Nov 3 20:40:18.279066 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 3 20:40:18.279087 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Mon Nov 3 18:55:52 -00 2025 Nov 3 20:40:18.279095 kernel: KASLR enabled Nov 3 20:40:18.279101 kernel: efi: EFI v2.7 by EDK II Nov 3 20:40:18.279107 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 3 20:40:18.279112 kernel: random: crng init done Nov 3 20:40:18.279119 kernel: secureboot: Secure boot disabled Nov 3 20:40:18.279125 kernel: ACPI: Early table checksum verification disabled Nov 3 20:40:18.279133 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 3 20:40:18.279148 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 3 20:40:18.279154 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:40:18.279161 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:40:18.279167 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:40:18.279173 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:40:18.279183 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:40:18.279189 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:40:18.279196 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:40:18.279202 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:40:18.279209 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:40:18.279215 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 3 20:40:18.279222 kernel: ACPI: Use ACPI SPCR as default console: No Nov 3 20:40:18.279228 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:40:18.279236 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 3 20:40:18.279242 kernel: Zone ranges: Nov 3 20:40:18.279249 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:40:18.279255 kernel: DMA32 empty Nov 3 20:40:18.279261 kernel: Normal empty Nov 3 20:40:18.279267 kernel: Device empty Nov 3 20:40:18.279274 kernel: Movable zone start for each node Nov 3 20:40:18.279280 kernel: Early memory node ranges Nov 3 20:40:18.279286 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 3 20:40:18.279293 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 3 20:40:18.279349 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 3 20:40:18.279355 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 3 20:40:18.279364 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 3 20:40:18.279370 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 3 20:40:18.279377 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 3 20:40:18.279383 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 3 20:40:18.279390 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 3 20:40:18.279396 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 3 20:40:18.279406 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 3 20:40:18.279413 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 3 20:40:18.279420 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 3 20:40:18.279426 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:40:18.279433 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 3 20:40:18.279440 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 3 20:40:18.279447 kernel: psci: probing for conduit method from ACPI. Nov 3 20:40:18.279453 kernel: psci: PSCIv1.1 detected in firmware. Nov 3 20:40:18.279461 kernel: psci: Using standard PSCI v0.2 function IDs Nov 3 20:40:18.279468 kernel: psci: Trusted OS migration not required Nov 3 20:40:18.279475 kernel: psci: SMC Calling Convention v1.1 Nov 3 20:40:18.279482 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 3 20:40:18.279488 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 3 20:40:18.279495 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 3 20:40:18.279502 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 3 20:40:18.279509 kernel: Detected PIPT I-cache on CPU0 Nov 3 20:40:18.279516 kernel: CPU features: detected: GIC system register CPU interface Nov 3 20:40:18.279523 kernel: CPU features: detected: Spectre-v4 Nov 3 20:40:18.279529 kernel: CPU features: detected: Spectre-BHB Nov 3 20:40:18.279537 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 3 20:40:18.279544 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 3 20:40:18.279551 kernel: CPU features: detected: ARM erratum 1418040 Nov 3 20:40:18.279558 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 3 20:40:18.279564 kernel: alternatives: applying boot alternatives Nov 3 20:40:18.279572 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=f293fd1bc297e9ba3e96f07c5e389c17aeefb333f09f818df2dabdde4f7acfa4 Nov 3 20:40:18.279579 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 3 20:40:18.279586 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 3 20:40:18.279593 kernel: Fallback order for Node 0: 0 Nov 3 20:40:18.279600 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 3 20:40:18.279608 kernel: Policy zone: DMA Nov 3 20:40:18.279614 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 3 20:40:18.279621 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 3 20:40:18.279628 kernel: software IO TLB: area num 4. Nov 3 20:40:18.279635 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 3 20:40:18.279642 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 3 20:40:18.279648 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 3 20:40:18.279655 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 3 20:40:18.279663 kernel: rcu: RCU event tracing is enabled. Nov 3 20:40:18.279670 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 3 20:40:18.279677 kernel: Trampoline variant of Tasks RCU enabled. Nov 3 20:40:18.279685 kernel: Tracing variant of Tasks RCU enabled. Nov 3 20:40:18.279692 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 3 20:40:18.279699 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 3 20:40:18.279706 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 3 20:40:18.279713 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 3 20:40:18.279719 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 3 20:40:18.279727 kernel: GICv3: 256 SPIs implemented Nov 3 20:40:18.279734 kernel: GICv3: 0 Extended SPIs implemented Nov 3 20:40:18.279741 kernel: Root IRQ handler: gic_handle_irq Nov 3 20:40:18.279747 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 3 20:40:18.279754 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 3 20:40:18.279762 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 3 20:40:18.279769 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 3 20:40:18.279777 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 3 20:40:18.279784 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 3 20:40:18.279791 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 3 20:40:18.279798 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 3 20:40:18.279805 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 3 20:40:18.279812 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:40:18.279819 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 3 20:40:18.279826 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 3 20:40:18.279833 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 3 20:40:18.279841 kernel: arm-pv: using stolen time PV Nov 3 20:40:18.279849 kernel: Console: colour dummy device 80x25 Nov 3 20:40:18.279856 kernel: ACPI: Core revision 20240827 Nov 3 20:40:18.279864 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 3 20:40:18.279871 kernel: pid_max: default: 32768 minimum: 301 Nov 3 20:40:18.279879 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 3 20:40:18.279886 kernel: landlock: Up and running. Nov 3 20:40:18.279893 kernel: SELinux: Initializing. Nov 3 20:40:18.279902 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 3 20:40:18.279910 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 3 20:40:18.279917 kernel: rcu: Hierarchical SRCU implementation. Nov 3 20:40:18.279924 kernel: rcu: Max phase no-delay instances is 400. Nov 3 20:40:18.279932 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 3 20:40:18.279940 kernel: Remapping and enabling EFI services. Nov 3 20:40:18.279947 kernel: smp: Bringing up secondary CPUs ... Nov 3 20:40:18.279956 kernel: Detected PIPT I-cache on CPU1 Nov 3 20:40:18.279968 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 3 20:40:18.279976 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 3 20:40:18.279984 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:40:18.279992 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 3 20:40:18.279999 kernel: Detected PIPT I-cache on CPU2 Nov 3 20:40:18.280011 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 3 20:40:18.280025 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 3 20:40:18.280033 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:40:18.280040 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 3 20:40:18.280048 kernel: Detected PIPT I-cache on CPU3 Nov 3 20:40:18.280056 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 3 20:40:18.280064 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 3 20:40:18.280072 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:40:18.280081 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 3 20:40:18.280089 kernel: smp: Brought up 1 node, 4 CPUs Nov 3 20:40:18.280096 kernel: SMP: Total of 4 processors activated. Nov 3 20:40:18.280104 kernel: CPU: All CPU(s) started at EL1 Nov 3 20:40:18.280112 kernel: CPU features: detected: 32-bit EL0 Support Nov 3 20:40:18.280120 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 3 20:40:18.280127 kernel: CPU features: detected: Common not Private translations Nov 3 20:40:18.280142 kernel: CPU features: detected: CRC32 instructions Nov 3 20:40:18.280149 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 3 20:40:18.280157 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 3 20:40:18.280165 kernel: CPU features: detected: LSE atomic instructions Nov 3 20:40:18.280173 kernel: CPU features: detected: Privileged Access Never Nov 3 20:40:18.280180 kernel: CPU features: detected: RAS Extension Support Nov 3 20:40:18.280188 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 3 20:40:18.280196 kernel: alternatives: applying system-wide alternatives Nov 3 20:40:18.280206 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 3 20:40:18.280214 kernel: Memory: 2451104K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12288K init, 1038K bss, 98848K reserved, 16384K cma-reserved) Nov 3 20:40:18.280222 kernel: devtmpfs: initialized Nov 3 20:40:18.280229 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 3 20:40:18.280237 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 3 20:40:18.280245 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 3 20:40:18.280253 kernel: 0 pages in range for non-PLT usage Nov 3 20:40:18.280261 kernel: 515232 pages in range for PLT usage Nov 3 20:40:18.280269 kernel: pinctrl core: initialized pinctrl subsystem Nov 3 20:40:18.280277 kernel: SMBIOS 3.0.0 present. Nov 3 20:40:18.280285 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 3 20:40:18.280293 kernel: DMI: Memory slots populated: 1/1 Nov 3 20:40:18.280306 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 3 20:40:18.280314 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 3 20:40:18.280324 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 3 20:40:18.280331 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 3 20:40:18.280339 kernel: audit: initializing netlink subsys (disabled) Nov 3 20:40:18.280346 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Nov 3 20:40:18.280354 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 3 20:40:18.280361 kernel: cpuidle: using governor menu Nov 3 20:40:18.280369 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 3 20:40:18.280378 kernel: ASID allocator initialised with 32768 entries Nov 3 20:40:18.280387 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 3 20:40:18.280395 kernel: Serial: AMBA PL011 UART driver Nov 3 20:40:18.280403 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 3 20:40:18.280411 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 3 20:40:18.280419 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 3 20:40:18.280428 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 3 20:40:18.280439 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 3 20:40:18.280448 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 3 20:40:18.280456 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 3 20:40:18.280463 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 3 20:40:18.280471 kernel: ACPI: Added _OSI(Module Device) Nov 3 20:40:18.280478 kernel: ACPI: Added _OSI(Processor Device) Nov 3 20:40:18.280486 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 3 20:40:18.280494 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 3 20:40:18.280502 kernel: ACPI: Interpreter enabled Nov 3 20:40:18.280510 kernel: ACPI: Using GIC for interrupt routing Nov 3 20:40:18.280517 kernel: ACPI: MCFG table detected, 1 entries Nov 3 20:40:18.280525 kernel: ACPI: CPU0 has been hot-added Nov 3 20:40:18.280532 kernel: ACPI: CPU1 has been hot-added Nov 3 20:40:18.280540 kernel: ACPI: CPU2 has been hot-added Nov 3 20:40:18.280547 kernel: ACPI: CPU3 has been hot-added Nov 3 20:40:18.280556 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 3 20:40:18.280564 kernel: printk: legacy console [ttyAMA0] enabled Nov 3 20:40:18.280572 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 3 20:40:18.280722 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 3 20:40:18.280806 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 3 20:40:18.280885 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 3 20:40:18.280965 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 3 20:40:18.281042 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 3 20:40:18.281052 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 3 20:40:18.281060 kernel: PCI host bridge to bus 0000:00 Nov 3 20:40:18.281151 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 3 20:40:18.281229 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 3 20:40:18.281316 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 3 20:40:18.281395 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 3 20:40:18.281488 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 3 20:40:18.281576 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 3 20:40:18.281661 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 3 20:40:18.281740 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 3 20:40:18.281835 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 3 20:40:18.281920 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 3 20:40:18.281999 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 3 20:40:18.282076 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 3 20:40:18.282156 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 3 20:40:18.282229 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 3 20:40:18.282325 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 3 20:40:18.282335 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 3 20:40:18.282343 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 3 20:40:18.282351 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 3 20:40:18.282358 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 3 20:40:18.282366 kernel: iommu: Default domain type: Translated Nov 3 20:40:18.282375 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 3 20:40:18.282383 kernel: efivars: Registered efivars operations Nov 3 20:40:18.282390 kernel: vgaarb: loaded Nov 3 20:40:18.282398 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 3 20:40:18.282405 kernel: VFS: Disk quotas dquot_6.6.0 Nov 3 20:40:18.282419 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 3 20:40:18.282426 kernel: pnp: PnP ACPI init Nov 3 20:40:18.282519 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 3 20:40:18.282531 kernel: pnp: PnP ACPI: found 1 devices Nov 3 20:40:18.282538 kernel: NET: Registered PF_INET protocol family Nov 3 20:40:18.282546 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 3 20:40:18.282555 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 3 20:40:18.282562 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 3 20:40:18.282570 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 3 20:40:18.282579 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 3 20:40:18.282587 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 3 20:40:18.282594 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 3 20:40:18.282602 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 3 20:40:18.282610 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 3 20:40:18.282617 kernel: PCI: CLS 0 bytes, default 64 Nov 3 20:40:18.282625 kernel: kvm [1]: HYP mode not available Nov 3 20:40:18.282633 kernel: Initialise system trusted keyrings Nov 3 20:40:18.282641 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 3 20:40:18.282649 kernel: Key type asymmetric registered Nov 3 20:40:18.282656 kernel: Asymmetric key parser 'x509' registered Nov 3 20:40:18.282664 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 3 20:40:18.282672 kernel: io scheduler mq-deadline registered Nov 3 20:40:18.282679 kernel: io scheduler kyber registered Nov 3 20:40:18.282688 kernel: io scheduler bfq registered Nov 3 20:40:18.282696 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 3 20:40:18.282704 kernel: ACPI: button: Power Button [PWRB] Nov 3 20:40:18.282712 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 3 20:40:18.282790 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 3 20:40:18.282800 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 3 20:40:18.282808 kernel: thunder_xcv, ver 1.0 Nov 3 20:40:18.282817 kernel: thunder_bgx, ver 1.0 Nov 3 20:40:18.282824 kernel: nicpf, ver 1.0 Nov 3 20:40:18.282831 kernel: nicvf, ver 1.0 Nov 3 20:40:18.282936 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 3 20:40:18.283022 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-03T20:40:17 UTC (1762202417) Nov 3 20:40:18.283039 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 3 20:40:18.283049 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 3 20:40:18.283057 kernel: watchdog: NMI not fully supported Nov 3 20:40:18.283065 kernel: watchdog: Hard watchdog permanently disabled Nov 3 20:40:18.283072 kernel: NET: Registered PF_INET6 protocol family Nov 3 20:40:18.283080 kernel: Segment Routing with IPv6 Nov 3 20:40:18.283087 kernel: In-situ OAM (IOAM) with IPv6 Nov 3 20:40:18.283095 kernel: NET: Registered PF_PACKET protocol family Nov 3 20:40:18.283102 kernel: Key type dns_resolver registered Nov 3 20:40:18.283111 kernel: registered taskstats version 1 Nov 3 20:40:18.283119 kernel: Loading compiled-in X.509 certificates Nov 3 20:40:18.283126 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: a2fc55c1c5495d41be5f858eaf24eb6d0ce5aa6d' Nov 3 20:40:18.283134 kernel: Demotion targets for Node 0: null Nov 3 20:40:18.283167 kernel: Key type .fscrypt registered Nov 3 20:40:18.283174 kernel: Key type fscrypt-provisioning registered Nov 3 20:40:18.283182 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 3 20:40:18.283191 kernel: ima: Allocated hash algorithm: sha1 Nov 3 20:40:18.283199 kernel: ima: No architecture policies found Nov 3 20:40:18.283206 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 3 20:40:18.283214 kernel: clk: Disabling unused clocks Nov 3 20:40:18.283222 kernel: PM: genpd: Disabling unused power domains Nov 3 20:40:18.283229 kernel: Freeing unused kernel memory: 12288K Nov 3 20:40:18.283237 kernel: Run /init as init process Nov 3 20:40:18.283246 kernel: with arguments: Nov 3 20:40:18.283253 kernel: /init Nov 3 20:40:18.283260 kernel: with environment: Nov 3 20:40:18.283268 kernel: HOME=/ Nov 3 20:40:18.283275 kernel: TERM=linux Nov 3 20:40:18.283384 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 3 20:40:18.283462 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 3 20:40:18.283474 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 3 20:40:18.283482 kernel: SCSI subsystem initialized Nov 3 20:40:18.283490 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 3 20:40:18.283498 kernel: device-mapper: uevent: version 1.0.3 Nov 3 20:40:18.283506 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 3 20:40:18.283513 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 3 20:40:18.283522 kernel: raid6: neonx8 gen() 15733 MB/s Nov 3 20:40:18.283530 kernel: raid6: neonx4 gen() 15714 MB/s Nov 3 20:40:18.283537 kernel: raid6: neonx2 gen() 13202 MB/s Nov 3 20:40:18.283545 kernel: raid6: neonx1 gen() 10472 MB/s Nov 3 20:40:18.283552 kernel: raid6: int64x8 gen() 6833 MB/s Nov 3 20:40:18.283559 kernel: raid6: int64x4 gen() 7338 MB/s Nov 3 20:40:18.283567 kernel: raid6: int64x2 gen() 6114 MB/s Nov 3 20:40:18.283575 kernel: raid6: int64x1 gen() 5061 MB/s Nov 3 20:40:18.283583 kernel: raid6: using algorithm neonx8 gen() 15733 MB/s Nov 3 20:40:18.283590 kernel: raid6: .... xor() 12022 MB/s, rmw enabled Nov 3 20:40:18.283598 kernel: raid6: using neon recovery algorithm Nov 3 20:40:18.283606 kernel: xor: measuring software checksum speed Nov 3 20:40:18.283613 kernel: 8regs : 20143 MB/sec Nov 3 20:40:18.283621 kernel: 32regs : 20277 MB/sec Nov 3 20:40:18.283628 kernel: arm64_neon : 28080 MB/sec Nov 3 20:40:18.283637 kernel: xor: using function: arm64_neon (28080 MB/sec) Nov 3 20:40:18.283644 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 3 20:40:18.283652 kernel: BTRFS: device fsid 8d12ddaa-a1c2-4078-80fc-9711b2e57592 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (206) Nov 3 20:40:18.283660 kernel: BTRFS info (device dm-0): first mount of filesystem 8d12ddaa-a1c2-4078-80fc-9711b2e57592 Nov 3 20:40:18.283667 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:40:18.283675 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 3 20:40:18.283683 kernel: BTRFS info (device dm-0): enabling free space tree Nov 3 20:40:18.283691 kernel: loop: module loaded Nov 3 20:40:18.283699 kernel: loop0: detected capacity change from 0 to 91480 Nov 3 20:40:18.283706 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 3 20:40:18.283715 systemd[1]: Successfully made /usr/ read-only. Nov 3 20:40:18.283725 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 3 20:40:18.283735 systemd[1]: Detected virtualization kvm. Nov 3 20:40:18.283743 systemd[1]: Detected architecture arm64. Nov 3 20:40:18.283751 systemd[1]: Running in initrd. Nov 3 20:40:18.283759 systemd[1]: No hostname configured, using default hostname. Nov 3 20:40:18.283767 systemd[1]: Hostname set to . Nov 3 20:40:18.283775 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 3 20:40:18.283783 systemd[1]: Queued start job for default target initrd.target. Nov 3 20:40:18.283792 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 3 20:40:18.283800 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:40:18.283808 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:40:18.283817 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 3 20:40:18.283825 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 3 20:40:18.283834 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 3 20:40:18.283844 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 3 20:40:18.283852 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:40:18.283860 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:40:18.283868 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 3 20:40:18.283876 systemd[1]: Reached target paths.target - Path Units. Nov 3 20:40:18.283884 systemd[1]: Reached target slices.target - Slice Units. Nov 3 20:40:18.283893 systemd[1]: Reached target swap.target - Swaps. Nov 3 20:40:18.283902 systemd[1]: Reached target timers.target - Timer Units. Nov 3 20:40:18.283909 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 3 20:40:18.283918 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 3 20:40:18.283926 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:40:18.283934 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 3 20:40:18.283942 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 3 20:40:18.283951 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:40:18.283959 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 3 20:40:18.283967 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:40:18.283976 systemd[1]: Reached target sockets.target - Socket Units. Nov 3 20:40:18.283991 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 3 20:40:18.284002 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 3 20:40:18.284010 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 3 20:40:18.284019 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 3 20:40:18.284028 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 3 20:40:18.284036 systemd[1]: Starting systemd-fsck-usr.service... Nov 3 20:40:18.284044 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 3 20:40:18.284053 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 3 20:40:18.284063 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:40:18.284071 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 3 20:40:18.284079 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:40:18.284089 systemd[1]: Finished systemd-fsck-usr.service. Nov 3 20:40:18.284112 systemd-journald[345]: Collecting audit messages is enabled. Nov 3 20:40:18.284132 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 3 20:40:18.284150 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 3 20:40:18.284159 systemd-journald[345]: Journal started Nov 3 20:40:18.284177 systemd-journald[345]: Runtime Journal (/run/log/journal/36dd8d22e3b743ddb82e7fb66069cfdd) is 6M, max 48.5M, 42.4M free. Nov 3 20:40:18.288975 systemd[1]: Started systemd-journald.service - Journal Service. Nov 3 20:40:18.289644 systemd-modules-load[347]: Inserted module 'br_netfilter' Nov 3 20:40:18.293839 kernel: Bridge firewalling registered Nov 3 20:40:18.293863 kernel: audit: type=1130 audit(1762202418.288:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:18.288000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:18.295019 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 3 20:40:18.296730 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 3 20:40:18.298000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:18.302011 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:40:18.307069 kernel: audit: type=1130 audit(1762202418.298:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:18.307094 kernel: audit: type=1130 audit(1762202418.302:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:18.302000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:18.305213 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 3 20:40:18.308811 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 3 20:40:18.310307 systemd-tmpfiles[363]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 3 20:40:18.322730 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 3 20:40:18.323000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:18.328089 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:40:18.333024 kernel: audit: type=1130 audit(1762202418.323:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:18.333045 kernel: audit: type=1130 audit(1762202418.329:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:18.329000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:18.332443 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 3 20:40:18.340034 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 3 20:40:18.345065 kernel: audit: type=1130 audit(1762202418.341:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:18.341000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:18.345039 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:40:18.345000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:18.349672 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:40:18.354288 kernel: audit: type=1130 audit(1762202418.345:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:18.354326 kernel: audit: type=1130 audit(1762202418.350:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:18.350000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:18.352152 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 3 20:40:18.355000 audit: BPF prog-id=6 op=LOAD Nov 3 20:40:18.357320 kernel: audit: type=1334 audit(1762202418.355:10): prog-id=6 op=LOAD Nov 3 20:40:18.364587 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 3 20:40:18.375279 dracut-cmdline[386]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=f293fd1bc297e9ba3e96f07c5e389c17aeefb333f09f818df2dabdde4f7acfa4 Nov 3 20:40:18.400234 systemd-resolved[387]: Positive Trust Anchors: Nov 3 20:40:18.400251 systemd-resolved[387]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 3 20:40:18.400254 systemd-resolved[387]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 3 20:40:18.400285 systemd-resolved[387]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 3 20:40:18.424246 systemd-resolved[387]: Defaulting to hostname 'linux'. Nov 3 20:40:18.425123 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 3 20:40:18.425000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:18.426285 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:40:18.450330 kernel: Loading iSCSI transport class v2.0-870. Nov 3 20:40:18.459371 kernel: iscsi: registered transport (tcp) Nov 3 20:40:18.472374 kernel: iscsi: registered transport (qla4xxx) Nov 3 20:40:18.472411 kernel: QLogic iSCSI HBA Driver Nov 3 20:40:18.492431 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 3 20:40:18.509197 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:40:18.510000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:18.511315 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 3 20:40:18.553335 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 3 20:40:18.553000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:18.555543 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 3 20:40:18.557078 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 3 20:40:18.586359 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 3 20:40:18.587000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:18.588000 audit: BPF prog-id=7 op=LOAD Nov 3 20:40:18.589000 audit: BPF prog-id=8 op=LOAD Nov 3 20:40:18.590192 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:40:18.620150 systemd-udevd[630]: Using default interface naming scheme 'v257'. Nov 3 20:40:18.627934 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:40:18.628000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:18.630370 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 3 20:40:18.649551 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 3 20:40:18.650000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:18.651000 audit: BPF prog-id=9 op=LOAD Nov 3 20:40:18.652371 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 3 20:40:18.657731 dracut-pre-trigger[707]: rd.md=0: removing MD RAID activation Nov 3 20:40:18.682376 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 3 20:40:18.683000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:18.684567 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 3 20:40:18.695476 systemd-networkd[736]: lo: Link UP Nov 3 20:40:18.695484 systemd-networkd[736]: lo: Gained carrier Nov 3 20:40:18.696573 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 3 20:40:18.697000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:18.697911 systemd[1]: Reached target network.target - Network. Nov 3 20:40:18.741236 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:40:18.742000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:18.743465 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 3 20:40:18.789241 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 3 20:40:18.800970 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 3 20:40:18.812686 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 3 20:40:18.820508 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 3 20:40:18.824533 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 3 20:40:18.831221 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 3 20:40:18.832507 systemd-networkd[736]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:40:18.832521 systemd-networkd[736]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 3 20:40:18.836000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:18.832660 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:40:18.833598 systemd-networkd[736]: eth0: Link UP Nov 3 20:40:18.834017 systemd-networkd[736]: eth0: Gained carrier Nov 3 20:40:18.834027 systemd-networkd[736]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:40:18.836711 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:40:18.840950 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:40:18.852580 systemd-networkd[736]: eth0: DHCPv4 address 10.0.0.2/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 3 20:40:18.862485 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 3 20:40:18.866000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:18.873372 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:40:18.874000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:18.883457 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 3 20:40:18.884604 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:40:18.887208 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 3 20:40:18.890538 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 3 20:40:18.918419 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 3 20:40:18.919000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:19.882263 disk-uuid[808]: Warning: The kernel is still using the old partition table. Nov 3 20:40:19.882263 disk-uuid[808]: The new table will be used at the next reboot or after you Nov 3 20:40:19.882263 disk-uuid[808]: run partprobe(8) or kpartx(8) Nov 3 20:40:19.882263 disk-uuid[808]: The operation has completed successfully. Nov 3 20:40:19.886491 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 3 20:40:19.887000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:19.887000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:19.886588 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 3 20:40:19.888890 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 3 20:40:19.922309 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (839) Nov 3 20:40:19.924679 kernel: BTRFS info (device vda6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:40:19.924716 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:40:19.927379 kernel: BTRFS info (device vda6): turning on async discard Nov 3 20:40:19.927428 kernel: BTRFS info (device vda6): enabling free space tree Nov 3 20:40:19.933259 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 3 20:40:19.935072 kernel: BTRFS info (device vda6): last unmount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:40:19.933000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:19.935120 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 3 20:40:20.041259 ignition[858]: Ignition 2.22.0 Nov 3 20:40:20.041272 ignition[858]: Stage: fetch-offline Nov 3 20:40:20.041332 ignition[858]: no configs at "/usr/lib/ignition/base.d" Nov 3 20:40:20.041343 ignition[858]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:40:20.041536 ignition[858]: parsed url from cmdline: "" Nov 3 20:40:20.041539 ignition[858]: no config URL provided Nov 3 20:40:20.041544 ignition[858]: reading system config file "/usr/lib/ignition/user.ign" Nov 3 20:40:20.041551 ignition[858]: no config at "/usr/lib/ignition/user.ign" Nov 3 20:40:20.041585 ignition[858]: op(1): [started] loading QEMU firmware config module Nov 3 20:40:20.041589 ignition[858]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 3 20:40:20.051076 ignition[858]: op(1): [finished] loading QEMU firmware config module Nov 3 20:40:20.054499 ignition[858]: parsing config with SHA512: 7a7081dda65aec7613a33ad18a6c9be2c070e99acce1d94c1d392ff17f054d965cc85f675ebdc35ffda566895ed92c70cd09fea8c966ab6600ea834b952db83b Nov 3 20:40:20.059608 unknown[858]: fetched base config from "system" Nov 3 20:40:20.059622 unknown[858]: fetched user config from "qemu" Nov 3 20:40:20.059766 ignition[858]: fetch-offline: fetch-offline passed Nov 3 20:40:20.059841 ignition[858]: Ignition finished successfully Nov 3 20:40:20.063000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:20.062313 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 3 20:40:20.064243 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 3 20:40:20.065017 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 3 20:40:20.097127 ignition[870]: Ignition 2.22.0 Nov 3 20:40:20.097155 ignition[870]: Stage: kargs Nov 3 20:40:20.097282 ignition[870]: no configs at "/usr/lib/ignition/base.d" Nov 3 20:40:20.097290 ignition[870]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:40:20.097791 ignition[870]: kargs: kargs passed Nov 3 20:40:20.101918 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 3 20:40:20.102000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:20.097831 ignition[870]: Ignition finished successfully Nov 3 20:40:20.104143 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 3 20:40:20.143099 ignition[878]: Ignition 2.22.0 Nov 3 20:40:20.143118 ignition[878]: Stage: disks Nov 3 20:40:20.143258 ignition[878]: no configs at "/usr/lib/ignition/base.d" Nov 3 20:40:20.143266 ignition[878]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:40:20.145378 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 3 20:40:20.147000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:20.143761 ignition[878]: disks: disks passed Nov 3 20:40:20.147484 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 3 20:40:20.143800 ignition[878]: Ignition finished successfully Nov 3 20:40:20.149370 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 3 20:40:20.151003 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 3 20:40:20.152765 systemd[1]: Reached target sysinit.target - System Initialization. Nov 3 20:40:20.154171 systemd[1]: Reached target basic.target - Basic System. Nov 3 20:40:20.156831 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 3 20:40:20.185410 systemd-fsck[888]: ROOT: clean, 15/456736 files, 38230/456704 blocks Nov 3 20:40:20.190113 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 3 20:40:20.191000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:20.193387 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 3 20:40:20.257323 kernel: EXT4-fs (vda9): mounted filesystem a539351e-5c2e-4a5b-bc1f-611b16f81c7a r/w with ordered data mode. Quota mode: none. Nov 3 20:40:20.257859 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 3 20:40:20.259180 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 3 20:40:20.261625 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 3 20:40:20.263224 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 3 20:40:20.264320 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 3 20:40:20.264351 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 3 20:40:20.264373 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 3 20:40:20.278558 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 3 20:40:20.281048 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 3 20:40:20.286171 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (896) Nov 3 20:40:20.286193 kernel: BTRFS info (device vda6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:40:20.286203 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:40:20.288664 kernel: BTRFS info (device vda6): turning on async discard Nov 3 20:40:20.288686 kernel: BTRFS info (device vda6): enabling free space tree Nov 3 20:40:20.289757 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 3 20:40:20.324208 initrd-setup-root[920]: cut: /sysroot/etc/passwd: No such file or directory Nov 3 20:40:20.327960 initrd-setup-root[927]: cut: /sysroot/etc/group: No such file or directory Nov 3 20:40:20.330912 initrd-setup-root[934]: cut: /sysroot/etc/shadow: No such file or directory Nov 3 20:40:20.333956 initrd-setup-root[941]: cut: /sysroot/etc/gshadow: No such file or directory Nov 3 20:40:20.407949 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 3 20:40:20.408000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:20.410276 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 3 20:40:20.411818 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 3 20:40:20.426253 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 3 20:40:20.428000 kernel: BTRFS info (device vda6): last unmount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:40:20.438598 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 3 20:40:20.439000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:20.451653 ignition[1011]: INFO : Ignition 2.22.0 Nov 3 20:40:20.451653 ignition[1011]: INFO : Stage: mount Nov 3 20:40:20.454077 ignition[1011]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 3 20:40:20.454077 ignition[1011]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:40:20.454077 ignition[1011]: INFO : mount: mount passed Nov 3 20:40:20.454077 ignition[1011]: INFO : Ignition finished successfully Nov 3 20:40:20.457000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:20.456314 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 3 20:40:20.458779 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 3 20:40:20.493261 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 3 20:40:20.518000 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1023) Nov 3 20:40:20.518031 kernel: BTRFS info (device vda6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:40:20.518048 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:40:20.521449 kernel: BTRFS info (device vda6): turning on async discard Nov 3 20:40:20.521483 kernel: BTRFS info (device vda6): enabling free space tree Nov 3 20:40:20.523168 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 3 20:40:20.551459 ignition[1040]: INFO : Ignition 2.22.0 Nov 3 20:40:20.551459 ignition[1040]: INFO : Stage: files Nov 3 20:40:20.553028 ignition[1040]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 3 20:40:20.553028 ignition[1040]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:40:20.553028 ignition[1040]: DEBUG : files: compiled without relabeling support, skipping Nov 3 20:40:20.556329 ignition[1040]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 3 20:40:20.556329 ignition[1040]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 3 20:40:20.558980 ignition[1040]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 3 20:40:20.558980 ignition[1040]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 3 20:40:20.558980 ignition[1040]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 3 20:40:20.556845 unknown[1040]: wrote ssh authorized keys file for user: core Nov 3 20:40:20.564237 ignition[1040]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 3 20:40:20.564237 ignition[1040]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 3 20:40:20.564237 ignition[1040]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Nov 3 20:40:20.564237 ignition[1040]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 3 20:40:20.568000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:20.572274 ignition[1040]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 3 20:40:20.572274 ignition[1040]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Nov 3 20:40:20.572274 ignition[1040]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 3 20:40:20.572274 ignition[1040]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 3 20:40:20.572274 ignition[1040]: INFO : files: files passed Nov 3 20:40:20.572274 ignition[1040]: INFO : Ignition finished successfully Nov 3 20:40:20.567599 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 3 20:40:20.569455 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 3 20:40:20.571126 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 3 20:40:20.585680 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 3 20:40:20.585776 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 3 20:40:20.587000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:20.587000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:20.588701 initrd-setup-root-after-ignition[1069]: grep: /sysroot/oem/oem-release: No such file or directory Nov 3 20:40:20.590066 initrd-setup-root-after-ignition[1071]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:40:20.590066 initrd-setup-root-after-ignition[1071]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:40:20.593098 initrd-setup-root-after-ignition[1075]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:40:20.595000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:20.591983 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 3 20:40:20.595790 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 3 20:40:20.598570 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 3 20:40:20.640359 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 3 20:40:20.640479 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 3 20:40:20.642000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:20.642000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:20.642617 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 3 20:40:20.644290 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 3 20:40:20.646323 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 3 20:40:20.647053 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 3 20:40:20.679385 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 3 20:40:20.680000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:20.681604 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 3 20:40:20.705691 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 3 20:40:20.705883 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:40:20.707833 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:40:20.709717 systemd[1]: Stopped target timers.target - Timer Units. Nov 3 20:40:20.711346 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 3 20:40:20.712000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:20.711464 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 3 20:40:20.713876 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 3 20:40:20.715836 systemd[1]: Stopped target basic.target - Basic System. Nov 3 20:40:20.717401 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 3 20:40:20.719074 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 3 20:40:20.720947 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 3 20:40:20.722966 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 3 20:40:20.724948 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 3 20:40:20.726846 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 3 20:40:20.728832 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 3 20:40:20.730807 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 3 20:40:20.732568 systemd[1]: Stopped target swap.target - Swaps. Nov 3 20:40:20.734143 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 3 20:40:20.735000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:20.734257 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 3 20:40:20.736659 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:40:20.738665 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:40:20.740588 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 3 20:40:20.741367 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:40:20.744000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:20.742748 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 3 20:40:20.742850 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 3 20:40:20.747000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:20.745686 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 3 20:40:20.745809 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 3 20:40:20.747829 systemd[1]: Stopped target paths.target - Path Units. Nov 3 20:40:20.749466 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 3 20:40:20.753367 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:40:20.754647 systemd[1]: Stopped target slices.target - Slice Units. Nov 3 20:40:20.756805 systemd[1]: Stopped target sockets.target - Socket Units. Nov 3 20:40:20.758399 systemd[1]: iscsid.socket: Deactivated successfully. Nov 3 20:40:20.758478 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 3 20:40:20.760084 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 3 20:40:20.760167 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 3 20:40:20.765000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:20.761613 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 3 20:40:20.766000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:20.761679 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:40:20.763370 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 3 20:40:20.763482 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 3 20:40:20.772000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:20.765380 systemd[1]: ignition-files.service: Deactivated successfully. Nov 3 20:40:20.774000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:20.765483 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 3 20:40:20.776000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:20.767876 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 3 20:40:20.769459 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 3 20:40:20.770603 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 3 20:40:20.770725 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:40:20.772840 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 3 20:40:20.772941 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:40:20.774978 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 3 20:40:20.775078 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 3 20:40:20.780404 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 3 20:40:20.792000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:20.792000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:20.791331 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 3 20:40:20.793641 systemd-networkd[736]: eth0: Gained IPv6LL Nov 3 20:40:20.804262 ignition[1095]: INFO : Ignition 2.22.0 Nov 3 20:40:20.804262 ignition[1095]: INFO : Stage: umount Nov 3 20:40:20.806000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:20.807058 ignition[1095]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 3 20:40:20.807058 ignition[1095]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:40:20.807058 ignition[1095]: INFO : umount: umount passed Nov 3 20:40:20.807058 ignition[1095]: INFO : Ignition finished successfully Nov 3 20:40:20.808000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:20.812000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:20.804294 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 3 20:40:20.814000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:20.804421 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 3 20:40:20.815000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:20.807669 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 3 20:40:20.817000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:20.807772 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 3 20:40:20.819000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:20.809038 systemd[1]: Stopped target network.target - Network. Nov 3 20:40:20.810627 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 3 20:40:20.810681 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 3 20:40:20.812343 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 3 20:40:20.812394 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 3 20:40:20.814235 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 3 20:40:20.814286 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 3 20:40:20.816111 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 3 20:40:20.829000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:20.816169 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 3 20:40:20.817930 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 3 20:40:20.817981 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 3 20:40:20.819978 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 3 20:40:20.834000 audit: BPF prog-id=6 op=UNLOAD Nov 3 20:40:20.821812 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 3 20:40:20.828521 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 3 20:40:20.828643 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 3 20:40:20.837569 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 3 20:40:20.838000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:20.837699 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 3 20:40:20.840354 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 3 20:40:20.842018 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 3 20:40:20.842056 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:40:20.844664 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 3 20:40:20.847000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:20.845613 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 3 20:40:20.849000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:20.845672 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 3 20:40:20.851000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:20.847804 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 3 20:40:20.847848 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:40:20.855000 audit: BPF prog-id=9 op=UNLOAD Nov 3 20:40:20.849512 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 3 20:40:20.849554 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 3 20:40:20.851451 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:40:20.864447 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 3 20:40:20.864598 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:40:20.867000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:20.867974 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 3 20:40:20.868044 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 3 20:40:20.869645 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 3 20:40:20.872000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:20.869679 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:40:20.874000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:20.871403 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 3 20:40:20.876000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:20.871452 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 3 20:40:20.874072 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 3 20:40:20.874121 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 3 20:40:20.876009 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 3 20:40:20.876059 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 3 20:40:20.884895 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 3 20:40:20.886033 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 3 20:40:20.887000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:20.886103 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:40:20.890000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:20.888337 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 3 20:40:20.892000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:20.888386 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:40:20.894000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:20.890408 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 3 20:40:20.896000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:20.890453 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 3 20:40:20.892632 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 3 20:40:20.892676 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:40:20.901000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:20.894567 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 3 20:40:20.894619 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:40:20.897370 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 3 20:40:20.905000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:20.905000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:20.900266 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 3 20:40:20.904546 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 3 20:40:20.904628 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 3 20:40:20.906185 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 3 20:40:20.908286 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 3 20:40:20.923971 systemd[1]: Switching root. Nov 3 20:40:20.956355 systemd-journald[345]: Journal stopped Nov 3 20:40:21.689557 systemd-journald[345]: Received SIGTERM from PID 1 (systemd). Nov 3 20:40:21.689612 kernel: SELinux: policy capability network_peer_controls=1 Nov 3 20:40:21.689628 kernel: SELinux: policy capability open_perms=1 Nov 3 20:40:21.689638 kernel: SELinux: policy capability extended_socket_class=1 Nov 3 20:40:21.689648 kernel: SELinux: policy capability always_check_network=0 Nov 3 20:40:21.689660 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 3 20:40:21.689671 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 3 20:40:21.689681 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 3 20:40:21.689691 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 3 20:40:21.689701 kernel: SELinux: policy capability userspace_initial_context=0 Nov 3 20:40:21.689712 systemd[1]: Successfully loaded SELinux policy in 63.022ms. Nov 3 20:40:21.689729 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.310ms. Nov 3 20:40:21.689741 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 3 20:40:21.689755 systemd[1]: Detected virtualization kvm. Nov 3 20:40:21.689766 systemd[1]: Detected architecture arm64. Nov 3 20:40:21.689777 systemd[1]: Detected first boot. Nov 3 20:40:21.689788 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 3 20:40:21.689803 zram_generator::config[1142]: No configuration found. Nov 3 20:40:21.689818 kernel: NET: Registered PF_VSOCK protocol family Nov 3 20:40:21.689829 systemd[1]: Populated /etc with preset unit settings. Nov 3 20:40:21.689840 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 3 20:40:21.689851 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 3 20:40:21.689862 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 3 20:40:21.689873 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 3 20:40:21.689884 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 3 20:40:21.689896 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 3 20:40:21.689907 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 3 20:40:21.689918 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 3 20:40:21.689929 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 3 20:40:21.689940 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 3 20:40:21.689950 systemd[1]: Created slice user.slice - User and Session Slice. Nov 3 20:40:21.689961 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:40:21.689973 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:40:21.689984 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 3 20:40:21.689995 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 3 20:40:21.690007 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 3 20:40:21.690020 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 3 20:40:21.690031 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 3 20:40:21.690042 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:40:21.690053 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:40:21.690064 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 3 20:40:21.690074 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 3 20:40:21.690085 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 3 20:40:21.690097 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 3 20:40:21.690108 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:40:21.690119 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 3 20:40:21.690136 systemd[1]: Reached target slices.target - Slice Units. Nov 3 20:40:21.690148 systemd[1]: Reached target swap.target - Swaps. Nov 3 20:40:21.690159 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 3 20:40:21.690170 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 3 20:40:21.690182 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 3 20:40:21.690194 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:40:21.690204 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 3 20:40:21.690215 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:40:21.690226 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 3 20:40:21.690236 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 3 20:40:21.690247 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:40:21.690260 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 3 20:40:21.690270 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 3 20:40:21.690281 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 3 20:40:21.690292 systemd[1]: Mounting media.mount - External Media Directory... Nov 3 20:40:21.690311 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 3 20:40:21.690322 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 3 20:40:21.690333 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 3 20:40:21.690346 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 3 20:40:21.690360 systemd[1]: Reached target machines.target - Containers. Nov 3 20:40:21.690371 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 3 20:40:21.690381 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 3 20:40:21.690393 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 3 20:40:21.690404 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 3 20:40:21.690415 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:40:21.690428 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 3 20:40:21.690439 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:40:21.690450 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 3 20:40:21.690461 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:40:21.690473 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 3 20:40:21.690484 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 3 20:40:21.690496 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 3 20:40:21.690506 kernel: kauditd_printk_skb: 87 callbacks suppressed Nov 3 20:40:21.690517 kernel: audit: type=1131 audit(1762202421.630:98): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:21.690527 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 3 20:40:21.690538 systemd[1]: Stopped systemd-fsck-usr.service. Nov 3 20:40:21.690549 kernel: audit: type=1131 audit(1762202421.636:99): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:21.690560 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:40:21.690572 kernel: fuse: init (API version 7.41) Nov 3 20:40:21.690582 kernel: audit: type=1334 audit(1762202421.642:100): prog-id=14 op=UNLOAD Nov 3 20:40:21.690593 kernel: audit: type=1334 audit(1762202421.642:101): prog-id=13 op=UNLOAD Nov 3 20:40:21.690603 kernel: audit: type=1334 audit(1762202421.643:102): prog-id=15 op=LOAD Nov 3 20:40:21.690613 kernel: audit: type=1334 audit(1762202421.645:103): prog-id=16 op=LOAD Nov 3 20:40:21.690622 kernel: audit: type=1334 audit(1762202421.645:104): prog-id=17 op=LOAD Nov 3 20:40:21.690633 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 3 20:40:21.690646 kernel: ACPI: bus type drm_connector registered Nov 3 20:40:21.690656 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 3 20:40:21.690667 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 3 20:40:21.690678 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 3 20:40:21.690691 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 3 20:40:21.690701 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 3 20:40:21.690712 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 3 20:40:21.690723 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 3 20:40:21.690734 systemd[1]: Mounted media.mount - External Media Directory. Nov 3 20:40:21.690745 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 3 20:40:21.690755 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 3 20:40:21.690786 systemd-journald[1218]: Collecting audit messages is enabled. Nov 3 20:40:21.690808 kernel: audit: type=1305 audit(1762202421.688:105): op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 3 20:40:21.690818 systemd-journald[1218]: Journal started Nov 3 20:40:21.690839 systemd-journald[1218]: Runtime Journal (/run/log/journal/36dd8d22e3b743ddb82e7fb66069cfdd) is 6M, max 48.5M, 42.4M free. Nov 3 20:40:21.630000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:21.636000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:21.642000 audit: BPF prog-id=14 op=UNLOAD Nov 3 20:40:21.642000 audit: BPF prog-id=13 op=UNLOAD Nov 3 20:40:21.643000 audit: BPF prog-id=15 op=LOAD Nov 3 20:40:21.645000 audit: BPF prog-id=16 op=LOAD Nov 3 20:40:21.645000 audit: BPF prog-id=17 op=LOAD Nov 3 20:40:21.688000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 3 20:40:21.454919 systemd[1]: Queued start job for default target multi-user.target. Nov 3 20:40:21.688000 audit[1218]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=fffffe8e8600 a2=4000 a3=0 items=0 ppid=1 pid=1218 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:21.472151 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 3 20:40:21.472577 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 3 20:40:21.695081 kernel: audit: type=1300 audit(1762202421.688:105): arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=fffffe8e8600 a2=4000 a3=0 items=0 ppid=1 pid=1218 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:21.695121 kernel: audit: type=1327 audit(1762202421.688:105): proctitle="/usr/lib/systemd/systemd-journald" Nov 3 20:40:21.688000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 3 20:40:21.696219 systemd[1]: Started systemd-journald.service - Journal Service. Nov 3 20:40:21.697000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:21.698979 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 3 20:40:21.700292 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 3 20:40:21.701000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:21.703344 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:40:21.704000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:21.704772 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 3 20:40:21.704933 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 3 20:40:21.705000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:21.705000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:21.706399 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:40:21.706555 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:40:21.707000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:21.707000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:21.707889 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 3 20:40:21.708042 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 3 20:40:21.710000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:21.710000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:21.710598 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:40:21.710750 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:40:21.711000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:21.711000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:21.712187 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 3 20:40:21.712378 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 3 20:40:21.713000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:21.713000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:21.713588 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:40:21.713734 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:40:21.714000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:21.714000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:21.715063 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 3 20:40:21.715000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:21.716554 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:40:21.717000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:21.718814 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 3 20:40:21.719000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:21.720446 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 3 20:40:21.721000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:21.725608 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:40:21.726000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:21.734819 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 3 20:40:21.736315 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 3 20:40:21.738427 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 3 20:40:21.740239 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 3 20:40:21.741438 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 3 20:40:21.741476 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 3 20:40:21.743337 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 3 20:40:21.745009 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:40:21.745139 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:40:21.754122 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 3 20:40:21.756223 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 3 20:40:21.757529 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 3 20:40:21.758579 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 3 20:40:21.759596 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 3 20:40:21.760687 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 3 20:40:21.763561 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 3 20:40:21.769928 systemd-journald[1218]: Time spent on flushing to /var/log/journal/36dd8d22e3b743ddb82e7fb66069cfdd is 22.817ms for 970 entries. Nov 3 20:40:21.769928 systemd-journald[1218]: System Journal (/var/log/journal/36dd8d22e3b743ddb82e7fb66069cfdd) is 8M, max 163.5M, 155.5M free. Nov 3 20:40:21.807272 systemd-journald[1218]: Received client request to flush runtime journal. Nov 3 20:40:21.807345 kernel: loop1: detected capacity change from 0 to 109736 Nov 3 20:40:21.774000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:21.791000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:21.767438 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 3 20:40:21.769917 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 3 20:40:21.771254 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 3 20:40:21.772752 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 3 20:40:21.776750 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 3 20:40:21.780291 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 3 20:40:21.790384 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:40:21.806895 systemd-tmpfiles[1261]: ACLs are not supported, ignoring. Nov 3 20:40:21.806906 systemd-tmpfiles[1261]: ACLs are not supported, ignoring. Nov 3 20:40:21.810384 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 3 20:40:21.811000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:21.812491 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 3 20:40:21.813000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:21.816031 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 3 20:40:21.817353 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 3 20:40:21.818000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:21.822331 kernel: loop2: detected capacity change from 0 to 100192 Nov 3 20:40:21.845944 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 3 20:40:21.846000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:21.847000 audit: BPF prog-id=18 op=LOAD Nov 3 20:40:21.848765 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 3 20:40:21.851614 kernel: loop3: detected capacity change from 0 to 109736 Nov 3 20:40:21.851540 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 3 20:40:21.857334 kernel: loop4: detected capacity change from 0 to 100192 Nov 3 20:40:21.860966 (sd-merge)[1281]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 3 20:40:21.863739 (sd-merge)[1281]: Merged extensions into '/usr'. Nov 3 20:40:21.863000 audit: BPF prog-id=19 op=LOAD Nov 3 20:40:21.863000 audit: BPF prog-id=20 op=LOAD Nov 3 20:40:21.863000 audit: BPF prog-id=21 op=LOAD Nov 3 20:40:21.866000 audit: BPF prog-id=22 op=LOAD Nov 3 20:40:21.866000 audit: BPF prog-id=23 op=LOAD Nov 3 20:40:21.866000 audit: BPF prog-id=24 op=LOAD Nov 3 20:40:21.865164 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 3 20:40:21.867820 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 3 20:40:21.874218 systemd-tmpfiles[1282]: ACLs are not supported, ignoring. Nov 3 20:40:21.874637 systemd-tmpfiles[1282]: ACLs are not supported, ignoring. Nov 3 20:40:21.876325 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 3 20:40:21.877000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:21.878144 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:40:21.879000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:21.882448 systemd[1]: Starting ensure-sysext.service... Nov 3 20:40:21.884477 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 3 20:40:21.900000 systemd-nsresourced[1284]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 3 20:40:21.901890 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 3 20:40:21.903000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:21.905102 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 3 20:40:21.906000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:21.910309 systemd[1]: Reload requested from client PID 1288 ('systemctl') (unit ensure-sysext.service)... Nov 3 20:40:21.910325 systemd[1]: Reloading... Nov 3 20:40:21.931082 systemd-tmpfiles[1289]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 3 20:40:21.931232 systemd-tmpfiles[1289]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 3 20:40:21.931468 systemd-tmpfiles[1289]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 3 20:40:21.932292 systemd-tmpfiles[1289]: ACLs are not supported, ignoring. Nov 3 20:40:21.932374 systemd-tmpfiles[1289]: ACLs are not supported, ignoring. Nov 3 20:40:21.938562 systemd-tmpfiles[1289]: Detected autofs mount point /boot during canonicalization of boot. Nov 3 20:40:21.938576 systemd-tmpfiles[1289]: Skipping /boot Nov 3 20:40:21.945410 systemd-tmpfiles[1289]: Detected autofs mount point /boot during canonicalization of boot. Nov 3 20:40:21.945422 systemd-tmpfiles[1289]: Skipping /boot Nov 3 20:40:21.974332 zram_generator::config[1331]: No configuration found. Nov 3 20:40:21.975217 systemd-resolved[1280]: Positive Trust Anchors: Nov 3 20:40:21.975233 systemd-resolved[1280]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 3 20:40:21.975236 systemd-resolved[1280]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 3 20:40:21.975268 systemd-resolved[1280]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 3 20:40:21.981020 systemd-resolved[1280]: Defaulting to hostname 'linux'. Nov 3 20:40:22.105249 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 3 20:40:22.105619 systemd[1]: Reloading finished in 195 ms. Nov 3 20:40:22.134965 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 3 20:40:22.138000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:22.148000 audit: BPF prog-id=25 op=LOAD Nov 3 20:40:22.148000 audit: BPF prog-id=15 op=UNLOAD Nov 3 20:40:22.148000 audit: BPF prog-id=26 op=LOAD Nov 3 20:40:22.149000 audit: BPF prog-id=27 op=LOAD Nov 3 20:40:22.149000 audit: BPF prog-id=16 op=UNLOAD Nov 3 20:40:22.149000 audit: BPF prog-id=17 op=UNLOAD Nov 3 20:40:22.151000 audit: BPF prog-id=28 op=LOAD Nov 3 20:40:22.151000 audit: BPF prog-id=18 op=UNLOAD Nov 3 20:40:22.152000 audit: BPF prog-id=29 op=LOAD Nov 3 20:40:22.152000 audit: BPF prog-id=19 op=UNLOAD Nov 3 20:40:22.152000 audit: BPF prog-id=30 op=LOAD Nov 3 20:40:22.152000 audit: BPF prog-id=31 op=LOAD Nov 3 20:40:22.152000 audit: BPF prog-id=20 op=UNLOAD Nov 3 20:40:22.152000 audit: BPF prog-id=21 op=UNLOAD Nov 3 20:40:22.153000 audit: BPF prog-id=32 op=LOAD Nov 3 20:40:22.153000 audit: BPF prog-id=22 op=UNLOAD Nov 3 20:40:22.153000 audit: BPF prog-id=33 op=LOAD Nov 3 20:40:22.153000 audit: BPF prog-id=34 op=LOAD Nov 3 20:40:22.153000 audit: BPF prog-id=23 op=UNLOAD Nov 3 20:40:22.153000 audit: BPF prog-id=24 op=UNLOAD Nov 3 20:40:22.158000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:22.157478 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:40:22.163474 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:40:22.166062 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:40:22.170625 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 3 20:40:22.177212 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 3 20:40:22.179654 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 3 20:40:22.181970 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 3 20:40:22.187078 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 3 20:40:22.188000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:22.191869 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 3 20:40:22.193846 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:40:22.201743 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:40:22.204097 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:40:22.206995 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:40:22.207207 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:40:22.207000 audit: BPF prog-id=8 op=UNLOAD Nov 3 20:40:22.207000 audit: BPF prog-id=7 op=UNLOAD Nov 3 20:40:22.207379 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:40:22.208000 audit: BPF prog-id=35 op=LOAD Nov 3 20:40:22.208000 audit: BPF prog-id=36 op=LOAD Nov 3 20:40:22.210621 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:40:22.215004 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:40:22.215945 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:40:22.217000 audit[1370]: SYSTEM_BOOT pid=1370 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 3 20:40:22.217000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:22.217000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:22.222416 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 3 20:40:22.226000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:22.226857 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:40:22.227014 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:40:22.228000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:22.228000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:22.229351 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:40:22.229514 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:40:22.230000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:22.230000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:22.242699 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 3 20:40:22.246570 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:40:22.249953 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 3 20:40:22.252368 systemd-udevd[1381]: Using default interface naming scheme 'v257'. Nov 3 20:40:22.253996 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:40:22.258780 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:40:22.262579 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:40:22.262776 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:40:22.262874 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:40:22.263000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 3 20:40:22.263000 audit[1404]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffd13b50e0 a2=420 a3=0 items=0 ppid=1366 pid=1404 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:22.263000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 3 20:40:22.264029 augenrules[1404]: No rules Nov 3 20:40:22.265604 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 3 20:40:22.269166 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:40:22.271526 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:40:22.276235 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 3 20:40:22.278284 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:40:22.278482 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:40:22.280290 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 3 20:40:22.280464 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 3 20:40:22.281929 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:40:22.284144 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:40:22.284321 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:40:22.286224 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:40:22.286411 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:40:22.291475 systemd[1]: Finished ensure-sysext.service. Nov 3 20:40:22.302099 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 3 20:40:22.304330 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 3 20:40:22.304396 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 3 20:40:22.306996 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 3 20:40:22.308223 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 3 20:40:22.325021 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 3 20:40:22.374075 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 3 20:40:22.376106 systemd[1]: Reached target time-set.target - System Time Set. Nov 3 20:40:22.386950 systemd-networkd[1435]: lo: Link UP Nov 3 20:40:22.386957 systemd-networkd[1435]: lo: Gained carrier Nov 3 20:40:22.390094 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 3 20:40:22.393564 systemd[1]: Reached target network.target - Network. Nov 3 20:40:22.396606 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 3 20:40:22.399200 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 3 20:40:22.425955 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 3 20:40:22.433739 systemd-networkd[1435]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:40:22.433753 systemd-networkd[1435]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 3 20:40:22.434638 systemd-networkd[1435]: eth0: Link UP Nov 3 20:40:22.434893 systemd-networkd[1435]: eth0: Gained carrier Nov 3 20:40:22.434915 systemd-networkd[1435]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:40:22.442925 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 3 20:40:22.447354 systemd-networkd[1435]: eth0: DHCPv4 address 10.0.0.2/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 3 20:40:22.448381 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 3 20:40:22.449750 systemd-timesyncd[1436]: Network configuration changed, trying to establish connection. Nov 3 20:40:22.450777 systemd-timesyncd[1436]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 3 20:40:22.450840 systemd-timesyncd[1436]: Initial clock synchronization to Mon 2025-11-03 20:40:22.105071 UTC. Nov 3 20:40:22.472505 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 3 20:40:22.493882 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:40:22.503091 ldconfig[1368]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 3 20:40:22.510416 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 3 20:40:22.519451 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 3 20:40:22.539670 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 3 20:40:22.544326 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:40:22.547766 systemd[1]: Reached target sysinit.target - System Initialization. Nov 3 20:40:22.548871 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 3 20:40:22.550186 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 3 20:40:22.551628 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 3 20:40:22.552848 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 3 20:40:22.554075 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 3 20:40:22.555353 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 3 20:40:22.555386 systemd[1]: Reached target paths.target - Path Units. Nov 3 20:40:22.556247 systemd[1]: Reached target timers.target - Timer Units. Nov 3 20:40:22.557946 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 3 20:40:22.560477 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 3 20:40:22.563207 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 3 20:40:22.564668 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 3 20:40:22.565969 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 3 20:40:22.572105 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 3 20:40:22.573594 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 3 20:40:22.575310 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 3 20:40:22.576439 systemd[1]: Reached target sockets.target - Socket Units. Nov 3 20:40:22.577432 systemd[1]: Reached target basic.target - Basic System. Nov 3 20:40:22.578375 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 3 20:40:22.578408 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 3 20:40:22.579401 systemd[1]: Starting containerd.service - containerd container runtime... Nov 3 20:40:22.581377 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 3 20:40:22.583418 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 3 20:40:22.585961 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 3 20:40:22.588013 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 3 20:40:22.589109 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 3 20:40:22.590085 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 3 20:40:22.593222 jq[1485]: false Nov 3 20:40:22.594040 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 3 20:40:22.597619 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 3 20:40:22.601125 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 3 20:40:22.602318 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 3 20:40:22.602412 extend-filesystems[1486]: Found /dev/vda6 Nov 3 20:40:22.606417 extend-filesystems[1486]: Found /dev/vda9 Nov 3 20:40:22.602708 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 3 20:40:22.605460 systemd[1]: Starting update-engine.service - Update Engine... Nov 3 20:40:22.610242 extend-filesystems[1486]: Checking size of /dev/vda9 Nov 3 20:40:22.607490 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 3 20:40:22.611799 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 3 20:40:22.613370 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 3 20:40:22.613537 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 3 20:40:22.613778 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 3 20:40:22.613926 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 3 20:40:22.618925 systemd[1]: motdgen.service: Deactivated successfully. Nov 3 20:40:22.619152 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 3 20:40:22.625951 extend-filesystems[1486]: Resized partition /dev/vda9 Nov 3 20:40:22.628397 extend-filesystems[1523]: resize2fs 1.47.3 (8-Jul-2025) Nov 3 20:40:22.630256 jq[1504]: true Nov 3 20:40:22.635548 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 474107 blocks Nov 3 20:40:22.635597 kernel: EXT4-fs (vda9): resized filesystem to 474107 Nov 3 20:40:22.643395 update_engine[1500]: I20251103 20:40:22.642053 1500 main.cc:92] Flatcar Update Engine starting Nov 3 20:40:22.650641 extend-filesystems[1523]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Nov 3 20:40:22.650641 extend-filesystems[1523]: old_desc_blocks = 1, new_desc_blocks = 1 Nov 3 20:40:22.650641 extend-filesystems[1523]: The filesystem on /dev/vda9 is now 474107 (4k) blocks long. Nov 3 20:40:22.667574 extend-filesystems[1486]: Resized filesystem in /dev/vda9 Nov 3 20:40:22.671370 jq[1526]: true Nov 3 20:40:22.652078 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 3 20:40:22.654346 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 3 20:40:22.677838 dbus-daemon[1483]: [system] SELinux support is enabled Nov 3 20:40:22.680652 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 3 20:40:22.680910 update_engine[1500]: I20251103 20:40:22.680863 1500 update_check_scheduler.cc:74] Next update check in 7m10s Nov 3 20:40:22.687424 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 3 20:40:22.687461 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 3 20:40:22.688667 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 3 20:40:22.688690 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 3 20:40:22.689895 systemd[1]: Started update-engine.service - Update Engine. Nov 3 20:40:22.692913 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 3 20:40:22.706875 systemd-logind[1495]: Watching system buttons on /dev/input/event0 (Power Button) Nov 3 20:40:22.707116 systemd-logind[1495]: New seat seat0. Nov 3 20:40:22.714186 systemd[1]: Started systemd-logind.service - User Login Management. Nov 3 20:40:22.721817 bash[1552]: Updated "/home/core/.ssh/authorized_keys" Nov 3 20:40:22.722686 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 3 20:40:22.724949 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 3 20:40:22.733948 locksmithd[1537]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 3 20:40:22.781665 containerd[1516]: time="2025-11-03T20:40:22Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 3 20:40:22.782462 containerd[1516]: time="2025-11-03T20:40:22.782421520Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 3 20:40:22.792637 containerd[1516]: time="2025-11-03T20:40:22.792589160Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.32µs" Nov 3 20:40:22.793067 containerd[1516]: time="2025-11-03T20:40:22.792929440Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 3 20:40:22.793067 containerd[1516]: time="2025-11-03T20:40:22.793029280Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 3 20:40:22.793067 containerd[1516]: time="2025-11-03T20:40:22.793045760Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 3 20:40:22.793218 containerd[1516]: time="2025-11-03T20:40:22.793190320Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 3 20:40:22.793243 containerd[1516]: time="2025-11-03T20:40:22.793218040Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 3 20:40:22.793293 containerd[1516]: time="2025-11-03T20:40:22.793271640Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 3 20:40:22.793293 containerd[1516]: time="2025-11-03T20:40:22.793290120Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 3 20:40:22.793906 containerd[1516]: time="2025-11-03T20:40:22.793877120Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 3 20:40:22.793906 containerd[1516]: time="2025-11-03T20:40:22.793901640Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 3 20:40:22.793967 containerd[1516]: time="2025-11-03T20:40:22.793916240Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 3 20:40:22.793967 containerd[1516]: time="2025-11-03T20:40:22.793924480Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 3 20:40:22.794126 containerd[1516]: time="2025-11-03T20:40:22.794097680Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 3 20:40:22.794126 containerd[1516]: time="2025-11-03T20:40:22.794119560Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 3 20:40:22.794393 containerd[1516]: time="2025-11-03T20:40:22.794354440Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 3 20:40:22.794569 containerd[1516]: time="2025-11-03T20:40:22.794534320Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 3 20:40:22.794597 containerd[1516]: time="2025-11-03T20:40:22.794571040Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 3 20:40:22.794597 containerd[1516]: time="2025-11-03T20:40:22.794581720Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 3 20:40:22.794640 containerd[1516]: time="2025-11-03T20:40:22.794611120Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 3 20:40:22.795071 containerd[1516]: time="2025-11-03T20:40:22.794842080Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 3 20:40:22.795071 containerd[1516]: time="2025-11-03T20:40:22.794941040Z" level=info msg="metadata content store policy set" policy=shared Nov 3 20:40:22.799241 containerd[1516]: time="2025-11-03T20:40:22.799210920Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 3 20:40:22.799373 containerd[1516]: time="2025-11-03T20:40:22.799356640Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 3 20:40:22.799520 containerd[1516]: time="2025-11-03T20:40:22.799500440Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 3 20:40:22.799574 containerd[1516]: time="2025-11-03T20:40:22.799561680Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 3 20:40:22.799623 containerd[1516]: time="2025-11-03T20:40:22.799611480Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 3 20:40:22.799669 containerd[1516]: time="2025-11-03T20:40:22.799658160Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 3 20:40:22.799716 containerd[1516]: time="2025-11-03T20:40:22.799705240Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 3 20:40:22.799781 containerd[1516]: time="2025-11-03T20:40:22.799767480Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 3 20:40:22.799840 containerd[1516]: time="2025-11-03T20:40:22.799827080Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 3 20:40:22.799889 containerd[1516]: time="2025-11-03T20:40:22.799877920Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 3 20:40:22.799937 containerd[1516]: time="2025-11-03T20:40:22.799925360Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 3 20:40:22.799985 containerd[1516]: time="2025-11-03T20:40:22.799973280Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 3 20:40:22.800031 containerd[1516]: time="2025-11-03T20:40:22.800019320Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 3 20:40:22.800088 containerd[1516]: time="2025-11-03T20:40:22.800076920Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 3 20:40:22.800267 containerd[1516]: time="2025-11-03T20:40:22.800242760Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 3 20:40:22.800376 containerd[1516]: time="2025-11-03T20:40:22.800357880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 3 20:40:22.800439 containerd[1516]: time="2025-11-03T20:40:22.800426760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 3 20:40:22.800508 containerd[1516]: time="2025-11-03T20:40:22.800494040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 3 20:40:22.800562 containerd[1516]: time="2025-11-03T20:40:22.800549480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 3 20:40:22.800608 containerd[1516]: time="2025-11-03T20:40:22.800597760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 3 20:40:22.800657 containerd[1516]: time="2025-11-03T20:40:22.800646000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 3 20:40:22.800718 containerd[1516]: time="2025-11-03T20:40:22.800705760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 3 20:40:22.800768 containerd[1516]: time="2025-11-03T20:40:22.800756000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 3 20:40:22.800815 containerd[1516]: time="2025-11-03T20:40:22.800804400Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 3 20:40:22.800879 containerd[1516]: time="2025-11-03T20:40:22.800860160Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 3 20:40:22.800949 containerd[1516]: time="2025-11-03T20:40:22.800936200Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 3 20:40:22.801058 containerd[1516]: time="2025-11-03T20:40:22.801026160Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 3 20:40:22.801111 containerd[1516]: time="2025-11-03T20:40:22.801100000Z" level=info msg="Start snapshots syncer" Nov 3 20:40:22.801201 containerd[1516]: time="2025-11-03T20:40:22.801186760Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 3 20:40:22.801485 containerd[1516]: time="2025-11-03T20:40:22.801447720Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 3 20:40:22.801644 containerd[1516]: time="2025-11-03T20:40:22.801623880Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 3 20:40:22.801771 containerd[1516]: time="2025-11-03T20:40:22.801753480Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 3 20:40:22.801941 containerd[1516]: time="2025-11-03T20:40:22.801919360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 3 20:40:22.802026 containerd[1516]: time="2025-11-03T20:40:22.802010520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 3 20:40:22.802076 containerd[1516]: time="2025-11-03T20:40:22.802065720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 3 20:40:22.802122 containerd[1516]: time="2025-11-03T20:40:22.802111360Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 3 20:40:22.802189 containerd[1516]: time="2025-11-03T20:40:22.802176000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 3 20:40:22.802248 containerd[1516]: time="2025-11-03T20:40:22.802235680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 3 20:40:22.802313 containerd[1516]: time="2025-11-03T20:40:22.802284720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 3 20:40:22.802363 containerd[1516]: time="2025-11-03T20:40:22.802350840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 3 20:40:22.802419 containerd[1516]: time="2025-11-03T20:40:22.802398520Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 3 20:40:22.802514 containerd[1516]: time="2025-11-03T20:40:22.802499120Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 3 20:40:22.802586 containerd[1516]: time="2025-11-03T20:40:22.802569840Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 3 20:40:22.802632 containerd[1516]: time="2025-11-03T20:40:22.802621000Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 3 20:40:22.802678 containerd[1516]: time="2025-11-03T20:40:22.802665960Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 3 20:40:22.802718 containerd[1516]: time="2025-11-03T20:40:22.802707520Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 3 20:40:22.802765 containerd[1516]: time="2025-11-03T20:40:22.802753920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 3 20:40:22.802812 containerd[1516]: time="2025-11-03T20:40:22.802800400Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 3 20:40:22.802861 containerd[1516]: time="2025-11-03T20:40:22.802850800Z" level=info msg="runtime interface created" Nov 3 20:40:22.802964 containerd[1516]: time="2025-11-03T20:40:22.802951000Z" level=info msg="created NRI interface" Nov 3 20:40:22.803019 containerd[1516]: time="2025-11-03T20:40:22.803006840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 3 20:40:22.803066 containerd[1516]: time="2025-11-03T20:40:22.803055440Z" level=info msg="Connect containerd service" Nov 3 20:40:22.803143 containerd[1516]: time="2025-11-03T20:40:22.803116960Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 3 20:40:22.803913 containerd[1516]: time="2025-11-03T20:40:22.803880120Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 3 20:40:22.871349 containerd[1516]: time="2025-11-03T20:40:22.870959800Z" level=info msg="Start subscribing containerd event" Nov 3 20:40:22.871349 containerd[1516]: time="2025-11-03T20:40:22.871051200Z" level=info msg="Start recovering state" Nov 3 20:40:22.871349 containerd[1516]: time="2025-11-03T20:40:22.871164000Z" level=info msg="Start event monitor" Nov 3 20:40:22.871349 containerd[1516]: time="2025-11-03T20:40:22.871198560Z" level=info msg="Start cni network conf syncer for default" Nov 3 20:40:22.871349 containerd[1516]: time="2025-11-03T20:40:22.871209520Z" level=info msg="Start streaming server" Nov 3 20:40:22.871349 containerd[1516]: time="2025-11-03T20:40:22.871226280Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 3 20:40:22.871349 containerd[1516]: time="2025-11-03T20:40:22.871233440Z" level=info msg="runtime interface starting up..." Nov 3 20:40:22.871349 containerd[1516]: time="2025-11-03T20:40:22.871239360Z" level=info msg="starting plugins..." Nov 3 20:40:22.871576 containerd[1516]: time="2025-11-03T20:40:22.871256960Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 3 20:40:22.871715 containerd[1516]: time="2025-11-03T20:40:22.871692320Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 3 20:40:22.871806 containerd[1516]: time="2025-11-03T20:40:22.871794000Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 3 20:40:22.871926 containerd[1516]: time="2025-11-03T20:40:22.871911080Z" level=info msg="containerd successfully booted in 0.090575s" Nov 3 20:40:22.872037 systemd[1]: Started containerd.service - containerd container runtime. Nov 3 20:40:23.363048 sshd_keygen[1506]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 3 20:40:23.380730 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 3 20:40:23.383183 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 3 20:40:23.400008 systemd[1]: issuegen.service: Deactivated successfully. Nov 3 20:40:23.400202 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 3 20:40:23.402471 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 3 20:40:23.411787 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 3 20:40:23.414142 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 3 20:40:23.416062 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 3 20:40:23.417337 systemd[1]: Reached target getty.target - Login Prompts. Nov 3 20:40:23.929439 systemd-networkd[1435]: eth0: Gained IPv6LL Nov 3 20:40:23.931191 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 3 20:40:23.932744 systemd[1]: Reached target network-online.target - Network is Online. Nov 3 20:40:23.934765 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 3 20:40:23.936496 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 3 20:40:23.964390 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 3 20:40:23.965682 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 3 20:40:23.965850 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 3 20:40:23.967715 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 3 20:40:23.967896 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 3 20:40:23.970394 systemd[1]: Startup finished in 1.426s (kernel) + 3.018s (initrd) + 2.987s (userspace) = 7.432s. Nov 3 20:40:29.037393 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 3 20:40:29.038622 systemd[1]: Started sshd@0-10.0.0.2:22-10.0.0.1:46470.service - OpenSSH per-connection server daemon (10.0.0.1:46470). Nov 3 20:40:29.124413 sshd[1610]: Accepted publickey for core from 10.0.0.1 port 46470 ssh2: RSA SHA256:jVg1hrjBtfBEkTlwvVYbSHZZoweI8K27OQacgLr1yag Nov 3 20:40:29.125831 sshd-session[1610]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:40:29.131838 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 3 20:40:29.132717 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 3 20:40:29.138562 systemd-logind[1495]: New session 1 of user core. Nov 3 20:40:29.159349 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 3 20:40:29.161547 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 3 20:40:29.183052 (systemd)[1615]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 3 20:40:29.185242 systemd-logind[1495]: New session c1 of user core. Nov 3 20:40:29.271720 systemd[1615]: Queued start job for default target default.target. Nov 3 20:40:29.283116 systemd[1615]: Created slice app.slice - User Application Slice. Nov 3 20:40:29.283148 systemd[1615]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 3 20:40:29.283160 systemd[1615]: Reached target paths.target - Paths. Nov 3 20:40:29.283197 systemd[1615]: Reached target timers.target - Timers. Nov 3 20:40:29.284357 systemd[1615]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 3 20:40:29.285114 systemd[1615]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 3 20:40:29.293012 systemd[1615]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 3 20:40:29.293084 systemd[1615]: Reached target sockets.target - Sockets. Nov 3 20:40:29.293834 systemd[1615]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 3 20:40:29.293905 systemd[1615]: Reached target basic.target - Basic System. Nov 3 20:40:29.293952 systemd[1615]: Reached target default.target - Main User Target. Nov 3 20:40:29.293975 systemd[1615]: Startup finished in 103ms. Nov 3 20:40:29.294108 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 3 20:40:29.295689 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 3 20:40:29.313503 systemd[1]: Started sshd@1-10.0.0.2:22-10.0.0.1:46482.service - OpenSSH per-connection server daemon (10.0.0.1:46482). Nov 3 20:40:29.377282 sshd[1628]: Accepted publickey for core from 10.0.0.1 port 46482 ssh2: RSA SHA256:jVg1hrjBtfBEkTlwvVYbSHZZoweI8K27OQacgLr1yag Nov 3 20:40:29.378393 sshd-session[1628]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:40:29.382352 systemd-logind[1495]: New session 2 of user core. Nov 3 20:40:29.396445 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 3 20:40:29.406507 sshd[1631]: Connection closed by 10.0.0.1 port 46482 Nov 3 20:40:29.406875 sshd-session[1628]: pam_unix(sshd:session): session closed for user core Nov 3 20:40:29.419072 systemd[1]: sshd@1-10.0.0.2:22-10.0.0.1:46482.service: Deactivated successfully. Nov 3 20:40:29.421621 systemd[1]: session-2.scope: Deactivated successfully. Nov 3 20:40:29.422413 systemd-logind[1495]: Session 2 logged out. Waiting for processes to exit. Nov 3 20:40:29.424493 systemd[1]: Started sshd@2-10.0.0.2:22-10.0.0.1:59420.service - OpenSSH per-connection server daemon (10.0.0.1:59420). Nov 3 20:40:29.425245 systemd-logind[1495]: Removed session 2. Nov 3 20:40:29.479286 sshd[1637]: Accepted publickey for core from 10.0.0.1 port 59420 ssh2: RSA SHA256:jVg1hrjBtfBEkTlwvVYbSHZZoweI8K27OQacgLr1yag Nov 3 20:40:29.480315 sshd-session[1637]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:40:29.484698 systemd-logind[1495]: New session 3 of user core. Nov 3 20:40:29.492440 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 3 20:40:29.499281 sshd[1641]: Connection closed by 10.0.0.1 port 59420 Nov 3 20:40:29.499561 sshd-session[1637]: pam_unix(sshd:session): session closed for user core Nov 3 20:40:29.512055 systemd[1]: sshd@2-10.0.0.2:22-10.0.0.1:59420.service: Deactivated successfully. Nov 3 20:40:29.514579 systemd[1]: session-3.scope: Deactivated successfully. Nov 3 20:40:29.515777 systemd-logind[1495]: Session 3 logged out. Waiting for processes to exit. Nov 3 20:40:29.517549 systemd[1]: Started sshd@3-10.0.0.2:22-10.0.0.1:59422.service - OpenSSH per-connection server daemon (10.0.0.1:59422). Nov 3 20:40:29.519362 systemd-logind[1495]: Removed session 3. Nov 3 20:40:29.577720 sshd[1647]: Accepted publickey for core from 10.0.0.1 port 59422 ssh2: RSA SHA256:jVg1hrjBtfBEkTlwvVYbSHZZoweI8K27OQacgLr1yag Nov 3 20:40:29.579527 sshd-session[1647]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:40:29.583573 systemd-logind[1495]: New session 4 of user core. Nov 3 20:40:29.597447 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 3 20:40:29.606986 sshd[1650]: Connection closed by 10.0.0.1 port 59422 Nov 3 20:40:29.607387 sshd-session[1647]: pam_unix(sshd:session): session closed for user core Nov 3 20:40:29.612094 systemd[1]: sshd@3-10.0.0.2:22-10.0.0.1:59422.service: Deactivated successfully. Nov 3 20:40:29.613728 systemd[1]: session-4.scope: Deactivated successfully. Nov 3 20:40:29.614562 systemd-logind[1495]: Session 4 logged out. Waiting for processes to exit. Nov 3 20:40:29.617119 systemd[1]: Started sshd@4-10.0.0.2:22-10.0.0.1:59434.service - OpenSSH per-connection server daemon (10.0.0.1:59434). Nov 3 20:40:29.617796 systemd-logind[1495]: Removed session 4. Nov 3 20:40:29.670207 sshd[1656]: Accepted publickey for core from 10.0.0.1 port 59434 ssh2: RSA SHA256:jVg1hrjBtfBEkTlwvVYbSHZZoweI8K27OQacgLr1yag Nov 3 20:40:29.671209 sshd-session[1656]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:40:29.675350 systemd-logind[1495]: New session 5 of user core. Nov 3 20:40:29.682446 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 3 20:40:29.697451 sudo[1660]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 3 20:40:29.697701 sudo[1660]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:40:29.711132 sudo[1660]: pam_unix(sudo:session): session closed for user root Nov 3 20:40:29.713824 sshd[1659]: Connection closed by 10.0.0.1 port 59434 Nov 3 20:40:29.713070 sshd-session[1656]: pam_unix(sshd:session): session closed for user core Nov 3 20:40:29.724167 systemd[1]: sshd@4-10.0.0.2:22-10.0.0.1:59434.service: Deactivated successfully. Nov 3 20:40:29.726566 systemd[1]: session-5.scope: Deactivated successfully. Nov 3 20:40:29.727444 systemd-logind[1495]: Session 5 logged out. Waiting for processes to exit. Nov 3 20:40:29.729750 systemd[1]: Started sshd@5-10.0.0.2:22-10.0.0.1:59442.service - OpenSSH per-connection server daemon (10.0.0.1:59442). Nov 3 20:40:29.730423 systemd-logind[1495]: Removed session 5. Nov 3 20:40:29.788481 sshd[1666]: Accepted publickey for core from 10.0.0.1 port 59442 ssh2: RSA SHA256:jVg1hrjBtfBEkTlwvVYbSHZZoweI8K27OQacgLr1yag Nov 3 20:40:29.789731 sshd-session[1666]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:40:29.794104 systemd-logind[1495]: New session 6 of user core. Nov 3 20:40:29.804480 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 3 20:40:29.815705 sudo[1671]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 3 20:40:29.816194 sudo[1671]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:40:29.821242 sudo[1671]: pam_unix(sudo:session): session closed for user root Nov 3 20:40:29.826578 sudo[1670]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 3 20:40:29.826832 sudo[1670]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:40:29.834633 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:40:29.871000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 3 20:40:29.873677 kernel: kauditd_printk_skb: 75 callbacks suppressed Nov 3 20:40:29.873706 kernel: audit: type=1305 audit(1762202429.871:179): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 3 20:40:29.873924 augenrules[1693]: No rules Nov 3 20:40:29.875113 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:40:29.871000 audit[1693]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc04ab1b0 a2=420 a3=0 items=0 ppid=1674 pid=1693 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:29.875334 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:40:29.878063 sudo[1670]: pam_unix(sudo:session): session closed for user root Nov 3 20:40:29.878818 kernel: audit: type=1300 audit(1762202429.871:179): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc04ab1b0 a2=420 a3=0 items=0 ppid=1674 pid=1693 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:29.871000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 3 20:40:29.879530 sshd[1669]: Connection closed by 10.0.0.1 port 59442 Nov 3 20:40:29.879825 sshd-session[1666]: pam_unix(sshd:session): session closed for user core Nov 3 20:40:29.880598 kernel: audit: type=1327 audit(1762202429.871:179): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 3 20:40:29.880642 kernel: audit: type=1130 audit(1762202429.876:180): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:29.876000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:29.882907 systemd[1]: sshd@5-10.0.0.2:22-10.0.0.1:59442.service: Deactivated successfully. Nov 3 20:40:29.876000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:29.884423 systemd[1]: session-6.scope: Deactivated successfully. Nov 3 20:40:29.885830 kernel: audit: type=1131 audit(1762202429.876:181): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:29.885882 kernel: audit: type=1106 audit(1762202429.876:182): pid=1670 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:29.876000 audit[1670]: USER_END pid=1670 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:29.886082 systemd-logind[1495]: Session 6 logged out. Waiting for processes to exit. Nov 3 20:40:29.887068 systemd-logind[1495]: Removed session 6. Nov 3 20:40:29.876000 audit[1670]: CRED_DISP pid=1670 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:29.892157 kernel: audit: type=1104 audit(1762202429.876:183): pid=1670 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:29.892187 kernel: audit: type=1106 audit(1762202429.879:184): pid=1666 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:29.879000 audit[1666]: USER_END pid=1666 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:29.879000 audit[1666]: CRED_DISP pid=1666 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:29.899359 kernel: audit: type=1104 audit(1762202429.879:185): pid=1666 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:29.899400 kernel: audit: type=1131 audit(1762202429.881:186): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.2:22-10.0.0.1:59442 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:29.881000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.2:22-10.0.0.1:59442 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:29.900035 systemd[1]: Started sshd@6-10.0.0.2:22-10.0.0.1:59458.service - OpenSSH per-connection server daemon (10.0.0.1:59458). Nov 3 20:40:29.899000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.2:22-10.0.0.1:59458 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:29.939000 audit[1702]: USER_ACCT pid=1702 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:29.940967 sshd[1702]: Accepted publickey for core from 10.0.0.1 port 59458 ssh2: RSA SHA256:jVg1hrjBtfBEkTlwvVYbSHZZoweI8K27OQacgLr1yag Nov 3 20:40:29.940000 audit[1702]: CRED_ACQ pid=1702 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:29.940000 audit[1702]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff90bd6c0 a2=3 a3=0 items=0 ppid=1 pid=1702 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:29.940000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:40:29.942328 sshd-session[1702]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:40:29.945873 systemd-logind[1495]: New session 7 of user core. Nov 3 20:40:29.956424 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 3 20:40:29.956000 audit[1702]: USER_START pid=1702 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:29.957000 audit[1705]: CRED_ACQ pid=1705 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:29.966216 sudo[1706]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ipvsadm Nov 3 20:40:29.964000 audit[1706]: USER_ACCT pid=1706 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:29.965000 audit[1706]: CRED_REFR pid=1706 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:29.966503 sudo[1706]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:40:29.966000 audit[1706]: USER_START pid=1706 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:29.990650 kernel: IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) Nov 3 20:40:29.990700 kernel: IPVS: Connection hash table configured (size=4096, memory=32Kbytes) Nov 3 20:40:29.990738 kernel: IPVS: ipvs loaded. Nov 3 20:40:29.991397 sudo[1706]: pam_unix(sudo:session): session closed for user root Nov 3 20:40:29.990000 audit[1706]: USER_END pid=1706 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:29.990000 audit[1706]: CRED_DISP pid=1706 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:29.992559 sshd[1705]: Connection closed by 10.0.0.1 port 59458 Nov 3 20:40:29.992857 sshd-session[1702]: pam_unix(sshd:session): session closed for user core Nov 3 20:40:29.994000 audit[1702]: USER_END pid=1702 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:29.994000 audit[1702]: CRED_DISP pid=1702 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.004253 systemd[1]: sshd@6-10.0.0.2:22-10.0.0.1:59458.service: Deactivated successfully. Nov 3 20:40:30.004000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.2:22-10.0.0.1:59458 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.005926 systemd[1]: session-7.scope: Deactivated successfully. Nov 3 20:40:30.007705 systemd-logind[1495]: Session 7 logged out. Waiting for processes to exit. Nov 3 20:40:30.007000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.2:22-10.0.0.1:59466 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.008422 systemd[1]: Started sshd@7-10.0.0.2:22-10.0.0.1:59466.service - OpenSSH per-connection server daemon (10.0.0.1:59466). Nov 3 20:40:30.009293 systemd-logind[1495]: Removed session 7. Nov 3 20:40:30.049000 audit[1715]: USER_ACCT pid=1715 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.049550 sshd[1715]: Accepted publickey for core from 10.0.0.1 port 59466 ssh2: RSA SHA256:jVg1hrjBtfBEkTlwvVYbSHZZoweI8K27OQacgLr1yag Nov 3 20:40:30.050846 sshd-session[1715]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:40:30.050000 audit[1715]: CRED_ACQ pid=1715 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.050000 audit[1715]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd18e7410 a2=3 a3=0 items=0 ppid=1 pid=1715 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:30.050000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:40:30.055338 systemd-logind[1495]: New session 8 of user core. Nov 3 20:40:30.064504 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 3 20:40:30.065000 audit[1715]: USER_START pid=1715 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.066000 audit[1718]: CRED_ACQ pid=1718 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.075259 sudo[1721]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ipvsadm -R Nov 3 20:40:30.073000 audit[1721]: USER_ACCT pid=1721 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.074000 audit[1721]: CRED_REFR pid=1721 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.075553 sudo[1721]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:40:30.075000 audit[1721]: USER_START pid=1721 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.081323 kernel: IPVS: [rr] scheduler registered. Nov 3 20:40:30.082544 sudo[1721]: pam_unix(sudo:session): session closed for user root Nov 3 20:40:30.081000 audit[1721]: USER_END pid=1721 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.081000 audit[1721]: CRED_DISP pid=1721 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.083312 kernel: IPVS: starting estimator thread 0... Nov 3 20:40:30.084271 sshd[1718]: Connection closed by 10.0.0.1 port 59466 Nov 3 20:40:30.084659 sshd-session[1715]: pam_unix(sshd:session): session closed for user core Nov 3 20:40:30.084000 audit[1715]: USER_END pid=1715 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.084000 audit[1715]: CRED_DISP pid=1715 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.095130 systemd[1]: sshd@7-10.0.0.2:22-10.0.0.1:59466.service: Deactivated successfully. Nov 3 20:40:30.095000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.2:22-10.0.0.1:59466 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.097704 systemd[1]: session-8.scope: Deactivated successfully. Nov 3 20:40:30.098536 systemd-logind[1495]: Session 8 logged out. Waiting for processes to exit. Nov 3 20:40:30.100182 systemd-logind[1495]: Removed session 8. Nov 3 20:40:30.100000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.2:22-10.0.0.1:59478 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.101844 systemd[1]: Started sshd@8-10.0.0.2:22-10.0.0.1:59478.service - OpenSSH per-connection server daemon (10.0.0.1:59478). Nov 3 20:40:30.146318 kernel: IPVS: using max 30000 ests per chain, 1500000 per kthread Nov 3 20:40:30.159000 audit[1729]: USER_ACCT pid=1729 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.160638 sshd[1729]: Accepted publickey for core from 10.0.0.1 port 59478 ssh2: RSA SHA256:jVg1hrjBtfBEkTlwvVYbSHZZoweI8K27OQacgLr1yag Nov 3 20:40:30.159000 audit[1729]: CRED_ACQ pid=1729 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.159000 audit[1729]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffde4e7e70 a2=3 a3=0 items=0 ppid=1 pid=1729 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:30.159000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:40:30.161611 sshd-session[1729]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:40:30.165745 systemd-logind[1495]: New session 9 of user core. Nov 3 20:40:30.179630 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 3 20:40:30.181000 audit[1729]: USER_START pid=1729 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.182000 audit[1732]: CRED_ACQ pid=1732 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.188000 audit[1733]: USER_ACCT pid=1733 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.190067 sudo[1733]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ipvsadm -Ln Nov 3 20:40:30.188000 audit[1733]: CRED_REFR pid=1733 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.190336 sudo[1733]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:40:30.190000 audit[1733]: USER_START pid=1733 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.193358 sudo[1733]: pam_unix(sudo:session): session closed for user root Nov 3 20:40:30.192000 audit[1733]: USER_END pid=1733 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.192000 audit[1733]: CRED_DISP pid=1733 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.194476 sshd[1732]: Connection closed by 10.0.0.1 port 59478 Nov 3 20:40:30.194749 sshd-session[1729]: pam_unix(sshd:session): session closed for user core Nov 3 20:40:30.194000 audit[1729]: USER_END pid=1729 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.194000 audit[1729]: CRED_DISP pid=1729 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.207268 systemd[1]: sshd@8-10.0.0.2:22-10.0.0.1:59478.service: Deactivated successfully. Nov 3 20:40:30.207000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.2:22-10.0.0.1:59478 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.209531 systemd[1]: session-9.scope: Deactivated successfully. Nov 3 20:40:30.210627 systemd-logind[1495]: Session 9 logged out. Waiting for processes to exit. Nov 3 20:40:30.211000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.2:22-10.0.0.1:59492 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.212436 systemd[1]: Started sshd@9-10.0.0.2:22-10.0.0.1:59492.service - OpenSSH per-connection server daemon (10.0.0.1:59492). Nov 3 20:40:30.213361 systemd-logind[1495]: Removed session 9. Nov 3 20:40:30.274000 audit[1739]: USER_ACCT pid=1739 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.275258 sshd[1739]: Accepted publickey for core from 10.0.0.1 port 59492 ssh2: RSA SHA256:jVg1hrjBtfBEkTlwvVYbSHZZoweI8K27OQacgLr1yag Nov 3 20:40:30.274000 audit[1739]: CRED_ACQ pid=1739 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.274000 audit[1739]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff4134a80 a2=3 a3=0 items=0 ppid=1 pid=1739 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:30.274000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:40:30.276275 sshd-session[1739]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:40:30.280533 systemd-logind[1495]: New session 10 of user core. Nov 3 20:40:30.295019 systemd[1]: Started session-10.scope - Session 10 of User core. Nov 3 20:40:30.296000 audit[1739]: USER_START pid=1739 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.297000 audit[1742]: CRED_ACQ pid=1742 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.303000 audit[1743]: USER_ACCT pid=1743 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.304666 sudo[1743]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ipvsadm -D -t 207.175.44.110:80 Nov 3 20:40:30.303000 audit[1743]: CRED_REFR pid=1743 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.304903 sudo[1743]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:40:30.305000 audit[1743]: USER_START pid=1743 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.308032 sudo[1743]: pam_unix(sudo:session): session closed for user root Nov 3 20:40:30.306000 audit[1743]: USER_END pid=1743 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.306000 audit[1743]: CRED_DISP pid=1743 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.309242 sshd[1742]: Connection closed by 10.0.0.1 port 59492 Nov 3 20:40:30.309651 sshd-session[1739]: pam_unix(sshd:session): session closed for user core Nov 3 20:40:30.309000 audit[1739]: USER_END pid=1739 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.309000 audit[1739]: CRED_DISP pid=1739 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.321928 systemd[1]: sshd@9-10.0.0.2:22-10.0.0.1:59492.service: Deactivated successfully. Nov 3 20:40:30.320000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.2:22-10.0.0.1:59492 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.323549 systemd[1]: session-10.scope: Deactivated successfully. Nov 3 20:40:30.326171 systemd-logind[1495]: Session 10 logged out. Waiting for processes to exit. Nov 3 20:40:30.327211 systemd[1]: Started sshd@10-10.0.0.2:22-10.0.0.1:59504.service - OpenSSH per-connection server daemon (10.0.0.1:59504). Nov 3 20:40:30.326000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.2:22-10.0.0.1:59504 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.328415 systemd-logind[1495]: Removed session 10. Nov 3 20:40:30.378000 audit[1749]: USER_ACCT pid=1749 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.379400 sshd[1749]: Accepted publickey for core from 10.0.0.1 port 59504 ssh2: RSA SHA256:jVg1hrjBtfBEkTlwvVYbSHZZoweI8K27OQacgLr1yag Nov 3 20:40:30.378000 audit[1749]: CRED_ACQ pid=1749 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.378000 audit[1749]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd2bff070 a2=3 a3=0 items=0 ppid=1 pid=1749 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:30.378000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:40:30.380324 sshd-session[1749]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:40:30.384780 systemd-logind[1495]: New session 11 of user core. Nov 3 20:40:30.405720 systemd[1]: Started session-11.scope - Session 11 of User core. Nov 3 20:40:30.408000 audit[1749]: USER_START pid=1749 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.410000 audit[1752]: CRED_ACQ pid=1752 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.415000 audit[1753]: USER_ACCT pid=1753 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.417105 sudo[1753]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ipvsadm -Ln Nov 3 20:40:30.416000 audit[1753]: CRED_REFR pid=1753 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.417712 sudo[1753]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:40:30.418000 audit[1753]: USER_START pid=1753 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.421055 sudo[1753]: pam_unix(sudo:session): session closed for user root Nov 3 20:40:30.419000 audit[1753]: USER_END pid=1753 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.420000 audit[1753]: CRED_DISP pid=1753 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.422521 sshd[1752]: Connection closed by 10.0.0.1 port 59504 Nov 3 20:40:30.422795 sshd-session[1749]: pam_unix(sshd:session): session closed for user core Nov 3 20:40:30.422000 audit[1749]: USER_END pid=1749 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.422000 audit[1749]: CRED_DISP pid=1749 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.435822 systemd[1]: sshd@10-10.0.0.2:22-10.0.0.1:59504.service: Deactivated successfully. Nov 3 20:40:30.434000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.2:22-10.0.0.1:59504 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.438419 systemd[1]: session-11.scope: Deactivated successfully. Nov 3 20:40:30.439264 systemd-logind[1495]: Session 11 logged out. Waiting for processes to exit. Nov 3 20:40:30.440000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.2:22-10.0.0.1:59510 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.441573 systemd[1]: Started sshd@11-10.0.0.2:22-10.0.0.1:59510.service - OpenSSH per-connection server daemon (10.0.0.1:59510). Nov 3 20:40:30.442198 systemd-logind[1495]: Removed session 11. Nov 3 20:40:30.495000 audit[1759]: USER_ACCT pid=1759 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.497050 sshd[1759]: Accepted publickey for core from 10.0.0.1 port 59510 ssh2: RSA SHA256:jVg1hrjBtfBEkTlwvVYbSHZZoweI8K27OQacgLr1yag Nov 3 20:40:30.496000 audit[1759]: CRED_ACQ pid=1759 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.496000 audit[1759]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc67290d0 a2=3 a3=0 items=0 ppid=1 pid=1759 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:30.496000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:40:30.498023 sshd-session[1759]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:40:30.502242 systemd-logind[1495]: New session 12 of user core. Nov 3 20:40:30.515461 systemd[1]: Started session-12.scope - Session 12 of User core. Nov 3 20:40:30.516000 audit[1759]: USER_START pid=1759 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.518000 audit[1762]: CRED_ACQ pid=1762 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.524000 audit[1763]: USER_ACCT pid=1763 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.524960 sudo[1763]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir -p / Nov 3 20:40:30.525000 audit[1763]: CRED_REFR pid=1763 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.525535 sudo[1763]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:40:30.526000 audit[1763]: USER_START pid=1763 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.528504 sudo[1763]: pam_unix(sudo:session): session closed for user root Nov 3 20:40:30.528000 audit[1763]: USER_END pid=1763 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.528000 audit[1763]: CRED_DISP pid=1763 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.529648 sshd[1762]: Connection closed by 10.0.0.1 port 59510 Nov 3 20:40:30.529940 sshd-session[1759]: pam_unix(sshd:session): session closed for user core Nov 3 20:40:30.529000 audit[1759]: USER_END pid=1759 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.529000 audit[1759]: CRED_DISP pid=1759 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.541066 systemd[1]: sshd@11-10.0.0.2:22-10.0.0.1:59510.service: Deactivated successfully. Nov 3 20:40:30.539000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.2:22-10.0.0.1:59510 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.544275 systemd[1]: session-12.scope: Deactivated successfully. Nov 3 20:40:30.545001 systemd-logind[1495]: Session 12 logged out. Waiting for processes to exit. Nov 3 20:40:30.545000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-10.0.0.2:22-10.0.0.1:59516 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.546965 systemd[1]: Started sshd@12-10.0.0.2:22-10.0.0.1:59516.service - OpenSSH per-connection server daemon (10.0.0.1:59516). Nov 3 20:40:30.547614 systemd-logind[1495]: Removed session 12. Nov 3 20:40:30.598000 audit[1769]: USER_ACCT pid=1769 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.599973 sshd[1769]: Accepted publickey for core from 10.0.0.1 port 59516 ssh2: RSA SHA256:jVg1hrjBtfBEkTlwvVYbSHZZoweI8K27OQacgLr1yag Nov 3 20:40:30.599000 audit[1769]: CRED_ACQ pid=1769 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.600000 audit[1769]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff104a430 a2=3 a3=0 items=0 ppid=1 pid=1769 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=13 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:30.600000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:40:30.601630 sshd-session[1769]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:40:30.605897 systemd-logind[1495]: New session 13 of user core. Nov 3 20:40:30.621990 systemd[1]: Started session-13.scope - Session 13 of User core. Nov 3 20:40:30.624000 audit[1769]: USER_START pid=1769 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.625000 audit[1772]: CRED_ACQ pid=1772 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.633000 audit[1773]: USER_ACCT pid=1773 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.634161 sudo[1773]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/install -m 0755 /dev/stdin /discover Nov 3 20:40:30.633000 audit[1773]: CRED_REFR pid=1773 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.634440 sudo[1773]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:40:30.635000 audit[1773]: USER_START pid=1773 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.640872 sudo[1773]: pam_unix(sudo:session): session closed for user root Nov 3 20:40:30.640000 audit[1773]: USER_END pid=1773 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.640000 audit[1773]: CRED_DISP pid=1773 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.642125 sshd[1772]: Connection closed by 10.0.0.1 port 59516 Nov 3 20:40:30.642405 sshd-session[1769]: pam_unix(sshd:session): session closed for user core Nov 3 20:40:30.643000 audit[1769]: USER_END pid=1769 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.643000 audit[1769]: CRED_DISP pid=1769 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.655107 systemd[1]: sshd@12-10.0.0.2:22-10.0.0.1:59516.service: Deactivated successfully. Nov 3 20:40:30.655000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-10.0.0.2:22-10.0.0.1:59516 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.657461 systemd[1]: session-13.scope: Deactivated successfully. Nov 3 20:40:30.658538 systemd-logind[1495]: Session 13 logged out. Waiting for processes to exit. Nov 3 20:40:30.660246 systemd[1]: Started sshd@13-10.0.0.2:22-10.0.0.1:59524.service - OpenSSH per-connection server daemon (10.0.0.1:59524). Nov 3 20:40:30.659000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-10.0.0.2:22-10.0.0.1:59524 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.660743 systemd-logind[1495]: Removed session 13. Nov 3 20:40:30.710000 audit[1779]: USER_ACCT pid=1779 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.711928 sshd[1779]: Accepted publickey for core from 10.0.0.1 port 59524 ssh2: RSA SHA256:jVg1hrjBtfBEkTlwvVYbSHZZoweI8K27OQacgLr1yag Nov 3 20:40:30.711000 audit[1779]: CRED_ACQ pid=1779 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.711000 audit[1779]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffde93c6f0 a2=3 a3=0 items=0 ppid=1 pid=1779 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=14 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:30.711000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:40:30.713254 sshd-session[1779]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:40:30.716830 systemd-logind[1495]: New session 14 of user core. Nov 3 20:40:30.733522 systemd[1]: Started session-14.scope - Session 14 of User core. Nov 3 20:40:30.734000 audit[1779]: USER_START pid=1779 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.736000 audit[1782]: CRED_ACQ pid=1782 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.742000 audit[1783]: USER_ACCT pid=1783 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.743935 sudo[1783]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir -p / Nov 3 20:40:30.742000 audit[1783]: CRED_REFR pid=1783 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.744171 sudo[1783]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:40:30.745000 audit[1783]: USER_START pid=1783 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.747137 sudo[1783]: pam_unix(sudo:session): session closed for user root Nov 3 20:40:30.746000 audit[1783]: USER_END pid=1783 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.746000 audit[1783]: CRED_DISP pid=1783 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.748871 sshd[1782]: Connection closed by 10.0.0.1 port 59524 Nov 3 20:40:30.748767 sshd-session[1779]: pam_unix(sshd:session): session closed for user core Nov 3 20:40:30.749000 audit[1779]: USER_END pid=1779 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.749000 audit[1779]: CRED_DISP pid=1779 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.767338 systemd[1]: sshd@13-10.0.0.2:22-10.0.0.1:59524.service: Deactivated successfully. Nov 3 20:40:30.766000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-10.0.0.2:22-10.0.0.1:59524 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.768707 systemd[1]: session-14.scope: Deactivated successfully. Nov 3 20:40:30.770351 systemd-logind[1495]: Session 14 logged out. Waiting for processes to exit. Nov 3 20:40:30.772000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@14-10.0.0.2:22-10.0.0.1:59532 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.773405 systemd[1]: Started sshd@14-10.0.0.2:22-10.0.0.1:59532.service - OpenSSH per-connection server daemon (10.0.0.1:59532). Nov 3 20:40:30.774482 systemd-logind[1495]: Removed session 14. Nov 3 20:40:30.823000 audit[1789]: USER_ACCT pid=1789 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.825381 sshd[1789]: Accepted publickey for core from 10.0.0.1 port 59532 ssh2: RSA SHA256:jVg1hrjBtfBEkTlwvVYbSHZZoweI8K27OQacgLr1yag Nov 3 20:40:30.824000 audit[1789]: CRED_ACQ pid=1789 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.825000 audit[1789]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc86fd7f0 a2=3 a3=0 items=0 ppid=1 pid=1789 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=15 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:30.825000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:40:30.826620 sshd-session[1789]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:40:30.830406 systemd-logind[1495]: New session 15 of user core. Nov 3 20:40:30.842935 systemd[1]: Started session-15.scope - Session 15 of User core. Nov 3 20:40:30.843000 audit[1789]: USER_START pid=1789 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.844000 audit[1792]: CRED_ACQ pid=1792 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.850000 audit[1793]: USER_ACCT pid=1793 uid=500 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.852169 sudo[1793]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/install -m 0755 /dev/stdin /check Nov 3 20:40:30.850000 audit[1793]: CRED_REFR pid=1793 uid=500 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.852577 sudo[1793]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:40:30.852000 audit[1793]: USER_START pid=1793 uid=500 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.857179 sudo[1793]: pam_unix(sudo:session): session closed for user root Nov 3 20:40:30.855000 audit[1793]: USER_END pid=1793 uid=500 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.856000 audit[1793]: CRED_DISP pid=1793 uid=500 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.858884 sshd[1792]: Connection closed by 10.0.0.1 port 59532 Nov 3 20:40:30.858781 sshd-session[1789]: pam_unix(sshd:session): session closed for user core Nov 3 20:40:30.859000 audit[1789]: USER_END pid=1789 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.859000 audit[1789]: CRED_DISP pid=1789 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.868980 systemd[1]: sshd@14-10.0.0.2:22-10.0.0.1:59532.service: Deactivated successfully. Nov 3 20:40:30.868000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@14-10.0.0.2:22-10.0.0.1:59532 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.870329 systemd[1]: session-15.scope: Deactivated successfully. Nov 3 20:40:30.870950 systemd-logind[1495]: Session 15 logged out. Waiting for processes to exit. Nov 3 20:40:30.872000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@15-10.0.0.2:22-10.0.0.1:59534 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.873030 systemd[1]: Started sshd@15-10.0.0.2:22-10.0.0.1:59534.service - OpenSSH per-connection server daemon (10.0.0.1:59534). Nov 3 20:40:30.873542 systemd-logind[1495]: Removed session 15. Nov 3 20:40:30.925000 audit[1799]: USER_ACCT pid=1799 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.926101 sshd[1799]: Accepted publickey for core from 10.0.0.1 port 59534 ssh2: RSA SHA256:jVg1hrjBtfBEkTlwvVYbSHZZoweI8K27OQacgLr1yag Nov 3 20:40:30.926000 audit[1799]: CRED_ACQ pid=1799 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.926000 audit[1799]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe95a7300 a2=3 a3=0 items=0 ppid=1 pid=1799 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=16 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:30.926000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:40:30.927068 sshd-session[1799]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:40:30.932707 systemd-logind[1495]: New session 16 of user core. Nov 3 20:40:30.950831 systemd[1]: Started session-16.scope - Session 16 of User core. Nov 3 20:40:30.954000 audit[1799]: USER_START pid=1799 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.956000 audit[1802]: CRED_ACQ pid=1802 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.962000 audit[1803]: USER_ACCT pid=1803 uid=500 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.964080 sudo[1803]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir -p / Nov 3 20:40:30.962000 audit[1803]: CRED_REFR pid=1803 uid=500 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.964372 sudo[1803]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:40:30.964000 audit[1803]: USER_START pid=1803 uid=500 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.967251 sudo[1803]: pam_unix(sudo:session): session closed for user root Nov 3 20:40:30.966000 audit[1803]: USER_END pid=1803 uid=500 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.966000 audit[1803]: CRED_DISP pid=1803 uid=500 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.969935 sshd[1802]: Connection closed by 10.0.0.1 port 59534 Nov 3 20:40:30.970748 sshd-session[1799]: pam_unix(sshd:session): session closed for user core Nov 3 20:40:30.970000 audit[1799]: USER_END pid=1799 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.970000 audit[1799]: CRED_DISP pid=1799 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:30.988936 systemd[1]: sshd@15-10.0.0.2:22-10.0.0.1:59534.service: Deactivated successfully. Nov 3 20:40:30.990000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@15-10.0.0.2:22-10.0.0.1:59534 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.991552 systemd[1]: session-16.scope: Deactivated successfully. Nov 3 20:40:30.992257 systemd-logind[1495]: Session 16 logged out. Waiting for processes to exit. Nov 3 20:40:30.994354 systemd[1]: Started sshd@16-10.0.0.2:22-10.0.0.1:59546.service - OpenSSH per-connection server daemon (10.0.0.1:59546). Nov 3 20:40:30.993000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@16-10.0.0.2:22-10.0.0.1:59546 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:30.995005 systemd-logind[1495]: Removed session 16. Nov 3 20:40:31.057000 audit[1809]: USER_ACCT pid=1809 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:31.057490 sshd[1809]: Accepted publickey for core from 10.0.0.1 port 59546 ssh2: RSA SHA256:jVg1hrjBtfBEkTlwvVYbSHZZoweI8K27OQacgLr1yag Nov 3 20:40:31.057000 audit[1809]: CRED_ACQ pid=1809 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:31.057000 audit[1809]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd665c970 a2=3 a3=0 items=0 ppid=1 pid=1809 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=17 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:31.057000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:40:31.058496 sshd-session[1809]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:40:31.061890 systemd-logind[1495]: New session 17 of user core. Nov 3 20:40:31.077577 systemd[1]: Started session-17.scope - Session 17 of User core. Nov 3 20:40:31.079000 audit[1809]: USER_START pid=1809 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:31.081000 audit[1813]: CRED_ACQ pid=1813 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:31.087000 audit[1814]: USER_ACCT pid=1814 uid=500 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:31.089181 sudo[1814]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/install -m 0755 /dev/stdin /get_initiator Nov 3 20:40:31.087000 audit[1814]: CRED_REFR pid=1814 uid=500 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:31.089451 sudo[1814]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:40:31.089000 audit[1814]: USER_START pid=1814 uid=500 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:31.093950 sudo[1814]: pam_unix(sudo:session): session closed for user root Nov 3 20:40:31.092000 audit[1814]: USER_END pid=1814 uid=500 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:31.092000 audit[1814]: CRED_DISP pid=1814 uid=500 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:31.095321 sshd[1813]: Connection closed by 10.0.0.1 port 59546 Nov 3 20:40:31.095666 sshd-session[1809]: pam_unix(sshd:session): session closed for user core Nov 3 20:40:31.095000 audit[1809]: USER_END pid=1809 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:31.095000 audit[1809]: CRED_DISP pid=1809 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:31.111898 systemd[1]: sshd@16-10.0.0.2:22-10.0.0.1:59546.service: Deactivated successfully. Nov 3 20:40:31.111000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@16-10.0.0.2:22-10.0.0.1:59546 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:31.113593 systemd[1]: session-17.scope: Deactivated successfully. Nov 3 20:40:31.114249 systemd-logind[1495]: Session 17 logged out. Waiting for processes to exit. Nov 3 20:40:31.116000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@17-10.0.0.2:22-10.0.0.1:59548 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:31.116803 systemd[1]: Started sshd@17-10.0.0.2:22-10.0.0.1:59548.service - OpenSSH per-connection server daemon (10.0.0.1:59548). Nov 3 20:40:31.117429 systemd-logind[1495]: Removed session 17. Nov 3 20:40:31.162000 audit[1820]: USER_ACCT pid=1820 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:31.163405 sshd[1820]: Accepted publickey for core from 10.0.0.1 port 59548 ssh2: RSA SHA256:jVg1hrjBtfBEkTlwvVYbSHZZoweI8K27OQacgLr1yag Nov 3 20:40:31.162000 audit[1820]: CRED_ACQ pid=1820 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:31.162000 audit[1820]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd3c84e30 a2=3 a3=0 items=0 ppid=1 pid=1820 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=18 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:31.162000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:40:31.164638 sshd-session[1820]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:40:31.168934 systemd-logind[1495]: New session 18 of user core. Nov 3 20:40:31.180466 systemd[1]: Started session-18.scope - Session 18 of User core. Nov 3 20:40:31.182000 audit[1820]: USER_START pid=1820 uid=0 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:31.183000 audit[1823]: CRED_ACQ pid=1823 uid=0 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:31.190000 audit[1824]: USER_ACCT pid=1824 uid=500 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:31.190532 sudo[1824]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir -p / Nov 3 20:40:31.190000 audit[1824]: CRED_REFR pid=1824 uid=500 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:31.191092 sudo[1824]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:40:31.191000 audit[1824]: USER_START pid=1824 uid=500 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:31.192000 audit[1824]: USER_END pid=1824 uid=500 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:31.194099 sudo[1824]: pam_unix(sudo:session): session closed for user root Nov 3 20:40:31.192000 audit[1824]: CRED_DISP pid=1824 uid=500 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:31.195277 sshd[1823]: Connection closed by 10.0.0.1 port 59548 Nov 3 20:40:31.195528 sshd-session[1820]: pam_unix(sshd:session): session closed for user core Nov 3 20:40:31.195000 audit[1820]: USER_END pid=1820 uid=0 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:31.195000 audit[1820]: CRED_DISP pid=1820 uid=0 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:31.209230 systemd[1]: sshd@17-10.0.0.2:22-10.0.0.1:59548.service: Deactivated successfully. Nov 3 20:40:31.208000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@17-10.0.0.2:22-10.0.0.1:59548 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:31.210702 systemd[1]: session-18.scope: Deactivated successfully. Nov 3 20:40:31.212444 systemd-logind[1495]: Session 18 logged out. Waiting for processes to exit. Nov 3 20:40:31.214403 systemd[1]: Started sshd@18-10.0.0.2:22-10.0.0.1:59552.service - OpenSSH per-connection server daemon (10.0.0.1:59552). Nov 3 20:40:31.213000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@18-10.0.0.2:22-10.0.0.1:59552 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:31.215108 systemd-logind[1495]: Removed session 18. Nov 3 20:40:31.263000 audit[1830]: USER_ACCT pid=1830 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:31.264838 sshd[1830]: Accepted publickey for core from 10.0.0.1 port 59552 ssh2: RSA SHA256:jVg1hrjBtfBEkTlwvVYbSHZZoweI8K27OQacgLr1yag Nov 3 20:40:31.264000 audit[1830]: CRED_ACQ pid=1830 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:31.264000 audit[1830]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd49a8790 a2=3 a3=0 items=0 ppid=1 pid=1830 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=19 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:31.264000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:40:31.265869 sshd-session[1830]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:40:31.269506 systemd-logind[1495]: New session 19 of user core. Nov 3 20:40:31.281559 systemd[1]: Started session-19.scope - Session 19 of User core. Nov 3 20:40:31.282000 audit[1830]: USER_START pid=1830 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:31.284000 audit[1833]: CRED_ACQ pid=1833 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:31.290000 audit[1834]: USER_ACCT pid=1834 uid=500 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:31.292348 sudo[1834]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/install -m 0755 /dev/stdin /setup Nov 3 20:40:31.291000 audit[1834]: CRED_REFR pid=1834 uid=500 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:31.292613 sudo[1834]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:40:31.292000 audit[1834]: USER_START pid=1834 uid=500 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:31.297357 sudo[1834]: pam_unix(sudo:session): session closed for user root Nov 3 20:40:31.296000 audit[1834]: USER_END pid=1834 uid=500 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:31.296000 audit[1834]: CRED_DISP pid=1834 uid=500 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:31.298601 sshd[1833]: Connection closed by 10.0.0.1 port 59552 Nov 3 20:40:31.299083 sshd-session[1830]: pam_unix(sshd:session): session closed for user core Nov 3 20:40:31.298000 audit[1830]: USER_END pid=1830 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:31.298000 audit[1830]: CRED_DISP pid=1830 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:31.317829 systemd[1]: sshd@18-10.0.0.2:22-10.0.0.1:59552.service: Deactivated successfully. Nov 3 20:40:31.317000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@18-10.0.0.2:22-10.0.0.1:59552 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:31.319542 systemd[1]: session-19.scope: Deactivated successfully. Nov 3 20:40:31.320428 systemd-logind[1495]: Session 19 logged out. Waiting for processes to exit. Nov 3 20:40:31.322570 systemd[1]: Started sshd@19-10.0.0.2:22-10.0.0.1:59554.service - OpenSSH per-connection server daemon (10.0.0.1:59554). Nov 3 20:40:31.322000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@19-10.0.0.2:22-10.0.0.1:59554 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:31.323246 systemd-logind[1495]: Removed session 19. Nov 3 20:40:31.382000 audit[1840]: USER_ACCT pid=1840 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:31.382619 sshd[1840]: Accepted publickey for core from 10.0.0.1 port 59554 ssh2: RSA SHA256:jVg1hrjBtfBEkTlwvVYbSHZZoweI8K27OQacgLr1yag Nov 3 20:40:31.382000 audit[1840]: CRED_ACQ pid=1840 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:31.382000 audit[1840]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc17711c0 a2=3 a3=0 items=0 ppid=1 pid=1840 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=20 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:31.382000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:40:31.383610 sshd-session[1840]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:40:31.387021 systemd-logind[1495]: New session 20 of user core. Nov 3 20:40:31.399632 systemd[1]: Started session-20.scope - Session 20 of User core. Nov 3 20:40:31.401000 audit[1840]: USER_START pid=1840 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:31.403000 audit[1843]: CRED_ACQ pid=1843 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:31.409000 audit[1844]: USER_ACCT pid=1844 uid=500 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:31.410967 sudo[1844]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/chmod a+x /get_initiator /discover /check Nov 3 20:40:31.409000 audit[1844]: CRED_REFR pid=1844 uid=500 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:31.411223 sudo[1844]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:40:31.411000 audit[1844]: USER_START pid=1844 uid=500 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:31.413988 sudo[1844]: pam_unix(sudo:session): session closed for user root Nov 3 20:40:31.412000 audit[1844]: USER_END pid=1844 uid=500 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:31.412000 audit[1844]: CRED_DISP pid=1844 uid=500 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:31.415209 sshd[1843]: Connection closed by 10.0.0.1 port 59554 Nov 3 20:40:31.415441 sshd-session[1840]: pam_unix(sshd:session): session closed for user core Nov 3 20:40:31.415000 audit[1840]: USER_END pid=1840 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:31.415000 audit[1840]: CRED_DISP pid=1840 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:31.435057 systemd[1]: sshd@19-10.0.0.2:22-10.0.0.1:59554.service: Deactivated successfully. Nov 3 20:40:31.435000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@19-10.0.0.2:22-10.0.0.1:59554 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:31.438003 systemd[1]: session-20.scope: Deactivated successfully. Nov 3 20:40:31.438676 systemd-logind[1495]: Session 20 logged out. Waiting for processes to exit. Nov 3 20:40:31.440000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@20-10.0.0.2:22-10.0.0.1:59568 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:31.440809 systemd[1]: Started sshd@20-10.0.0.2:22-10.0.0.1:59568.service - OpenSSH per-connection server daemon (10.0.0.1:59568). Nov 3 20:40:31.441272 systemd-logind[1495]: Removed session 20. Nov 3 20:40:31.497000 audit[1850]: USER_ACCT pid=1850 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:31.498376 sshd[1850]: Accepted publickey for core from 10.0.0.1 port 59568 ssh2: RSA SHA256:jVg1hrjBtfBEkTlwvVYbSHZZoweI8K27OQacgLr1yag Nov 3 20:40:31.497000 audit[1850]: CRED_ACQ pid=1850 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:31.498000 audit[1850]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff4489d30 a2=3 a3=0 items=0 ppid=1 pid=1850 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=21 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:31.498000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:40:31.499732 sshd-session[1850]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:40:31.503729 systemd-logind[1495]: New session 21 of user core. Nov 3 20:40:31.514709 systemd[1]: Started session-21.scope - Session 21 of User core. Nov 3 20:40:31.517000 audit[1850]: USER_START pid=1850 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:31.518000 audit[1853]: CRED_ACQ pid=1853 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:31.524000 audit[1854]: USER_ACCT pid=1854 uid=500 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:31.525784 sudo[1854]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/chmod a+x /setup Nov 3 20:40:31.524000 audit[1854]: CRED_REFR pid=1854 uid=500 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:31.526025 sudo[1854]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:40:31.526000 audit[1854]: USER_START pid=1854 uid=500 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:31.528876 sudo[1854]: pam_unix(sudo:session): session closed for user root Nov 3 20:40:31.527000 audit[1854]: USER_END pid=1854 uid=500 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:31.527000 audit[1854]: CRED_DISP pid=1854 uid=500 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:31.530326 sshd[1853]: Connection closed by 10.0.0.1 port 59568 Nov 3 20:40:31.530349 sshd-session[1850]: pam_unix(sshd:session): session closed for user core Nov 3 20:40:31.530000 audit[1850]: USER_END pid=1850 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:31.530000 audit[1850]: CRED_DISP pid=1850 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:31.544428 systemd[1]: sshd@20-10.0.0.2:22-10.0.0.1:59568.service: Deactivated successfully. Nov 3 20:40:31.543000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@20-10.0.0.2:22-10.0.0.1:59568 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:31.545893 systemd[1]: session-21.scope: Deactivated successfully. Nov 3 20:40:31.546532 systemd-logind[1495]: Session 21 logged out. Waiting for processes to exit. Nov 3 20:40:31.547000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@21-10.0.0.2:22-10.0.0.1:59572 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:31.548571 systemd[1]: Started sshd@21-10.0.0.2:22-10.0.0.1:59572.service - OpenSSH per-connection server daemon (10.0.0.1:59572). Nov 3 20:40:31.549511 systemd-logind[1495]: Removed session 21. Nov 3 20:40:31.595000 audit[1860]: USER_ACCT pid=1860 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:31.596476 sshd[1860]: Accepted publickey for core from 10.0.0.1 port 59572 ssh2: RSA SHA256:jVg1hrjBtfBEkTlwvVYbSHZZoweI8K27OQacgLr1yag Nov 3 20:40:31.595000 audit[1860]: CRED_ACQ pid=1860 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:31.596000 audit[1860]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff3ce9af0 a2=3 a3=0 items=0 ppid=1 pid=1860 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=22 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:31.596000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:40:31.597696 sshd-session[1860]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:40:31.601539 systemd-logind[1495]: New session 22 of user core. Nov 3 20:40:31.607521 systemd[1]: Started session-22.scope - Session 22 of User core. Nov 3 20:40:31.608000 audit[1860]: USER_START pid=1860 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:31.609000 audit[1863]: CRED_ACQ pid=1863 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:31.616000 audit[1864]: USER_ACCT pid=1864 uid=500 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:31.617585 sudo[1864]: core : PWD=/home/core ; USER=root ; COMMAND=/get_initiator Nov 3 20:40:31.616000 audit[1864]: CRED_REFR pid=1864 uid=500 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:31.617851 sudo[1864]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:40:31.618000 audit[1864]: USER_START pid=1864 uid=500 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:31.624000 audit[1866]: USER_ACCT pid=1866 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:31.625833 sudo[1866]: root : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl start iscsid Nov 3 20:40:31.624000 audit[1866]: CRED_REFR pid=1866 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:31.626397 sudo[1866]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=0) Nov 3 20:40:31.626000 audit[1866]: USER_START pid=1866 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:31.635755 systemd[1]: Starting iscsi-init.service - One time configuration for iscsi.service... Nov 3 20:40:31.667341 systemd[1]: iscsi-init.service: Deactivated successfully. Nov 3 20:40:31.669348 systemd[1]: Finished iscsi-init.service - One time configuration for iscsi.service. Nov 3 20:40:31.668000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsi-init comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:31.668000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsi-init comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:31.670945 systemd[1]: Starting iscsid.service - Open-iSCSI... Nov 3 20:40:31.710352 systemd[1]: Started iscsid.service - Open-iSCSI. Nov 3 20:40:31.710000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:31.711194 sudo[1866]: pam_unix(sudo:session): session closed for user root Nov 3 20:40:31.711000 audit[1866]: USER_END pid=1866 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:31.711372 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 3 20:40:31.711000 audit[1866]: CRED_DISP pid=1866 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:31.714596 sudo[1864]: pam_unix(sudo:session): session closed for user root Nov 3 20:40:31.714000 audit[1864]: USER_END pid=1864 uid=500 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:31.714000 audit[1864]: CRED_DISP pid=1864 uid=500 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:31.715910 sshd[1863]: Connection closed by 10.0.0.1 port 59572 Nov 3 20:40:31.716321 sshd-session[1860]: pam_unix(sshd:session): session closed for user core Nov 3 20:40:31.717000 audit[1860]: USER_END pid=1860 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:31.717000 audit[1860]: CRED_DISP pid=1860 uid=0 auid=500 ses=22 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:31.737772 systemd[1]: sshd@21-10.0.0.2:22-10.0.0.1:59572.service: Deactivated successfully. Nov 3 20:40:31.738000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@21-10.0.0.2:22-10.0.0.1:59572 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:31.740946 systemd[1]: session-22.scope: Deactivated successfully. Nov 3 20:40:31.742485 systemd-logind[1495]: Session 22 logged out. Waiting for processes to exit. Nov 3 20:40:31.744059 systemd-logind[1495]: Removed session 22. Nov 3 20:40:31.745613 systemd[1]: Started sshd@22-10.0.0.2:22-10.0.0.1:59584.service - OpenSSH per-connection server daemon (10.0.0.1:59584). Nov 3 20:40:31.744000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@22-10.0.0.2:22-10.0.0.1:59584 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:31.813000 audit[1881]: USER_ACCT pid=1881 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:31.815000 sshd[1881]: Accepted publickey for core from 10.0.0.1 port 59584 ssh2: RSA SHA256:jVg1hrjBtfBEkTlwvVYbSHZZoweI8K27OQacgLr1yag Nov 3 20:40:31.814000 audit[1881]: CRED_ACQ pid=1881 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:31.814000 audit[1881]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff66b44c0 a2=3 a3=0 items=0 ppid=1 pid=1881 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=23 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:31.814000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:40:31.816037 sshd-session[1881]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:40:31.819768 systemd-logind[1495]: New session 23 of user core. Nov 3 20:40:31.835048 systemd[1]: Started session-23.scope - Session 23 of User core. Nov 3 20:40:31.838000 audit[1881]: USER_START pid=1881 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:31.840000 audit[1884]: CRED_ACQ pid=1884 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:31.846000 audit[1885]: USER_ACCT pid=1885 uid=500 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:31.847079 sudo[1885]: core : PWD=/home/core ; USER=root ; COMMAND=/setup iqn.2016-04.com.open-iscsi:b1d82257bb34 Nov 3 20:40:31.846000 audit[1885]: CRED_REFR pid=1885 uid=500 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:31.847364 sudo[1885]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:40:31.848000 audit[1885]: USER_START pid=1885 uid=500 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:31.948902 systemd[1]: Starting docker.service - Docker Application Container Engine... Nov 3 20:40:31.962633 (dockerd)[1897]: docker.service: Referenced but unset environment variable evaluates to an empty string: DOCKER_CGROUPS, DOCKER_OPTS, DOCKER_OPT_BIP, DOCKER_OPT_IPMASQ, DOCKER_OPT_MTU Nov 3 20:40:32.164649 dockerd[1897]: time="2025-11-03T20:40:32.164585956Z" level=info msg="Starting up" Nov 3 20:40:32.165879 dockerd[1897]: time="2025-11-03T20:40:32.165842973Z" level=info msg="OTEL tracing is not configured, using no-op tracer provider" Nov 3 20:40:32.175610 dockerd[1897]: time="2025-11-03T20:40:32.175576397Z" level=info msg="Creating a containerd client" address=/var/run/docker/libcontainerd/docker-containerd.sock timeout=1m0s Nov 3 20:40:32.214920 dockerd[1897]: time="2025-11-03T20:40:32.214818749Z" level=info msg="Loading containers: start." Nov 3 20:40:32.222335 kernel: Initializing XFRM netlink socket Nov 3 20:40:32.263000 audit[1951]: NETFILTER_CFG table=nat:2 family=2 entries=2 op=nft_register_chain pid=1951 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:40:32.263000 audit[1951]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=116 a0=3 a1=fffff8200c30 a2=0 a3=0 items=0 ppid=1897 pid=1951 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:32.263000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4E00444F434B4552 Nov 3 20:40:32.265000 audit[1953]: NETFILTER_CFG table=filter:3 family=2 entries=2 op=nft_register_chain pid=1953 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:40:32.265000 audit[1953]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=124 a0=3 a1=ffffde0f4640 a2=0 a3=0 items=0 ppid=1897 pid=1953 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:32.265000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B4552 Nov 3 20:40:32.267000 audit[1955]: NETFILTER_CFG table=filter:4 family=2 entries=1 op=nft_register_chain pid=1955 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:40:32.267000 audit[1955]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffd820f990 a2=0 a3=0 items=0 ppid=1897 pid=1955 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:32.267000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D464F5257415244 Nov 3 20:40:32.269000 audit[1957]: NETFILTER_CFG table=filter:5 family=2 entries=1 op=nft_register_chain pid=1957 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:40:32.269000 audit[1957]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffeaf16210 a2=0 a3=0 items=0 ppid=1897 pid=1957 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:32.269000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D425249444745 Nov 3 20:40:32.271000 audit[1959]: NETFILTER_CFG table=filter:6 family=2 entries=1 op=nft_register_chain pid=1959 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:40:32.271000 audit[1959]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=fffff16f9d40 a2=0 a3=0 items=0 ppid=1897 pid=1959 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:32.271000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D4354 Nov 3 20:40:32.273000 audit[1961]: NETFILTER_CFG table=filter:7 family=2 entries=1 op=nft_register_chain pid=1961 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:40:32.273000 audit[1961]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffd4f9eef0 a2=0 a3=0 items=0 ppid=1897 pid=1961 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:32.273000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D31 Nov 3 20:40:32.274000 audit[1963]: NETFILTER_CFG table=filter:8 family=2 entries=1 op=nft_register_chain pid=1963 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:40:32.274000 audit[1963]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffe9796da0 a2=0 a3=0 items=0 ppid=1897 pid=1963 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:32.274000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D32 Nov 3 20:40:32.276000 audit[1965]: NETFILTER_CFG table=nat:9 family=2 entries=2 op=nft_register_chain pid=1965 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:40:32.276000 audit[1965]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=384 a0=3 a1=ffffe4859130 a2=0 a3=0 items=0 ppid=1897 pid=1965 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:32.276000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4100505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 Nov 3 20:40:32.293000 audit[1968]: NETFILTER_CFG table=nat:10 family=2 entries=2 op=nft_register_chain pid=1968 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:40:32.293000 audit[1968]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=472 a0=3 a1=ffffd1c04ec0 a2=0 a3=0 items=0 ppid=1897 pid=1968 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:32.293000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D41004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B45520000002D2D647374003132372E302E302E302F38 Nov 3 20:40:32.294000 audit[1970]: NETFILTER_CFG table=filter:11 family=2 entries=2 op=nft_register_chain pid=1970 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:40:32.294000 audit[1970]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=340 a0=3 a1=fffffd179740 a2=0 a3=0 items=0 ppid=1897 pid=1970 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:32.294000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D464F5257415244 Nov 3 20:40:32.296000 audit[1972]: NETFILTER_CFG table=filter:12 family=2 entries=1 op=nft_register_rule pid=1972 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:40:32.296000 audit[1972]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=236 a0=3 a1=ffffd5358380 a2=0 a3=0 items=0 ppid=1897 pid=1972 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:32.296000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D425249444745 Nov 3 20:40:32.298000 audit[1974]: NETFILTER_CFG table=filter:13 family=2 entries=1 op=nft_register_rule pid=1974 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:40:32.298000 audit[1974]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=248 a0=3 a1=ffffd1deb350 a2=0 a3=0 items=0 ppid=1897 pid=1974 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:32.298000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 Nov 3 20:40:32.300000 audit[1976]: NETFILTER_CFG table=filter:14 family=2 entries=1 op=nft_register_rule pid=1976 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:40:32.300000 audit[1976]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=232 a0=3 a1=ffffcf678630 a2=0 a3=0 items=0 ppid=1897 pid=1976 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:32.300000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D4354 Nov 3 20:40:32.331000 audit[2006]: NETFILTER_CFG table=nat:15 family=10 entries=2 op=nft_register_chain pid=2006 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 3 20:40:32.331000 audit[2006]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=116 a0=3 a1=ffffd4dad770 a2=0 a3=0 items=0 ppid=1897 pid=2006 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:32.331000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D74006E6174002D4E00444F434B4552 Nov 3 20:40:32.332000 audit[2008]: NETFILTER_CFG table=filter:16 family=10 entries=2 op=nft_register_chain pid=2008 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 3 20:40:32.332000 audit[2008]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=124 a0=3 a1=ffffccabda90 a2=0 a3=0 items=0 ppid=1897 pid=2008 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:32.332000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B4552 Nov 3 20:40:32.334000 audit[2010]: NETFILTER_CFG table=filter:17 family=10 entries=1 op=nft_register_chain pid=2010 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 3 20:40:32.334000 audit[2010]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=fffff4899410 a2=0 a3=0 items=0 ppid=1897 pid=2010 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:32.334000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D464F5257415244 Nov 3 20:40:32.336000 audit[2012]: NETFILTER_CFG table=filter:18 family=10 entries=1 op=nft_register_chain pid=2012 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 3 20:40:32.336000 audit[2012]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=100 a0=3 a1=ffffffcc8100 a2=0 a3=0 items=0 ppid=1897 pid=2012 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:32.336000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D425249444745 Nov 3 20:40:32.338000 audit[2014]: NETFILTER_CFG table=filter:19 family=10 entries=1 op=nft_register_chain pid=2014 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 3 20:40:32.338000 audit[2014]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=fffff5845090 a2=0 a3=0 items=0 ppid=1897 pid=2014 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:32.338000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D4354 Nov 3 20:40:32.339000 audit[2016]: NETFILTER_CFG table=filter:20 family=10 entries=1 op=nft_register_chain pid=2016 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 3 20:40:32.339000 audit[2016]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=ffffda0bad50 a2=0 a3=0 items=0 ppid=1897 pid=2016 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:32.339000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D31 Nov 3 20:40:32.341000 audit[2018]: NETFILTER_CFG table=filter:21 family=10 entries=1 op=nft_register_chain pid=2018 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 3 20:40:32.341000 audit[2018]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=112 a0=3 a1=fffffaca8b80 a2=0 a3=0 items=0 ppid=1897 pid=2018 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:32.341000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D49534F4C4154494F4E2D53544147452D32 Nov 3 20:40:32.344000 audit[2020]: NETFILTER_CFG table=nat:22 family=10 entries=2 op=nft_register_chain pid=2020 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 3 20:40:32.344000 audit[2020]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=384 a0=3 a1=ffffdb65bd70 a2=0 a3=0 items=0 ppid=1897 pid=2020 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:32.344000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D74006E6174002D4100505245524F5554494E47002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B4552 Nov 3 20:40:32.346000 audit[2022]: NETFILTER_CFG table=nat:23 family=10 entries=2 op=nft_register_chain pid=2022 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 3 20:40:32.346000 audit[2022]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=484 a0=3 a1=ffffc4628820 a2=0 a3=0 items=0 ppid=1897 pid=2022 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:32.346000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D74006E6174002D41004F5554505554002D6D006164647274797065002D2D6473742D74797065004C4F43414C002D6A00444F434B45520000002D2D647374003A3A312F313238 Nov 3 20:40:32.348000 audit[2024]: NETFILTER_CFG table=filter:24 family=10 entries=2 op=nft_register_chain pid=2024 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 3 20:40:32.348000 audit[2024]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=340 a0=3 a1=ffffe8f6f1e0 a2=0 a3=0 items=0 ppid=1897 pid=2024 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:32.348000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D464F5257415244 Nov 3 20:40:32.350000 audit[2026]: NETFILTER_CFG table=filter:25 family=10 entries=1 op=nft_register_rule pid=2026 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 3 20:40:32.350000 audit[2026]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=236 a0=3 a1=ffffd649f840 a2=0 a3=0 items=0 ppid=1897 pid=2026 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:32.350000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D425249444745 Nov 3 20:40:32.351000 audit[2028]: NETFILTER_CFG table=filter:26 family=10 entries=1 op=nft_register_rule pid=2028 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 3 20:40:32.351000 audit[2028]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=248 a0=3 a1=fffff06825f0 a2=0 a3=0 items=0 ppid=1897 pid=2028 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:32.351000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D31 Nov 3 20:40:32.353000 audit[2030]: NETFILTER_CFG table=filter:27 family=10 entries=1 op=nft_register_rule pid=2030 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 3 20:40:32.353000 audit[2030]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=232 a0=3 a1=ffffc2f16610 a2=0 a3=0 items=0 ppid=1897 pid=2030 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:32.353000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900444F434B45522D464F5257415244002D6A00444F434B45522D4354 Nov 3 20:40:32.358000 audit[2035]: NETFILTER_CFG table=filter:28 family=2 entries=1 op=nft_register_chain pid=2035 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:40:32.358000 audit[2035]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffd40f0f60 a2=0 a3=0 items=0 ppid=1897 pid=2035 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:32.358000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D55534552 Nov 3 20:40:32.360000 audit[2037]: NETFILTER_CFG table=filter:29 family=2 entries=1 op=nft_register_rule pid=2037 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:40:32.360000 audit[2037]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=212 a0=3 a1=ffffed86e2c0 a2=0 a3=0 items=0 ppid=1897 pid=2037 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:32.360000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4100444F434B45522D55534552002D6A0052455455524E Nov 3 20:40:32.361000 audit[2039]: NETFILTER_CFG table=filter:30 family=2 entries=1 op=nft_register_rule pid=2039 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:40:32.361000 audit[2039]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=224 a0=3 a1=ffffd3c4b4a0 a2=0 a3=0 items=0 ppid=1897 pid=2039 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:32.361000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Nov 3 20:40:32.363000 audit[2041]: NETFILTER_CFG table=filter:31 family=10 entries=1 op=nft_register_chain pid=2041 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 3 20:40:32.363000 audit[2041]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=96 a0=3 a1=ffffc5ba9cd0 a2=0 a3=0 items=0 ppid=1897 pid=2041 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:32.363000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D740066696C746572002D4E00444F434B45522D55534552 Nov 3 20:40:32.364000 audit[2043]: NETFILTER_CFG table=filter:32 family=10 entries=1 op=nft_register_rule pid=2043 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 3 20:40:32.364000 audit[2043]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=212 a0=3 a1=ffffc46baa00 a2=0 a3=0 items=0 ppid=1897 pid=2043 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:32.364000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4100444F434B45522D55534552002D6A0052455455524E Nov 3 20:40:32.366000 audit[2045]: NETFILTER_CFG table=filter:33 family=10 entries=1 op=nft_register_rule pid=2045 subj=system_u:system_r:kernel_t:s0 comm="ip6tables" Nov 3 20:40:32.366000 audit[2045]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=224 a0=3 a1=ffffda186770 a2=0 a3=0 items=0 ppid=1897 pid=2045 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="ip6tables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:32.366000 audit: PROCTITLE proctitle=2F7573722F62696E2F6970367461626C6573002D2D77616974002D4900464F5257415244002D6A00444F434B45522D55534552 Nov 3 20:40:32.378000 audit[2049]: NETFILTER_CFG table=nat:34 family=2 entries=2 op=nft_register_chain pid=2049 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:40:32.378000 audit[2049]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=520 a0=3 a1=ffffd3227030 a2=0 a3=0 items=0 ppid=1897 pid=2049 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:32.378000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4900504F5354524F5554494E47002D73003137322E31372E302E302F31360000002D6F00646F636B657230002D6A004D415351554552414445 Nov 3 20:40:32.380000 audit[2051]: NETFILTER_CFG table=nat:35 family=2 entries=1 op=nft_register_rule pid=2051 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:40:32.380000 audit[2051]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=288 a0=3 a1=ffffca0192a0 a2=0 a3=0 items=0 ppid=1897 pid=2051 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:32.380000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D74006E6174002D4900444F434B4552002D6900646F636B657230002D6A0052455455524E Nov 3 20:40:32.387000 audit[2059]: NETFILTER_CFG table=filter:36 family=2 entries=1 op=nft_register_rule pid=2059 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:40:32.387000 audit[2059]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=300 a0=3 a1=ffffc20e8d20 a2=0 a3=0 items=0 ppid=1897 pid=2059 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:32.387000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D464F5257415244002D6900646F636B657230002D6A00414343455054 Nov 3 20:40:32.395000 audit[2065]: NETFILTER_CFG table=filter:37 family=2 entries=1 op=nft_register_rule pid=2065 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:40:32.395000 audit[2065]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=376 a0=3 a1=ffffdd1ec7b0 a2=0 a3=0 items=0 ppid=1897 pid=2065 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:32.395000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45520000002D6900646F636B657230002D6F00646F636B657230002D6A0044524F50 Nov 3 20:40:32.397000 audit[2067]: NETFILTER_CFG table=filter:38 family=2 entries=1 op=nft_register_rule pid=2067 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:40:32.397000 audit[2067]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=512 a0=3 a1=ffffd90d3b10 a2=0 a3=0 items=0 ppid=1897 pid=2067 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:32.397000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D4354002D6F00646F636B657230002D6D00636F6E6E747261636B002D2D637473746174650052454C415445442C45535441424C4953484544002D6A00414343455054 Nov 3 20:40:32.399000 audit[2069]: NETFILTER_CFG table=filter:39 family=2 entries=1 op=nft_register_rule pid=2069 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:40:32.399000 audit[2069]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=312 a0=3 a1=ffffc942fdf0 a2=0 a3=0 items=0 ppid=1897 pid=2069 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:32.399000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D425249444745002D6F00646F636B657230002D6A00444F434B4552 Nov 3 20:40:32.401000 audit[2071]: NETFILTER_CFG table=filter:40 family=2 entries=1 op=nft_register_rule pid=2071 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:40:32.401000 audit[2071]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=428 a0=3 a1=ffffeaa3dde0 a2=0 a3=0 items=0 ppid=1897 pid=2071 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:32.401000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4100444F434B45522D49534F4C4154494F4E2D53544147452D31002D6900646F636B6572300000002D6F00646F636B657230002D6A00444F434B45522D49534F4C4154494F4E2D53544147452D32 Nov 3 20:40:32.403000 audit[2073]: NETFILTER_CFG table=filter:41 family=2 entries=1 op=nft_register_rule pid=2073 subj=system_u:system_r:kernel_t:s0 comm="iptables" Nov 3 20:40:32.403000 audit[2073]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=312 a0=3 a1=fffff3ad58d0 a2=0 a3=0 items=0 ppid=1897 pid=2073 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="iptables" exe="/usr/bin/xtables-nft-multi" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:32.403000 audit: PROCTITLE proctitle=2F7573722F62696E2F69707461626C6573002D2D77616974002D740066696C746572002D4900444F434B45522D49534F4C4154494F4E2D53544147452D32002D6F00646F636B657230002D6A0044524F50 Nov 3 20:40:32.404644 systemd-networkd[1435]: docker0: Link UP Nov 3 20:40:32.408444 dockerd[1897]: time="2025-11-03T20:40:32.408395904Z" level=info msg="Loading containers: done." Nov 3 20:40:32.419627 systemd[1]: var-lib-docker-overlay2-opaque\x2dbug\x2dcheck366326638-merged.mount: Deactivated successfully. Nov 3 20:40:32.425306 dockerd[1897]: time="2025-11-03T20:40:32.425256057Z" level=warning msg="Not using native diff for overlay2, this may cause degraded performance for building images: kernel has CONFIG_OVERLAY_FS_REDIRECT_DIR enabled" storage-driver=overlay2 Nov 3 20:40:32.425417 dockerd[1897]: time="2025-11-03T20:40:32.425355074Z" level=info msg="Docker daemon" commit=6430e49a55babd9b8f4d08e70ecb2b68900770fe containerd-snapshotter=false storage-driver=overlay2 version=28.0.4 Nov 3 20:40:32.425537 dockerd[1897]: time="2025-11-03T20:40:32.425503560Z" level=info msg="Initializing buildkit" Nov 3 20:40:32.446948 dockerd[1897]: time="2025-11-03T20:40:32.446905816Z" level=info msg="Completed buildkit initialization" Nov 3 20:40:32.453860 dockerd[1897]: time="2025-11-03T20:40:32.453829300Z" level=info msg="Daemon has completed initialization" Nov 3 20:40:32.454040 dockerd[1897]: time="2025-11-03T20:40:32.453894561Z" level=info msg="API listen on /run/docker.sock" Nov 3 20:40:32.454090 systemd[1]: Started docker.service - Docker Application Container Engine. Nov 3 20:40:32.452000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=docker comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:35.372780 systemd[1]: var-lib-docker-overlay2-4ef3576eaa2f63092f0a744ddf835df03ae31e3a3d7b74a85a2e7ce6a91af8aa-merged.mount: Deactivated successfully. Nov 3 20:40:35.671975 systemd[1]: var-lib-docker-overlay2-f24ea5afdab7088420368dd9b104a0bd5caf43a5d05faeb5f3911416961e7287\x2dinit-merged.mount: Deactivated successfully. Nov 3 20:40:35.708740 containerd[1516]: time="2025-11-03T20:40:35.707703654Z" level=info msg="connecting to shim 0b2555b198e57deb897cf24cccdaa932f43379f8034d8d9a9d0402e446d2cd20" address="unix:///run/containerd/s/82b5bf3273be5fc1e5f7d1efa3815114d7d3ccee67f3cf55bac0f4c61e523916" namespace=moby protocol=ttrpc version=3 Nov 3 20:40:35.738074 systemd[1]: Started docker-0b2555b198e57deb897cf24cccdaa932f43379f8034d8d9a9d0402e446d2cd20.scope - libcontainer container 0b2555b198e57deb897cf24cccdaa932f43379f8034d8d9a9d0402e446d2cd20. Nov 3 20:40:35.756967 kernel: kauditd_printk_skb: 396 callbacks suppressed Nov 3 20:40:35.757059 kernel: audit: type=1334 audit(1762202435.754:469): prog-id=42 op=LOAD Nov 3 20:40:35.754000 audit: BPF prog-id=42 op=LOAD Nov 3 20:40:35.754000 audit[2134]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=4000176418 a2=98 a3=0 items=0 ppid=2122 pid=2134 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:35.760750 kernel: audit: type=1300 audit(1762202435.754:469): arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=4000176418 a2=98 a3=0 items=0 ppid=2122 pid=2134 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:35.757396 systemd-resolved[1280]: Failed to determine the local hostname and LLMNR/mDNS names, ignoring: No such device or address Nov 3 20:40:35.754000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F30623235353562313938653537646562383937636632346363 Nov 3 20:40:35.764490 kernel: audit: type=1327 audit(1762202435.754:469): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F30623235353562313938653537646562383937636632346363 Nov 3 20:40:35.765337 kernel: audit: type=1334 audit(1762202435.754:470): prog-id=43 op=LOAD Nov 3 20:40:35.765424 kernel: audit: type=1300 audit(1762202435.754:470): arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=4000176198 a2=98 a3=0 items=0 ppid=2122 pid=2134 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:35.754000 audit: BPF prog-id=43 op=LOAD Nov 3 20:40:35.754000 audit[2134]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=20 a0=5 a1=4000176198 a2=98 a3=0 items=0 ppid=2122 pid=2134 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:35.754000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F30623235353562313938653537646562383937636632346363 Nov 3 20:40:35.771966 kernel: audit: type=1327 audit(1762202435.754:470): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F30623235353562313938653537646562383937636632346363 Nov 3 20:40:35.754000 audit: BPF prog-id=43 op=UNLOAD Nov 3 20:40:35.773025 kernel: audit: type=1334 audit(1762202435.754:471): prog-id=43 op=UNLOAD Nov 3 20:40:35.754000 audit[2134]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=14 a1=0 a2=0 a3=0 items=0 ppid=2122 pid=2134 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:35.776480 kernel: audit: type=1300 audit(1762202435.754:471): arch=c00000b7 syscall=57 success=yes exit=0 a0=14 a1=0 a2=0 a3=0 items=0 ppid=2122 pid=2134 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:35.776550 kernel: audit: type=1327 audit(1762202435.754:471): proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F30623235353562313938653537646562383937636632346363 Nov 3 20:40:35.754000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F30623235353562313938653537646562383937636632346363 Nov 3 20:40:35.754000 audit: BPF prog-id=42 op=UNLOAD Nov 3 20:40:35.780727 kernel: audit: type=1334 audit(1762202435.754:472): prog-id=42 op=UNLOAD Nov 3 20:40:35.754000 audit[2134]: SYSCALL arch=c00000b7 syscall=57 success=yes exit=0 a0=12 a1=0 a2=0 a3=0 items=0 ppid=2122 pid=2134 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:35.754000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F30623235353562313938653537646562383937636632346363 Nov 3 20:40:35.754000 audit: BPF prog-id=44 op=LOAD Nov 3 20:40:35.754000 audit[2134]: SYSCALL arch=c00000b7 syscall=280 success=yes exit=18 a0=5 a1=4000176678 a2=98 a3=0 items=0 ppid=2122 pid=2134 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="runc" exe="/usr/bin/runc" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:35.754000 audit: PROCTITLE proctitle=72756E63002D2D726F6F74002F7661722F72756E2F646F636B65722F72756E74696D652D72756E632F6D6F6279002D2D6C6F67002F72756E2F636F6E7461696E6572642F696F2E636F6E7461696E6572642E72756E74696D652E76322E7461736B2F6D6F62792F30623235353562313938653537646562383937636632346363 Nov 3 20:40:35.927321 kernel: Rounding down aligned max_sectors from 4294967295 to 4294967288 Nov 3 20:40:35.927408 kernel: db_root: cannot open: /etc/target Nov 3 20:40:36.097048 systemd[1]: docker-0b2555b198e57deb897cf24cccdaa932f43379f8034d8d9a9d0402e446d2cd20.scope: Deactivated successfully. Nov 3 20:40:36.109978 dockerd[1897]: time="2025-11-03T20:40:36.109814971Z" level=info msg="ignoring event" container=0b2555b198e57deb897cf24cccdaa932f43379f8034d8d9a9d0402e446d2cd20 module=libcontainerd namespace=moby topic=/tasks/delete type="*events.TaskDelete" Nov 3 20:40:36.110242 containerd[1516]: time="2025-11-03T20:40:36.110012456Z" level=info msg="shim disconnected" id=0b2555b198e57deb897cf24cccdaa932f43379f8034d8d9a9d0402e446d2cd20 namespace=moby Nov 3 20:40:36.110242 containerd[1516]: time="2025-11-03T20:40:36.110057669Z" level=info msg="cleaning up after shim disconnected" id=0b2555b198e57deb897cf24cccdaa932f43379f8034d8d9a9d0402e446d2cd20 namespace=moby Nov 3 20:40:36.110242 containerd[1516]: time="2025-11-03T20:40:36.110088115Z" level=info msg="cleaning up dead shim" id=0b2555b198e57deb897cf24cccdaa932f43379f8034d8d9a9d0402e446d2cd20 namespace=moby Nov 3 20:40:36.143032 sudo[1885]: pam_unix(sudo:session): session closed for user root Nov 3 20:40:36.142000 audit[1885]: USER_END pid=1885 uid=500 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:36.142000 audit[1885]: CRED_DISP pid=1885 uid=500 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:36.144467 sshd[1884]: Connection closed by 10.0.0.1 port 59584 Nov 3 20:40:36.144949 sshd-session[1881]: pam_unix(sshd:session): session closed for user core Nov 3 20:40:36.146000 audit[1881]: USER_END pid=1881 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:36.146000 audit[1881]: CRED_DISP pid=1881 uid=0 auid=500 ses=23 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:36.152169 systemd[1]: sshd@22-10.0.0.2:22-10.0.0.1:59584.service: Deactivated successfully. Nov 3 20:40:36.152000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@22-10.0.0.2:22-10.0.0.1:59584 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:36.153610 systemd[1]: session-23.scope: Deactivated successfully. Nov 3 20:40:36.154251 systemd-logind[1495]: Session 23 logged out. Waiting for processes to exit. Nov 3 20:40:36.156630 systemd[1]: Started sshd@23-10.0.0.2:22-10.0.0.1:59592.service - OpenSSH per-connection server daemon (10.0.0.1:59592). Nov 3 20:40:36.156000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@23-10.0.0.2:22-10.0.0.1:59592 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:36.157282 systemd-logind[1495]: Removed session 23. Nov 3 20:40:36.225000 audit[2201]: USER_ACCT pid=2201 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:36.227075 sshd[2201]: Accepted publickey for core from 10.0.0.1 port 59592 ssh2: RSA SHA256:jVg1hrjBtfBEkTlwvVYbSHZZoweI8K27OQacgLr1yag Nov 3 20:40:36.226000 audit[2201]: CRED_ACQ pid=2201 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:36.226000 audit[2201]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd9df8380 a2=3 a3=0 items=0 ppid=1 pid=2201 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=24 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:36.226000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:40:36.228332 sshd-session[2201]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:40:36.232041 systemd-logind[1495]: New session 24 of user core. Nov 3 20:40:36.241487 systemd[1]: Started session-24.scope - Session 24 of User core. Nov 3 20:40:36.241000 audit[2201]: USER_START pid=2201 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:36.243000 audit[2204]: CRED_ACQ pid=2204 uid=0 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:36.249000 audit[2205]: USER_ACCT pid=2205 uid=500 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:36.251334 sudo[2205]: core : PWD=/home/core ; USER=root ; COMMAND=/discover 10.0.0.2 Nov 3 20:40:36.250000 audit[2205]: CRED_REFR pid=2205 uid=500 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:36.251955 sudo[2205]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:40:36.252000 audit[2205]: USER_START pid=2205 uid=500 auid=500 ses=24 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:40:36.265359 kernel: scsi host0: iSCSI Initiator over TCP/IP Nov 3 20:40:36.266270 iscsid[1873]: iscsid: Connection1:0 to [target: iqn.2006-04.com.example:test-target, portal: 10.0.0.2,3260] through [iface: default] is operational now Nov 3 20:40:36.269232 kernel: scsi 0:0:0:0: Direct-Access LIO-ORG test 4.0 PQ: 0 ANSI: 6 Nov 3 20:40:36.269502 kernel: sd 0:0:0:0: [sda] 204800 512-byte logical blocks: (105 MB/100 MiB) Nov 3 20:40:36.270322 kernel: sd 0:0:0:0: [sda] Write Protect is off Nov 3 20:40:36.273645 kernel: sd 0:0:0:0: [sda] Mode Sense: 43 00 10 08 Nov 3 20:40:36.273758 kernel: sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, supports DPO and FUA Nov 3 20:40:36.273856 kernel: MODE SENSE: unimplemented page/subpage: 0x0a/0x05 Nov 3 20:40:36.273878 kernel: sd 0:0:0:0: [sda] Preferred minimum I/O size 512 bytes Nov 3 20:40:36.273978 kernel: sd 0:0:0:0: [sda] Optimal transfer size 8388608 bytes Nov 3 20:40:36.275363 kernel: MODE SENSE: unimplemented page/subpage: 0x0a/0x05 Nov 3 20:40:36.285341 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Nov 3 20:40:36.311328 kernel: EXT4-fs (sda): mounting ext2 file system using the ext4 subsystem Nov 3 20:40:36.315310 kernel: EXT4-fs (sda): mounted filesystem 9e6e3930-c8b6-4672-b907-abc6dc529c45 r/w without journal. Quota mode: none. Nov 3 20:40:36.318320 kernel: EXT4-fs (sda): unmounting filesystem 9e6e3930-c8b6-4672-b907-abc6dc529c45. Nov 3 20:40:36.323892 systemd[1]: Reload requested from client PID 2231 ('systemctl') (unit session-24.scope)... Nov 3 20:40:36.323905 systemd[1]: Reloading... Nov 3 20:40:36.389365 zram_generator::config[2282]: No configuration found. -- Reboot -- Nov 3 20:40:46.226267 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 3 20:40:46.226288 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Mon Nov 3 18:55:52 -00 2025 Nov 3 20:40:46.226297 kernel: KASLR enabled Nov 3 20:40:46.226303 kernel: efi: EFI v2.7 by EDK II Nov 3 20:40:46.226309 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 3 20:40:46.226315 kernel: random: crng init done Nov 3 20:40:46.226322 kernel: secureboot: Secure boot disabled Nov 3 20:40:46.226328 kernel: ACPI: Early table checksum verification disabled Nov 3 20:40:46.226336 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 3 20:40:46.226342 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 3 20:40:46.226349 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:40:46.226355 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:40:46.226361 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:40:46.226367 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:40:46.226377 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:40:46.226384 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:40:46.226390 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:40:46.226397 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:40:46.226404 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:40:46.226410 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 3 20:40:46.226417 kernel: ACPI: Use ACPI SPCR as default console: No Nov 3 20:40:46.226424 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:40:46.226431 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 3 20:40:46.226438 kernel: Zone ranges: Nov 3 20:40:46.226445 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:40:46.226451 kernel: DMA32 empty Nov 3 20:40:46.226458 kernel: Normal empty Nov 3 20:40:46.226465 kernel: Device empty Nov 3 20:40:46.226471 kernel: Movable zone start for each node Nov 3 20:40:46.226478 kernel: Early memory node ranges Nov 3 20:40:46.226485 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 3 20:40:46.226491 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 3 20:40:46.226498 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 3 20:40:46.226505 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 3 20:40:46.226513 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 3 20:40:46.226520 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 3 20:40:46.226527 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 3 20:40:46.226533 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 3 20:40:46.226540 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 3 20:40:46.226547 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 3 20:40:46.226556 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 3 20:40:46.226563 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 3 20:40:46.226583 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 3 20:40:46.226590 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:40:46.226597 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 3 20:40:46.226604 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 3 20:40:46.226612 kernel: psci: probing for conduit method from ACPI. Nov 3 20:40:46.226619 kernel: psci: PSCIv1.1 detected in firmware. Nov 3 20:40:46.226627 kernel: psci: Using standard PSCI v0.2 function IDs Nov 3 20:40:46.226634 kernel: psci: Trusted OS migration not required Nov 3 20:40:46.226641 kernel: psci: SMC Calling Convention v1.1 Nov 3 20:40:46.226647 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 3 20:40:46.226654 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 3 20:40:46.226661 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 3 20:40:46.226668 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 3 20:40:46.226675 kernel: Detected PIPT I-cache on CPU0 Nov 3 20:40:46.226682 kernel: CPU features: detected: GIC system register CPU interface Nov 3 20:40:46.226701 kernel: CPU features: detected: Spectre-v4 Nov 3 20:40:46.226709 kernel: CPU features: detected: Spectre-BHB Nov 3 20:40:46.226718 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 3 20:40:46.226725 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 3 20:40:46.226732 kernel: CPU features: detected: ARM erratum 1418040 Nov 3 20:40:46.226739 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 3 20:40:46.226746 kernel: alternatives: applying boot alternatives Nov 3 20:40:46.226754 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=f293fd1bc297e9ba3e96f07c5e389c17aeefb333f09f818df2dabdde4f7acfa4 Nov 3 20:40:46.226761 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 3 20:40:46.226768 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 3 20:40:46.226775 kernel: Fallback order for Node 0: 0 Nov 3 20:40:46.226783 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 3 20:40:46.226791 kernel: Policy zone: DMA Nov 3 20:40:46.226798 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 3 20:40:46.226805 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 3 20:40:46.226812 kernel: software IO TLB: area num 4. Nov 3 20:40:46.226819 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 3 20:40:46.226826 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 3 20:40:46.226833 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 3 20:40:46.226840 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 3 20:40:46.226847 kernel: rcu: RCU event tracing is enabled. Nov 3 20:40:46.226854 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 3 20:40:46.226861 kernel: Trampoline variant of Tasks RCU enabled. Nov 3 20:40:46.226870 kernel: Tracing variant of Tasks RCU enabled. Nov 3 20:40:46.226877 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 3 20:40:46.226884 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 3 20:40:46.226891 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 3 20:40:46.226898 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 3 20:40:46.226905 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 3 20:40:46.226912 kernel: GICv3: 256 SPIs implemented Nov 3 20:40:46.226919 kernel: GICv3: 0 Extended SPIs implemented Nov 3 20:40:46.226925 kernel: Root IRQ handler: gic_handle_irq Nov 3 20:40:46.226932 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 3 20:40:46.226939 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 3 20:40:46.226946 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 3 20:40:46.226954 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 3 20:40:46.226961 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 3 20:40:46.226968 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 3 20:40:46.226975 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 3 20:40:46.226982 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 3 20:40:46.226989 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 3 20:40:46.226996 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:40:46.227003 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 3 20:40:46.227010 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 3 20:40:46.227017 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 3 20:40:46.227025 kernel: arm-pv: using stolen time PV Nov 3 20:40:46.227032 kernel: Console: colour dummy device 80x25 Nov 3 20:40:46.227040 kernel: ACPI: Core revision 20240827 Nov 3 20:40:46.227047 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 3 20:40:46.227055 kernel: pid_max: default: 32768 minimum: 301 Nov 3 20:40:46.227062 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 3 20:40:46.227069 kernel: landlock: Up and running. Nov 3 20:40:46.227077 kernel: SELinux: Initializing. Nov 3 20:40:46.227085 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 3 20:40:46.227092 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 3 20:40:46.227100 kernel: rcu: Hierarchical SRCU implementation. Nov 3 20:40:46.227107 kernel: rcu: Max phase no-delay instances is 400. Nov 3 20:40:46.227123 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 3 20:40:46.227130 kernel: Remapping and enabling EFI services. Nov 3 20:40:46.227137 kernel: smp: Bringing up secondary CPUs ... Nov 3 20:40:46.227146 kernel: Detected PIPT I-cache on CPU1 Nov 3 20:40:46.227157 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 3 20:40:46.227166 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 3 20:40:46.227174 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:40:46.227181 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 3 20:40:46.227189 kernel: Detected PIPT I-cache on CPU2 Nov 3 20:40:46.227197 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 3 20:40:46.227205 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 3 20:40:46.227213 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:40:46.227220 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 3 20:40:46.227228 kernel: Detected PIPT I-cache on CPU3 Nov 3 20:40:46.227236 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 3 20:40:46.227243 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 3 20:40:46.227251 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:40:46.227260 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 3 20:40:46.227267 kernel: smp: Brought up 1 node, 4 CPUs Nov 3 20:40:46.227275 kernel: SMP: Total of 4 processors activated. Nov 3 20:40:46.227282 kernel: CPU: All CPU(s) started at EL1 Nov 3 20:40:46.227290 kernel: CPU features: detected: 32-bit EL0 Support Nov 3 20:40:46.227297 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 3 20:40:46.227305 kernel: CPU features: detected: Common not Private translations Nov 3 20:40:46.227314 kernel: CPU features: detected: CRC32 instructions Nov 3 20:40:46.227321 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 3 20:40:46.227329 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 3 20:40:46.227336 kernel: CPU features: detected: LSE atomic instructions Nov 3 20:40:46.227344 kernel: CPU features: detected: Privileged Access Never Nov 3 20:40:46.227352 kernel: CPU features: detected: RAS Extension Support Nov 3 20:40:46.227359 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 3 20:40:46.227368 kernel: alternatives: applying system-wide alternatives Nov 3 20:40:46.227376 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 3 20:40:46.227384 kernel: Memory: 2451104K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12288K init, 1038K bss, 98848K reserved, 16384K cma-reserved) Nov 3 20:40:46.227392 kernel: devtmpfs: initialized Nov 3 20:40:46.227406 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 3 20:40:46.227414 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 3 20:40:46.227422 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 3 20:40:46.227430 kernel: 0 pages in range for non-PLT usage Nov 3 20:40:46.227439 kernel: 515232 pages in range for PLT usage Nov 3 20:40:46.227447 kernel: pinctrl core: initialized pinctrl subsystem Nov 3 20:40:46.227454 kernel: SMBIOS 3.0.0 present. Nov 3 20:40:46.227462 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 3 20:40:46.227469 kernel: DMI: Memory slots populated: 1/1 Nov 3 20:40:46.227478 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 3 20:40:46.227485 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 3 20:40:46.227494 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 3 20:40:46.227502 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 3 20:40:46.227510 kernel: audit: initializing netlink subsys (disabled) Nov 3 20:40:46.227518 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Nov 3 20:40:46.227526 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 3 20:40:46.227533 kernel: cpuidle: using governor menu Nov 3 20:40:46.227541 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 3 20:40:46.227550 kernel: ASID allocator initialised with 32768 entries Nov 3 20:40:46.227557 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 3 20:40:46.227565 kernel: Serial: AMBA PL011 UART driver Nov 3 20:40:46.227572 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 3 20:40:46.227580 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 3 20:40:46.227588 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 3 20:40:46.227596 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 3 20:40:46.227605 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 3 20:40:46.227613 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 3 20:40:46.227621 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 3 20:40:46.227628 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 3 20:40:46.227636 kernel: ACPI: Added _OSI(Module Device) Nov 3 20:40:46.227644 kernel: ACPI: Added _OSI(Processor Device) Nov 3 20:40:46.227651 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 3 20:40:46.227659 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 3 20:40:46.227668 kernel: ACPI: Interpreter enabled Nov 3 20:40:46.227675 kernel: ACPI: Using GIC for interrupt routing Nov 3 20:40:46.227683 kernel: ACPI: MCFG table detected, 1 entries Nov 3 20:40:46.227695 kernel: ACPI: CPU0 has been hot-added Nov 3 20:40:46.227703 kernel: ACPI: CPU1 has been hot-added Nov 3 20:40:46.227711 kernel: ACPI: CPU2 has been hot-added Nov 3 20:40:46.227718 kernel: ACPI: CPU3 has been hot-added Nov 3 20:40:46.227727 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 3 20:40:46.227735 kernel: printk: legacy console [ttyAMA0] enabled Nov 3 20:40:46.227743 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 3 20:40:46.227888 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 3 20:40:46.227972 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 3 20:40:46.228071 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 3 20:40:46.228167 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 3 20:40:46.228249 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 3 20:40:46.228259 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 3 20:40:46.228267 kernel: PCI host bridge to bus 0000:00 Nov 3 20:40:46.228351 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 3 20:40:46.228423 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 3 20:40:46.228495 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 3 20:40:46.228565 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 3 20:40:46.228657 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 3 20:40:46.228760 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 3 20:40:46.228842 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 3 20:40:46.228932 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 3 20:40:46.229011 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 3 20:40:46.229095 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 3 20:40:46.229415 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 3 20:40:46.229519 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 3 20:40:46.229595 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 3 20:40:46.229670 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 3 20:40:46.229761 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 3 20:40:46.229772 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 3 20:40:46.229780 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 3 20:40:46.229788 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 3 20:40:46.229796 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 3 20:40:46.229804 kernel: iommu: Default domain type: Translated Nov 3 20:40:46.229814 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 3 20:40:46.229821 kernel: efivars: Registered efivars operations Nov 3 20:40:46.229829 kernel: vgaarb: loaded Nov 3 20:40:46.229837 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 3 20:40:46.229845 kernel: VFS: Disk quotas dquot_6.6.0 Nov 3 20:40:46.229852 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 3 20:40:46.229860 kernel: pnp: PnP ACPI init Nov 3 20:40:46.229953 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 3 20:40:46.229964 kernel: pnp: PnP ACPI: found 1 devices Nov 3 20:40:46.229972 kernel: NET: Registered PF_INET protocol family Nov 3 20:40:46.229979 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 3 20:40:46.229987 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 3 20:40:46.229995 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 3 20:40:46.230003 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 3 20:40:46.230012 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 3 20:40:46.230020 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 3 20:40:46.230028 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 3 20:40:46.230036 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 3 20:40:46.230043 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 3 20:40:46.230051 kernel: PCI: CLS 0 bytes, default 64 Nov 3 20:40:46.230059 kernel: kvm [1]: HYP mode not available Nov 3 20:40:46.230068 kernel: Initialise system trusted keyrings Nov 3 20:40:46.230075 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 3 20:40:46.230083 kernel: Key type asymmetric registered Nov 3 20:40:46.230090 kernel: Asymmetric key parser 'x509' registered Nov 3 20:40:46.230098 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 3 20:40:46.230106 kernel: io scheduler mq-deadline registered Nov 3 20:40:46.230124 kernel: io scheduler kyber registered Nov 3 20:40:46.230134 kernel: io scheduler bfq registered Nov 3 20:40:46.230142 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 3 20:40:46.230150 kernel: ACPI: button: Power Button [PWRB] Nov 3 20:40:46.230158 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 3 20:40:46.230244 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 3 20:40:46.230255 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 3 20:40:46.230263 kernel: thunder_xcv, ver 1.0 Nov 3 20:40:46.230272 kernel: thunder_bgx, ver 1.0 Nov 3 20:40:46.230279 kernel: nicpf, ver 1.0 Nov 3 20:40:46.230287 kernel: nicvf, ver 1.0 Nov 3 20:40:46.230377 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 3 20:40:46.230453 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-03T20:40:45 UTC (1762202445) Nov 3 20:40:46.230463 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 3 20:40:46.230472 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 3 20:40:46.230480 kernel: NET: Registered PF_INET6 protocol family Nov 3 20:40:46.230487 kernel: watchdog: NMI not fully supported Nov 3 20:40:46.230495 kernel: watchdog: Hard watchdog permanently disabled Nov 3 20:40:46.230503 kernel: Segment Routing with IPv6 Nov 3 20:40:46.230510 kernel: In-situ OAM (IOAM) with IPv6 Nov 3 20:40:46.230518 kernel: NET: Registered PF_PACKET protocol family Nov 3 20:40:46.230527 kernel: Key type dns_resolver registered Nov 3 20:40:46.230534 kernel: registered taskstats version 1 Nov 3 20:40:46.230542 kernel: Loading compiled-in X.509 certificates Nov 3 20:40:46.230549 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: a2fc55c1c5495d41be5f858eaf24eb6d0ce5aa6d' Nov 3 20:40:46.230557 kernel: Demotion targets for Node 0: null Nov 3 20:40:46.230564 kernel: Key type .fscrypt registered Nov 3 20:40:46.230572 kernel: Key type fscrypt-provisioning registered Nov 3 20:40:46.230579 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 3 20:40:46.230588 kernel: ima: Allocated hash algorithm: sha1 Nov 3 20:40:46.230596 kernel: ima: No architecture policies found Nov 3 20:40:46.230603 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 3 20:40:46.230611 kernel: clk: Disabling unused clocks Nov 3 20:40:46.230618 kernel: PM: genpd: Disabling unused power domains Nov 3 20:40:46.230626 kernel: Freeing unused kernel memory: 12288K Nov 3 20:40:46.230633 kernel: Run /init as init process Nov 3 20:40:46.230642 kernel: with arguments: Nov 3 20:40:46.230650 kernel: /init Nov 3 20:40:46.230657 kernel: with environment: Nov 3 20:40:46.230665 kernel: HOME=/ Nov 3 20:40:46.230672 kernel: TERM=linux Nov 3 20:40:46.230781 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 3 20:40:46.230860 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 3 20:40:46.230873 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 3 20:40:46.230881 kernel: SCSI subsystem initialized Nov 3 20:40:46.230889 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 3 20:40:46.230897 kernel: device-mapper: uevent: version 1.0.3 Nov 3 20:40:46.230905 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 3 20:40:46.230912 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 3 20:40:46.230921 kernel: raid6: neonx8 gen() 15720 MB/s Nov 3 20:40:46.230929 kernel: raid6: neonx4 gen() 15657 MB/s Nov 3 20:40:46.230937 kernel: raid6: neonx2 gen() 13149 MB/s Nov 3 20:40:46.230944 kernel: raid6: neonx1 gen() 10478 MB/s Nov 3 20:40:46.230952 kernel: raid6: int64x8 gen() 6820 MB/s Nov 3 20:40:46.230959 kernel: raid6: int64x4 gen() 7340 MB/s Nov 3 20:40:46.230967 kernel: raid6: int64x2 gen() 6093 MB/s Nov 3 20:40:46.230976 kernel: raid6: int64x1 gen() 5050 MB/s Nov 3 20:40:46.230983 kernel: raid6: using algorithm neonx8 gen() 15720 MB/s Nov 3 20:40:46.230991 kernel: raid6: .... xor() 12055 MB/s, rmw enabled Nov 3 20:40:46.230998 kernel: raid6: using neon recovery algorithm Nov 3 20:40:46.231006 kernel: xor: measuring software checksum speed Nov 3 20:40:46.231013 kernel: 8regs : 20676 MB/sec Nov 3 20:40:46.231021 kernel: 32regs : 20207 MB/sec Nov 3 20:40:46.231028 kernel: arm64_neon : 28109 MB/sec Nov 3 20:40:46.231037 kernel: xor: using function: arm64_neon (28109 MB/sec) Nov 3 20:40:46.231045 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 3 20:40:46.231053 kernel: BTRFS: device fsid 8d12ddaa-a1c2-4078-80fc-9711b2e57592 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (204) Nov 3 20:40:46.231061 kernel: BTRFS info (device dm-0): first mount of filesystem 8d12ddaa-a1c2-4078-80fc-9711b2e57592 Nov 3 20:40:46.231068 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:40:46.231076 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 3 20:40:46.231084 kernel: BTRFS info (device dm-0): enabling free space tree Nov 3 20:40:46.231093 kernel: loop: module loaded Nov 3 20:40:46.231100 kernel: loop0: detected capacity change from 0 to 91480 Nov 3 20:40:46.231108 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 3 20:40:46.231126 systemd[1]: Successfully made /usr/ read-only. Nov 3 20:40:46.231136 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 3 20:40:46.231147 systemd[1]: Detected virtualization kvm. Nov 3 20:40:46.231155 systemd[1]: Detected architecture arm64. Nov 3 20:40:46.231163 systemd[1]: Running in initrd. Nov 3 20:40:46.231171 systemd[1]: No hostname configured, using default hostname. Nov 3 20:40:46.231179 systemd[1]: Hostname set to . Nov 3 20:40:46.231188 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 3 20:40:46.231196 systemd[1]: Queued start job for default target initrd.target. Nov 3 20:40:46.231205 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 3 20:40:46.231213 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:40:46.231221 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:40:46.231230 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 3 20:40:46.231238 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 3 20:40:46.231247 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 3 20:40:46.231257 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:40:46.231265 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:40:46.231273 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 3 20:40:46.231281 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 3 20:40:46.231289 systemd[1]: Reached target paths.target - Path Units. Nov 3 20:40:46.231297 systemd[1]: Reached target slices.target - Slice Units. Nov 3 20:40:46.231306 systemd[1]: Reached target swap.target - Swaps. Nov 3 20:40:46.231315 systemd[1]: Reached target timers.target - Timer Units. Nov 3 20:40:46.231323 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 3 20:40:46.231331 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 3 20:40:46.231339 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:40:46.231347 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 3 20:40:46.231356 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 3 20:40:46.231365 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 3 20:40:46.231373 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:40:46.231381 systemd[1]: Reached target sockets.target - Socket Units. Nov 3 20:40:46.231390 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 3 20:40:46.231405 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 3 20:40:46.231416 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 3 20:40:46.231425 systemd[1]: Starting systemd-fsck-usr.service... Nov 3 20:40:46.231434 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 3 20:40:46.231442 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 3 20:40:46.231450 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:40:46.231459 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 3 20:40:46.231467 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:40:46.231477 systemd[1]: Finished systemd-fsck-usr.service. Nov 3 20:40:46.231500 systemd-journald[339]: Collecting audit messages is enabled. Nov 3 20:40:46.231522 kernel: audit: type=1130 audit(1762202446.224:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:46.231531 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 3 20:40:46.231540 systemd-journald[339]: Journal started Nov 3 20:40:46.231561 systemd-journald[339]: Runtime Journal (/run/log/journal/36dd8d22e3b743ddb82e7fb66069cfdd) is 6M, max 48.5M, 42.4M free. Nov 3 20:40:46.224000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:46.233247 systemd[1]: Started systemd-journald.service - Journal Service. Nov 3 20:40:46.233000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:46.238729 kernel: audit: type=1130 audit(1762202446.233:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:46.240941 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 3 20:40:46.247086 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 3 20:40:46.247105 kernel: Bridge firewalling registered Nov 3 20:40:46.245977 systemd-modules-load[340]: Inserted module 'br_netfilter' Nov 3 20:40:46.247000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:46.247250 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 3 20:40:46.252446 kernel: audit: type=1130 audit(1762202446.247:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:46.268224 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:40:46.269000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:46.273065 systemd-tmpfiles[355]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 3 20:40:46.278358 kernel: audit: type=1130 audit(1762202446.269:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:46.278383 kernel: audit: type=1130 audit(1762202446.274:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:46.274000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:46.273319 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 3 20:40:46.276670 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 3 20:40:46.280004 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 3 20:40:46.293298 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 3 20:40:46.295622 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:40:46.300568 kernel: audit: type=1130 audit(1762202446.296:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:46.296000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:46.305157 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:40:46.306000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:46.309962 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:40:46.314044 kernel: audit: type=1130 audit(1762202446.306:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:46.314063 kernel: audit: type=1130 audit(1762202446.310:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:46.310000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:46.315183 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 3 20:40:46.316000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:46.317402 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 3 20:40:46.321453 kernel: audit: type=1130 audit(1762202446.316:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:46.339970 dracut-cmdline[383]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=f293fd1bc297e9ba3e96f07c5e389c17aeefb333f09f818df2dabdde4f7acfa4 Nov 3 20:40:46.407737 kernel: Loading iSCSI transport class v2.0-870. Nov 3 20:40:46.415725 kernel: iscsi: registered transport (tcp) Nov 3 20:40:46.428720 kernel: iscsi: registered transport (qla4xxx) Nov 3 20:40:46.428737 kernel: QLogic iSCSI HBA Driver Nov 3 20:40:46.446822 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 3 20:40:46.475081 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:40:46.476000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:46.477417 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 3 20:40:46.519268 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 3 20:40:46.520000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:46.521466 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 3 20:40:46.568999 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 3 20:40:46.569000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:46.570000 audit: BPF prog-id=6 op=LOAD Nov 3 20:40:46.570000 audit: BPF prog-id=7 op=LOAD Nov 3 20:40:46.571339 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:40:46.612655 systemd-udevd[585]: Using default interface naming scheme 'v257'. Nov 3 20:40:46.620319 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:40:46.621000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:46.622354 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 3 20:40:46.652368 dracut-pre-trigger[591]: rd.md=0: removing MD RAID activation Nov 3 20:40:46.674000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:46.674054 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 3 20:40:46.677405 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 3 20:40:46.736453 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:40:46.736000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:46.739528 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 3 20:40:46.775161 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 3 20:40:46.802545 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 3 20:40:46.809571 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 3 20:40:46.812336 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 3 20:40:46.814191 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 3 20:40:46.815578 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 3 20:40:46.816000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:46.815670 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:40:46.817448 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:40:46.827833 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:40:46.830319 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 3 20:40:46.830431 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 3 20:40:46.831000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:46.831000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:46.834812 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 3 20:40:46.836009 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 3 20:40:46.842147 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 3 20:40:46.842000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:46.843562 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 3 20:40:46.845191 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:40:46.847184 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 3 20:40:46.849762 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 3 20:40:46.851763 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:40:46.853000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:46.854243 systemd[1]: Reached target sysinit.target - System Initialization. Nov 3 20:40:46.856204 systemd[1]: Reached target basic.target - Basic System. Nov 3 20:40:46.877041 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 3 20:40:46.877000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:46.879157 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 3 20:40:46.911736 systemd-fsck[688]: ROOT: recovering journal Nov 3 20:40:46.960334 systemd-fsck[688]: ROOT: clean, 6560/489360 files, 117889/474107 blocks Nov 3 20:40:46.964879 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 3 20:40:46.965000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:47.213930 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 3 20:40:47.289720 kernel: EXT4-fs (vda9): mounted filesystem a539351e-5c2e-4a5b-bc1f-611b16f81c7a r/w with ordered data mode. Quota mode: none. Nov 3 20:40:47.289963 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 3 20:40:47.291078 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 3 20:40:47.294309 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 3 20:40:47.296477 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 3 20:40:47.310299 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 3 20:40:47.312194 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 3 20:40:47.316700 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (696) Nov 3 20:40:47.319192 kernel: BTRFS info (device vda6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:40:47.319225 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:40:47.321964 kernel: BTRFS info (device vda6): turning on async discard Nov 3 20:40:47.322002 kernel: BTRFS info (device vda6): enabling free space tree Nov 3 20:40:47.322865 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 3 20:40:47.584752 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 3 20:40:47.586621 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 3 20:40:47.585000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:47.629166 initrd-setup-root-after-ignition[1009]: grep: /sysroot/oem/oem-release: No such file or directory Nov 3 20:40:47.631147 initrd-setup-root-after-ignition[1011]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:40:47.631147 initrd-setup-root-after-ignition[1011]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:40:47.634033 initrd-setup-root-after-ignition[1015]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:40:47.634000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:47.633188 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 3 20:40:47.635418 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 3 20:40:47.638215 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 3 20:40:47.696076 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 3 20:40:47.696200 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 3 20:40:47.697000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:47.697000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:47.698282 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 3 20:40:47.700004 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 3 20:40:47.701788 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 3 20:40:47.702490 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 3 20:40:47.728269 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 3 20:40:47.729000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:47.730498 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 3 20:40:47.759446 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 3 20:40:47.759564 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 3 20:40:47.761688 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:40:47.763765 systemd[1]: Stopped target timers.target - Timer Units. Nov 3 20:40:47.765502 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 3 20:40:47.767000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:47.765608 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 3 20:40:47.768032 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 3 20:40:47.769930 systemd[1]: Stopped target basic.target - Basic System. Nov 3 20:40:47.771492 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 3 20:40:47.773257 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 3 20:40:47.775421 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 3 20:40:47.777527 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 3 20:40:47.779417 systemd[1]: Stopped target paths.target - Path Units. Nov 3 20:40:47.781054 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 3 20:40:47.782626 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 3 20:40:47.784510 systemd[1]: Stopped target slices.target - Slice Units. Nov 3 20:40:47.786313 systemd[1]: Stopped target sockets.target - Socket Units. Nov 3 20:40:47.787769 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 3 20:40:47.789410 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 3 20:40:47.791061 systemd[1]: Stopped target swap.target - Swaps. Nov 3 20:40:47.792481 systemd[1]: iscsid.socket: Deactivated successfully. Nov 3 20:40:47.792558 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 3 20:40:47.794041 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 3 20:40:47.794129 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 3 20:40:47.798000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:47.795585 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 3 20:40:47.795652 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:40:47.797281 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 3 20:40:47.797380 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 3 20:40:47.799579 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:40:47.801494 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 3 20:40:47.802332 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:40:47.803574 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:40:47.805495 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 3 20:40:47.812000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:47.809620 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:40:47.810897 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 3 20:40:47.815000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:47.811007 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 3 20:40:47.817000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:47.813608 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 3 20:40:47.819000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:47.813729 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 3 20:40:47.821000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:47.815842 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 3 20:40:47.823000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:47.815949 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 3 20:40:47.825000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:47.817781 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 3 20:40:47.827000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:47.817896 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 3 20:40:47.829000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:47.819711 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 3 20:40:47.831000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:47.819814 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:40:47.821732 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 3 20:40:47.821834 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:40:47.823504 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 3 20:40:47.823606 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 3 20:40:47.825397 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 3 20:40:47.825503 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:40:47.839000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:47.839000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:47.827518 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 3 20:40:47.827623 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:40:47.829306 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 3 20:40:47.829412 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 3 20:40:47.832025 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:40:47.838004 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 3 20:40:47.838082 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 3 20:40:47.848181 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 3 20:40:47.849000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:47.848310 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:40:47.850071 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 3 20:40:47.850107 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 3 20:40:47.854000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:47.851570 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 3 20:40:47.851605 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:40:47.857000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:47.853735 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 3 20:40:47.853784 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 3 20:40:47.860000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:47.856486 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 3 20:40:47.856537 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 3 20:40:47.859224 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 3 20:40:47.865000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:47.859271 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 3 20:40:47.866000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:47.862740 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 3 20:40:47.869000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:47.863735 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 3 20:40:47.863791 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:40:47.865779 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 3 20:40:47.865828 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:40:47.867732 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 3 20:40:47.867782 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:40:47.883809 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 3 20:40:47.883913 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 3 20:40:47.885000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:47.886000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:47.886990 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 3 20:40:47.888740 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 3 20:40:47.917497 systemd[1]: Switching root. Nov 3 20:40:47.946870 systemd-journald[339]: Journal stopped Nov 3 20:40:48.520011 systemd-journald[339]: Received SIGTERM from PID 1 (systemd). Nov 3 20:40:48.520060 kernel: SELinux: policy capability network_peer_controls=1 Nov 3 20:40:48.520072 kernel: SELinux: policy capability open_perms=1 Nov 3 20:40:48.520082 kernel: SELinux: policy capability extended_socket_class=1 Nov 3 20:40:48.520093 kernel: SELinux: policy capability always_check_network=0 Nov 3 20:40:48.520106 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 3 20:40:48.520126 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 3 20:40:48.520136 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 3 20:40:48.520150 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 3 20:40:48.520165 kernel: SELinux: policy capability userspace_initial_context=0 Nov 3 20:40:48.520175 systemd[1]: Successfully loaded SELinux policy in 59.407ms. Nov 3 20:40:48.520190 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.175ms. Nov 3 20:40:48.520203 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 3 20:40:48.520216 systemd[1]: Detected virtualization kvm. Nov 3 20:40:48.520227 systemd[1]: Detected architecture arm64. Nov 3 20:40:48.520237 kernel: NET: Registered PF_VSOCK protocol family Nov 3 20:40:48.520247 zram_generator::config[1060]: No configuration found. Nov 3 20:40:48.520258 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 3 20:40:48.520268 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 3 20:40:48.520280 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 3 20:40:48.520292 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 3 20:40:48.520302 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 3 20:40:48.520313 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 3 20:40:48.520323 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 3 20:40:48.520334 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 3 20:40:48.520345 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 3 20:40:48.520356 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 3 20:40:48.520367 systemd[1]: Created slice user.slice - User and Session Slice. Nov 3 20:40:48.520378 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:40:48.520388 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:40:48.520400 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 3 20:40:48.520410 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 3 20:40:48.520422 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 3 20:40:48.520433 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 3 20:40:48.520443 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 3 20:40:48.520453 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:40:48.520464 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:40:48.520474 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 3 20:40:48.520485 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 3 20:40:48.520496 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 3 20:40:48.520507 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 3 20:40:48.520517 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:40:48.520527 systemd[1]: Reached target slices.target - Slice Units. Nov 3 20:40:48.520538 systemd[1]: Reached target swap.target - Swaps. Nov 3 20:40:48.520548 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 3 20:40:48.520559 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 3 20:40:48.520571 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 3 20:40:48.520581 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:40:48.520592 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 3 20:40:48.520603 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:40:48.520613 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 3 20:40:48.520624 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 3 20:40:48.520635 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:40:48.520647 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 3 20:40:48.520658 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 3 20:40:48.520668 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 3 20:40:48.520679 systemd[1]: Mounting media.mount - External Media Directory... Nov 3 20:40:48.520752 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 3 20:40:48.520767 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 3 20:40:48.520778 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 3 20:40:48.520791 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 3 20:40:48.520802 systemd[1]: Reached target machines.target - Containers. Nov 3 20:40:48.520813 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 3 20:40:48.520824 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 3 20:40:48.520834 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 3 20:40:48.520845 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 3 20:40:48.520857 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:40:48.520868 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 3 20:40:48.520879 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:40:48.520889 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 3 20:40:48.520900 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:40:48.520911 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 3 20:40:48.520923 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 3 20:40:48.520934 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 3 20:40:48.520945 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 3 20:40:48.520955 systemd[1]: Stopped systemd-fsck-usr.service. Nov 3 20:40:48.520967 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:40:48.520977 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 3 20:40:48.520988 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 3 20:40:48.520998 kernel: fuse: init (API version 7.41) Nov 3 20:40:48.521010 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 3 20:40:48.521022 kernel: ACPI: bus type drm_connector registered Nov 3 20:40:48.521033 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 3 20:40:48.521043 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 3 20:40:48.521054 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 3 20:40:48.521065 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 3 20:40:48.521075 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 3 20:40:48.521085 systemd[1]: Mounted media.mount - External Media Directory. Nov 3 20:40:48.521096 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 3 20:40:48.521146 systemd-journald[1137]: Collecting audit messages is enabled. Nov 3 20:40:48.521173 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 3 20:40:48.521187 systemd-journald[1137]: Journal started Nov 3 20:40:48.521208 systemd-journald[1137]: Runtime Journal (/run/log/journal/36dd8d22e3b743ddb82e7fb66069cfdd) is 6M, max 48.5M, 42.4M free. Nov 3 20:40:48.387000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 3 20:40:48.473000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:48.476000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:48.479000 audit: BPF prog-id=12 op=UNLOAD Nov 3 20:40:48.479000 audit: BPF prog-id=11 op=UNLOAD Nov 3 20:40:48.479000 audit: BPF prog-id=13 op=LOAD Nov 3 20:40:48.479000 audit: BPF prog-id=14 op=LOAD Nov 3 20:40:48.479000 audit: BPF prog-id=15 op=LOAD Nov 3 20:40:48.518000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 3 20:40:48.518000 audit[1137]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=5 a1=ffffe82508c0 a2=4000 a3=0 items=0 ppid=1 pid=1137 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:48.518000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 3 20:40:48.286385 systemd[1]: Queued start job for default target multi-user.target. Nov 3 20:40:48.319263 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 3 20:40:48.319822 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 3 20:40:48.522846 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 3 20:40:48.524724 systemd[1]: Started systemd-journald.service - Journal Service. Nov 3 20:40:48.524000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:48.525830 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 3 20:40:48.526000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:48.528722 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:40:48.529000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:48.530137 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 3 20:40:48.530304 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 3 20:40:48.531000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:48.531000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:48.532728 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:40:48.533753 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:40:48.535016 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 3 20:40:48.535181 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 3 20:40:48.536554 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:40:48.534000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:48.534000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:48.536000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:48.536000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:48.536737 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:40:48.537000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:48.537000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:48.538118 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 3 20:40:48.538275 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 3 20:40:48.539000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:48.539000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:48.539578 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:40:48.540825 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:40:48.542167 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 3 20:40:48.541000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:48.541000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:48.542000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:48.543639 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:40:48.544000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:48.545749 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 3 20:40:48.546000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:48.547312 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 3 20:40:48.547000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:48.557798 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:40:48.560000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:48.563680 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 3 20:40:48.565186 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 3 20:40:48.567443 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 3 20:40:48.569486 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 3 20:40:48.570623 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 3 20:40:48.570659 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 3 20:40:48.572597 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 3 20:40:48.574342 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:40:48.574468 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:40:48.583551 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 3 20:40:48.585599 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 3 20:40:48.586788 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 3 20:40:48.587636 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 3 20:40:48.588776 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 3 20:40:48.589954 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 3 20:40:48.593936 systemd-journald[1137]: Time spent on flushing to /var/log/journal/36dd8d22e3b743ddb82e7fb66069cfdd is 28.698ms for 765 entries. Nov 3 20:40:48.593936 systemd-journald[1137]: System Journal (/var/log/journal/36dd8d22e3b743ddb82e7fb66069cfdd) is 8M, max 169.5M, 161.5M free. Nov 3 20:40:48.638368 systemd-journald[1137]: Received client request to flush runtime journal. Nov 3 20:40:48.638424 kernel: loop1: detected capacity change from 0 to 109736 Nov 3 20:40:48.638444 kernel: loop2: detected capacity change from 0 to 100192 Nov 3 20:40:48.608000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:48.618000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:48.624000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:48.625000 audit: BPF prog-id=16 op=LOAD Nov 3 20:40:48.594784 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 3 20:40:48.599866 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 3 20:40:48.602180 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 3 20:40:48.603737 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 3 20:40:48.606950 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 3 20:40:48.609873 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Nov 3 20:40:48.609940 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 3 20:40:48.617767 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:40:48.624287 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 3 20:40:48.627042 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 3 20:40:48.631075 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 3 20:40:48.639000 audit: BPF prog-id=17 op=LOAD Nov 3 20:40:48.639000 audit: BPF prog-id=18 op=LOAD Nov 3 20:40:48.639000 audit: BPF prog-id=19 op=LOAD Nov 3 20:40:48.642000 audit: BPF prog-id=20 op=LOAD Nov 3 20:40:48.642000 audit: BPF prog-id=21 op=LOAD Nov 3 20:40:48.642000 audit: BPF prog-id=22 op=LOAD Nov 3 20:40:48.641034 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 3 20:40:48.644385 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 3 20:40:48.646102 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 3 20:40:48.646000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:48.657831 systemd-tmpfiles[1187]: ACLs are not supported, ignoring. Nov 3 20:40:48.657846 systemd-tmpfiles[1187]: ACLs are not supported, ignoring. Nov 3 20:40:48.664712 kernel: loop3: detected capacity change from 0 to 109736 Nov 3 20:40:48.664606 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:40:48.665000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:48.674763 kernel: loop4: detected capacity change from 0 to 100192 Nov 3 20:40:48.679431 (sd-merge)[1196]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 3 20:40:48.682310 (sd-merge)[1196]: Merged extensions into '/usr'. Nov 3 20:40:48.682479 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 3 20:40:48.682000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:48.687349 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 3 20:40:48.688250 systemd-nsresourced[1188]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 3 20:40:48.687000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:48.692407 systemd[1]: Starting ensure-sysext.service... Nov 3 20:40:48.697417 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 3 20:40:48.700083 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 3 20:40:48.700000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:48.711943 systemd[1]: Reload requested from client PID 1207 ('systemctl') (unit ensure-sysext.service)... Nov 3 20:40:48.711959 systemd[1]: Reloading... Nov 3 20:40:48.714797 systemd-tmpfiles[1209]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 3 20:40:48.715037 systemd-tmpfiles[1209]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 3 20:40:48.715311 systemd-tmpfiles[1209]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 3 20:40:48.716775 systemd-tmpfiles[1209]: ACLs are not supported, ignoring. Nov 3 20:40:48.716832 systemd-tmpfiles[1209]: ACLs are not supported, ignoring. Nov 3 20:40:48.723275 systemd-tmpfiles[1209]: Detected autofs mount point /boot during canonicalization of boot. Nov 3 20:40:48.723289 systemd-tmpfiles[1209]: Skipping /boot Nov 3 20:40:48.730973 systemd-tmpfiles[1209]: Detected autofs mount point /boot during canonicalization of boot. Nov 3 20:40:48.730985 systemd-tmpfiles[1209]: Skipping /boot Nov 3 20:40:48.761333 systemd-resolved[1186]: Positive Trust Anchors: Nov 3 20:40:48.761350 systemd-resolved[1186]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 3 20:40:48.761353 systemd-resolved[1186]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 3 20:40:48.761383 systemd-resolved[1186]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 3 20:40:48.769167 systemd-resolved[1186]: Defaulting to hostname 'linux'. Nov 3 20:40:48.772724 zram_generator::config[1239]: No configuration found. Nov 3 20:40:48.924978 systemd[1]: Reloading finished in 212 ms. Nov 3 20:40:48.941412 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 3 20:40:48.942000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:48.949000 audit: BPF prog-id=23 op=LOAD Nov 3 20:40:48.949000 audit: BPF prog-id=16 op=UNLOAD Nov 3 20:40:48.950000 audit: BPF prog-id=24 op=LOAD Nov 3 20:40:48.950000 audit: BPF prog-id=13 op=UNLOAD Nov 3 20:40:48.950000 audit: BPF prog-id=25 op=LOAD Nov 3 20:40:48.950000 audit: BPF prog-id=26 op=LOAD Nov 3 20:40:48.950000 audit: BPF prog-id=14 op=UNLOAD Nov 3 20:40:48.950000 audit: BPF prog-id=15 op=UNLOAD Nov 3 20:40:48.951000 audit: BPF prog-id=27 op=LOAD Nov 3 20:40:48.951000 audit: BPF prog-id=17 op=UNLOAD Nov 3 20:40:48.951000 audit: BPF prog-id=28 op=LOAD Nov 3 20:40:48.952000 audit: BPF prog-id=29 op=LOAD Nov 3 20:40:48.952000 audit: BPF prog-id=18 op=UNLOAD Nov 3 20:40:48.952000 audit: BPF prog-id=19 op=UNLOAD Nov 3 20:40:48.953000 audit: BPF prog-id=30 op=LOAD Nov 3 20:40:48.953000 audit: BPF prog-id=20 op=UNLOAD Nov 3 20:40:48.953000 audit: BPF prog-id=31 op=LOAD Nov 3 20:40:48.953000 audit: BPF prog-id=32 op=LOAD Nov 3 20:40:48.953000 audit: BPF prog-id=21 op=UNLOAD Nov 3 20:40:48.953000 audit: BPF prog-id=22 op=UNLOAD Nov 3 20:40:48.957207 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:40:48.957000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:48.963061 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:40:48.965783 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:40:48.967915 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 3 20:40:48.969078 systemd[1]: iscsi-init.service - One time configuration for iscsi.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/iscsi/initiatorname.iscsi). Nov 3 20:40:48.973888 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 3 20:40:48.976095 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 3 20:40:48.978466 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 3 20:40:48.983140 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 3 20:40:48.983000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:48.986975 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 3 20:40:48.990074 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:40:48.992745 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:40:49.003850 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:40:49.005766 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:40:49.005964 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:40:49.006068 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:40:49.006187 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 3 20:40:49.005000 audit: BPF prog-id=7 op=UNLOAD Nov 3 20:40:49.005000 audit: BPF prog-id=6 op=UNLOAD Nov 3 20:40:49.006000 audit: BPF prog-id=33 op=LOAD Nov 3 20:40:49.006000 audit: BPF prog-id=34 op=LOAD Nov 3 20:40:49.007000 audit[1279]: SYSTEM_BOOT pid=1279 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 3 20:40:49.008931 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:40:49.011207 augenrules[1274]: /sbin/augenrules: No change Nov 3 20:40:49.012564 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 3 20:40:49.013000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:49.014539 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:40:49.015743 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:40:49.016000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:49.016000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:49.017544 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:40:49.017683 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:40:49.018000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:49.018000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:49.019777 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 3 20:40:49.020000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:49.021732 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:40:49.022138 augenrules[1299]: No rules Nov 3 20:40:49.026869 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:40:49.027000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:49.027000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:49.028338 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:40:49.028517 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:40:49.029000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:49.029000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:49.040636 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 3 20:40:49.041000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:49.042991 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 3 20:40:49.044232 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:40:49.045187 systemd-udevd[1291]: Using default interface naming scheme 'v257'. Nov 3 20:40:49.046893 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:40:49.049079 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:40:49.050932 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:40:49.051127 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:40:49.051227 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:40:49.051327 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 3 20:40:49.051415 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 3 20:40:49.060315 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:40:49.061522 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 3 20:40:49.061632 systemd[1]: iscsi-init.service - One time configuration for iscsi.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/iscsi/initiatorname.iscsi). Nov 3 20:40:49.063154 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 3 20:40:49.064355 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:40:49.064532 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:40:49.064628 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:40:49.065101 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 3 20:40:49.065237 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 3 20:40:49.066593 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:40:49.068719 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:40:49.069000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:49.070000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:49.070952 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:40:49.071000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:49.072560 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:40:49.073416 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:40:49.075000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:49.075000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:49.076936 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:40:49.077131 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:40:49.079000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:49.079000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:49.084783 systemd[1]: Finished ensure-sysext.service. Nov 3 20:40:49.085000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:49.095879 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 3 20:40:49.098000 audit: BPF prog-id=35 op=LOAD Nov 3 20:40:49.101978 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 3 20:40:49.103247 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 3 20:40:49.103310 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 3 20:40:49.107000 audit: BPF prog-id=36 op=LOAD Nov 3 20:40:49.111155 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 3 20:40:49.112620 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 3 20:40:49.114872 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 3 20:40:49.118000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:49.118000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:49.125521 augenrules[1313]: /sbin/augenrules: No change Nov 3 20:40:49.133720 augenrules[1361]: No rules Nov 3 20:40:49.134587 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:40:49.136741 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:40:49.138000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:49.138000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:49.165686 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 3 20:40:49.169943 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 3 20:40:49.195874 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 3 20:40:49.198000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:49.199231 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 3 20:40:49.200000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:49.202239 systemd[1]: Reached target time-set.target - System Time Set. Nov 3 20:40:49.214248 systemd-networkd[1347]: lo: Link UP Nov 3 20:40:49.214486 systemd-networkd[1347]: lo: Gained carrier Nov 3 20:40:49.215351 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 3 20:40:49.215729 systemd-networkd[1347]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:40:49.215733 systemd-networkd[1347]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 3 20:40:49.216000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:49.217306 systemd[1]: Reached target network.target - Network. Nov 3 20:40:49.217422 systemd-networkd[1347]: eth0: Link UP Nov 3 20:40:49.217894 systemd-networkd[1347]: eth0: Gained carrier Nov 3 20:40:49.217989 systemd-networkd[1347]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:40:49.219983 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 3 20:40:49.223849 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 3 20:40:49.230775 systemd-networkd[1347]: eth0: DHCPv4 address 10.0.0.2/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 3 20:40:49.231863 systemd-timesyncd[1348]: Network configuration changed, trying to establish connection. Nov 3 20:40:49.242481 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 3 20:40:49.245000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:49.288486 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:40:49.295706 ldconfig[1276]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 3 20:40:49.305000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:49.304898 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 3 20:40:49.308997 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 3 20:40:49.318000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:49.318569 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 3 20:40:49.322168 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 3 20:40:49.339874 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:40:49.340000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:49.342267 systemd[1]: Reached target sysinit.target - System Initialization. Nov 3 20:40:49.343404 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 3 20:40:49.344612 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 3 20:40:49.346074 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 3 20:40:49.347256 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 3 20:40:49.348715 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 3 20:40:49.350241 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 3 20:40:49.350274 systemd[1]: Reached target paths.target - Path Units. Nov 3 20:40:49.351190 systemd[1]: Reached target timers.target - Timer Units. Nov 3 20:40:49.352736 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 3 20:40:49.354841 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 3 20:40:49.356169 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 3 20:40:49.359056 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 3 20:40:49.360393 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 3 20:40:49.361632 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 3 20:40:49.366442 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 3 20:40:49.367742 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 3 20:40:49.369309 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 3 20:40:49.370430 systemd[1]: Reached target sockets.target - Socket Units. Nov 3 20:40:49.371371 systemd[1]: Reached target basic.target - Basic System. Nov 3 20:40:49.372334 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 3 20:40:49.372366 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 3 20:40:49.373225 systemd[1]: Starting containerd.service - containerd container runtime... Nov 3 20:40:49.375185 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 3 20:40:49.376985 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 3 20:40:49.378932 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 3 20:40:49.381065 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 3 20:40:49.382139 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 3 20:40:49.383087 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 3 20:40:49.385040 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 3 20:40:49.387225 jq[1411]: false Nov 3 20:40:49.389064 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 3 20:40:49.390000 audit: BPF prog-id=37 op=LOAD Nov 3 20:40:49.390000 audit: BPF prog-id=38 op=LOAD Nov 3 20:40:49.390000 audit: BPF prog-id=39 op=LOAD Nov 3 20:40:49.394281 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 3 20:40:49.395383 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 3 20:40:49.395777 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 3 20:40:49.396330 systemd[1]: Starting update-engine.service - Update Engine... Nov 3 20:40:49.399720 extend-filesystems[1412]: Found /dev/vda6 Nov 3 20:40:49.398101 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 3 20:40:49.402410 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 3 20:40:49.403939 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 3 20:40:49.404102 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 3 20:40:49.404360 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 3 20:40:49.404502 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 3 20:40:49.402000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:49.403000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:49.403000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:49.405000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:49.405000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:49.407398 extend-filesystems[1412]: Found /dev/vda9 Nov 3 20:40:49.409323 systemd[1]: motdgen.service: Deactivated successfully. Nov 3 20:40:49.412323 extend-filesystems[1412]: Checking size of /dev/vda9 Nov 3 20:40:49.413312 jq[1427]: true Nov 3 20:40:49.412511 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 3 20:40:49.414000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:49.414000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:49.430000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:49.430000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:49.430975 jq[1445]: false Nov 3 20:40:49.430554 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Nov 3 20:40:49.431923 update_engine[1422]: I20251103 20:40:49.429306 1422 main.cc:92] Flatcar Update Engine starting Nov 3 20:40:49.432079 extend-filesystems[1412]: Old size kept for /dev/vda9 Nov 3 20:40:49.432000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:49.432000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:49.430750 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Nov 3 20:40:49.431198 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 3 20:40:49.431411 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 3 20:40:49.431621 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 3 20:40:49.450135 dbus-daemon[1409]: [system] SELinux support is enabled Nov 3 20:40:49.450335 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 3 20:40:49.453000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:49.454240 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 3 20:40:49.454263 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 3 20:40:49.455582 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 3 20:40:49.455604 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 3 20:40:49.458622 update_engine[1422]: I20251103 20:40:49.458545 1422 update_check_scheduler.cc:74] Next update check in 3m20s Nov 3 20:40:49.462746 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 3 20:40:49.464000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:49.468536 systemd[1]: Started update-engine.service - Update Engine. Nov 3 20:40:49.469000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:49.471215 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 3 20:40:49.474925 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 3 20:40:49.475000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=locksmithd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:49.479885 systemd-logind[1420]: Watching system buttons on /dev/input/event0 (Power Button) Nov 3 20:40:49.480156 systemd-logind[1420]: New seat seat0. Nov 3 20:40:49.480830 systemd[1]: Started systemd-logind.service - User Login Management. Nov 3 20:40:49.481000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:49.490531 systemd[1]: issuegen.service: Deactivated successfully. Nov 3 20:40:49.491388 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 3 20:40:49.493000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:49.493000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:49.518209 locksmithd[1468]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 3 20:40:49.547398 containerd[1438]: time="2025-11-03T20:40:49Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 3 20:40:49.548079 containerd[1438]: time="2025-11-03T20:40:49.548016920Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 3 20:40:49.557860 containerd[1438]: time="2025-11-03T20:40:49.557802360Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.24µs" Nov 3 20:40:49.557860 containerd[1438]: time="2025-11-03T20:40:49.557836080Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 3 20:40:49.558198 containerd[1438]: time="2025-11-03T20:40:49.558155720Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 3 20:40:49.558198 containerd[1438]: time="2025-11-03T20:40:49.558182560Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 3 20:40:49.558370 containerd[1438]: time="2025-11-03T20:40:49.558338680Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 3 20:40:49.558370 containerd[1438]: time="2025-11-03T20:40:49.558361400Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 3 20:40:49.558503 containerd[1438]: time="2025-11-03T20:40:49.558482720Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 3 20:40:49.558525 containerd[1438]: time="2025-11-03T20:40:49.558502200Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 3 20:40:49.558770 containerd[1438]: time="2025-11-03T20:40:49.558739160Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 3 20:40:49.558770 containerd[1438]: time="2025-11-03T20:40:49.558758640Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 3 20:40:49.558818 containerd[1438]: time="2025-11-03T20:40:49.558769200Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 3 20:40:49.558818 containerd[1438]: time="2025-11-03T20:40:49.558777680Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 3 20:40:49.559051 containerd[1438]: time="2025-11-03T20:40:49.559025200Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 3 20:40:49.559076 containerd[1438]: time="2025-11-03T20:40:49.559050760Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 3 20:40:49.559217 containerd[1438]: time="2025-11-03T20:40:49.559197160Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 3 20:40:49.559427 containerd[1438]: time="2025-11-03T20:40:49.559407600Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 3 20:40:49.559464 containerd[1438]: time="2025-11-03T20:40:49.559450760Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 3 20:40:49.559493 containerd[1438]: time="2025-11-03T20:40:49.559464080Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 3 20:40:49.559513 containerd[1438]: time="2025-11-03T20:40:49.559495720Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 3 20:40:49.559686 containerd[1438]: time="2025-11-03T20:40:49.559666240Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 3 20:40:49.559803 containerd[1438]: time="2025-11-03T20:40:49.559725400Z" level=info msg="metadata content store policy set" policy=shared Nov 3 20:40:49.560729 containerd[1438]: time="2025-11-03T20:40:49.560688280Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 3 20:40:49.560771 containerd[1438]: time="2025-11-03T20:40:49.560753240Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 3 20:40:49.560935 containerd[1438]: time="2025-11-03T20:40:49.560911640Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 3 20:40:49.560935 containerd[1438]: time="2025-11-03T20:40:49.560932600Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 3 20:40:49.560988 containerd[1438]: time="2025-11-03T20:40:49.560946080Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 3 20:40:49.560988 containerd[1438]: time="2025-11-03T20:40:49.560956800Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 3 20:40:49.560988 containerd[1438]: time="2025-11-03T20:40:49.560968000Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 3 20:40:49.560988 containerd[1438]: time="2025-11-03T20:40:49.560976920Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 3 20:40:49.560988 containerd[1438]: time="2025-11-03T20:40:49.560987480Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 3 20:40:49.561073 containerd[1438]: time="2025-11-03T20:40:49.560998640Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 3 20:40:49.561073 containerd[1438]: time="2025-11-03T20:40:49.561015320Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 3 20:40:49.561073 containerd[1438]: time="2025-11-03T20:40:49.561028560Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 3 20:40:49.561073 containerd[1438]: time="2025-11-03T20:40:49.561038320Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 3 20:40:49.561073 containerd[1438]: time="2025-11-03T20:40:49.561048920Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 3 20:40:49.561175 containerd[1438]: time="2025-11-03T20:40:49.561130520Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 3 20:40:49.561175 containerd[1438]: time="2025-11-03T20:40:49.561155000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 3 20:40:49.561175 containerd[1438]: time="2025-11-03T20:40:49.561170880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 3 20:40:49.561229 containerd[1438]: time="2025-11-03T20:40:49.561180960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 3 20:40:49.561229 containerd[1438]: time="2025-11-03T20:40:49.561190640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 3 20:40:49.561229 containerd[1438]: time="2025-11-03T20:40:49.561199360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 3 20:40:49.561229 containerd[1438]: time="2025-11-03T20:40:49.561210440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 3 20:40:49.561229 containerd[1438]: time="2025-11-03T20:40:49.561220000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 3 20:40:49.561229 containerd[1438]: time="2025-11-03T20:40:49.561230480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 3 20:40:49.561330 containerd[1438]: time="2025-11-03T20:40:49.561240880Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 3 20:40:49.561330 containerd[1438]: time="2025-11-03T20:40:49.561250640Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 3 20:40:49.561330 containerd[1438]: time="2025-11-03T20:40:49.561271840Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 3 20:40:49.561330 containerd[1438]: time="2025-11-03T20:40:49.561303800Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 3 20:40:49.561330 containerd[1438]: time="2025-11-03T20:40:49.561315960Z" level=info msg="Start snapshots syncer" Nov 3 20:40:49.561425 containerd[1438]: time="2025-11-03T20:40:49.561347400Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 3 20:40:49.561616 containerd[1438]: time="2025-11-03T20:40:49.561532360Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 3 20:40:49.561616 containerd[1438]: time="2025-11-03T20:40:49.561583120Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 3 20:40:49.561878 containerd[1438]: time="2025-11-03T20:40:49.561636760Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 3 20:40:49.561878 containerd[1438]: time="2025-11-03T20:40:49.561729240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 3 20:40:49.561878 containerd[1438]: time="2025-11-03T20:40:49.561748880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 3 20:40:49.561878 containerd[1438]: time="2025-11-03T20:40:49.561760000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 3 20:40:49.561878 containerd[1438]: time="2025-11-03T20:40:49.561775360Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 3 20:40:49.561878 containerd[1438]: time="2025-11-03T20:40:49.561787400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 3 20:40:49.561878 containerd[1438]: time="2025-11-03T20:40:49.561798200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 3 20:40:49.561878 containerd[1438]: time="2025-11-03T20:40:49.561808280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 3 20:40:49.561878 containerd[1438]: time="2025-11-03T20:40:49.561817640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 3 20:40:49.561878 containerd[1438]: time="2025-11-03T20:40:49.561826880Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 3 20:40:49.561878 containerd[1438]: time="2025-11-03T20:40:49.561858200Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 3 20:40:49.561878 containerd[1438]: time="2025-11-03T20:40:49.561869640Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 3 20:40:49.561878 containerd[1438]: time="2025-11-03T20:40:49.561877480Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 3 20:40:49.562116 containerd[1438]: time="2025-11-03T20:40:49.561886040Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 3 20:40:49.562116 containerd[1438]: time="2025-11-03T20:40:49.561897000Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 3 20:40:49.562116 containerd[1438]: time="2025-11-03T20:40:49.561906480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 3 20:40:49.562116 containerd[1438]: time="2025-11-03T20:40:49.561916080Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 3 20:40:49.562116 containerd[1438]: time="2025-11-03T20:40:49.561926360Z" level=info msg="runtime interface created" Nov 3 20:40:49.562116 containerd[1438]: time="2025-11-03T20:40:49.561931120Z" level=info msg="created NRI interface" Nov 3 20:40:49.562116 containerd[1438]: time="2025-11-03T20:40:49.561938560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 3 20:40:49.562116 containerd[1438]: time="2025-11-03T20:40:49.561948080Z" level=info msg="Connect containerd service" Nov 3 20:40:49.562116 containerd[1438]: time="2025-11-03T20:40:49.561968000Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 3 20:40:49.562532 containerd[1438]: time="2025-11-03T20:40:49.562447840Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 3 20:40:49.627838 containerd[1438]: time="2025-11-03T20:40:49.627799640Z" level=info msg="Start subscribing containerd event" Nov 3 20:40:49.628016 containerd[1438]: time="2025-11-03T20:40:49.627981080Z" level=info msg="Start recovering state" Nov 3 20:40:49.628128 containerd[1438]: time="2025-11-03T20:40:49.628063760Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 3 20:40:49.628128 containerd[1438]: time="2025-11-03T20:40:49.628122280Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 3 20:40:49.628255 containerd[1438]: time="2025-11-03T20:40:49.628239040Z" level=info msg="Start event monitor" Nov 3 20:40:49.628368 containerd[1438]: time="2025-11-03T20:40:49.628305280Z" level=info msg="Start cni network conf syncer for default" Nov 3 20:40:49.628368 containerd[1438]: time="2025-11-03T20:40:49.628316720Z" level=info msg="Start streaming server" Nov 3 20:40:49.628368 containerd[1438]: time="2025-11-03T20:40:49.628325600Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 3 20:40:49.628368 containerd[1438]: time="2025-11-03T20:40:49.628333280Z" level=info msg="runtime interface starting up..." Nov 3 20:40:49.628368 containerd[1438]: time="2025-11-03T20:40:49.628338680Z" level=info msg="starting plugins..." Nov 3 20:40:49.628517 containerd[1438]: time="2025-11-03T20:40:49.628352920Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 3 20:40:49.628853 systemd[1]: Started containerd.service - containerd container runtime. Nov 3 20:40:49.630000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:49.630479 containerd[1438]: time="2025-11-03T20:40:49.630364280Z" level=info msg="containerd successfully booted in 0.083319s" Nov 3 20:40:49.630950 kernel: kauditd_printk_skb: 186 callbacks suppressed Nov 3 20:40:49.630995 kernel: audit: type=1130 audit(1762202449.630:195): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:50.737057 systemd-networkd[1347]: eth0: Gained IPv6LL Nov 3 20:40:50.738009 systemd-timesyncd[1348]: Network configuration changed, trying to establish connection. Nov 3 20:40:50.740466 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 3 20:40:50.741000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:50.742810 systemd[1]: Reached target network-online.target - Network is Online. Nov 3 20:40:50.745718 kernel: audit: type=1130 audit(1762202450.741:196): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:50.748125 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 3 20:40:50.750498 systemd[1]: Starting iscsi.service - Login and scanning of iSCSI devices... Nov 3 20:40:50.771017 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 3 20:40:50.776456 systemd[1]: Finished iscsi.service - Login and scanning of iSCSI devices. Nov 3 20:40:50.777000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsi comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:50.779136 systemd[1]: iscsi-init.service - One time configuration for iscsi.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/iscsi/initiatorname.iscsi). Nov 3 20:40:50.780968 systemd[1]: Starting iscsid.service - Open-iSCSI... Nov 3 20:40:50.781719 kernel: audit: type=1130 audit(1762202450.777:197): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsi comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:50.787818 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 3 20:40:50.789000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:50.788784 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 3 20:40:50.790207 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 3 20:40:50.789000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:50.795464 kernel: audit: type=1130 audit(1762202450.789:198): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:50.795515 kernel: audit: type=1131 audit(1762202450.789:199): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:50.795639 systemd[1]: Started iscsid.service - Open-iSCSI. Nov 3 20:40:50.796483 iscsid[1502]: iscsid: connect to 10.0.0.2:3260 failed (Connection refused) Nov 3 20:40:50.795000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:50.798188 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 3 20:40:50.799973 kernel: audit: type=1130 audit(1762202450.795:200): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:50.799000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=nvidia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:50.800933 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 3 20:40:50.804179 kernel: audit: type=1130 audit(1762202450.799:201): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=nvidia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:50.804392 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 3 20:40:50.806791 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 3 20:40:50.825965 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 3 20:40:50.826000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:50.830767 kernel: audit: type=1130 audit(1762202450.826:202): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:50.829942 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 3 20:40:50.830000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:50.833844 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 3 20:40:50.834736 kernel: audit: type=1130 audit(1762202450.830:203): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:50.834000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyAMA0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:50.835202 systemd[1]: Reached target getty.target - Login Prompts. Nov 3 20:40:50.837716 kernel: audit: type=1130 audit(1762202450.834:204): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyAMA0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:50.838745 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 3 20:40:50.839778 systemd[1]: Startup finished in 1.378s (kernel) + 2.025s (initrd) + 2.874s (userspace) = 6.278s. Nov 3 20:40:52.240502 systemd-timesyncd[1348]: Network configuration changed, trying to establish connection. Nov 3 20:40:54.257892 systemd-timesyncd[1348]: Network configuration changed, trying to establish connection. Nov 3 20:40:55.797053 iscsid[1502]: iscsid: connect to 10.0.0.2:3260 failed (Connection refused) Nov 3 20:40:58.797486 iscsid[1502]: iscsid: connect to 10.0.0.2:3260 failed (Connection refused) Nov 3 20:40:59.370226 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 3 20:40:59.371441 systemd[1]: Started sshd@0-10.0.0.2:22-10.0.0.1:47688.service - OpenSSH per-connection server daemon (10.0.0.1:47688). Nov 3 20:40:59.370000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.2:22-10.0.0.1:47688 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:59.374719 kernel: audit: type=1130 audit(1762202459.370:205): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.2:22-10.0.0.1:47688 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:59.453000 audit[1521]: USER_ACCT pid=1521 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:59.454712 sshd[1521]: Accepted publickey for core from 10.0.0.1 port 47688 ssh2: RSA SHA256:jVg1hrjBtfBEkTlwvVYbSHZZoweI8K27OQacgLr1yag Nov 3 20:40:59.456858 sshd-session[1521]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:40:59.455000 audit[1521]: CRED_ACQ pid=1521 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:59.461054 kernel: audit: type=1101 audit(1762202459.453:206): pid=1521 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:59.461093 kernel: audit: type=1103 audit(1762202459.455:207): pid=1521 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:59.462991 kernel: audit: type=1006 audit(1762202459.455:208): pid=1521 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=1 res=1 Nov 3 20:40:59.455000 audit[1521]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffea32f1e0 a2=3 a3=0 items=0 ppid=1 pid=1521 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:59.466503 kernel: audit: type=1300 audit(1762202459.455:208): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffea32f1e0 a2=3 a3=0 items=0 ppid=1 pid=1521 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:59.455000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:40:59.468901 kernel: audit: type=1327 audit(1762202459.455:208): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:40:59.469426 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 3 20:40:59.470373 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 3 20:40:59.475601 systemd-logind[1420]: New session 1 of user core. Nov 3 20:40:59.491000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:59.492442 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 3 20:40:59.495735 kernel: audit: type=1130 audit(1762202459.491:209): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:59.498984 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 3 20:40:59.518000 audit[1526]: USER_ACCT pid=1526 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 3 20:40:59.519657 (systemd)[1526]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 3 20:40:59.518000 audit[1526]: CRED_ACQ pid=1526 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Nov 3 20:40:59.525197 kernel: audit: type=1101 audit(1762202459.518:210): pid=1526 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 3 20:40:59.525236 kernel: audit: type=1103 audit(1762202459.518:211): pid=1526 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Nov 3 20:40:59.527956 systemd-logind[1420]: New session c1 of user core. Nov 3 20:40:59.528000 audit[1526]: USER_START pid=1526 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_keyinit,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 3 20:40:59.533739 kernel: audit: type=1105 audit(1762202459.528:212): pid=1526 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_keyinit,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 3 20:40:59.631907 systemd[1526]: Queued start job for default target default.target. Nov 3 20:40:59.657083 systemd[1526]: Created slice app.slice - User Application Slice. Nov 3 20:40:59.657146 systemd[1526]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 3 20:40:59.657167 systemd[1526]: Reached target paths.target - Paths. Nov 3 20:40:59.657231 systemd[1526]: Reached target timers.target - Timers. Nov 3 20:40:59.658671 systemd[1526]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 3 20:40:59.659554 systemd[1526]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 3 20:40:59.667568 systemd[1526]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 3 20:40:59.667641 systemd[1526]: Reached target sockets.target - Sockets. Nov 3 20:40:59.668489 systemd[1526]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 3 20:40:59.668556 systemd[1526]: Reached target basic.target - Basic System. Nov 3 20:40:59.668604 systemd[1526]: Reached target default.target - Main User Target. Nov 3 20:40:59.668000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:59.668628 systemd[1526]: Startup finished in 135ms. Nov 3 20:40:59.668776 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 3 20:40:59.670044 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 3 20:40:59.672000 audit[1521]: USER_START pid=1521 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:59.674000 audit[1536]: CRED_ACQ pid=1536 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:59.681000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.2:22-10.0.0.1:47690 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:59.681768 systemd[1]: Started sshd@1-10.0.0.2:22-10.0.0.1:47690.service - OpenSSH per-connection server daemon (10.0.0.1:47690). Nov 3 20:40:59.738000 audit[1539]: USER_ACCT pid=1539 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:59.738662 sshd[1539]: Accepted publickey for core from 10.0.0.1 port 47690 ssh2: RSA SHA256:jVg1hrjBtfBEkTlwvVYbSHZZoweI8K27OQacgLr1yag Nov 3 20:40:59.738000 audit[1539]: CRED_ACQ pid=1539 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:59.738000 audit[1539]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffcf364290 a2=3 a3=0 items=0 ppid=1 pid=1539 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:59.738000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:40:59.739648 sshd-session[1539]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:40:59.743723 systemd-logind[1420]: New session 2 of user core. Nov 3 20:40:59.756971 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 3 20:40:59.759000 audit[1539]: USER_START pid=1539 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:59.760000 audit[1542]: CRED_ACQ pid=1542 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:59.767949 sshd[1542]: Connection closed by 10.0.0.1 port 47690 Nov 3 20:40:59.768257 sshd-session[1539]: pam_unix(sshd:session): session closed for user core Nov 3 20:40:59.768000 audit[1539]: USER_END pid=1539 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:59.768000 audit[1539]: CRED_DISP pid=1539 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:59.777979 systemd[1]: sshd@1-10.0.0.2:22-10.0.0.1:47690.service: Deactivated successfully. Nov 3 20:40:59.779000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.2:22-10.0.0.1:47690 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:59.781025 systemd[1]: session-2.scope: Deactivated successfully. Nov 3 20:40:59.782398 systemd-logind[1420]: Session 2 logged out. Waiting for processes to exit. Nov 3 20:40:59.784005 systemd[1]: Started sshd@2-10.0.0.2:22-10.0.0.1:47704.service - OpenSSH per-connection server daemon (10.0.0.1:47704). Nov 3 20:40:59.783000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.2:22-10.0.0.1:47704 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:59.785075 systemd-logind[1420]: Removed session 2. Nov 3 20:40:59.836000 audit[1548]: USER_ACCT pid=1548 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:59.837149 sshd[1548]: Accepted publickey for core from 10.0.0.1 port 47704 ssh2: RSA SHA256:jVg1hrjBtfBEkTlwvVYbSHZZoweI8K27OQacgLr1yag Nov 3 20:40:59.837000 audit[1548]: CRED_ACQ pid=1548 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:59.837000 audit[1548]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe75ce870 a2=3 a3=0 items=0 ppid=1 pid=1548 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:59.837000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:40:59.838083 sshd-session[1548]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:40:59.841684 systemd-logind[1420]: New session 3 of user core. Nov 3 20:40:59.848118 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 3 20:40:59.849000 audit[1548]: USER_START pid=1548 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:59.850000 audit[1551]: CRED_ACQ pid=1551 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:59.854360 sshd[1551]: Connection closed by 10.0.0.1 port 47704 Nov 3 20:40:59.854717 sshd-session[1548]: pam_unix(sshd:session): session closed for user core Nov 3 20:40:59.854000 audit[1548]: USER_END pid=1548 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:59.855000 audit[1548]: CRED_DISP pid=1548 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:59.868114 systemd[1]: sshd@2-10.0.0.2:22-10.0.0.1:47704.service: Deactivated successfully. Nov 3 20:40:59.867000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.2:22-10.0.0.1:47704 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:59.869341 systemd[1]: session-3.scope: Deactivated successfully. Nov 3 20:40:59.870077 systemd-logind[1420]: Session 3 logged out. Waiting for processes to exit. Nov 3 20:40:59.872180 systemd[1]: Started sshd@3-10.0.0.2:22-10.0.0.1:51316.service - OpenSSH per-connection server daemon (10.0.0.1:51316). Nov 3 20:40:59.871000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.2:22-10.0.0.1:51316 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:59.872892 systemd-logind[1420]: Removed session 3. Nov 3 20:40:59.925000 audit[1557]: USER_ACCT pid=1557 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:59.926712 sshd[1557]: Accepted publickey for core from 10.0.0.1 port 51316 ssh2: RSA SHA256:jVg1hrjBtfBEkTlwvVYbSHZZoweI8K27OQacgLr1yag Nov 3 20:40:59.926000 audit[1557]: CRED_ACQ pid=1557 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:59.926000 audit[1557]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffeb252540 a2=3 a3=0 items=0 ppid=1 pid=1557 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:40:59.926000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:40:59.927671 sshd-session[1557]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:40:59.932492 systemd-logind[1420]: New session 4 of user core. Nov 3 20:40:59.946862 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 3 20:40:59.948000 audit[1557]: USER_START pid=1557 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:59.950000 audit[1560]: CRED_ACQ pid=1560 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:59.957587 sshd[1560]: Connection closed by 10.0.0.1 port 51316 Nov 3 20:40:59.957787 sshd-session[1557]: pam_unix(sshd:session): session closed for user core Nov 3 20:40:59.958000 audit[1557]: USER_END pid=1557 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:59.958000 audit[1557]: CRED_DISP pid=1557 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:40:59.968583 systemd[1]: sshd@3-10.0.0.2:22-10.0.0.1:51316.service: Deactivated successfully. Nov 3 20:40:59.968000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.2:22-10.0.0.1:51316 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:59.970165 systemd[1]: session-4.scope: Deactivated successfully. Nov 3 20:40:59.970844 systemd-logind[1420]: Session 4 logged out. Waiting for processes to exit. Nov 3 20:40:59.972000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.2:22-10.0.0.1:51320 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:40:59.972876 systemd[1]: Started sshd@4-10.0.0.2:22-10.0.0.1:51320.service - OpenSSH per-connection server daemon (10.0.0.1:51320). Nov 3 20:40:59.973523 systemd-logind[1420]: Removed session 4. Nov 3 20:41:00.040000 audit[1566]: USER_ACCT pid=1566 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:00.041469 sshd[1566]: Accepted publickey for core from 10.0.0.1 port 51320 ssh2: RSA SHA256:jVg1hrjBtfBEkTlwvVYbSHZZoweI8K27OQacgLr1yag Nov 3 20:41:00.041000 audit[1566]: CRED_ACQ pid=1566 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:00.041000 audit[1566]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffeabf3b90 a2=3 a3=0 items=0 ppid=1 pid=1566 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:41:00.041000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:41:00.042401 sshd-session[1566]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:41:00.049111 systemd-logind[1420]: New session 5 of user core. Nov 3 20:41:00.063856 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 3 20:41:00.065000 audit[1566]: USER_START pid=1566 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:00.066000 audit[1570]: CRED_ACQ pid=1570 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:00.078000 audit[1571]: USER_ACCT pid=1571 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:00.078000 audit[1571]: CRED_REFR pid=1571 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:00.079085 sudo[1571]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 3 20:41:00.079355 sudo[1571]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:41:00.080000 audit[1571]: USER_START pid=1571 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:00.081000 audit: MAC_STATUS enforcing=1 old_enforcing=0 auid=500 ses=5 enabled=1 old-enabled=1 lsm=selinux res=1 Nov 3 20:41:00.094000 audit[1409]: USER_MAC_STATUS pid=1409 uid=101 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: op=setenforce lsm=selinux enforcing=1 res=1 exe="/usr/bin/dbus-daemon" sauid=101 hostname=? addr=? terminal=?' Nov 3 20:41:00.081000 audit[1572]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=1 a0=3 a1=ffffc956baf0 a2=1 a3=0 items=0 ppid=1571 pid=1572 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="setenforce" exe="/usr/bin/setenforce" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:41:00.081000 audit: PROCTITLE proctitle=736574656E666F7263650031 Nov 3 20:41:00.098150 sudo[1571]: pam_unix(sudo:session): session closed for user root Nov 3 20:41:00.097000 audit[1571]: USER_END pid=1571 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:00.097000 audit[1571]: CRED_DISP pid=1571 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:00.099737 sshd[1570]: Connection closed by 10.0.0.1 port 51320 Nov 3 20:41:00.100141 sshd-session[1566]: pam_unix(sshd:session): session closed for user core Nov 3 20:41:00.100000 audit[1566]: USER_END pid=1566 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:00.100000 audit[1566]: CRED_DISP pid=1566 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:00.123170 systemd[1]: sshd@4-10.0.0.2:22-10.0.0.1:51320.service: Deactivated successfully. Nov 3 20:41:00.124000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.2:22-10.0.0.1:51320 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:00.125878 systemd[1]: session-5.scope: Deactivated successfully. Nov 3 20:41:00.126669 systemd-logind[1420]: Session 5 logged out. Waiting for processes to exit. Nov 3 20:41:00.128787 systemd[1]: Started sshd@5-10.0.0.2:22-10.0.0.1:51328.service - OpenSSH per-connection server daemon (10.0.0.1:51328). Nov 3 20:41:00.128000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.2:22-10.0.0.1:51328 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:00.129818 systemd-logind[1420]: Removed session 5. Nov 3 20:41:00.195000 audit[1577]: USER_ACCT pid=1577 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:00.196957 sshd[1577]: Accepted publickey for core from 10.0.0.1 port 51328 ssh2: RSA SHA256:jVg1hrjBtfBEkTlwvVYbSHZZoweI8K27OQacgLr1yag Nov 3 20:41:00.196000 audit[1577]: CRED_ACQ pid=1577 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:00.197000 audit[1577]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd46775c0 a2=3 a3=0 items=0 ppid=1 pid=1577 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:41:00.197000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:41:00.198411 sshd-session[1577]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:41:00.203339 systemd-logind[1420]: New session 6 of user core. Nov 3 20:41:00.210361 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 3 20:41:00.211000 audit[1577]: USER_START pid=1577 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:00.213000 audit[1580]: CRED_ACQ pid=1580 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:00.219000 audit[1582]: USER_ACCT pid=1582 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:00.220637 sudo[1582]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 3 20:41:00.220000 audit[1582]: CRED_REFR pid=1582 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:00.220908 sudo[1582]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:41:00.221000 audit[1582]: USER_START pid=1582 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:00.223811 sudo[1582]: pam_unix(sudo:session): session closed for user root Nov 3 20:41:00.223000 audit[1582]: USER_END pid=1582 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:00.223000 audit[1582]: CRED_DISP pid=1582 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:00.228000 audit[1581]: USER_ACCT pid=1581 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:00.229186 sudo[1581]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 3 20:41:00.228000 audit[1581]: CRED_REFR pid=1581 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:00.229814 sudo[1581]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:41:00.230000 audit[1581]: USER_START pid=1581 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:00.237777 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:41:00.259391 augenrules[1585]: /sbin/augenrules: No change Nov 3 20:41:00.264302 augenrules[1600]: No rules Nov 3 20:41:00.264886 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:41:00.265079 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:41:00.264000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:00.264000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:00.265000 audit[1581]: USER_END pid=1581 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:00.265000 audit[1581]: CRED_DISP pid=1581 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:00.266220 sudo[1581]: pam_unix(sudo:session): session closed for user root Nov 3 20:41:00.267684 sshd[1580]: Connection closed by 10.0.0.1 port 51328 Nov 3 20:41:00.268044 sshd-session[1577]: pam_unix(sshd:session): session closed for user core Nov 3 20:41:00.268000 audit[1577]: USER_END pid=1577 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:00.268000 audit[1577]: CRED_DISP pid=1577 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:00.275740 systemd[1]: sshd@5-10.0.0.2:22-10.0.0.1:51328.service: Deactivated successfully. Nov 3 20:41:00.276000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.2:22-10.0.0.1:51328 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:00.277873 systemd[1]: session-6.scope: Deactivated successfully. Nov 3 20:41:00.278539 systemd-logind[1420]: Session 6 logged out. Waiting for processes to exit. Nov 3 20:41:00.280256 systemd[1]: Started sshd@6-10.0.0.2:22-10.0.0.1:51334.service - OpenSSH per-connection server daemon (10.0.0.1:51334). Nov 3 20:41:00.279000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.2:22-10.0.0.1:51334 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:00.281204 systemd-logind[1420]: Removed session 6. Nov 3 20:41:00.334000 audit[1609]: USER_ACCT pid=1609 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:00.334674 sshd[1609]: Accepted publickey for core from 10.0.0.1 port 51334 ssh2: RSA SHA256:jVg1hrjBtfBEkTlwvVYbSHZZoweI8K27OQacgLr1yag Nov 3 20:41:00.334000 audit[1609]: CRED_ACQ pid=1609 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:00.334000 audit[1609]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc9486910 a2=3 a3=0 items=0 ppid=1 pid=1609 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:41:00.334000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:41:00.335634 sshd-session[1609]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:41:00.339357 systemd-logind[1420]: New session 7 of user core. Nov 3 20:41:00.351898 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 3 20:41:00.352000 audit[1609]: USER_START pid=1609 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:00.353000 audit[1612]: CRED_ACQ pid=1612 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:00.360000 audit[1613]: USER_ACCT pid=1613 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:00.361112 sudo[1613]: core : PWD=/home/core ; USER=root ; COMMAND=/check Nov 3 20:41:00.360000 audit[1613]: CRED_REFR pid=1613 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:00.361361 sudo[1613]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:41:00.362000 audit[1613]: USER_START pid=1613 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:00.364877 sudo[1613]: pam_unix(sudo:session): session closed for user root Nov 3 20:41:00.364000 audit[1613]: USER_END pid=1613 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:00.364000 audit[1613]: CRED_DISP pid=1613 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:00.365979 sshd[1612]: Connection closed by 10.0.0.1 port 51334 Nov 3 20:41:00.366271 sshd-session[1609]: pam_unix(sshd:session): session closed for user core Nov 3 20:41:00.366000 audit[1609]: USER_END pid=1609 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:00.366000 audit[1609]: CRED_DISP pid=1609 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:00.369552 systemd[1]: sshd@6-10.0.0.2:22-10.0.0.1:51334.service: Deactivated successfully. Nov 3 20:41:00.369000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.2:22-10.0.0.1:51334 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:00.370939 systemd[1]: session-7.scope: Deactivated successfully. Nov 3 20:41:00.371533 systemd-logind[1420]: Session 7 logged out. Waiting for processes to exit. Nov 3 20:41:00.374416 systemd-logind[1420]: Removed session 7. Nov 3 20:41:01.798432 iscsid[1502]: iscsid: connect to 10.0.0.2:3260 failed (Connection refused)