655:186): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:12.669684 kernel: audit: type=1106 audit(1762200732.657:187): pid=1667 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:12:12.657000 audit[1667]: USER_END pid=1667 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:12:12.672652 systemd[1]: sshd@5-10.0.0.17:22-10.0.0.1:37110.service: Deactivated successfully. Nov 3 20:12:12.657000 audit[1667]: CRED_DISP pid=1667 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:12:12.674045 systemd[1]: session-6.scope: Deactivated successfully. Nov 3 20:12:12.674690 systemd-logind[1489]: Session 6 logged out. Waiting for processes to exit. Nov 3 20:12:12.675971 kernel: audit: type=1104 audit(1762200732.657:188): pid=1667 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:12:12.663000 audit[1662]: USER_END pid=1662 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:12:12.676573 systemd[1]: Started sshd@6-10.0.0.17:22-10.0.0.1:37120.service - OpenSSH per-connection server daemon (10.0.0.1:37120). Nov 3 20:12:12.680153 systemd-logind[1489]: Removed session 6. Nov 3 20:12:12.680329 kernel: audit: type=1106 audit(1762200732.663:189): pid=1662 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:12:12.680368 kernel: audit: type=1104 audit(1762200732.663:190): pid=1662 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:12:12.663000 audit[1662]: CRED_DISP pid=1662 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:12:12.672000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.17:22-10.0.0.1:37110 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:12.675000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.17:22-10.0.0.1:37120 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:12.684053 kernel: audit: type=1131 audit(1762200732.672:191): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.17:22-10.0.0.1:37110 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:12.724000 audit[1699]: USER_ACCT pid=1699 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:12:12.725433 sshd[1699]: Accepted publickey for core from 10.0.0.1 port 37120 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:12:12.725000 audit[1699]: CRED_ACQ pid=1699 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:12:12.725000 audit[1699]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc0888600 a2=3 a3=0 items=0 ppid=1 pid=1699 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:12.725000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:12:12.726506 sshd-session[1699]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:12:12.730267 systemd-logind[1489]: New session 7 of user core. Nov 3 20:12:12.743979 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 3 20:12:12.744000 audit[1699]: USER_START pid=1699 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:12:12.746000 audit[1702]: CRED_ACQ pid=1702 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:12:12.752000 audit[1703]: USER_ACCT pid=1703 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:12:12.753996 sudo[1703]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 0 Nov 3 20:12:12.752000 audit[1703]: CRED_REFR pid=1703 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:12:12.754252 sudo[1703]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:12:12.753000 audit[1703]: USER_START pid=1703 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:12:12.754000 audit: MAC_STATUS enforcing=0 old_enforcing=1 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Nov 3 20:12:12.755000 audit[1477]: USER_MAC_STATUS pid=1477 uid=101 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: op=setenforce lsm=selinux enforcing=0 res=1 exe="/usr/bin/dbus-daemon" sauid=101 hostname=? addr=? terminal=?' Nov 3 20:12:12.754000 audit[1704]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=1 a0=3 a1=ffffcc22d170 a2=1 a3=0 items=0 ppid=1703 pid=1704 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="setenforce" exe="/usr/bin/setenforce" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:12.754000 audit: PROCTITLE proctitle=736574656E666F7263650030 Nov 3 20:12:12.758435 sudo[1703]: pam_unix(sudo:session): session closed for user root Nov 3 20:12:12.756000 audit[1703]: USER_END pid=1703 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:12:12.756000 audit[1703]: CRED_DISP pid=1703 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:12:12.760380 sshd[1702]: Connection closed by 10.0.0.1 port 37120 Nov 3 20:12:12.759974 sshd-session[1699]: pam_unix(sshd:session): session closed for user core Nov 3 20:12:12.760000 audit[1699]: USER_END pid=1699 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:12:12.760000 audit[1699]: CRED_DISP pid=1699 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:12:12.767658 systemd[1]: sshd@6-10.0.0.17:22-10.0.0.1:37120.service: Deactivated successfully. Nov 3 20:12:12.767000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.17:22-10.0.0.1:37120 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:12.769104 systemd[1]: session-7.scope: Deactivated successfully. Nov 3 20:12:12.769898 systemd-logind[1489]: Session 7 logged out. Waiting for processes to exit. Nov 3 20:12:12.772364 systemd[1]: Started sshd@7-10.0.0.17:22-10.0.0.1:37122.service - OpenSSH per-connection server daemon (10.0.0.1:37122). Nov 3 20:12:12.771000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.17:22-10.0.0.1:37122 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:12.773070 systemd-logind[1489]: Removed session 7. Nov 3 20:12:12.826000 audit[1709]: USER_ACCT pid=1709 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:12:12.827204 sshd[1709]: Accepted publickey for core from 10.0.0.1 port 37122 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:12:12.827000 audit[1709]: CRED_ACQ pid=1709 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:12:12.827000 audit[1709]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe95d0090 a2=3 a3=0 items=0 ppid=1 pid=1709 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:12.827000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:12:12.828511 sshd-session[1709]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:12:12.833018 systemd-logind[1489]: New session 8 of user core. Nov 3 20:12:12.847979 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 3 20:12:12.849000 audit[1709]: USER_START pid=1709 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:12:12.850000 audit[1712]: CRED_ACQ pid=1712 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:12:12.857000 audit[1714]: USER_ACCT pid=1714 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:12:12.858625 sudo[1714]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir /etc/misc Nov 3 20:12:12.857000 audit[1714]: CRED_REFR pid=1714 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:12:12.858916 sudo[1714]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:12:12.859000 audit[1714]: USER_START pid=1714 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:12:12.862030 sudo[1714]: pam_unix(sudo:session): session closed for user root Nov 3 20:12:12.861000 audit[1714]: USER_END pid=1714 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:12:12.861000 audit[1714]: CRED_DISP pid=1714 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:12:12.951069 systemd[1]: Starting docker.service - Docker Application Container Engine... Nov 3 20:12:12.964084 (dockerd)[1723]: docker.service: Referenced but unset environment variable evaluates to an empty string: DOCKER_CGROUPS, DOCKER_OPTS, DOCKER_OPT_BIP, DOCKER_OPT_IPMASQ, DOCKER_OPT_MTU Nov 3 20:12:13.154629 dockerd[1723]: time="2025-11-03T20:12:13.154504747Z" level=info msg="Starting up" Nov 3 20:12:13.156527 dockerd[1723]: time="2025-11-03T20:12:13.156487898Z" level=info msg="OTEL tracing is not configured, using no-op tracer provider" Nov 3 20:12:13.166336 dockerd[1723]: time="2025-11-03T20:12:13.166293727Z" level=info msg="Creating a containerd client" address=/var/run/docker/libcontainerd/docker-containerd.sock timeout=1m0s Nov 3 20:12:13.179799 systemd[1]: var-lib-docker-check\x2doverlayfs\x2dsupport1107436766-merged.mount: Deactivated successfully. Nov 3 20:12:13.200572 dockerd[1723]: time="2025-11-03T20:12:13.200516369Z" level=info msg="Loading containers: start." Nov 3 20:12:13.207857 kernel: Initializing XFRM netlink socket Nov 3 20:12:13.244000 audit[1777]: NETFILTER_CFG table=nat:2 family=2 entries=2 op=nft_register_chain pid=1777 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:12:13.244000 audit[1777]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=116 a0=3 a1=ffffd94b4140 a2=0 a3=0 items=0 ppid=1723 pid=1777 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:13.244000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4E00444F434B4552 Nov 3 20:12:13.246000 audit[1779]: NETFILTER_CFG table=filter:3 family=2 entries=2 op=nft_register_chain pid=1779 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:12:13.246000 audit[1779]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=124 a0=3 a1=ffffe58f8710 a2=0 a3=0 items=0 ppid=1723 pid=1779 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:13.246000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B4552 Nov 3 20:12:13.247000 audit[1781]: NETFILTER_CFG table=filter:4 family=2 entries=1 op=nft_register_chain pid=1781 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:12:13.247000 audit[1781]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffeb8cf7a0 a2=0 a3=0 items=0 ppid=1723 pid=1781 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:13.247000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D464F5257415244 Nov 3 20:12:13.249000 audit[1783]: NETFILTER_CFG table=filter:5 family=2 entries=1 op=nft_register_chain pid=1783 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:12:13.249000 audit[1783]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffea91d3c0 a2=0 a3=0 items=0 ppid=1723 pid=1783 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:13.249000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D425249444745 Nov 3 20:12:13.251000 audit[1785]: NETFILTER_CFG table=filter:6 family=2 entries=1 op=nft_register_chain pid=1785 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:12:13.251000 audit[1785]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffea0b35e0 a2=0 a3=0 items=0 ppid=1723 pid=1785 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:13.251000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D4354 Nov 3 20:12:13.252000 audit[1787]: NETFILTER_CFG table=filter:7 family=2 entries=1 op=nft_register_chain pid=1787 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:12:13.252000 audit[1787]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffd3ed4ba0 a2=0 a3=0 items=0 ppid=1723 pid=1787 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:13.252000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D31 Nov 3 20:12:13.254000 audit[1789]: NETFILTER_CFG table=filter:8 family=2 entries=1 op=nft_register_chain pid=1789 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:12:13.254000 audit[1789]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffdc9b7980 a2=0 a3=0 items=0 ppid=1723 pid=1789 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:13.254000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D32 Nov 3 20:12:13.256000 audit[1791]: NETFILTER_CFG table=nat:9 family=2 entries=2 op=nft_register_chain pid=1791 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:12:13.256000 audit[1791]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=384 a0=3 a1=ffffc1739e90 a2=0 a3=0 items=0 ppid=1723 pid=1791 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:13.256000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4100505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 Nov 3 20:12:13.288000 audit[1794]: NETFILTER_CFG table=nat:10 family=2 entries=2 op=nft_register_chain pid=1794 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:12:13.288000 audit[1794]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=472 a0=3 a1=ffffee456de0 a2=0 a3=0 items=0 ppid=1723 pid=1794 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:13.288000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D41004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B45520000002D2D647374003132372E302E302E302F38 Nov 3 20:12:13.290000 audit[1796]: NETFILTER_CFG table=filter:11 family=2 entries=2 op=nft_register_chain pid=1796 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:12:13.290000 audit[1796]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=340 a0=3 a1=fffff54d32f0 a2=0 a3=0 items=0 ppid=1723 pid=1796 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:13.290000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D464F5257415244 Nov 3 20:12:13.292000 audit[1798]: NETFILTER_CFG table=filter:12 family=2 entries=1 op=nft_register_rule pid=1798 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:12:13.292000 audit[1798]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=236 a0=3 a1=fffff00a5790 a2=0 a3=0 items=0 ppid=1723 pid=1798 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:13.292000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D425249444745 Nov 3 20:12:13.294000 audit[1800]: NETFILTER_CFG table=filter:13 family=2 entries=1 op=nft_register_rule pid=1800 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:12:13.294000 audit[1800]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=248 a0=3 a1=ffffee7207c0 a2=0 a3=0 items=0 ppid=1723 pid=1800 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:13.294000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 Nov 3 20:12:13.295000 audit[1802]: NETFILTER_CFG table=filter:14 family=2 entries=1 op=nft_register_rule pid=1802 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:12:13.295000 audit[1802]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=232 a0=3 a1=ffffc10d2920 a2=0 a3=0 items=0 ppid=1723 pid=1802 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:13.295000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D4354 Nov 3 20:12:13.326000 audit[1832]: NETFILTER_CFG table=nat:15 family=10 entries=2 op=nft_register_chain pid=1832 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 3 20:12:13.326000 audit[1832]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=116 a0=3 a1=ffffcf91d730 a2=0 a3=0 items=0 ppid=1723 pid=1832 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:13.326000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D74006E6174002D4E00444F434B4552 Nov 3 20:12:13.327000 audit[1834]: NETFILTER_CFG table=filter:16 family=10 entries=2 op=nft_register_chain pid=1834 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 3 20:12:13.327000 audit[1834]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=124 a0=3 a1=fffff0b52b10 a2=0 a3=0 items=0 ppid=1723 pid=1834 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:13.327000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B4552 Nov 3 20:12:13.328000 audit[1836]: NETFILTER_CFG table=filter:17 family=10 entries=1 op=nft_register_chain pid=1836 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 3 20:12:13.328000 audit[1836]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=fffff442aad0 a2=0 a3=0 items=0 ppid=1723 pid=1836 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:13.328000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D464F5257415244 Nov 3 20:12:13.330000 audit[1838]: NETFILTER_CFG table=filter:18 family=10 entries=1 op=nft_register_chain pid=1838 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 3 20:12:13.330000 audit[1838]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffe0d82150 a2=0 a3=0 items=0 ppid=1723 pid=1838 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:13.330000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D425249444745 Nov 3 20:12:13.332000 audit[1840]: NETFILTER_CFG table=filter:19 family=10 entries=1 op=nft_register_chain pid=1840 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 3 20:12:13.332000 audit[1840]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffc4402ae0 a2=0 a3=0 items=0 ppid=1723 pid=1840 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:13.332000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D4354 Nov 3 20:12:13.334000 audit[1842]: NETFILTER_CFG table=filter:20 family=10 entries=1 op=nft_register_chain pid=1842 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 3 20:12:13.334000 audit[1842]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffd06ffee0 a2=0 a3=0 items=0 ppid=1723 pid=1842 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:13.334000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D31 Nov 3 20:12:13.336000 audit[1844]: NETFILTER_CFG table=filter:21 family=10 entries=1 op=nft_register_chain pid=1844 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 3 20:12:13.336000 audit[1844]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffeebb8fa0 a2=0 a3=0 items=0 ppid=1723 pid=1844 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:13.336000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D32 Nov 3 20:12:13.338000 audit[1846]: NETFILTER_CFG table=nat:22 family=10 entries=2 op=nft_register_chain pid=1846 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 3 20:12:13.338000 audit[1846]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=384 a0=3 a1=ffffe0941fe0 a2=0 a3=0 items=0 ppid=1723 pid=1846 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:13.338000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D74006E6174002D4100505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 Nov 3 20:12:13.340000 audit[1848]: NETFILTER_CFG table=nat:23 family=10 entries=2 op=nft_register_chain pid=1848 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 3 20:12:13.340000 audit[1848]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=484 a0=3 a1=ffffd5054bc0 a2=0 a3=0 items=0 ppid=1723 pid=1848 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:13.340000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D74006E6174002D41004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B45520000002D2D647374003A3A312F313238 Nov 3 20:12:13.342000 audit[1850]: NETFILTER_CFG table=filter:24 family=10 entries=2 op=nft_register_chain pid=1850 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 3 20:12:13.342000 audit[1850]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=340 a0=3 a1=ffffd72a9b20 a2=0 a3=0 items=0 ppid=1723 pid=1850 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:13.342000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D464F5257415244 Nov 3 20:12:13.344000 audit[1852]: NETFILTER_CFG table=filter:25 family=10 entries=1 op=nft_register_rule pid=1852 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 3 20:12:13.344000 audit[1852]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=236 a0=3 a1=ffffd1f8b930 a2=0 a3=0 items=0 ppid=1723 pid=1852 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:13.344000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D425249444745 Nov 3 20:12:13.346000 audit[1854]: NETFILTER_CFG table=filter:26 family=10 entries=1 op=nft_register_rule pid=1854 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 3 20:12:13.346000 audit[1854]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=248 a0=3 a1=ffffe78f1730 a2=0 a3=0 items=0 ppid=1723 pid=1854 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:13.346000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 Nov 3 20:12:13.347000 audit[1856]: NETFILTER_CFG table=filter:27 family=10 entries=1 op=nft_register_rule pid=1856 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 3 20:12:13.347000 audit[1856]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=232 a0=3 a1=fffff2e5f6f0 a2=0 a3=0 items=0 ppid=1723 pid=1856 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:13.347000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D4354 Nov 3 20:12:13.352000 audit[1861]: NETFILTER_CFG table=filter:28 family=2 entries=1 op=nft_register_chain pid=1861 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:12:13.352000 audit[1861]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffed2ee3e0 a2=0 a3=0 items=0 ppid=1723 pid=1861 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:13.352000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D55534552 Nov 3 20:12:13.354000 audit[1863]: NETFILTER_CFG table=filter:29 family=2 entries=1 op=nft_register_rule pid=1863 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:12:13.354000 audit[1863]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=212 a0=3 a1=ffffe3fd9840 a2=0 a3=0 items=0 ppid=1723 pid=1863 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:13.354000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4100444F434B45522D55534552002D6A0052455455524E Nov 3 20:12:13.356000 audit[1865]: NETFILTER_CFG table=filter:30 family=2 entries=1 op=nft_register_rule pid=1865 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:12:13.356000 audit[1865]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=224 a0=3 a1=ffffebf4bd90 a2=0 a3=0 items=0 ppid=1723 pid=1865 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:13.356000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Nov 3 20:12:13.357000 audit[1867]: NETFILTER_CFG table=filter:31 family=10 entries=1 op=nft_register_chain pid=1867 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 3 20:12:13.357000 audit[1867]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffd44a4f50 a2=0 a3=0 items=0 ppid=1723 pid=1867 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:13.357000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D55534552 Nov 3 20:12:13.359000 audit[1869]: NETFILTER_CFG table=filter:32 family=10 entries=1 op=nft_register_rule pid=1869 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 3 20:12:13.359000 audit[1869]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=212 a0=3 a1=ffffe0fe5830 a2=0 a3=0 items=0 ppid=1723 pid=1869 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:13.359000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4100444F434B45522D55534552002D6A0052455455524E Nov 3 20:12:13.360000 audit[1871]: NETFILTER_CFG table=filter:33 family=10 entries=1 op=nft_register_rule pid=1871 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 3 20:12:13.360000 audit[1871]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=224 a0=3 a1=ffffdb332dd0 a2=0 a3=0 items=0 ppid=1723 pid=1871 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:13.360000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Nov 3 20:12:13.370000 audit[1875]: NETFILTER_CFG table=nat:34 family=2 entries=2 op=nft_register_chain pid=1875 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:12:13.370000 audit[1875]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=520 a0=3 a1=fffff5416f50 a2=0 a3=0 items=0 ppid=1723 pid=1875 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:13.370000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4900504F5354524F5554494E47002D73003137322E31372E302E302F31360000002D6F00646F636B657230002D6A004D415351554552414445 Nov 3 20:12:13.373000 audit[1878]: NETFILTER_CFG table=nat:35 family=2 entries=1 op=nft_register_rule pid=1878 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:12:13.373000 audit[1878]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=288 a0=3 a1=ffffd58649a0 a2=0 a3=0 items=0 ppid=1723 pid=1878 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:13.373000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4900444F434B4552002D6900646F636B657230002D6A0052455455524E Nov 3 20:12:13.378000 audit[1886]: NETFILTER_CFG table=filter:36 family=2 entries=1 op=nft_register_rule pid=1886 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:12:13.378000 audit[1886]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=300 a0=3 a1=ffffc13bf910 a2=0 a3=0 items=0 ppid=1723 pid=1886 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:13.378000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D464F5257415244002D6900646F636B657230002D6A00414343455054 Nov 3 20:12:13.386000 audit[1892]: NETFILTER_CFG table=filter:37 family=2 entries=1 op=nft_register_rule pid=1892 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:12:13.386000 audit[1892]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=376 a0=3 a1=ffffe96137a0 a2=0 a3=0 items=0 ppid=1723 pid=1892 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:13.386000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45520000002D6900646F636B657230002D6F00646F636B657230002D6A0044524F50 Nov 3 20:12:13.388000 audit[1894]: NETFILTER_CFG table=filter:38 family=2 entries=1 op=nft_register_rule pid=1894 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:12:13.388000 audit[1894]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=512 a0=3 a1=ffffdf9b09c0 a2=0 a3=0 items=0 ppid=1723 pid=1894 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:13.388000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D4354002D6F00646F636B657230002D6D00636F6E6E747261636B002D2D637473746174650052454C415445442C45535441424C4953484544002D6A00414343455054 Nov 3 20:12:13.390000 audit[1896]: NETFILTER_CFG table=filter:39 family=2 entries=1 op=nft_register_rule pid=1896 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:12:13.390000 audit[1896]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=312 a0=3 a1=fffffe169c40 a2=0 a3=0 items=0 ppid=1723 pid=1896 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:13.390000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D425249444745002D6F00646F636B657230002D6A00444F434B4552 Nov 3 20:12:13.392000 audit[1898]: NETFILTER_CFG table=filter:40 family=2 entries=1 op=nft_register_rule pid=1898 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:12:13.392000 audit[1898]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=428 a0=3 a1=ffffcce37dc0 a2=0 a3=0 items=0 ppid=1723 pid=1898 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:13.392000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D49534F4C4154494F4E2D53544147452D31002D6900646F636B6572300000002D6F00646F636B657230002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D32 Nov 3 20:12:13.393000 audit[1900]: NETFILTER_CFG table=filter:41 family=2 entries=1 op=nft_register_rule pid=1900 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:12:13.393000 audit[1900]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=312 a0=3 a1=ffffde1afb40 a2=0 a3=0 items=0 ppid=1723 pid=1900 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:13.393000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D32002D6F00646F636B657230002D6A0044524F50 Nov 3 20:12:13.395065 systemd-networkd[1425]: docker0: Link UP Nov 3 20:12:13.398301 dockerd[1723]: time="2025-11-03T20:12:13.398258410Z" level=info msg="Loading containers: done." Nov 3 20:12:13.413859 dockerd[1723]: time="2025-11-03T20:12:13.413742376Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Nov 3 20:12:13.413859 dockerd[1723]: time="2025-11-03T20:12:13.413825465Z" level=info msg="Docker daemon" commit=6430e49a55babd9b8f4d08e70ecb2b68900770fe containerd-snapshotter=false storage-driver=overlay2 version=28.0.4 Nov 3 20:12:13.413992 dockerd[1723]: time="2025-11-03T20:12:13.413977520Z" level=info msg="Initializing buildkit" Nov 3 20:12:13.435079 dockerd[1723]: time="2025-11-03T20:12:13.435042412Z" level=info msg="Completed buildkit initialization" Nov 3 20:12:13.441079 dockerd[1723]: time="2025-11-03T20:12:13.441046118Z" level=info msg="Daemon has completed initialization" Nov 3 20:12:13.441294 systemd[1]: Started docker.service - Docker Application Container Engine. Nov 3 20:12:13.440000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=docker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:13.441984 dockerd[1723]: time="2025-11-03T20:12:13.441120145Z" level=info msg="API listen on /run/docker.sock" Nov 3 20:12:14.177868 systemd[1]: var-lib-docker-overlay2-opaque\x2dbug\x2dcheck694290214-merged.mount: Deactivated successfully. Nov 3 20:12:14.495641 systemd[1]: var-lib-docker-overlay2-e5c1f59f7393a0a9def09d54b9222139fa7f6d06fe206d93bc45bfa56bee1e1c\x2dinit-merged.mount: Deactivated successfully. Nov 3 20:12:14.537753 containerd[1522]: time="2025-11-03T20:12:14.537708007Z" level=info msg="connecting to shim e1def7de2cae2dd027dbf6ffa9a1174d3b2555dd2710027591460e06d87ca9f4" address="unix:///run/containerd/s/94b5a886c87956209c9dcb6562ef417a6135355168f95a6e6b0ce5d2eedbfd28" namespace=moby protocol=ttrpc version=3 Nov 3 20:12:14.569995 systemd[1]: Started docker-e1def7de2cae2dd027dbf6ffa9a1174d3b2555dd2710027591460e06d87ca9f4.scope - libcontainer container e1def7de2cae2dd027dbf6ffa9a1174d3b2555dd2710027591460e06d87ca9f4. Nov 3 20:12:14.579000 audit: BPF prog-id=42 op=LOAD Nov 3 20:12:14.579000 audit: BPF prog-id=43 op=LOAD Nov 3 20:12:14.579000 audit[1953]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=19 a0=5 a1=40001761b0 a2=98 a3=0 items=0 ppid=1942 pid=1953 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:14.579000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65316465663764653263616532646430323764626636666661 Nov 3 20:12:14.579000 audit: BPF prog-id=43 op=UNLOAD Nov 3 20:12:14.579000 audit[1953]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=13 a1=0 a2=0 a3=0 items=0 ppid=1942 pid=1953 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:14.579000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65316465663764653263616532646430323764626636666661 Nov 3 20:12:14.580000 audit: BPF prog-id=44 op=LOAD Nov 3 20:12:14.580000 audit[1953]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=19 a0=5 a1=4000176418 a2=98 a3=0 items=0 ppid=1942 pid=1953 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:14.580000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65316465663764653263616532646430323764626636666661 Nov 3 20:12:14.580000 audit: BPF prog-id=45 op=LOAD Nov 3 20:12:14.580000 audit[1953]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000176198 a2=98 a3=0 items=0 ppid=1942 pid=1953 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:14.580000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65316465663764653263616532646430323764626636666661 Nov 3 20:12:14.580000 audit: BPF prog-id=45 op=UNLOAD Nov 3 20:12:14.580000 audit[1953]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=1942 pid=1953 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:14.580000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65316465663764653263616532646430323764626636666661 Nov 3 20:12:14.580000 audit: BPF prog-id=44 op=UNLOAD Nov 3 20:12:14.580000 audit[1953]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=13 a1=0 a2=0 a3=0 items=0 ppid=1942 pid=1953 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:14.580000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65316465663764653263616532646430323764626636666661 Nov 3 20:12:14.580000 audit: BPF prog-id=46 op=LOAD Nov 3 20:12:14.580000 audit[1953]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=19 a0=5 a1=4000176678 a2=98 a3=0 items=0 ppid=1942 pid=1953 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:14.580000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65316465663764653263616532646430323764626636666661 Nov 3 20:12:14.581692 systemd-resolved[1273]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Nov 3 20:12:14.599630 kernel: docker0: port 1(veth13cdd14) entered blocking state Nov 3 20:12:14.599703 kernel: docker0: port 1(veth13cdd14) entered disabled state Nov 3 20:12:14.599721 kernel: veth13cdd14: entered allmulticast mode Nov 3 20:12:14.600897 kernel: veth13cdd14: entered promiscuous mode Nov 3 20:12:14.597000 audit: ANOM_PROMISCUOUS dev=veth13cdd14 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Nov 3 20:12:14.597000 audit[1723]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=c a1=4000de4bd0 a2=28 a3=0 items=0 ppid=1 pid=1723 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:14.597000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Nov 3 20:12:14.601205 systemd-networkd[1425]: veth13cdd14: Link UP Nov 3 20:12:14.609561 kernel: eth0: renamed from veth928cf5e Nov 3 20:12:14.609614 kernel: docker0: port 1(veth13cdd14) entered blocking state Nov 3 20:12:14.609630 kernel: docker0: port 1(veth13cdd14) entered forwarding state Nov 3 20:12:14.610388 systemd-networkd[1425]: veth13cdd14: Gained carrier Nov 3 20:12:14.610750 systemd-networkd[1425]: docker0: Gained carrier Nov 3 20:12:14.628252 systemd[1]: docker-e1def7de2cae2dd027dbf6ffa9a1174d3b2555dd2710027591460e06d87ca9f4.scope: Deactivated successfully. Nov 3 20:12:14.641813 dockerd[1723]: time="2025-11-03T20:12:14.641769379Z" level=info msg="ignoring event" container=e1def7de2cae2dd027dbf6ffa9a1174d3b2555dd2710027591460e06d87ca9f4 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Nov 3 20:12:14.642575 containerd[1522]: time="2025-11-03T20:12:14.642530340Z" level=info msg="shim disconnected" id=e1def7de2cae2dd027dbf6ffa9a1174d3b2555dd2710027591460e06d87ca9f4 namespace=moby Nov 3 20:12:14.642575 containerd[1522]: time="2025-11-03T20:12:14.642573520Z" level=info msg="cleaning up after shim disconnected" id=e1def7de2cae2dd027dbf6ffa9a1174d3b2555dd2710027591460e06d87ca9f4 namespace=moby Nov 3 20:12:14.642632 containerd[1522]: time="2025-11-03T20:12:14.642582250Z" level=info msg="cleaning up dead shim" id=e1def7de2cae2dd027dbf6ffa9a1174d3b2555dd2710027591460e06d87ca9f4 namespace=moby Nov 3 20:12:14.656867 kernel: veth928cf5e: renamed from eth0 Nov 3 20:12:14.656942 kernel: docker0: port 1(veth13cdd14) entered disabled state Nov 3 20:12:14.657861 systemd-networkd[1425]: veth13cdd14: Lost carrier Nov 3 20:12:14.677952 systemd-networkd[1425]: veth13cdd14: Link DOWN Nov 3 20:12:14.678953 kernel: docker0: port 1(veth13cdd14) entered disabled state Nov 3 20:12:14.682112 kernel: veth13cdd14 (unregistering): left allmulticast mode Nov 3 20:12:14.682183 kernel: veth13cdd14 (unregistering): left promiscuous mode Nov 3 20:12:14.682236 kernel: docker0: port 1(veth13cdd14) entered disabled state Nov 3 20:12:14.676000 audit: ANOM_PROMISCUOUS dev=veth13cdd14 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Nov 3 20:12:14.676000 audit[1723]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=c a1=4000a0ea00 a2=20 a3=0 items=0 ppid=1 pid=1723 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:14.676000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Nov 3 20:12:14.709731 sshd[1712]: Connection closed by 10.0.0.1 port 37122 Nov 3 20:12:14.710209 sshd-session[1709]: pam_unix(sshd:session): session closed for user core Nov 3 20:12:14.710000 audit[1709]: USER_END pid=1709 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:12:14.710000 audit[1709]: CRED_DISP pid=1709 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:12:14.717425 systemd[1]: sshd@7-10.0.0.17:22-10.0.0.1:37122.service: Deactivated successfully. Nov 3 20:12:14.717000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.17:22-10.0.0.1:37122 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:14.722117 systemd[1]: session-8.scope: Deactivated successfully. Nov 3 20:12:14.723004 systemd-logind[1489]: Session 8 logged out. Waiting for processes to exit. Nov 3 20:12:14.725356 systemd[1]: Started sshd@8-10.0.0.17:22-10.0.0.1:37138.service - OpenSSH per-connection server daemon (10.0.0.1:37138). Nov 3 20:12:14.724000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.17:22-10.0.0.1:37138 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:14.726064 systemd-logind[1489]: Removed session 8. Nov 3 20:12:14.726000 audit: BPF prog-id=42 op=UNLOAD Nov 3 20:12:14.726000 audit: BPF prog-id=46 op=UNLOAD Nov 3 20:12:14.780000 audit[2012]: USER_ACCT pid=2012 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:12:14.781412 sshd[2012]: Accepted publickey for core from 10.0.0.1 port 37138 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:12:14.781000 audit[2012]: CRED_ACQ pid=2012 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:12:14.781000 audit[2012]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff947de30 a2=3 a3=0 items=0 ppid=1 pid=2012 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:14.781000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:12:14.783044 sshd-session[2012]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:12:14.787751 systemd-logind[1489]: New session 9 of user core. Nov 3 20:12:14.799007 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 3 20:12:14.800000 audit[2012]: USER_START pid=2012 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:12:14.802000 audit[2015]: CRED_ACQ pid=2015 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:12:14.808000 audit[2016]: USER_ACCT pid=2016 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:12:14.810744 sudo[2016]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 3 20:12:14.809000 audit[2016]: CRED_REFR pid=2016 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:12:14.811444 sudo[2016]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:12:14.811000 audit[2016]: USER_START pid=2016 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:12:14.813000 audit: MAC_STATUS enforcing=1 old_enforcing=0 auid=500 ses=9 enabled=1 old-enabled=1 lsm=selinux res=1 Nov 3 20:12:14.823000 audit[1477]: USER_MAC_STATUS pid=1477 uid=101 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: op=setenforce lsm=selinux enforcing=1 res=1 exe="/usr/bin/dbus-daemon" sauid=101 hostname=? addr=? terminal=?' Nov 3 20:12:14.813000 audit[2017]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=1 a0=3 a1=fffffa00bbc0 a2=1 a3=0 items=0 ppid=2016 pid=2017 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="setenforce" exe="/usr/bin/setenforce" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:14.813000 audit: PROCTITLE proctitle=736574656E666F7263650031 Nov 3 20:12:14.824740 sudo[2016]: pam_unix(sudo:session): session closed for user root Nov 3 20:12:14.824000 audit[2016]: USER_END pid=2016 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:12:14.824000 audit[2016]: CRED_DISP pid=2016 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:12:14.826559 sshd[2015]: Connection closed by 10.0.0.1 port 37138 Nov 3 20:12:14.827213 sshd-session[2012]: pam_unix(sshd:session): session closed for user core Nov 3 20:12:14.827000 audit[2012]: USER_END pid=2012 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:12:14.828000 audit[2012]: CRED_DISP pid=2012 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:12:14.837643 systemd[1]: sshd@8-10.0.0.17:22-10.0.0.1:37138.service: Deactivated successfully. Nov 3 20:12:14.837000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.17:22-10.0.0.1:37138 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:14.840104 systemd[1]: session-9.scope: Deactivated successfully. Nov 3 20:12:14.841919 systemd-logind[1489]: Session 9 logged out. Waiting for processes to exit. Nov 3 20:12:14.842860 systemd[1]: Started sshd@9-10.0.0.17:22-10.0.0.1:37144.service - OpenSSH per-connection server daemon (10.0.0.1:37144). Nov 3 20:12:14.842000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.17:22-10.0.0.1:37144 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:14.843630 systemd-logind[1489]: Removed session 9. Nov 3 20:12:14.900000 audit[2022]: USER_ACCT pid=2022 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:12:14.901815 sshd[2022]: Accepted publickey for core from 10.0.0.1 port 37144 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:12:14.901000 audit[2022]: CRED_ACQ pid=2022 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:12:14.901000 audit[2022]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd0ed15d0 a2=3 a3=0 items=0 ppid=1 pid=2022 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:14.901000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:12:14.903061 sshd-session[2022]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:12:14.907568 systemd-logind[1489]: New session 10 of user core. Nov 3 20:12:14.921000 systemd[1]: Started session-10.scope - Session 10 of User core. Nov 3 20:12:14.921000 audit[2022]: USER_START pid=2022 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:12:14.922000 audit[2025]: CRED_ACQ pid=2025 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:12:14.973734 containerd[1522]: time="2025-11-03T20:12:14.973560970Z" level=info msg="connecting to shim 3d396c7079c7bbf53802bb8113c1262d474dc7c09fe5e2a0377505a76bbc9ef9" address="unix:///run/containerd/s/7db485b67b39c941cb70cf23f993aa45601c184c9540282c0297842a55588503" namespace=moby protocol=ttrpc version=3 Nov 3 20:12:14.997115 systemd[1]: Started docker-3d396c7079c7bbf53802bb8113c1262d474dc7c09fe5e2a0377505a76bbc9ef9.scope - libcontainer container 3d396c7079c7bbf53802bb8113c1262d474dc7c09fe5e2a0377505a76bbc9ef9. Nov 3 20:12:15.005000 audit: BPF prog-id=47 op=LOAD Nov 3 20:12:15.006000 audit: BPF prog-id=48 op=LOAD Nov 3 20:12:15.006000 audit[2055]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=19 a0=5 a1=40001761b0 a2=98 a3=0 items=0 ppid=2043 pid=2055 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:15.006000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F33643339366337303739633762626635333830326262383131 Nov 3 20:12:15.006000 audit: BPF prog-id=48 op=UNLOAD Nov 3 20:12:15.006000 audit[2055]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=13 a1=0 a2=0 a3=0 items=0 ppid=2043 pid=2055 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:15.006000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F33643339366337303739633762626635333830326262383131 Nov 3 20:12:15.006000 audit: BPF prog-id=49 op=LOAD Nov 3 20:12:15.006000 audit[2055]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=19 a0=5 a1=4000176418 a2=98 a3=0 items=0 ppid=2043 pid=2055 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:15.006000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F33643339366337303739633762626635333830326262383131 Nov 3 20:12:15.006000 audit: BPF prog-id=50 op=LOAD Nov 3 20:12:15.006000 audit[2055]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000176198 a2=98 a3=0 items=0 ppid=2043 pid=2055 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:15.006000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F33643339366337303739633762626635333830326262383131 Nov 3 20:12:15.007000 audit: BPF prog-id=50 op=UNLOAD Nov 3 20:12:15.007000 audit[2055]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=2043 pid=2055 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:15.007000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F33643339366337303739633762626635333830326262383131 Nov 3 20:12:15.007000 audit: BPF prog-id=49 op=UNLOAD Nov 3 20:12:15.007000 audit[2055]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=13 a1=0 a2=0 a3=0 items=0 ppid=2043 pid=2055 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:15.007000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F33643339366337303739633762626635333830326262383131 Nov 3 20:12:15.007000 audit: BPF prog-id=51 op=LOAD Nov 3 20:12:15.007000 audit[2055]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=19 a0=5 a1=4000176678 a2=98 a3=0 items=0 ppid=2043 pid=2055 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:15.007000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F33643339366337303739633762626635333830326262383131 Nov 3 20:12:15.008644 systemd-resolved[1273]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Nov 3 20:12:15.020871 systemd-networkd[1425]: docker0: Lost carrier Nov 3 20:12:15.022062 kernel: docker0: port 1(vethb01f8e6) entered blocking state Nov 3 20:12:15.022118 kernel: docker0: port 1(vethb01f8e6) entered disabled state Nov 3 20:12:15.022144 kernel: vethb01f8e6: entered allmulticast mode Nov 3 20:12:15.023311 kernel: vethb01f8e6: entered promiscuous mode Nov 3 20:12:15.019000 audit: ANOM_PROMISCUOUS dev=vethb01f8e6 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Nov 3 20:12:15.019000 audit[1723]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=c a1=40003f1680 a2=28 a3=0 items=0 ppid=1 pid=1723 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:15.019000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Nov 3 20:12:15.023550 systemd-networkd[1425]: vethb01f8e6: Link UP Nov 3 20:12:15.029370 kernel: eth0: renamed from veth05aa7d1 Nov 3 20:12:15.029439 kernel: docker0: port 1(vethb01f8e6) entered blocking state Nov 3 20:12:15.029455 kernel: docker0: port 1(vethb01f8e6) entered forwarding state Nov 3 20:12:15.030227 systemd-networkd[1425]: vethb01f8e6: Gained carrier Nov 3 20:12:15.030713 systemd-networkd[1425]: docker0: Gained carrier Nov 3 20:12:15.042000 audit[2068]: AVC avc: denied { write } for pid=2068 comm="sh" name="misc" dev="overlay" ino=41 scontext=system_u:system_r:container_t:s0:c611,c701 tcontext=system_u:object_r:etc_t:s0 tclass=dir permissive=0 Nov 3 20:12:15.042000 audit[2068]: SYSCALL arch=c00000b7 syscall=56 success=no exit=-13 a0=ffffffffffffff9c a1=aaaae6d55728 a2=241 a3=1b6 items=0 ppid=2043 pid=2068 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="sh" exe="/bin/sh" subj=system_u:system_r:container_t:s0:c611,c701 key=(null) Nov 3 20:12:15.042000 audit: PROCTITLE proctitle=7368002D63006563686F20776F726C64203E202F6F70742F68656C6C6F Nov 3 20:12:15.045251 systemd[1]: docker-3d396c7079c7bbf53802bb8113c1262d474dc7c09fe5e2a0377505a76bbc9ef9.scope: Deactivated successfully. Nov 3 20:12:15.059414 dockerd[1723]: time="2025-11-03T20:12:15.059373080Z" level=info msg="ignoring event" container=3d396c7079c7bbf53802bb8113c1262d474dc7c09fe5e2a0377505a76bbc9ef9 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Nov 3 20:12:15.059952 containerd[1522]: time="2025-11-03T20:12:15.059916234Z" level=info msg="shim disconnected" id=3d396c7079c7bbf53802bb8113c1262d474dc7c09fe5e2a0377505a76bbc9ef9 namespace=moby Nov 3 20:12:15.059952 containerd[1522]: time="2025-11-03T20:12:15.059949536Z" level=info msg="cleaning up after shim disconnected" id=3d396c7079c7bbf53802bb8113c1262d474dc7c09fe5e2a0377505a76bbc9ef9 namespace=moby Nov 3 20:12:15.060036 containerd[1522]: time="2025-11-03T20:12:15.059958285Z" level=info msg="cleaning up dead shim" id=3d396c7079c7bbf53802bb8113c1262d474dc7c09fe5e2a0377505a76bbc9ef9 namespace=moby Nov 3 20:12:15.074348 kernel: veth05aa7d1: renamed from eth0 Nov 3 20:12:15.074515 kernel: docker0: port 1(vethb01f8e6) entered disabled state Nov 3 20:12:15.074690 systemd-networkd[1425]: vethb01f8e6: Lost carrier Nov 3 20:12:15.083753 systemd-networkd[1425]: vethb01f8e6: Link DOWN Nov 3 20:12:15.085854 kernel: docker0: port 1(vethb01f8e6) entered disabled state Nov 3 20:12:15.088280 kernel: vethb01f8e6 (unregistering): left allmulticast mode Nov 3 20:12:15.088330 kernel: vethb01f8e6 (unregistering): left promiscuous mode Nov 3 20:12:15.088360 kernel: docker0: port 1(vethb01f8e6) entered disabled state Nov 3 20:12:15.082000 audit: ANOM_PROMISCUOUS dev=vethb01f8e6 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Nov 3 20:12:15.082000 audit[1723]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=c a1=4000a0e840 a2=20 a3=0 items=0 ppid=1 pid=1723 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:15.082000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Nov 3 20:12:15.123716 sshd[2025]: Connection closed by 10.0.0.1 port 37144 Nov 3 20:12:15.124739 sshd-session[2022]: pam_unix(sshd:session): session closed for user core Nov 3 20:12:15.125000 audit[2022]: USER_END pid=2022 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:12:15.125000 audit[2022]: CRED_DISP pid=2022 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:12:15.133681 systemd[1]: sshd@9-10.0.0.17:22-10.0.0.1:37144.service: Deactivated successfully. Nov 3 20:12:15.134000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.17:22-10.0.0.1:37144 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:15.136133 systemd[1]: session-10.scope: Deactivated successfully. Nov 3 20:12:15.136720 systemd-logind[1489]: Session 10 logged out. Waiting for processes to exit. Nov 3 20:12:15.136000 audit: BPF prog-id=47 op=UNLOAD Nov 3 20:12:15.136000 audit: BPF prog-id=51 op=UNLOAD Nov 3 20:12:15.138717 systemd[1]: Started sshd@10-10.0.0.17:22-10.0.0.1:37158.service - OpenSSH per-connection server daemon (10.0.0.1:37158). Nov 3 20:12:15.137000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.17:22-10.0.0.1:37158 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:15.139193 systemd-logind[1489]: Removed session 10. Nov 3 20:12:15.190000 audit[2108]: USER_ACCT pid=2108 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:12:15.191873 sshd[2108]: Accepted publickey for core from 10.0.0.1 port 37158 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:12:15.192000 audit[2108]: CRED_ACQ pid=2108 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:12:15.192000 audit[2108]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe78b7440 a2=3 a3=0 items=0 ppid=1 pid=2108 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:15.192000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:12:15.193242 sshd-session[2108]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:12:15.196964 systemd-logind[1489]: New session 11 of user core. Nov 3 20:12:15.208983 systemd[1]: Started session-11.scope - Session 11 of User core. Nov 3 20:12:15.209000 audit[2108]: USER_START pid=2108 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:12:15.211000 audit[2111]: CRED_ACQ pid=2111 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:12:15.232828 systemd[1]: var-lib-docker-overlay2-562ad1f536d16f0f2a5973eb98ec2b8a8e2f0127d9546de9c3a232d500b75c20\x2dinit-merged.mount: Deactivated successfully. Nov 3 20:12:15.261860 containerd[1522]: time="2025-11-03T20:12:15.261512916Z" level=info msg="connecting to shim e004cb99ff04395a063e1e5dd5df7dddf5de19390412892b71cf4d873265d5ba" address="unix:///run/containerd/s/d9de929a934fcd4a5aa6e21dee93c547d68db5df87d1119d9ed4f34074db63ae" namespace=moby protocol=ttrpc version=3 Nov 3 20:12:15.291006 systemd[1]: Started docker-e004cb99ff04395a063e1e5dd5df7dddf5de19390412892b71cf4d873265d5ba.scope - libcontainer container e004cb99ff04395a063e1e5dd5df7dddf5de19390412892b71cf4d873265d5ba. Nov 3 20:12:15.299000 audit: BPF prog-id=52 op=LOAD Nov 3 20:12:15.300000 audit: BPF prog-id=53 op=LOAD Nov 3 20:12:15.300000 audit[2143]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=19 a0=5 a1=40001761b0 a2=98 a3=0 items=0 ppid=2132 pid=2143 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:15.300000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65303034636239396666303433393561303633653165356464 Nov 3 20:12:15.300000 audit: BPF prog-id=53 op=UNLOAD Nov 3 20:12:15.300000 audit[2143]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=13 a1=0 a2=0 a3=0 items=0 ppid=2132 pid=2143 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:15.300000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65303034636239396666303433393561303633653165356464 Nov 3 20:12:15.300000 audit: BPF prog-id=54 op=LOAD Nov 3 20:12:15.300000 audit[2143]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=19 a0=5 a1=4000176418 a2=98 a3=0 items=0 ppid=2132 pid=2143 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:15.300000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65303034636239396666303433393561303633653165356464 Nov 3 20:12:15.300000 audit: BPF prog-id=55 op=LOAD Nov 3 20:12:15.300000 audit[2143]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=21 a0=5 a1=4000176198 a2=98 a3=0 items=0 ppid=2132 pid=2143 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:15.300000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65303034636239396666303433393561303633653165356464 Nov 3 20:12:15.300000 audit: BPF prog-id=55 op=UNLOAD Nov 3 20:12:15.300000 audit[2143]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=15 a1=0 a2=0 a3=0 items=0 ppid=2132 pid=2143 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:15.300000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65303034636239396666303433393561303633653165356464 Nov 3 20:12:15.300000 audit: BPF prog-id=54 op=UNLOAD Nov 3 20:12:15.300000 audit[2143]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=13 a1=0 a2=0 a3=0 items=0 ppid=2132 pid=2143 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:15.300000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65303034636239396666303433393561303633653165356464 Nov 3 20:12:15.300000 audit: BPF prog-id=56 op=LOAD Nov 3 20:12:15.300000 audit[2143]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=19 a0=5 a1=4000176678 a2=98 a3=0 items=0 ppid=2132 pid=2143 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:15.300000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F65303034636239396666303433393561303633653165356464 Nov 3 20:12:15.302561 systemd-resolved[1273]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Nov 3 20:12:15.316057 systemd-networkd[1425]: docker0: Lost carrier Nov 3 20:12:15.317293 kernel: docker0: port 1(vethc739d90) entered blocking state Nov 3 20:12:15.317351 kernel: docker0: port 1(vethc739d90) entered disabled state Nov 3 20:12:15.317369 kernel: vethc739d90: entered allmulticast mode Nov 3 20:12:15.313000 audit: ANOM_PROMISCUOUS dev=vethc739d90 prom=256 old_prom=0 auid=4294967295 uid=0 gid=0 ses=4294967295 Nov 3 20:12:15.318859 kernel: vethc739d90: entered promiscuous mode Nov 3 20:12:15.313000 audit[1723]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=40 a0=c a1=400011f4a0 a2=28 a3=0 items=0 ppid=1 pid=1723 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:15.313000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Nov 3 20:12:15.318860 systemd-networkd[1425]: vethc739d90: Link UP Nov 3 20:12:15.324236 kernel: eth0: renamed from veth5135233 Nov 3 20:12:15.324294 kernel: docker0: port 1(vethc739d90) entered blocking state Nov 3 20:12:15.324316 kernel: docker0: port 1(vethc739d90) entered forwarding state Nov 3 20:12:15.326621 systemd-networkd[1425]: vethc739d90: Gained carrier Nov 3 20:12:15.327108 systemd-networkd[1425]: docker0: Gained carrier Nov 3 20:12:15.340009 systemd[1]: docker-e004cb99ff04395a063e1e5dd5df7dddf5de19390412892b71cf4d873265d5ba.scope: Deactivated successfully. Nov 3 20:12:15.352814 dockerd[1723]: time="2025-11-03T20:12:15.352765369Z" level=info msg="ignoring event" container=e004cb99ff04395a063e1e5dd5df7dddf5de19390412892b71cf4d873265d5ba module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Nov 3 20:12:15.353084 containerd[1522]: time="2025-11-03T20:12:15.353032571Z" level=info msg="shim disconnected" id=e004cb99ff04395a063e1e5dd5df7dddf5de19390412892b71cf4d873265d5ba namespace=moby Nov 3 20:12:15.353142 containerd[1522]: time="2025-11-03T20:12:15.353070169Z" level=info msg="cleaning up after shim disconnected" id=e004cb99ff04395a063e1e5dd5df7dddf5de19390412892b71cf4d873265d5ba namespace=moby Nov 3 20:12:15.353142 containerd[1522]: time="2025-11-03T20:12:15.353102367Z" level=info msg="cleaning up dead shim" id=e004cb99ff04395a063e1e5dd5df7dddf5de19390412892b71cf4d873265d5ba namespace=moby Nov 3 20:12:15.367487 systemd-networkd[1425]: vethc739d90: Lost carrier Nov 3 20:12:15.367868 kernel: docker0: port 1(vethc739d90) entered disabled state Nov 3 20:12:15.368854 kernel: veth5135233: renamed from eth0 Nov 3 20:12:15.376360 systemd-networkd[1425]: vethc739d90: Link DOWN Nov 3 20:12:15.377909 kernel: docker0: port 1(vethc739d90) entered disabled state Nov 3 20:12:15.378307 kernel: vethc739d90 (unregistering): left allmulticast mode Nov 3 20:12:15.379866 kernel: vethc739d90 (unregistering): left promiscuous mode Nov 3 20:12:15.375000 audit: ANOM_PROMISCUOUS dev=vethc739d90 prom=0 old_prom=256 auid=4294967295 uid=0 gid=0 ses=4294967295 Nov 3 20:12:15.381018 kernel: docker0: port 1(vethc739d90) entered disabled state Nov 3 20:12:15.375000 audit[1723]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=32 a0=c a1=4000e50740 a2=20 a3=0 items=0 ppid=1 pid=1723 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="dockerd" exe="/usr/bin/dockerd" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:15.375000 audit: PROCTITLE proctitle=2F7573722F62696E2F646F636B657264002D2D686F73743D66643A2F2F002D2D636F6E7461696E6572643D2F7661722F72756E2F646F636B65722F6C6962636F6E7461696E6572642F646F636B65722D636F6E7461696E6572642E736F636B002D2D73656C696E75782D656E61626C65643D74727565 Nov 3 20:12:15.413048 sshd[2111]: Connection closed by 10.0.0.1 port 37158 Nov 3 20:12:15.412971 sshd-session[2108]: pam_unix(sshd:session): session closed for user core Nov 3 20:12:15.413000 audit[2108]: USER_END pid=2108 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:12:15.413000 audit[2108]: CRED_DISP pid=2108 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:12:15.422688 systemd[1]: sshd@10-10.0.0.17:22-10.0.0.1:37158.service: Deactivated successfully. Nov 3 20:12:15.422000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.17:22-10.0.0.1:37158 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:15.425355 systemd[1]: session-11.scope: Deactivated successfully. Nov 3 20:12:15.425000 audit: BPF prog-id=52 op=UNLOAD Nov 3 20:12:15.425000 audit: BPF prog-id=56 op=UNLOAD Nov 3 20:12:15.426917 systemd-logind[1489]: Session 11 logged out. Waiting for processes to exit. Nov 3 20:12:15.428273 systemd-logind[1489]: Removed session 11. Nov 3 20:12:15.429288 systemd[1]: Started sshd@11-10.0.0.17:22-10.0.0.1:37164.service - OpenSSH per-connection server daemon (10.0.0.1:37164). Nov 3 20:12:15.428000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.17:22-10.0.0.1:37164 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:15.484000 audit[2197]: USER_ACCT pid=2197 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:12:15.485246 sshd[2197]: Accepted publickey for core from 10.0.0.1 port 37164 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:12:15.485000 audit[2197]: CRED_ACQ pid=2197 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:12:15.485000 audit[2197]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd8ef8ba0 a2=3 a3=0 items=0 ppid=1 pid=2197 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:15.485000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:12:15.486833 sshd-session[2197]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:12:15.491078 systemd-logind[1489]: New session 12 of user core. Nov 3 20:12:15.503969 systemd[1]: Started session-12.scope - Session 12 of User core. Nov 3 20:12:15.504000 audit[2197]: USER_START pid=2197 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:12:15.506000 audit[2200]: CRED_ACQ pid=2200 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:12:15.510450 sshd[2200]: Connection closed by 10.0.0.1 port 37164 Nov 3 20:12:15.511018 sshd-session[2197]: pam_unix(sshd:session): session closed for user core Nov 3 20:12:15.510000 audit[2197]: USER_END pid=2197 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:12:15.510000 audit[2197]: CRED_DISP pid=2197 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:12:15.514268 systemd[1]: sshd@11-10.0.0.17:22-10.0.0.1:37164.service: Deactivated successfully. Nov 3 20:12:15.512000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.17:22-10.0.0.1:37164 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:15.515563 systemd[1]: session-12.scope: Deactivated successfully. Nov 3 20:12:15.516655 systemd-logind[1489]: Session 12 logged out. Waiting for processes to exit. Nov 3 20:12:15.518262 systemd[1]: Started sshd@12-10.0.0.17:22-10.0.0.1:37176.service - OpenSSH per-connection server daemon (10.0.0.1:37176). Nov 3 20:12:15.516000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-10.0.0.17:22-10.0.0.1:37176 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:15.519105 systemd-logind[1489]: Removed session 12. Nov 3 20:12:15.577000 audit[2206]: USER_ACCT pid=2206 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:12:15.578770 sshd[2206]: Accepted publickey for core from 10.0.0.1 port 37176 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:12:15.577000 audit[2206]: CRED_ACQ pid=2206 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:12:15.577000 audit[2206]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe2bc8ac0 a2=3 a3=0 items=0 ppid=1 pid=2206 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=13 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:15.577000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:12:15.579760 sshd-session[2206]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:12:15.584546 systemd-logind[1489]: New session 13 of user core. Nov 3 20:12:15.594018 systemd[1]: Started session-13.scope - Session 13 of User core. Nov 3 20:12:15.595000 audit[2206]: USER_START pid=2206 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:12:15.596000 audit[2209]: CRED_ACQ pid=2209 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:12:15.600285 sshd[2209]: Connection closed by 10.0.0.1 port 37176 Nov 3 20:12:15.600555 sshd-session[2206]: pam_unix(sshd:session): session closed for user core Nov 3 20:12:15.600000 audit[2206]: USER_END pid=2206 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:12:15.600000 audit[2206]: CRED_DISP pid=2206 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:12:15.603030 systemd-networkd[1425]: docker0: Lost carrier Nov 3 20:12:15.612494 systemd[1]: sshd@12-10.0.0.17:22-10.0.0.1:37176.service: Deactivated successfully. Nov 3 20:12:15.613000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-10.0.0.17:22-10.0.0.1:37176 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:15.615242 systemd[1]: session-13.scope: Deactivated successfully. Nov 3 20:12:15.616198 systemd-logind[1489]: Session 13 logged out. Waiting for processes to exit. Nov 3 20:12:15.617000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-10.0.0.17:22-10.0.0.1:37188 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:15.618643 systemd[1]: Started sshd@13-10.0.0.17:22-10.0.0.1:37188.service - OpenSSH per-connection server daemon (10.0.0.1:37188). Nov 3 20:12:15.619404 systemd-logind[1489]: Removed session 13. Nov 3 20:12:15.668000 audit[2215]: USER_ACCT pid=2215 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:12:15.669755 sshd[2215]: Accepted publickey for core from 10.0.0.1 port 37188 ssh2: RSA SHA256:JPUN/p1IWcTxBBy1zXhSUrMdILDBhDxNmMtUEwB+NyA Nov 3 20:12:15.669000 audit[2215]: CRED_ACQ pid=2215 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:12:15.669000 audit[2215]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe8c6b4c0 a2=3 a3=0 items=0 ppid=1 pid=2215 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=14 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:12:15.669000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:12:15.670770 sshd-session[2215]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:12:15.675341 systemd-logind[1489]: New session 14 of user core. Nov 3 20:12:15.695055 systemd[1]: Started session-14.scope - Session 14 of User core. Nov 3 20:12:15.695000 audit[2215]: USER_START pid=2215 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:12:15.697000 audit[2218]: CRED_ACQ pid=2218 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:12:15.719472 sshd[2218]: Connection closed by 10.0.0.1 port 37188 Nov 3 20:12:15.719729 sshd-session[2215]: pam_unix(sshd:session): session closed for user core Nov 3 20:12:15.719000 audit[2215]: USER_END pid=2215 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:12:15.719000 audit[2215]: CRED_DISP pid=2215 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:12:15.723144 systemd[1]: sshd@13-10.0.0.17:22-10.0.0.1:37188.service: Deactivated successfully. Nov 3 20:12:15.722000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-10.0.0.17:22-10.0.0.1:37188 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:12:15.724615 systemd[1]: session-14.scope: Deactivated successfully. Nov 3 20:12:15.726360 systemd-logind[1489]: Session 14 logged out. Waiting for processes to exit. Nov 3 20:12:15.727421 systemd-logind[1489]: Removed session 14. Nov 3 20:12:16.385981 systemd-networkd[1425]: docker0: Gained IPv6LL