Nov 3 20:41:24.279517 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 3 20:41:24.279540 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Mon Nov 3 18:55:52 -00 2025 Nov 3 20:41:24.279549 kernel: KASLR enabled Nov 3 20:41:24.279554 kernel: efi: EFI v2.7 by EDK II Nov 3 20:41:24.279560 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 3 20:41:24.279566 kernel: random: crng init done Nov 3 20:41:24.279573 kernel: secureboot: Secure boot disabled Nov 3 20:41:24.279579 kernel: ACPI: Early table checksum verification disabled Nov 3 20:41:24.279587 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 3 20:41:24.279593 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 3 20:41:24.279599 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:41:24.279605 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:41:24.279611 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:41:24.279617 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:41:24.279626 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:41:24.279632 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:41:24.279639 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:41:24.279645 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:41:24.279652 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:41:24.279658 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 3 20:41:24.279665 kernel: ACPI: Use ACPI SPCR as default console: No Nov 3 20:41:24.279671 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:41:24.279679 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 3 20:41:24.279685 kernel: Zone ranges: Nov 3 20:41:24.279692 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:41:24.279698 kernel: DMA32 empty Nov 3 20:41:24.279705 kernel: Normal empty Nov 3 20:41:24.279711 kernel: Device empty Nov 3 20:41:24.279717 kernel: Movable zone start for each node Nov 3 20:41:24.279723 kernel: Early memory node ranges Nov 3 20:41:24.279730 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 3 20:41:24.279746 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 3 20:41:24.279753 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 3 20:41:24.279759 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 3 20:41:24.279767 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 3 20:41:24.279773 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 3 20:41:24.279780 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 3 20:41:24.279786 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 3 20:41:24.279793 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 3 20:41:24.279799 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 3 20:41:24.279809 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 3 20:41:24.279816 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 3 20:41:24.279823 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 3 20:41:24.279830 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:41:24.279836 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 3 20:41:24.279843 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 3 20:41:24.279850 kernel: psci: probing for conduit method from ACPI. Nov 3 20:41:24.279857 kernel: psci: PSCIv1.1 detected in firmware. Nov 3 20:41:24.279865 kernel: psci: Using standard PSCI v0.2 function IDs Nov 3 20:41:24.279872 kernel: psci: Trusted OS migration not required Nov 3 20:41:24.279880 kernel: psci: SMC Calling Convention v1.1 Nov 3 20:41:24.279887 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 3 20:41:24.279894 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 3 20:41:24.279901 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 3 20:41:24.279908 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 3 20:41:24.279915 kernel: Detected PIPT I-cache on CPU0 Nov 3 20:41:24.279922 kernel: CPU features: detected: GIC system register CPU interface Nov 3 20:41:24.279929 kernel: CPU features: detected: Spectre-v4 Nov 3 20:41:24.279936 kernel: CPU features: detected: Spectre-BHB Nov 3 20:41:24.279944 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 3 20:41:24.279951 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 3 20:41:24.279958 kernel: CPU features: detected: ARM erratum 1418040 Nov 3 20:41:24.279965 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 3 20:41:24.279972 kernel: alternatives: applying boot alternatives Nov 3 20:41:24.279980 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=f293fd1bc297e9ba3e96f07c5e389c17aeefb333f09f818df2dabdde4f7acfa4 Nov 3 20:41:24.279987 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 3 20:41:24.279994 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 3 20:41:24.280001 kernel: Fallback order for Node 0: 0 Nov 3 20:41:24.280008 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 3 20:41:24.280016 kernel: Policy zone: DMA Nov 3 20:41:24.280022 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 3 20:41:24.280029 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 3 20:41:24.280036 kernel: software IO TLB: area num 4. Nov 3 20:41:24.280050 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 3 20:41:24.280058 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 3 20:41:24.280065 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 3 20:41:24.280072 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 3 20:41:24.280080 kernel: rcu: RCU event tracing is enabled. Nov 3 20:41:24.280087 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 3 20:41:24.280093 kernel: Trampoline variant of Tasks RCU enabled. Nov 3 20:41:24.280102 kernel: Tracing variant of Tasks RCU enabled. Nov 3 20:41:24.280109 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 3 20:41:24.280116 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 3 20:41:24.280123 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 3 20:41:24.280130 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 3 20:41:24.280137 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 3 20:41:24.280144 kernel: GICv3: 256 SPIs implemented Nov 3 20:41:24.280151 kernel: GICv3: 0 Extended SPIs implemented Nov 3 20:41:24.280157 kernel: Root IRQ handler: gic_handle_irq Nov 3 20:41:24.280164 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 3 20:41:24.280171 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 3 20:41:24.280180 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 3 20:41:24.280186 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 3 20:41:24.280194 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 3 20:41:24.280201 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 3 20:41:24.280207 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 3 20:41:24.280214 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 3 20:41:24.280221 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 3 20:41:24.280228 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:41:24.280246 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 3 20:41:24.280269 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 3 20:41:24.280276 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 3 20:41:24.280285 kernel: arm-pv: using stolen time PV Nov 3 20:41:24.280292 kernel: Console: colour dummy device 80x25 Nov 3 20:41:24.280300 kernel: ACPI: Core revision 20240827 Nov 3 20:41:24.280307 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 3 20:41:24.280314 kernel: pid_max: default: 32768 minimum: 301 Nov 3 20:41:24.280322 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 3 20:41:24.280329 kernel: landlock: Up and running. Nov 3 20:41:24.280336 kernel: SELinux: Initializing. Nov 3 20:41:24.280344 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 3 20:41:24.280352 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 3 20:41:24.280359 kernel: rcu: Hierarchical SRCU implementation. Nov 3 20:41:24.280366 kernel: rcu: Max phase no-delay instances is 400. Nov 3 20:41:24.280374 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 3 20:41:24.280381 kernel: Remapping and enabling EFI services. Nov 3 20:41:24.280388 kernel: smp: Bringing up secondary CPUs ... Nov 3 20:41:24.280396 kernel: Detected PIPT I-cache on CPU1 Nov 3 20:41:24.280408 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 3 20:41:24.280417 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 3 20:41:24.280424 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:41:24.280432 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 3 20:41:24.280439 kernel: Detected PIPT I-cache on CPU2 Nov 3 20:41:24.280447 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 3 20:41:24.280456 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 3 20:41:24.280463 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:41:24.280471 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 3 20:41:24.280478 kernel: Detected PIPT I-cache on CPU3 Nov 3 20:41:24.280486 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 3 20:41:24.280494 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 3 20:41:24.280501 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:41:24.280510 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 3 20:41:24.280517 kernel: smp: Brought up 1 node, 4 CPUs Nov 3 20:41:24.280525 kernel: SMP: Total of 4 processors activated. Nov 3 20:41:24.280532 kernel: CPU: All CPU(s) started at EL1 Nov 3 20:41:24.280539 kernel: CPU features: detected: 32-bit EL0 Support Nov 3 20:41:24.280547 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 3 20:41:24.280555 kernel: CPU features: detected: Common not Private translations Nov 3 20:41:24.280563 kernel: CPU features: detected: CRC32 instructions Nov 3 20:41:24.280571 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 3 20:41:24.280578 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 3 20:41:24.280586 kernel: CPU features: detected: LSE atomic instructions Nov 3 20:41:24.280593 kernel: CPU features: detected: Privileged Access Never Nov 3 20:41:24.280600 kernel: CPU features: detected: RAS Extension Support Nov 3 20:41:24.280608 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 3 20:41:24.280616 kernel: alternatives: applying system-wide alternatives Nov 3 20:41:24.280624 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 3 20:41:24.280633 kernel: Memory: 2451104K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12288K init, 1038K bss, 98848K reserved, 16384K cma-reserved) Nov 3 20:41:24.280640 kernel: devtmpfs: initialized Nov 3 20:41:24.280648 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 3 20:41:24.280655 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 3 20:41:24.280663 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 3 20:41:24.280670 kernel: 0 pages in range for non-PLT usage Nov 3 20:41:24.280679 kernel: 515232 pages in range for PLT usage Nov 3 20:41:24.280686 kernel: pinctrl core: initialized pinctrl subsystem Nov 3 20:41:24.280694 kernel: SMBIOS 3.0.0 present. Nov 3 20:41:24.280702 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 3 20:41:24.280709 kernel: DMI: Memory slots populated: 1/1 Nov 3 20:41:24.280717 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 3 20:41:24.280725 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 3 20:41:24.280733 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 3 20:41:24.280741 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 3 20:41:24.280749 kernel: audit: initializing netlink subsys (disabled) Nov 3 20:41:24.280756 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Nov 3 20:41:24.280764 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 3 20:41:24.280771 kernel: cpuidle: using governor menu Nov 3 20:41:24.280779 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 3 20:41:24.280788 kernel: ASID allocator initialised with 32768 entries Nov 3 20:41:24.280795 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 3 20:41:24.280803 kernel: Serial: AMBA PL011 UART driver Nov 3 20:41:24.280810 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 3 20:41:24.280818 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 3 20:41:24.280825 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 3 20:41:24.280833 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 3 20:41:24.280840 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 3 20:41:24.280849 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 3 20:41:24.280857 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 3 20:41:24.280864 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 3 20:41:24.280872 kernel: ACPI: Added _OSI(Module Device) Nov 3 20:41:24.280879 kernel: ACPI: Added _OSI(Processor Device) Nov 3 20:41:24.280886 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 3 20:41:24.280894 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 3 20:41:24.280902 kernel: ACPI: Interpreter enabled Nov 3 20:41:24.280910 kernel: ACPI: Using GIC for interrupt routing Nov 3 20:41:24.280917 kernel: ACPI: MCFG table detected, 1 entries Nov 3 20:41:24.280925 kernel: ACPI: CPU0 has been hot-added Nov 3 20:41:24.280933 kernel: ACPI: CPU1 has been hot-added Nov 3 20:41:24.280940 kernel: ACPI: CPU2 has been hot-added Nov 3 20:41:24.280947 kernel: ACPI: CPU3 has been hot-added Nov 3 20:41:24.280956 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 3 20:41:24.280964 kernel: printk: legacy console [ttyAMA0] enabled Nov 3 20:41:24.280971 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 3 20:41:24.281139 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 3 20:41:24.281226 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 3 20:41:24.281391 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 3 20:41:24.281480 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 3 20:41:24.281561 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 3 20:41:24.281571 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 3 20:41:24.281583 kernel: PCI host bridge to bus 0000:00 Nov 3 20:41:24.281671 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 3 20:41:24.281744 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 3 20:41:24.281817 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 3 20:41:24.281887 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 3 20:41:24.281980 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 3 20:41:24.282083 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 3 20:41:24.282170 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 3 20:41:24.282264 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 3 20:41:24.282345 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 3 20:41:24.282423 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 3 20:41:24.282535 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 3 20:41:24.282639 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 3 20:41:24.282713 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 3 20:41:24.282789 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 3 20:41:24.282859 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 3 20:41:24.282869 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 3 20:41:24.282877 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 3 20:41:24.282884 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 3 20:41:24.282892 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 3 20:41:24.282899 kernel: iommu: Default domain type: Translated Nov 3 20:41:24.282908 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 3 20:41:24.282916 kernel: efivars: Registered efivars operations Nov 3 20:41:24.282923 kernel: vgaarb: loaded Nov 3 20:41:24.282931 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 3 20:41:24.282938 kernel: VFS: Disk quotas dquot_6.6.0 Nov 3 20:41:24.282946 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 3 20:41:24.282954 kernel: pnp: PnP ACPI init Nov 3 20:41:24.283051 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 3 20:41:24.283064 kernel: pnp: PnP ACPI: found 1 devices Nov 3 20:41:24.283072 kernel: NET: Registered PF_INET protocol family Nov 3 20:41:24.283079 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 3 20:41:24.283087 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 3 20:41:24.283094 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 3 20:41:24.283102 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 3 20:41:24.283112 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 3 20:41:24.283120 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 3 20:41:24.283127 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 3 20:41:24.283135 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 3 20:41:24.283143 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 3 20:41:24.283150 kernel: PCI: CLS 0 bytes, default 64 Nov 3 20:41:24.283158 kernel: kvm [1]: HYP mode not available Nov 3 20:41:24.283166 kernel: Initialise system trusted keyrings Nov 3 20:41:24.283174 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 3 20:41:24.283182 kernel: Key type asymmetric registered Nov 3 20:41:24.283189 kernel: Asymmetric key parser 'x509' registered Nov 3 20:41:24.283196 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 3 20:41:24.283204 kernel: io scheduler mq-deadline registered Nov 3 20:41:24.283211 kernel: io scheduler kyber registered Nov 3 20:41:24.283220 kernel: io scheduler bfq registered Nov 3 20:41:24.283228 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 3 20:41:24.283251 kernel: ACPI: button: Power Button [PWRB] Nov 3 20:41:24.283260 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 3 20:41:24.283350 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 3 20:41:24.283361 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 3 20:41:24.283369 kernel: thunder_xcv, ver 1.0 Nov 3 20:41:24.283378 kernel: thunder_bgx, ver 1.0 Nov 3 20:41:24.283385 kernel: nicpf, ver 1.0 Nov 3 20:41:24.283393 kernel: nicvf, ver 1.0 Nov 3 20:41:24.283484 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 3 20:41:24.283559 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-03T20:41:23 UTC (1762202483) Nov 3 20:41:24.283569 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 3 20:41:24.283578 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 3 20:41:24.283586 kernel: watchdog: NMI not fully supported Nov 3 20:41:24.283594 kernel: watchdog: Hard watchdog permanently disabled Nov 3 20:41:24.283620 kernel: NET: Registered PF_INET6 protocol family Nov 3 20:41:24.283628 kernel: Segment Routing with IPv6 Nov 3 20:41:24.283636 kernel: In-situ OAM (IOAM) with IPv6 Nov 3 20:41:24.283644 kernel: NET: Registered PF_PACKET protocol family Nov 3 20:41:24.283651 kernel: Key type dns_resolver registered Nov 3 20:41:24.283660 kernel: registered taskstats version 1 Nov 3 20:41:24.283668 kernel: Loading compiled-in X.509 certificates Nov 3 20:41:24.283676 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: a2fc55c1c5495d41be5f858eaf24eb6d0ce5aa6d' Nov 3 20:41:24.283684 kernel: Demotion targets for Node 0: null Nov 3 20:41:24.283691 kernel: Key type .fscrypt registered Nov 3 20:41:24.283699 kernel: Key type fscrypt-provisioning registered Nov 3 20:41:24.283706 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 3 20:41:24.283715 kernel: ima: Allocated hash algorithm: sha1 Nov 3 20:41:24.283722 kernel: ima: No architecture policies found Nov 3 20:41:24.283730 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 3 20:41:24.283737 kernel: clk: Disabling unused clocks Nov 3 20:41:24.283745 kernel: PM: genpd: Disabling unused power domains Nov 3 20:41:24.283752 kernel: Freeing unused kernel memory: 12288K Nov 3 20:41:24.283760 kernel: Run /init as init process Nov 3 20:41:24.283769 kernel: with arguments: Nov 3 20:41:24.283776 kernel: /init Nov 3 20:41:24.283783 kernel: with environment: Nov 3 20:41:24.283791 kernel: HOME=/ Nov 3 20:41:24.283798 kernel: TERM=linux Nov 3 20:41:24.283895 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 3 20:41:24.283973 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 3 20:41:24.283985 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 3 20:41:24.283992 kernel: SCSI subsystem initialized Nov 3 20:41:24.284000 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 3 20:41:24.284008 kernel: device-mapper: uevent: version 1.0.3 Nov 3 20:41:24.284016 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 3 20:41:24.284024 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 3 20:41:24.284032 kernel: raid6: neonx8 gen() 15669 MB/s Nov 3 20:41:24.284040 kernel: raid6: neonx4 gen() 15621 MB/s Nov 3 20:41:24.284056 kernel: raid6: neonx2 gen() 13334 MB/s Nov 3 20:41:24.284063 kernel: raid6: neonx1 gen() 10564 MB/s Nov 3 20:41:24.284070 kernel: raid6: int64x8 gen() 6848 MB/s Nov 3 20:41:24.284078 kernel: raid6: int64x4 gen() 7360 MB/s Nov 3 20:41:24.284085 kernel: raid6: int64x2 gen() 6109 MB/s Nov 3 20:41:24.284095 kernel: raid6: int64x1 gen() 5063 MB/s Nov 3 20:41:24.284103 kernel: raid6: using algorithm neonx8 gen() 15669 MB/s Nov 3 20:41:24.284110 kernel: raid6: .... xor() 12074 MB/s, rmw enabled Nov 3 20:41:24.284118 kernel: raid6: using neon recovery algorithm Nov 3 20:41:24.284125 kernel: xor: measuring software checksum speed Nov 3 20:41:24.284133 kernel: 8regs : 21630 MB/sec Nov 3 20:41:24.284140 kernel: 32regs : 21676 MB/sec Nov 3 20:41:24.284151 kernel: arm64_neon : 27927 MB/sec Nov 3 20:41:24.284166 kernel: xor: using function: arm64_neon (27927 MB/sec) Nov 3 20:41:24.284174 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 3 20:41:24.284182 kernel: BTRFS: device fsid 8d12ddaa-a1c2-4078-80fc-9711b2e57592 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (206) Nov 3 20:41:24.284190 kernel: BTRFS info (device dm-0): first mount of filesystem 8d12ddaa-a1c2-4078-80fc-9711b2e57592 Nov 3 20:41:24.284198 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:41:24.284205 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 3 20:41:24.284214 kernel: BTRFS info (device dm-0): enabling free space tree Nov 3 20:41:24.284222 kernel: loop: module loaded Nov 3 20:41:24.284229 kernel: loop0: detected capacity change from 0 to 91480 Nov 3 20:41:24.284256 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 3 20:41:24.284265 systemd[1]: Successfully made /usr/ read-only. Nov 3 20:41:24.284280 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 3 20:41:24.284294 systemd[1]: Detected virtualization kvm. Nov 3 20:41:24.284302 systemd[1]: Detected architecture arm64. Nov 3 20:41:24.284310 systemd[1]: Running in initrd. Nov 3 20:41:24.284318 systemd[1]: No hostname configured, using default hostname. Nov 3 20:41:24.284326 systemd[1]: Hostname set to . Nov 3 20:41:24.284334 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 3 20:41:24.284342 systemd[1]: Queued start job for default target initrd.target. Nov 3 20:41:24.284351 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 3 20:41:24.284360 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:41:24.284368 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:41:24.284376 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 3 20:41:24.284385 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 3 20:41:24.284393 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 3 20:41:24.284403 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 3 20:41:24.284411 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:41:24.284419 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:41:24.284427 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 3 20:41:24.284435 systemd[1]: Reached target paths.target - Path Units. Nov 3 20:41:24.284443 systemd[1]: Reached target slices.target - Slice Units. Nov 3 20:41:24.284453 systemd[1]: Reached target swap.target - Swaps. Nov 3 20:41:24.284461 systemd[1]: Reached target timers.target - Timer Units. Nov 3 20:41:24.284469 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 3 20:41:24.284477 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 3 20:41:24.284485 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:41:24.284493 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 3 20:41:24.284501 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 3 20:41:24.284511 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:41:24.284519 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 3 20:41:24.284527 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:41:24.284535 systemd[1]: Reached target sockets.target - Socket Units. Nov 3 20:41:24.284550 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 3 20:41:24.284561 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 3 20:41:24.284569 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 3 20:41:24.284578 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 3 20:41:24.284586 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 3 20:41:24.284595 systemd[1]: Starting systemd-fsck-usr.service... Nov 3 20:41:24.284603 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 3 20:41:24.284612 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 3 20:41:24.284622 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:41:24.284630 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 3 20:41:24.284639 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:41:24.284648 systemd[1]: Finished systemd-fsck-usr.service. Nov 3 20:41:24.284657 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 3 20:41:24.284686 systemd-journald[347]: Collecting audit messages is enabled. Nov 3 20:41:24.284707 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 3 20:41:24.284716 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:41:24.284724 kernel: Bridge firewalling registered Nov 3 20:41:24.284733 kernel: audit: type=1130 audit(1762202484.283:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:24.284742 systemd-journald[347]: Journal started Nov 3 20:41:24.284761 systemd-journald[347]: Runtime Journal (/run/log/journal/bdd8f50b348e4cd89a3b67129be80fa9) is 6M, max 48.5M, 42.4M free. Nov 3 20:41:24.283000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:24.284221 systemd-modules-load[348]: Inserted module 'br_netfilter' Nov 3 20:41:24.289959 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 3 20:41:24.292605 systemd[1]: Started systemd-journald.service - Journal Service. Nov 3 20:41:24.293000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:24.296260 kernel: audit: type=1130 audit(1762202484.293:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:24.300373 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 3 20:41:24.305300 kernel: audit: type=1130 audit(1762202484.301:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:24.301000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:24.305320 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 3 20:41:24.306000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:24.309013 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 3 20:41:24.313143 kernel: audit: type=1130 audit(1762202484.306:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:24.312956 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 3 20:41:24.320863 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 3 20:41:24.322482 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 3 20:41:24.326000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:24.330506 systemd-tmpfiles[384]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 3 20:41:24.333488 kernel: audit: type=1130 audit(1762202484.326:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:24.330858 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 3 20:41:24.334586 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:41:24.335000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:24.340274 kernel: audit: type=1130 audit(1762202484.335:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:24.347421 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:41:24.348000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:24.352751 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:41:24.358095 kernel: audit: type=1130 audit(1762202484.348:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:24.358118 kernel: audit: type=1130 audit(1762202484.353:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:24.353000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:24.357000 audit: BPF prog-id=6 op=LOAD Nov 3 20:41:24.359407 kernel: audit: type=1334 audit(1762202484.357:10): prog-id=6 op=LOAD Nov 3 20:41:24.359673 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 3 20:41:24.361833 dracut-cmdline[388]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=f293fd1bc297e9ba3e96f07c5e389c17aeefb333f09f818df2dabdde4f7acfa4 Nov 3 20:41:24.406654 systemd-resolved[399]: Positive Trust Anchors: Nov 3 20:41:24.406672 systemd-resolved[399]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 3 20:41:24.406675 systemd-resolved[399]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 3 20:41:24.406706 systemd-resolved[399]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 3 20:41:24.433321 systemd-resolved[399]: Defaulting to hostname 'linux'. Nov 3 20:41:24.434129 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 3 20:41:24.435000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:24.435580 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:41:24.445266 kernel: Loading iSCSI transport class v2.0-870. Nov 3 20:41:24.454261 kernel: iscsi: registered transport (tcp) Nov 3 20:41:24.468258 kernel: iscsi: registered transport (qla4xxx) Nov 3 20:41:24.468281 kernel: QLogic iSCSI HBA Driver Nov 3 20:41:24.489322 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 3 20:41:24.507274 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:41:24.508000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:24.509515 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 3 20:41:24.555721 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 3 20:41:24.556000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:24.558193 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 3 20:41:24.559925 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 3 20:41:24.593105 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 3 20:41:24.594000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:24.594000 audit: BPF prog-id=7 op=LOAD Nov 3 20:41:24.594000 audit: BPF prog-id=8 op=LOAD Nov 3 20:41:24.595909 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:41:24.623171 systemd-udevd[629]: Using default interface naming scheme 'v257'. Nov 3 20:41:24.631102 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:41:24.632000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:24.634372 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 3 20:41:24.660558 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 3 20:41:24.661000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:24.662000 audit: BPF prog-id=9 op=LOAD Nov 3 20:41:24.663707 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 3 20:41:24.668464 dracut-pre-trigger[701]: rd.md=0: removing MD RAID activation Nov 3 20:41:24.692987 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 3 20:41:24.694000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:24.695502 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 3 20:41:24.708615 systemd-networkd[741]: lo: Link UP Nov 3 20:41:24.708623 systemd-networkd[741]: lo: Gained carrier Nov 3 20:41:24.710000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:24.709267 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 3 20:41:24.710544 systemd[1]: Reached target network.target - Network. Nov 3 20:41:24.747643 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:41:24.749000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:24.751467 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 3 20:41:24.786556 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 3 20:41:24.810974 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 3 20:41:24.827083 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 3 20:41:24.834960 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 3 20:41:24.838635 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 3 20:41:24.839765 systemd-networkd[741]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:41:24.839769 systemd-networkd[741]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 3 20:41:24.844000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:24.840469 systemd-networkd[741]: eth0: Link UP Nov 3 20:41:24.840619 systemd-networkd[741]: eth0: Gained carrier Nov 3 20:41:24.840629 systemd-networkd[741]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:41:24.841655 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 3 20:41:24.841771 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:41:24.845024 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:41:24.852185 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:41:24.859304 systemd-networkd[741]: eth0: DHCPv4 address 10.0.0.3/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 3 20:41:24.886443 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:41:24.887000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:24.922927 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 3 20:41:24.923000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:24.924565 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 3 20:41:24.926243 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:41:24.928406 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 3 20:41:24.931167 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 3 20:41:24.969445 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 3 20:41:24.970000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:25.885014 disk-uuid[809]: Warning: The kernel is still using the old partition table. Nov 3 20:41:25.885014 disk-uuid[809]: The new table will be used at the next reboot or after you Nov 3 20:41:25.885014 disk-uuid[809]: run partprobe(8) or kpartx(8) Nov 3 20:41:25.885014 disk-uuid[809]: The operation has completed successfully. Nov 3 20:41:25.890820 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 3 20:41:25.892000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:25.892000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:25.890923 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 3 20:41:25.893212 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 3 20:41:25.922840 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (838) Nov 3 20:41:25.922881 kernel: BTRFS info (device vda6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:41:25.922892 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:41:25.926924 kernel: BTRFS info (device vda6): turning on async discard Nov 3 20:41:25.926939 kernel: BTRFS info (device vda6): enabling free space tree Nov 3 20:41:25.932257 kernel: BTRFS info (device vda6): last unmount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:41:25.933159 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 3 20:41:25.934000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:25.935216 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 3 20:41:26.038933 ignition[857]: Ignition 2.22.0 Nov 3 20:41:26.039774 ignition[857]: Stage: fetch-offline Nov 3 20:41:26.039836 ignition[857]: no configs at "/usr/lib/ignition/base.d" Nov 3 20:41:26.039847 ignition[857]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:41:26.040008 ignition[857]: parsed url from cmdline: "" Nov 3 20:41:26.040011 ignition[857]: no config URL provided Nov 3 20:41:26.040016 ignition[857]: reading system config file "/usr/lib/ignition/user.ign" Nov 3 20:41:26.040024 ignition[857]: no config at "/usr/lib/ignition/user.ign" Nov 3 20:41:26.040075 ignition[857]: op(1): [started] loading QEMU firmware config module Nov 3 20:41:26.040080 ignition[857]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 3 20:41:26.047094 ignition[857]: op(1): [finished] loading QEMU firmware config module Nov 3 20:41:26.050665 ignition[857]: parsing config with SHA512: 28df03ff2fe96795659968908a271266b07d011600e3e39c7d7c6abde369154fa9f7d640307a20d513b956c478be980b81720cfc387e4f18c38aa9d0608b85a8 Nov 3 20:41:26.056593 unknown[857]: fetched base config from "system" Nov 3 20:41:26.056611 unknown[857]: fetched user config from "qemu" Nov 3 20:41:26.056766 ignition[857]: fetch-offline: fetch-offline passed Nov 3 20:41:26.060000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:26.059139 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 3 20:41:26.056900 ignition[857]: Ignition finished successfully Nov 3 20:41:26.060826 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 3 20:41:26.061662 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 3 20:41:26.098189 ignition[870]: Ignition 2.22.0 Nov 3 20:41:26.098205 ignition[870]: Stage: kargs Nov 3 20:41:26.098354 ignition[870]: no configs at "/usr/lib/ignition/base.d" Nov 3 20:41:26.101000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:26.100924 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 3 20:41:26.098362 ignition[870]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:41:26.103076 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 3 20:41:26.098842 ignition[870]: kargs: kargs passed Nov 3 20:41:26.098883 ignition[870]: Ignition finished successfully Nov 3 20:41:26.129651 ignition[878]: Ignition 2.22.0 Nov 3 20:41:26.129668 ignition[878]: Stage: disks Nov 3 20:41:26.129804 ignition[878]: no configs at "/usr/lib/ignition/base.d" Nov 3 20:41:26.129811 ignition[878]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:41:26.134000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:26.130327 ignition[878]: disks: disks passed Nov 3 20:41:26.133913 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 3 20:41:26.130371 ignition[878]: Ignition finished successfully Nov 3 20:41:26.136307 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 3 20:41:26.137542 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 3 20:41:26.139592 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 3 20:41:26.141278 systemd[1]: Reached target sysinit.target - System Initialization. Nov 3 20:41:26.143260 systemd[1]: Reached target basic.target - Basic System. Nov 3 20:41:26.146154 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 3 20:41:26.176544 systemd-fsck[888]: ROOT: clean, 15/456736 files, 38230/456704 blocks Nov 3 20:41:26.181137 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 3 20:41:26.182000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:26.184554 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 3 20:41:26.244265 kernel: EXT4-fs (vda9): mounted filesystem a539351e-5c2e-4a5b-bc1f-611b16f81c7a r/w with ordered data mode. Quota mode: none. Nov 3 20:41:26.244267 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 3 20:41:26.245530 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 3 20:41:26.248368 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 3 20:41:26.250083 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 3 20:41:26.251210 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 3 20:41:26.251256 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 3 20:41:26.251282 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 3 20:41:26.259795 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 3 20:41:26.263345 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 3 20:41:26.268493 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (896) Nov 3 20:41:26.268524 kernel: BTRFS info (device vda6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:41:26.268555 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:41:26.270503 kernel: BTRFS info (device vda6): turning on async discard Nov 3 20:41:26.270533 kernel: BTRFS info (device vda6): enabling free space tree Nov 3 20:41:26.271623 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 3 20:41:26.310163 initrd-setup-root[920]: cut: /sysroot/etc/passwd: No such file or directory Nov 3 20:41:26.315141 initrd-setup-root[927]: cut: /sysroot/etc/group: No such file or directory Nov 3 20:41:26.318279 initrd-setup-root[934]: cut: /sysroot/etc/shadow: No such file or directory Nov 3 20:41:26.321530 initrd-setup-root[941]: cut: /sysroot/etc/gshadow: No such file or directory Nov 3 20:41:26.397405 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 3 20:41:26.398000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:26.399884 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 3 20:41:26.401741 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 3 20:41:26.419136 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 3 20:41:26.421288 kernel: BTRFS info (device vda6): last unmount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:41:26.434100 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 3 20:41:26.434000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:26.441740 ignition[1009]: INFO : Ignition 2.22.0 Nov 3 20:41:26.441740 ignition[1009]: INFO : Stage: mount Nov 3 20:41:26.444066 ignition[1009]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 3 20:41:26.444066 ignition[1009]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:41:26.444066 ignition[1009]: INFO : mount: mount passed Nov 3 20:41:26.444066 ignition[1009]: INFO : Ignition finished successfully Nov 3 20:41:26.448000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:26.445318 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 3 20:41:26.449365 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 3 20:41:26.466327 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 3 20:41:26.494904 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1023) Nov 3 20:41:26.494936 kernel: BTRFS info (device vda6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:41:26.494948 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:41:26.498695 kernel: BTRFS info (device vda6): turning on async discard Nov 3 20:41:26.498726 kernel: BTRFS info (device vda6): enabling free space tree Nov 3 20:41:26.500062 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 3 20:41:26.527353 systemd-networkd[741]: eth0: Gained IPv6LL Nov 3 20:41:26.532030 ignition[1040]: INFO : Ignition 2.22.0 Nov 3 20:41:26.532030 ignition[1040]: INFO : Stage: files Nov 3 20:41:26.533689 ignition[1040]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 3 20:41:26.533689 ignition[1040]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:41:26.533689 ignition[1040]: DEBUG : files: compiled without relabeling support, skipping Nov 3 20:41:26.537136 ignition[1040]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 3 20:41:26.537136 ignition[1040]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 3 20:41:26.537136 ignition[1040]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 3 20:41:26.541613 ignition[1040]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 3 20:41:26.541613 ignition[1040]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 3 20:41:26.537683 unknown[1040]: wrote ssh authorized keys file for user: core Nov 3 20:41:26.545500 ignition[1040]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 3 20:41:26.545500 ignition[1040]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 3 20:41:26.545500 ignition[1040]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Nov 3 20:41:26.550404 ignition[1040]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 3 20:41:26.553999 ignition[1040]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 3 20:41:26.553999 ignition[1040]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Nov 3 20:41:26.558246 ignition[1040]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 3 20:41:26.558246 ignition[1040]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 3 20:41:26.558246 ignition[1040]: INFO : files: files passed Nov 3 20:41:26.558246 ignition[1040]: INFO : Ignition finished successfully Nov 3 20:41:26.559000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:26.557753 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 3 20:41:26.560226 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 3 20:41:26.562651 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 3 20:41:26.577705 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 3 20:41:26.577804 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 3 20:41:26.579000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:26.579000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:26.583014 initrd-setup-root-after-ignition[1069]: grep: /sysroot/oem/oem-release: No such file or directory Nov 3 20:41:26.586910 initrd-setup-root-after-ignition[1071]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:41:26.586910 initrd-setup-root-after-ignition[1071]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:41:26.590426 initrd-setup-root-after-ignition[1075]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:41:26.591406 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 3 20:41:26.594000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:26.594556 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 3 20:41:26.597326 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 3 20:41:26.629071 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 3 20:41:26.629189 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 3 20:41:26.631000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:26.631000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:26.631535 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 3 20:41:26.633538 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 3 20:41:26.635529 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 3 20:41:26.636342 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 3 20:41:26.667531 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 3 20:41:26.668000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:26.670029 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 3 20:41:26.695706 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 3 20:41:26.695836 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:41:26.698224 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:41:26.700525 systemd[1]: Stopped target timers.target - Timer Units. Nov 3 20:41:26.702435 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 3 20:41:26.704000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:26.702564 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 3 20:41:26.705255 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 3 20:41:26.707446 systemd[1]: Stopped target basic.target - Basic System. Nov 3 20:41:26.709219 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 3 20:41:26.711145 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 3 20:41:26.713392 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 3 20:41:26.715562 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 3 20:41:26.717619 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 3 20:41:26.719583 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 3 20:41:26.721700 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 3 20:41:26.723807 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 3 20:41:26.725642 systemd[1]: Stopped target swap.target - Swaps. Nov 3 20:41:26.727222 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 3 20:41:26.728000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:26.727365 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 3 20:41:26.729831 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:41:26.731141 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:41:26.733414 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 3 20:41:26.737000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:26.733556 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:41:26.735606 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 3 20:41:26.740000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:26.735726 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 3 20:41:26.738481 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 3 20:41:26.738607 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 3 20:41:26.741135 systemd[1]: Stopped target paths.target - Path Units. Nov 3 20:41:26.742802 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 3 20:41:26.742911 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:41:26.745009 systemd[1]: Stopped target slices.target - Slice Units. Nov 3 20:41:26.746953 systemd[1]: Stopped target sockets.target - Socket Units. Nov 3 20:41:26.756000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:26.748909 systemd[1]: iscsid.socket: Deactivated successfully. Nov 3 20:41:26.758000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:26.748997 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 3 20:41:26.750605 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 3 20:41:26.750692 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 3 20:41:26.752491 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 3 20:41:26.765000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:26.752566 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:41:26.767000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:26.754952 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 3 20:41:26.769000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:26.755080 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 3 20:41:26.756957 systemd[1]: ignition-files.service: Deactivated successfully. Nov 3 20:41:26.757080 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 3 20:41:26.759532 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 3 20:41:26.775000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:26.775000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:26.762071 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 3 20:41:26.763084 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 3 20:41:26.763215 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:41:26.765434 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 3 20:41:26.765545 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:41:26.767574 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 3 20:41:26.767681 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 3 20:41:26.773629 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 3 20:41:26.773711 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 3 20:41:26.787490 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 3 20:41:26.789000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:26.787581 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 3 20:41:26.791343 ignition[1095]: INFO : Ignition 2.22.0 Nov 3 20:41:26.791343 ignition[1095]: INFO : Stage: umount Nov 3 20:41:26.792902 ignition[1095]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 3 20:41:26.792902 ignition[1095]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 3 20:41:26.792902 ignition[1095]: INFO : umount: umount passed Nov 3 20:41:26.792902 ignition[1095]: INFO : Ignition finished successfully Nov 3 20:41:26.794000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:26.798000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:26.793347 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 3 20:41:26.800000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:26.793444 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 3 20:41:26.802000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:26.795352 systemd[1]: Stopped target network.target - Network. Nov 3 20:41:26.804000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:26.797005 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 3 20:41:26.805000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:26.797087 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 3 20:41:26.798775 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 3 20:41:26.798822 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 3 20:41:26.800520 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 3 20:41:26.800572 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 3 20:41:26.802353 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 3 20:41:26.802399 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 3 20:41:26.804249 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 3 20:41:26.804304 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 3 20:41:26.817000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:26.806295 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 3 20:41:26.808131 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 3 20:41:26.816288 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 3 20:41:26.816403 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 3 20:41:26.823738 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 3 20:41:26.823847 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 3 20:41:26.825000 audit: BPF prog-id=6 op=UNLOAD Nov 3 20:41:26.825000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:26.827457 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 3 20:41:26.829000 audit: BPF prog-id=9 op=UNLOAD Nov 3 20:41:26.828685 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 3 20:41:26.828724 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:41:26.831704 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 3 20:41:26.834000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:26.832695 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 3 20:41:26.836000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:26.832763 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 3 20:41:26.839000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:26.835084 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 3 20:41:26.835132 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:41:26.837076 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 3 20:41:26.837122 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 3 20:41:26.839184 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:41:26.856657 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 3 20:41:26.856822 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:41:26.858000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:26.860051 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 3 20:41:26.860114 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 3 20:41:26.861477 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 3 20:41:26.865000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:26.861511 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:41:26.867000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:26.863479 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 3 20:41:26.863529 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 3 20:41:26.870000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:26.866484 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 3 20:41:26.866534 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 3 20:41:26.868755 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 3 20:41:26.876000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:26.868810 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 3 20:41:26.878000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:26.872701 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 3 20:41:26.881000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:26.874296 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 3 20:41:26.883000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:26.874360 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:41:26.885000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:26.876564 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 3 20:41:26.876612 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:41:26.878718 systemd[1]: systemd-tmpfiles-setup-dev-early.service: Deactivated successfully. Nov 3 20:41:26.890000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:26.878765 systemd[1]: Stopped systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 3 20:41:26.881309 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 3 20:41:26.881355 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:41:26.895000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:26.895000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:26.883633 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 3 20:41:26.883682 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:41:26.886297 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 3 20:41:26.888354 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 3 20:41:26.893407 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 3 20:41:26.893516 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 3 20:41:26.895677 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 3 20:41:26.898261 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 3 20:41:26.917843 systemd[1]: Switching root. Nov 3 20:41:26.952817 systemd-journald[347]: Journal stopped Nov 3 20:41:27.658059 systemd-journald[347]: Received SIGTERM from PID 1 (systemd). Nov 3 20:41:27.658129 kernel: SELinux: policy capability network_peer_controls=1 Nov 3 20:41:27.658148 kernel: SELinux: policy capability open_perms=1 Nov 3 20:41:27.658162 kernel: SELinux: policy capability extended_socket_class=1 Nov 3 20:41:27.658176 kernel: SELinux: policy capability always_check_network=0 Nov 3 20:41:27.658189 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 3 20:41:27.658203 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 3 20:41:27.658213 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 3 20:41:27.658223 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 3 20:41:27.658248 kernel: SELinux: policy capability userspace_initial_context=0 Nov 3 20:41:27.658259 systemd[1]: Successfully loaded SELinux policy in 57.832ms. Nov 3 20:41:27.658273 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.322ms. Nov 3 20:41:27.658286 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 3 20:41:27.658302 systemd[1]: Detected virtualization kvm. Nov 3 20:41:27.658313 systemd[1]: Detected architecture arm64. Nov 3 20:41:27.658324 systemd[1]: Detected first boot. Nov 3 20:41:27.658336 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 3 20:41:27.658346 zram_generator::config[1142]: No configuration found. Nov 3 20:41:27.658358 kernel: NET: Registered PF_VSOCK protocol family Nov 3 20:41:27.658370 systemd[1]: Populated /etc with preset unit settings. Nov 3 20:41:27.658382 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 3 20:41:27.658394 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 3 20:41:27.658405 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 3 20:41:27.658417 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 3 20:41:27.658428 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 3 20:41:27.658439 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 3 20:41:27.658452 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 3 20:41:27.658463 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 3 20:41:27.658474 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 3 20:41:27.658485 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 3 20:41:27.658496 systemd[1]: Created slice user.slice - User and Session Slice. Nov 3 20:41:27.658507 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:41:27.658519 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:41:27.658531 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 3 20:41:27.658543 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 3 20:41:27.658556 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 3 20:41:27.658567 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 3 20:41:27.658579 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 3 20:41:27.658590 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:41:27.658602 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:41:27.658613 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 3 20:41:27.658624 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 3 20:41:27.658635 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 3 20:41:27.658647 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 3 20:41:27.658658 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:41:27.658670 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 3 20:41:27.658680 systemd[1]: Reached target slices.target - Slice Units. Nov 3 20:41:27.658691 systemd[1]: Reached target swap.target - Swaps. Nov 3 20:41:27.658703 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 3 20:41:27.658713 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 3 20:41:27.658725 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 3 20:41:27.658737 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:41:27.658749 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 3 20:41:27.658760 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:41:27.658771 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 3 20:41:27.658782 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 3 20:41:27.658793 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:41:27.658806 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 3 20:41:27.658820 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 3 20:41:27.658831 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 3 20:41:27.658842 systemd[1]: Mounting media.mount - External Media Directory... Nov 3 20:41:27.658853 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 3 20:41:27.658864 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 3 20:41:27.658875 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 3 20:41:27.658887 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 3 20:41:27.658899 systemd[1]: Reached target machines.target - Containers. Nov 3 20:41:27.658911 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 3 20:41:27.658923 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 3 20:41:27.658934 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 3 20:41:27.658945 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 3 20:41:27.658956 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:41:27.658967 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 3 20:41:27.658980 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:41:27.658991 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 3 20:41:27.659003 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:41:27.659015 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 3 20:41:27.659026 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 3 20:41:27.659044 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 3 20:41:27.659059 kernel: kauditd_printk_skb: 87 callbacks suppressed Nov 3 20:41:27.659071 kernel: audit: type=1131 audit(1762202487.609:98): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:27.659082 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 3 20:41:27.659093 systemd[1]: Stopped systemd-fsck-usr.service. Nov 3 20:41:27.659104 kernel: fuse: init (API version 7.41) Nov 3 20:41:27.659115 kernel: audit: type=1131 audit(1762202487.616:99): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:27.659126 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:41:27.659139 kernel: audit: type=1334 audit(1762202487.621:100): prog-id=14 op=UNLOAD Nov 3 20:41:27.659149 kernel: audit: type=1334 audit(1762202487.621:101): prog-id=13 op=UNLOAD Nov 3 20:41:27.659160 kernel: ACPI: bus type drm_connector registered Nov 3 20:41:27.659171 kernel: audit: type=1334 audit(1762202487.630:102): prog-id=15 op=LOAD Nov 3 20:41:27.659181 kernel: audit: type=1334 audit(1762202487.630:103): prog-id=16 op=LOAD Nov 3 20:41:27.659191 kernel: audit: type=1334 audit(1762202487.630:104): prog-id=17 op=LOAD Nov 3 20:41:27.659201 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 3 20:41:27.659214 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 3 20:41:27.659226 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 3 20:41:27.659244 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 3 20:41:27.659256 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 3 20:41:27.659288 systemd-journald[1227]: Collecting audit messages is enabled. Nov 3 20:41:27.659314 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 3 20:41:27.659327 kernel: audit: type=1305 audit(1762202487.656:105): op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 3 20:41:27.659338 systemd-journald[1227]: Journal started Nov 3 20:41:27.659362 systemd-journald[1227]: Runtime Journal (/run/log/journal/bdd8f50b348e4cd89a3b67129be80fa9) is 6M, max 48.5M, 42.4M free. Nov 3 20:41:27.513000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 3 20:41:27.609000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:27.616000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:27.621000 audit: BPF prog-id=14 op=UNLOAD Nov 3 20:41:27.621000 audit: BPF prog-id=13 op=UNLOAD Nov 3 20:41:27.630000 audit: BPF prog-id=15 op=LOAD Nov 3 20:41:27.630000 audit: BPF prog-id=16 op=LOAD Nov 3 20:41:27.630000 audit: BPF prog-id=17 op=LOAD Nov 3 20:41:27.656000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 3 20:41:27.412144 systemd[1]: Queued start job for default target multi-user.target. Nov 3 20:41:27.434147 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 3 20:41:27.434567 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 3 20:41:27.656000 audit[1227]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=4 a1=ffffcab7b300 a2=4000 a3=0 items=0 ppid=1 pid=1227 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:41:27.664214 kernel: audit: type=1300 audit(1762202487.656:105): arch=c00000b7 syscall=211 success=yes exit=60 a0=4 a1=ffffcab7b300 a2=4000 a3=0 items=0 ppid=1 pid=1227 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:41:27.656000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 3 20:41:27.666645 kernel: audit: type=1327 audit(1762202487.656:105): proctitle="/usr/lib/systemd/systemd-journald" Nov 3 20:41:27.670481 systemd[1]: Started systemd-journald.service - Journal Service. Nov 3 20:41:27.670000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:27.671406 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 3 20:41:27.672698 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 3 20:41:27.673987 systemd[1]: Mounted media.mount - External Media Directory. Nov 3 20:41:27.675173 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 3 20:41:27.676477 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 3 20:41:27.677765 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 3 20:41:27.679036 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 3 20:41:27.680579 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:41:27.680000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:27.681000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:27.682166 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 3 20:41:27.682342 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 3 20:41:27.683000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:27.683000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:27.683771 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:41:27.683914 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:41:27.684000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:27.684000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:27.685366 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 3 20:41:27.685535 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 3 20:41:27.686000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:27.686000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:27.686919 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:41:27.687084 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:41:27.689000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:27.689000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:27.689603 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 3 20:41:27.689803 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 3 20:41:27.690000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:27.690000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:27.691462 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:41:27.691623 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:41:27.692000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:27.692000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:27.693141 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 3 20:41:27.694000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:27.695087 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:41:27.696000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:27.697440 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 3 20:41:27.698000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:27.699295 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 3 20:41:27.700000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:27.712475 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 3 20:41:27.714119 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 3 20:41:27.716673 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 3 20:41:27.718946 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 3 20:41:27.720276 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 3 20:41:27.720318 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 3 20:41:27.722291 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 3 20:41:27.724028 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:41:27.724152 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:41:27.732086 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 3 20:41:27.734290 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 3 20:41:27.735503 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 3 20:41:27.736431 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 3 20:41:27.737676 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 3 20:41:27.740385 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 3 20:41:27.742223 systemd-journald[1227]: Time spent on flushing to /var/log/journal/bdd8f50b348e4cd89a3b67129be80fa9 is 17.198ms for 968 entries. Nov 3 20:41:27.742223 systemd-journald[1227]: System Journal (/var/log/journal/bdd8f50b348e4cd89a3b67129be80fa9) is 8M, max 163.5M, 155.5M free. Nov 3 20:41:27.766386 systemd-journald[1227]: Received client request to flush runtime journal. Nov 3 20:41:27.766427 kernel: loop1: detected capacity change from 0 to 109736 Nov 3 20:41:27.751000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:27.759000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:27.743371 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 3 20:41:27.745855 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 3 20:41:27.750289 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:41:27.751723 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 3 20:41:27.753758 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 3 20:41:27.757419 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 3 20:41:27.761153 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 3 20:41:27.764131 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 3 20:41:27.769284 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 3 20:41:27.770000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:27.771917 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:41:27.773000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:27.779831 systemd-tmpfiles[1262]: ACLs are not supported, ignoring. Nov 3 20:41:27.779852 systemd-tmpfiles[1262]: ACLs are not supported, ignoring. Nov 3 20:41:27.783379 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 3 20:41:27.785000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:27.786746 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 3 20:41:27.798263 kernel: loop2: detected capacity change from 0 to 100192 Nov 3 20:41:27.800474 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 3 20:41:27.801000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:27.816455 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 3 20:41:27.817000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:27.818000 audit: BPF prog-id=18 op=LOAD Nov 3 20:41:27.819302 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 3 20:41:27.820591 kernel: loop3: detected capacity change from 0 to 109736 Nov 3 20:41:27.822602 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 3 20:41:27.829645 kernel: loop4: detected capacity change from 0 to 100192 Nov 3 20:41:27.828000 audit: BPF prog-id=19 op=LOAD Nov 3 20:41:27.828000 audit: BPF prog-id=20 op=LOAD Nov 3 20:41:27.828000 audit: BPF prog-id=21 op=LOAD Nov 3 20:41:27.830086 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 3 20:41:27.835578 (sd-merge)[1281]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 3 20:41:27.838360 (sd-merge)[1281]: Merged extensions into '/usr'. Nov 3 20:41:27.839000 audit: BPF prog-id=22 op=LOAD Nov 3 20:41:27.839000 audit: BPF prog-id=23 op=LOAD Nov 3 20:41:27.839000 audit: BPF prog-id=24 op=LOAD Nov 3 20:41:27.843334 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 3 20:41:27.845372 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 3 20:41:27.848000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:27.850075 systemd-tmpfiles[1283]: ACLs are not supported, ignoring. Nov 3 20:41:27.850306 systemd-tmpfiles[1283]: ACLs are not supported, ignoring. Nov 3 20:41:27.851605 systemd[1]: Starting ensure-sysext.service... Nov 3 20:41:27.855656 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 3 20:41:27.858431 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:41:27.862000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:27.872475 systemd[1]: Reload requested from client PID 1288 ('systemctl') (unit ensure-sysext.service)... Nov 3 20:41:27.872493 systemd[1]: Reloading... Nov 3 20:41:27.886054 systemd-nsresourced[1284]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 3 20:41:27.890387 systemd-tmpfiles[1289]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 3 20:41:27.890567 systemd-tmpfiles[1289]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 3 20:41:27.890820 systemd-tmpfiles[1289]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 3 20:41:27.891749 systemd-tmpfiles[1289]: ACLs are not supported, ignoring. Nov 3 20:41:27.891803 systemd-tmpfiles[1289]: ACLs are not supported, ignoring. Nov 3 20:41:27.897466 systemd-tmpfiles[1289]: Detected autofs mount point /boot during canonicalization of boot. Nov 3 20:41:27.897482 systemd-tmpfiles[1289]: Skipping /boot Nov 3 20:41:27.904380 systemd-tmpfiles[1289]: Detected autofs mount point /boot during canonicalization of boot. Nov 3 20:41:27.904392 systemd-tmpfiles[1289]: Skipping /boot Nov 3 20:41:27.927260 zram_generator::config[1335]: No configuration found. Nov 3 20:41:27.970301 systemd-resolved[1282]: Positive Trust Anchors: Nov 3 20:41:27.970321 systemd-resolved[1282]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 3 20:41:27.970325 systemd-resolved[1282]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 3 20:41:27.970355 systemd-resolved[1282]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 3 20:41:27.976261 systemd-resolved[1282]: Defaulting to hostname 'linux'. Nov 3 20:41:28.061494 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 3 20:41:28.061636 systemd[1]: Reloading finished in 188 ms. Nov 3 20:41:28.102067 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 3 20:41:28.103000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:28.103518 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 3 20:41:28.104000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:28.104927 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 3 20:41:28.105000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:28.125000 audit: BPF prog-id=25 op=LOAD Nov 3 20:41:28.125000 audit: BPF prog-id=18 op=UNLOAD Nov 3 20:41:28.126000 audit: BPF prog-id=26 op=LOAD Nov 3 20:41:28.126000 audit: BPF prog-id=19 op=UNLOAD Nov 3 20:41:28.126000 audit: BPF prog-id=27 op=LOAD Nov 3 20:41:28.126000 audit: BPF prog-id=28 op=LOAD Nov 3 20:41:28.126000 audit: BPF prog-id=20 op=UNLOAD Nov 3 20:41:28.126000 audit: BPF prog-id=21 op=UNLOAD Nov 3 20:41:28.127000 audit: BPF prog-id=29 op=LOAD Nov 3 20:41:28.127000 audit: BPF prog-id=22 op=UNLOAD Nov 3 20:41:28.127000 audit: BPF prog-id=30 op=LOAD Nov 3 20:41:28.127000 audit: BPF prog-id=31 op=LOAD Nov 3 20:41:28.127000 audit: BPF prog-id=23 op=UNLOAD Nov 3 20:41:28.127000 audit: BPF prog-id=24 op=UNLOAD Nov 3 20:41:28.128000 audit: BPF prog-id=32 op=LOAD Nov 3 20:41:28.128000 audit: BPF prog-id=15 op=UNLOAD Nov 3 20:41:28.128000 audit: BPF prog-id=33 op=LOAD Nov 3 20:41:28.128000 audit: BPF prog-id=34 op=LOAD Nov 3 20:41:28.128000 audit: BPF prog-id=16 op=UNLOAD Nov 3 20:41:28.128000 audit: BPF prog-id=17 op=UNLOAD Nov 3 20:41:28.131163 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:41:28.132000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:28.137724 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:41:28.140755 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:41:28.143154 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 3 20:41:28.152784 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 3 20:41:28.155280 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 3 20:41:28.157738 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 3 20:41:28.161365 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 3 20:41:28.163000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:28.166979 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 3 20:41:28.173658 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:41:28.179468 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:41:28.181000 audit[1373]: SYSTEM_BOOT pid=1373 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 3 20:41:28.185807 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:41:28.188574 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:41:28.188000 audit: BPF prog-id=8 op=UNLOAD Nov 3 20:41:28.188000 audit: BPF prog-id=7 op=UNLOAD Nov 3 20:41:28.188930 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:41:28.189067 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:41:28.189000 audit: BPF prog-id=35 op=LOAD Nov 3 20:41:28.190000 audit: BPF prog-id=36 op=LOAD Nov 3 20:41:28.191498 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:41:28.196413 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:41:28.198000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:28.198000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:28.197478 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:41:28.199863 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 3 20:41:28.201000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:28.202671 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:41:28.202915 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:41:28.204000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:28.204000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:28.205193 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 3 20:41:28.206000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:28.207197 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:41:28.207642 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:41:28.208000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:28.209000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:28.209000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 3 20:41:28.209000 audit[1397]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc8b41fe0 a2=420 a3=0 items=0 ppid=1368 pid=1397 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:41:28.209000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 3 20:41:28.209813 augenrules[1397]: No rules Nov 3 20:41:28.211497 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:41:28.211696 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:41:28.220067 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 3 20:41:28.222142 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:41:28.224792 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:41:28.229901 systemd-udevd[1393]: Using default interface naming scheme 'v257'. Nov 3 20:41:28.230647 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:41:28.232484 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:41:28.232657 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:41:28.232757 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:41:28.232847 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 3 20:41:28.236196 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 3 20:41:28.238343 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:41:28.238502 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:41:28.240365 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:41:28.240493 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:41:28.244031 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:41:28.244265 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:41:28.251315 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:41:28.254843 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:41:28.256473 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 3 20:41:28.259827 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:41:28.264564 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 3 20:41:28.267150 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:41:28.271479 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:41:28.272846 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:41:28.273031 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:41:28.273146 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:41:28.289538 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 3 20:41:28.291393 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 3 20:41:28.293289 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:41:28.293445 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:41:28.295892 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 3 20:41:28.296085 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 3 20:41:28.298670 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:41:28.298822 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:41:28.300796 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:41:28.300961 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:41:28.312999 systemd[1]: Finished ensure-sysext.service. Nov 3 20:41:28.318212 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 3 20:41:28.318283 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 3 20:41:28.318349 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 3 20:41:28.324680 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 3 20:41:28.343035 augenrules[1425]: /sbin/augenrules: No change Nov 3 20:41:28.356000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 3 20:41:28.356000 audit[1474]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc543d390 a2=420 a3=0 items=0 ppid=1425 pid=1474 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:41:28.356000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 3 20:41:28.356000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 3 20:41:28.356000 audit[1474]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc543f810 a2=420 a3=0 items=0 ppid=1425 pid=1474 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:41:28.356000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 3 20:41:28.357648 augenrules[1474]: No rules Nov 3 20:41:28.358531 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:41:28.358775 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:41:28.393123 systemd-networkd[1439]: lo: Link UP Nov 3 20:41:28.393130 systemd-networkd[1439]: lo: Gained carrier Nov 3 20:41:28.394604 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 3 20:41:28.394883 systemd-networkd[1439]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:41:28.394887 systemd-networkd[1439]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 3 20:41:28.395637 systemd-networkd[1439]: eth0: Link UP Nov 3 20:41:28.395770 systemd-networkd[1439]: eth0: Gained carrier Nov 3 20:41:28.395785 systemd-networkd[1439]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:41:28.397527 systemd[1]: Reached target network.target - Network. Nov 3 20:41:28.400484 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 3 20:41:28.405282 systemd-networkd[1439]: eth0: DHCPv4 address 10.0.0.3/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 3 20:41:28.406410 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 3 20:41:28.430297 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 3 20:41:28.431276 systemd-timesyncd[1458]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 3 20:41:28.431329 systemd-timesyncd[1458]: Initial clock synchronization to Mon 2025-11-03 20:41:28.283687 UTC. Nov 3 20:41:28.433298 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 3 20:41:28.434962 systemd[1]: Reached target time-set.target - System Time Set. Nov 3 20:41:28.441853 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 3 20:41:28.445448 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 3 20:41:28.471613 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 3 20:41:28.472422 ldconfig[1370]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 3 20:41:28.479513 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 3 20:41:28.482113 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 3 20:41:28.495532 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:41:28.505878 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 3 20:41:28.534382 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:41:28.536888 systemd[1]: Reached target sysinit.target - System Initialization. Nov 3 20:41:28.538182 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 3 20:41:28.539585 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 3 20:41:28.541260 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 3 20:41:28.542494 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 3 20:41:28.543830 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 3 20:41:28.545277 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 3 20:41:28.545314 systemd[1]: Reached target paths.target - Path Units. Nov 3 20:41:28.546327 systemd[1]: Reached target timers.target - Timer Units. Nov 3 20:41:28.547990 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 3 20:41:28.550399 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 3 20:41:28.553226 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 3 20:41:28.554736 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 3 20:41:28.556070 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 3 20:41:28.560119 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 3 20:41:28.561568 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 3 20:41:28.563422 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 3 20:41:28.564636 systemd[1]: Reached target sockets.target - Socket Units. Nov 3 20:41:28.565683 systemd[1]: Reached target basic.target - Basic System. Nov 3 20:41:28.566744 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 3 20:41:28.566776 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 3 20:41:28.567749 systemd[1]: Starting containerd.service - containerd container runtime... Nov 3 20:41:28.569869 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 3 20:41:28.571958 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 3 20:41:28.574123 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 3 20:41:28.576397 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 3 20:41:28.577492 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 3 20:41:28.578507 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 3 20:41:28.581762 jq[1517]: false Nov 3 20:41:28.582383 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 3 20:41:28.584412 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 3 20:41:28.587986 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 3 20:41:28.588361 extend-filesystems[1518]: Found /dev/vda6 Nov 3 20:41:28.589087 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 3 20:41:28.589494 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 3 20:41:28.589977 systemd[1]: Starting update-engine.service - Update Engine... Nov 3 20:41:28.594388 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 3 20:41:28.597776 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 3 20:41:28.597933 extend-filesystems[1518]: Found /dev/vda9 Nov 3 20:41:28.602644 extend-filesystems[1518]: Checking size of /dev/vda9 Nov 3 20:41:28.601583 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 3 20:41:28.602361 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 3 20:41:28.602682 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 3 20:41:28.603424 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 3 20:41:28.605909 systemd[1]: motdgen.service: Deactivated successfully. Nov 3 20:41:28.606112 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 3 20:41:28.606856 jq[1533]: true Nov 3 20:41:28.616657 extend-filesystems[1518]: Resized partition /dev/vda9 Nov 3 20:41:28.619433 extend-filesystems[1556]: resize2fs 1.47.3 (8-Jul-2025) Nov 3 20:41:28.626190 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 474107 blocks Nov 3 20:41:28.626252 kernel: EXT4-fs (vda9): resized filesystem to 474107 Nov 3 20:41:28.630131 jq[1543]: true Nov 3 20:41:28.634190 extend-filesystems[1556]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Nov 3 20:41:28.634190 extend-filesystems[1556]: old_desc_blocks = 1, new_desc_blocks = 1 Nov 3 20:41:28.634190 extend-filesystems[1556]: The filesystem on /dev/vda9 is now 474107 (4k) blocks long. Nov 3 20:41:28.648313 extend-filesystems[1518]: Resized filesystem in /dev/vda9 Nov 3 20:41:28.651421 update_engine[1528]: I20251103 20:41:28.647312 1528 main.cc:92] Flatcar Update Engine starting Nov 3 20:41:28.639829 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 3 20:41:28.648337 dbus-daemon[1515]: [system] SELinux support is enabled Nov 3 20:41:28.641370 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 3 20:41:28.649545 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 3 20:41:28.656260 update_engine[1528]: I20251103 20:41:28.655205 1528 update_check_scheduler.cc:74] Next update check in 8m10s Nov 3 20:41:28.663571 systemd[1]: Started update-engine.service - Update Engine. Nov 3 20:41:28.666618 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 3 20:41:28.666650 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 3 20:41:28.668884 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 3 20:41:28.668904 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 3 20:41:28.674496 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 3 20:41:28.692897 bash[1579]: Updated "/home/core/.ssh/authorized_keys" Nov 3 20:41:28.694410 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 3 20:41:28.699899 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 3 20:41:28.710618 systemd-logind[1525]: Watching system buttons on /dev/input/event0 (Power Button) Nov 3 20:41:28.711088 systemd-logind[1525]: New seat seat0. Nov 3 20:41:28.711921 systemd[1]: Started systemd-logind.service - User Login Management. Nov 3 20:41:28.729331 locksmithd[1569]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 3 20:41:28.770817 containerd[1544]: time="2025-11-03T20:41:28Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 3 20:41:28.772421 containerd[1544]: time="2025-11-03T20:41:28.771446400Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 3 20:41:28.781771 containerd[1544]: time="2025-11-03T20:41:28.781724840Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.56µs" Nov 3 20:41:28.781771 containerd[1544]: time="2025-11-03T20:41:28.781760720Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 3 20:41:28.781857 containerd[1544]: time="2025-11-03T20:41:28.781799480Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 3 20:41:28.781857 containerd[1544]: time="2025-11-03T20:41:28.781811440Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 3 20:41:28.781971 containerd[1544]: time="2025-11-03T20:41:28.781938880Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 3 20:41:28.781971 containerd[1544]: time="2025-11-03T20:41:28.781960080Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 3 20:41:28.782020 containerd[1544]: time="2025-11-03T20:41:28.782006720Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 3 20:41:28.782047 containerd[1544]: time="2025-11-03T20:41:28.782019640Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 3 20:41:28.782337 containerd[1544]: time="2025-11-03T20:41:28.782299880Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 3 20:41:28.782337 containerd[1544]: time="2025-11-03T20:41:28.782322760Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 3 20:41:28.782337 containerd[1544]: time="2025-11-03T20:41:28.782334280Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 3 20:41:28.782395 containerd[1544]: time="2025-11-03T20:41:28.782342800Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 3 20:41:28.782514 containerd[1544]: time="2025-11-03T20:41:28.782483440Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 3 20:41:28.782514 containerd[1544]: time="2025-11-03T20:41:28.782510160Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 3 20:41:28.782591 containerd[1544]: time="2025-11-03T20:41:28.782576680Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 3 20:41:28.782759 containerd[1544]: time="2025-11-03T20:41:28.782731600Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 3 20:41:28.782785 containerd[1544]: time="2025-11-03T20:41:28.782764240Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 3 20:41:28.782785 containerd[1544]: time="2025-11-03T20:41:28.782775280Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 3 20:41:28.782820 containerd[1544]: time="2025-11-03T20:41:28.782808240Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 3 20:41:28.783074 containerd[1544]: time="2025-11-03T20:41:28.783023440Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 3 20:41:28.783157 containerd[1544]: time="2025-11-03T20:41:28.783140360Z" level=info msg="metadata content store policy set" policy=shared Nov 3 20:41:28.787745 containerd[1544]: time="2025-11-03T20:41:28.787675200Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 3 20:41:28.787745 containerd[1544]: time="2025-11-03T20:41:28.787727800Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 3 20:41:28.787837 containerd[1544]: time="2025-11-03T20:41:28.787795840Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 3 20:41:28.787837 containerd[1544]: time="2025-11-03T20:41:28.787809080Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 3 20:41:28.787837 containerd[1544]: time="2025-11-03T20:41:28.787822080Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 3 20:41:28.787837 containerd[1544]: time="2025-11-03T20:41:28.787835840Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 3 20:41:28.787904 containerd[1544]: time="2025-11-03T20:41:28.787852880Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 3 20:41:28.787904 containerd[1544]: time="2025-11-03T20:41:28.787862560Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 3 20:41:28.787904 containerd[1544]: time="2025-11-03T20:41:28.787873720Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 3 20:41:28.787904 containerd[1544]: time="2025-11-03T20:41:28.787885880Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 3 20:41:28.787904 containerd[1544]: time="2025-11-03T20:41:28.787896760Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 3 20:41:28.788013 containerd[1544]: time="2025-11-03T20:41:28.787906560Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 3 20:41:28.788013 containerd[1544]: time="2025-11-03T20:41:28.787915640Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 3 20:41:28.788013 containerd[1544]: time="2025-11-03T20:41:28.787926280Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 3 20:41:28.788081 containerd[1544]: time="2025-11-03T20:41:28.788031720Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 3 20:41:28.788081 containerd[1544]: time="2025-11-03T20:41:28.788062640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 3 20:41:28.788081 containerd[1544]: time="2025-11-03T20:41:28.788076600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 3 20:41:28.788141 containerd[1544]: time="2025-11-03T20:41:28.788088080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 3 20:41:28.788141 containerd[1544]: time="2025-11-03T20:41:28.788110040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 3 20:41:28.788141 containerd[1544]: time="2025-11-03T20:41:28.788122680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 3 20:41:28.788141 containerd[1544]: time="2025-11-03T20:41:28.788134240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 3 20:41:28.788210 containerd[1544]: time="2025-11-03T20:41:28.788143920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 3 20:41:28.788210 containerd[1544]: time="2025-11-03T20:41:28.788154320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 3 20:41:28.788210 containerd[1544]: time="2025-11-03T20:41:28.788164960Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 3 20:41:28.788210 containerd[1544]: time="2025-11-03T20:41:28.788174480Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 3 20:41:28.788210 containerd[1544]: time="2025-11-03T20:41:28.788197640Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 3 20:41:28.788310 containerd[1544]: time="2025-11-03T20:41:28.788250760Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 3 20:41:28.788310 containerd[1544]: time="2025-11-03T20:41:28.788265720Z" level=info msg="Start snapshots syncer" Nov 3 20:41:28.788310 containerd[1544]: time="2025-11-03T20:41:28.788286960Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 3 20:41:28.788631 containerd[1544]: time="2025-11-03T20:41:28.788558440Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 3 20:41:28.788631 containerd[1544]: time="2025-11-03T20:41:28.788610360Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 3 20:41:28.788756 containerd[1544]: time="2025-11-03T20:41:28.788663960Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 3 20:41:28.788777 containerd[1544]: time="2025-11-03T20:41:28.788755560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 3 20:41:28.788796 containerd[1544]: time="2025-11-03T20:41:28.788776280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 3 20:41:28.788796 containerd[1544]: time="2025-11-03T20:41:28.788786800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 3 20:41:28.788830 containerd[1544]: time="2025-11-03T20:41:28.788796760Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 3 20:41:28.788830 containerd[1544]: time="2025-11-03T20:41:28.788808800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 3 20:41:28.788830 containerd[1544]: time="2025-11-03T20:41:28.788820400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 3 20:41:28.788884 containerd[1544]: time="2025-11-03T20:41:28.788830640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 3 20:41:28.788884 containerd[1544]: time="2025-11-03T20:41:28.788840840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 3 20:41:28.788884 containerd[1544]: time="2025-11-03T20:41:28.788850880Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 3 20:41:28.788934 containerd[1544]: time="2025-11-03T20:41:28.788886720Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 3 20:41:28.788934 containerd[1544]: time="2025-11-03T20:41:28.788898920Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 3 20:41:28.788934 containerd[1544]: time="2025-11-03T20:41:28.788906680Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 3 20:41:28.788934 containerd[1544]: time="2025-11-03T20:41:28.788916360Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 3 20:41:28.788934 containerd[1544]: time="2025-11-03T20:41:28.788923800Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 3 20:41:28.789019 containerd[1544]: time="2025-11-03T20:41:28.788937920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 3 20:41:28.789019 containerd[1544]: time="2025-11-03T20:41:28.788948280Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 3 20:41:28.789019 containerd[1544]: time="2025-11-03T20:41:28.788959240Z" level=info msg="runtime interface created" Nov 3 20:41:28.789019 containerd[1544]: time="2025-11-03T20:41:28.788963800Z" level=info msg="created NRI interface" Nov 3 20:41:28.789019 containerd[1544]: time="2025-11-03T20:41:28.788971800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 3 20:41:28.789019 containerd[1544]: time="2025-11-03T20:41:28.788981320Z" level=info msg="Connect containerd service" Nov 3 20:41:28.789019 containerd[1544]: time="2025-11-03T20:41:28.789005600Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 3 20:41:28.789728 containerd[1544]: time="2025-11-03T20:41:28.789674880Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 3 20:41:28.856553 containerd[1544]: time="2025-11-03T20:41:28.856440600Z" level=info msg="Start subscribing containerd event" Nov 3 20:41:28.856819 containerd[1544]: time="2025-11-03T20:41:28.856704680Z" level=info msg="Start recovering state" Nov 3 20:41:28.856893 containerd[1544]: time="2025-11-03T20:41:28.856705640Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 3 20:41:28.857016 containerd[1544]: time="2025-11-03T20:41:28.857000840Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 3 20:41:28.859308 containerd[1544]: time="2025-11-03T20:41:28.859282680Z" level=info msg="Start event monitor" Nov 3 20:41:28.859472 containerd[1544]: time="2025-11-03T20:41:28.859389960Z" level=info msg="Start cni network conf syncer for default" Nov 3 20:41:28.859472 containerd[1544]: time="2025-11-03T20:41:28.859403840Z" level=info msg="Start streaming server" Nov 3 20:41:28.859472 containerd[1544]: time="2025-11-03T20:41:28.859414960Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 3 20:41:28.859472 containerd[1544]: time="2025-11-03T20:41:28.859422320Z" level=info msg="runtime interface starting up..." Nov 3 20:41:28.859472 containerd[1544]: time="2025-11-03T20:41:28.859428440Z" level=info msg="starting plugins..." Nov 3 20:41:28.859908 containerd[1544]: time="2025-11-03T20:41:28.859763120Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 3 20:41:28.860019 containerd[1544]: time="2025-11-03T20:41:28.859996600Z" level=info msg="containerd successfully booted in 0.089553s" Nov 3 20:41:28.860133 systemd[1]: Started containerd.service - containerd container runtime. Nov 3 20:41:29.152576 sshd_keygen[1540]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 3 20:41:29.170801 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 3 20:41:29.173578 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 3 20:41:29.191329 systemd[1]: issuegen.service: Deactivated successfully. Nov 3 20:41:29.191541 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 3 20:41:29.194433 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 3 20:41:29.215518 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 3 20:41:29.218158 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 3 20:41:29.220347 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 3 20:41:29.221777 systemd[1]: Reached target getty.target - Login Prompts. Nov 3 20:41:30.431729 systemd-networkd[1439]: eth0: Gained IPv6LL Nov 3 20:41:30.435375 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 3 20:41:30.437594 systemd[1]: Reached target network-online.target - Network is Online. Nov 3 20:41:30.440156 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 3 20:41:30.442229 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 3 20:41:30.481140 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 3 20:41:30.482028 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 3 20:41:30.483805 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 3 20:41:30.485770 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 3 20:41:30.485956 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 3 20:41:30.487440 systemd[1]: Startup finished in 1.440s (kernel) + 3.002s (initrd) + 3.515s (userspace) = 7.959s. Nov 3 20:41:34.995802 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 3 20:41:34.996858 systemd[1]: Started sshd@0-10.0.0.3:22-10.0.0.1:53022.service - OpenSSH per-connection server daemon (10.0.0.1:53022). Nov 3 20:41:35.071700 sshd[1644]: Accepted publickey for core from 10.0.0.1 port 53022 ssh2: RSA SHA256:mwQRk6cbkMq5HxBNbvd64YbyVU9t0lokMNP0wRMDH+M Nov 3 20:41:35.073121 sshd-session[1644]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:41:35.079109 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 3 20:41:35.080031 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 3 20:41:35.084958 systemd-logind[1525]: New session 1 of user core. Nov 3 20:41:35.105450 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 3 20:41:35.107628 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 3 20:41:35.123075 (systemd)[1649]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 3 20:41:35.125253 systemd-logind[1525]: New session c1 of user core. Nov 3 20:41:35.220584 systemd[1649]: Queued start job for default target default.target. Nov 3 20:41:35.234125 systemd[1649]: Created slice app.slice - User Application Slice. Nov 3 20:41:35.234162 systemd[1649]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 3 20:41:35.234174 systemd[1649]: Reached target paths.target - Paths. Nov 3 20:41:35.234213 systemd[1649]: Reached target timers.target - Timers. Nov 3 20:41:35.235468 systemd[1649]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 3 20:41:35.236263 systemd[1649]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 3 20:41:35.244846 systemd[1649]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 3 20:41:35.244916 systemd[1649]: Reached target sockets.target - Sockets. Nov 3 20:41:35.245759 systemd[1649]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 3 20:41:35.245893 systemd[1649]: Reached target basic.target - Basic System. Nov 3 20:41:35.245952 systemd[1649]: Reached target default.target - Main User Target. Nov 3 20:41:35.245978 systemd[1649]: Startup finished in 115ms. Nov 3 20:41:35.246104 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 3 20:41:35.247446 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 3 20:41:35.258117 systemd[1]: Started sshd@1-10.0.0.3:22-10.0.0.1:53028.service - OpenSSH per-connection server daemon (10.0.0.1:53028). Nov 3 20:41:35.308119 sshd[1662]: Accepted publickey for core from 10.0.0.1 port 53028 ssh2: RSA SHA256:mwQRk6cbkMq5HxBNbvd64YbyVU9t0lokMNP0wRMDH+M Nov 3 20:41:35.309194 sshd-session[1662]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:41:35.313314 systemd-logind[1525]: New session 2 of user core. Nov 3 20:41:35.324372 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 3 20:41:35.334515 sshd[1665]: Connection closed by 10.0.0.1 port 53028 Nov 3 20:41:35.334153 sshd-session[1662]: pam_unix(sshd:session): session closed for user core Nov 3 20:41:35.342991 systemd[1]: sshd@1-10.0.0.3:22-10.0.0.1:53028.service: Deactivated successfully. Nov 3 20:41:35.344509 systemd[1]: session-2.scope: Deactivated successfully. Nov 3 20:41:35.345166 systemd-logind[1525]: Session 2 logged out. Waiting for processes to exit. Nov 3 20:41:35.347473 systemd[1]: Started sshd@2-10.0.0.3:22-10.0.0.1:53040.service - OpenSSH per-connection server daemon (10.0.0.1:53040). Nov 3 20:41:35.348036 systemd-logind[1525]: Removed session 2. Nov 3 20:41:35.399423 sshd[1671]: Accepted publickey for core from 10.0.0.1 port 53040 ssh2: RSA SHA256:mwQRk6cbkMq5HxBNbvd64YbyVU9t0lokMNP0wRMDH+M Nov 3 20:41:35.400426 sshd-session[1671]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:41:35.404004 systemd-logind[1525]: New session 3 of user core. Nov 3 20:41:35.432388 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 3 20:41:35.439015 sshd[1674]: Connection closed by 10.0.0.1 port 53040 Nov 3 20:41:35.439309 sshd-session[1671]: pam_unix(sshd:session): session closed for user core Nov 3 20:41:35.443882 systemd[1]: Started sshd@3-10.0.0.3:22-10.0.0.1:53050.service - OpenSSH per-connection server daemon (10.0.0.1:53050). Nov 3 20:41:35.445144 systemd[1]: sshd@2-10.0.0.3:22-10.0.0.1:53040.service: Deactivated successfully. Nov 3 20:41:35.447575 systemd[1]: session-3.scope: Deactivated successfully. Nov 3 20:41:35.448160 systemd-logind[1525]: Session 3 logged out. Waiting for processes to exit. Nov 3 20:41:35.450508 systemd-logind[1525]: Removed session 3. Nov 3 20:41:35.494709 sshd[1677]: Accepted publickey for core from 10.0.0.1 port 53050 ssh2: RSA SHA256:mwQRk6cbkMq5HxBNbvd64YbyVU9t0lokMNP0wRMDH+M Nov 3 20:41:35.495709 sshd-session[1677]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:41:35.500481 systemd-logind[1525]: New session 4 of user core. Nov 3 20:41:35.510385 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 3 20:41:35.520199 sshd[1683]: Connection closed by 10.0.0.1 port 53050 Nov 3 20:41:35.520764 sshd-session[1677]: pam_unix(sshd:session): session closed for user core Nov 3 20:41:35.530893 systemd[1]: sshd@3-10.0.0.3:22-10.0.0.1:53050.service: Deactivated successfully. Nov 3 20:41:35.533374 systemd[1]: session-4.scope: Deactivated successfully. Nov 3 20:41:35.533988 systemd-logind[1525]: Session 4 logged out. Waiting for processes to exit. Nov 3 20:41:35.536101 systemd[1]: Started sshd@4-10.0.0.3:22-10.0.0.1:53056.service - OpenSSH per-connection server daemon (10.0.0.1:53056). Nov 3 20:41:35.536986 systemd-logind[1525]: Removed session 4. Nov 3 20:41:35.584684 sshd[1689]: Accepted publickey for core from 10.0.0.1 port 53056 ssh2: RSA SHA256:mwQRk6cbkMq5HxBNbvd64YbyVU9t0lokMNP0wRMDH+M Nov 3 20:41:35.585675 sshd-session[1689]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:41:35.589402 systemd-logind[1525]: New session 5 of user core. Nov 3 20:41:35.602972 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 3 20:41:35.619543 sudo[1693]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 3 20:41:35.619786 sudo[1693]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:41:35.639068 sudo[1693]: pam_unix(sudo:session): session closed for user root Nov 3 20:41:35.640635 sshd[1692]: Connection closed by 10.0.0.1 port 53056 Nov 3 20:41:35.641202 sshd-session[1689]: pam_unix(sshd:session): session closed for user core Nov 3 20:41:35.665171 systemd[1]: sshd@4-10.0.0.3:22-10.0.0.1:53056.service: Deactivated successfully. Nov 3 20:41:35.667416 systemd[1]: session-5.scope: Deactivated successfully. Nov 3 20:41:35.668065 systemd-logind[1525]: Session 5 logged out. Waiting for processes to exit. Nov 3 20:41:35.670296 systemd[1]: Started sshd@5-10.0.0.3:22-10.0.0.1:53072.service - OpenSSH per-connection server daemon (10.0.0.1:53072). Nov 3 20:41:35.670916 systemd-logind[1525]: Removed session 5. Nov 3 20:41:35.723342 sshd[1699]: Accepted publickey for core from 10.0.0.1 port 53072 ssh2: RSA SHA256:mwQRk6cbkMq5HxBNbvd64YbyVU9t0lokMNP0wRMDH+M Nov 3 20:41:35.724364 sshd-session[1699]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:41:35.729220 systemd-logind[1525]: New session 6 of user core. Nov 3 20:41:35.737390 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 3 20:41:35.747448 sudo[1704]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 3 20:41:35.747706 sudo[1704]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:41:35.752062 sudo[1704]: pam_unix(sudo:session): session closed for user root Nov 3 20:41:35.757522 sudo[1703]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 3 20:41:35.758017 sudo[1703]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:41:35.766342 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:41:35.796000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 3 20:41:35.797739 augenrules[1726]: No rules Nov 3 20:41:35.798337 kernel: kauditd_printk_skb: 82 callbacks suppressed Nov 3 20:41:35.798370 kernel: audit: type=1305 audit(1762202495.796:182): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 3 20:41:35.799419 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:41:35.796000 audit[1726]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffd6879e20 a2=420 a3=0 items=0 ppid=1707 pid=1726 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:41:35.800290 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:41:35.802255 sudo[1703]: pam_unix(sudo:session): session closed for user root Nov 3 20:41:35.804170 kernel: audit: type=1300 audit(1762202495.796:182): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffd6879e20 a2=420 a3=0 items=0 ppid=1707 pid=1726 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:41:35.804216 kernel: audit: type=1327 audit(1762202495.796:182): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 3 20:41:35.796000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 3 20:41:35.804317 sshd[1702]: Connection closed by 10.0.0.1 port 53072 Nov 3 20:41:35.799000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:35.806157 sshd-session[1699]: pam_unix(sshd:session): session closed for user core Nov 3 20:41:35.809005 kernel: audit: type=1130 audit(1762202495.799:183): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:35.809044 kernel: audit: type=1131 audit(1762202495.799:184): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:35.799000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:35.809770 systemd-logind[1525]: Session 6 logged out. Waiting for processes to exit. Nov 3 20:41:35.809879 systemd[1]: sshd@5-10.0.0.3:22-10.0.0.1:53072.service: Deactivated successfully. Nov 3 20:41:35.811396 systemd[1]: session-6.scope: Deactivated successfully. Nov 3 20:41:35.811815 kernel: audit: type=1106 audit(1762202495.799:185): pid=1703 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:35.799000 audit[1703]: USER_END pid=1703 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:35.812826 systemd-logind[1525]: Removed session 6. Nov 3 20:41:35.799000 audit[1703]: CRED_DISP pid=1703 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:35.818090 kernel: audit: type=1104 audit(1762202495.799:186): pid=1703 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:35.818119 kernel: audit: type=1106 audit(1762202495.805:187): pid=1699 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:35.805000 audit[1699]: USER_END pid=1699 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:35.805000 audit[1699]: CRED_DISP pid=1699 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:35.825936 kernel: audit: type=1104 audit(1762202495.805:188): pid=1699 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:35.808000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.3:22-10.0.0.1:53072 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:35.829177 kernel: audit: type=1131 audit(1762202495.808:189): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.3:22-10.0.0.1:53072 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:35.845000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.3:22-10.0.0.1:53088 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:35.846095 systemd[1]: Started sshd@6-10.0.0.3:22-10.0.0.1:53088.service - OpenSSH per-connection server daemon (10.0.0.1:53088). Nov 3 20:41:35.887000 audit[1735]: USER_ACCT pid=1735 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:35.888472 sshd[1735]: Accepted publickey for core from 10.0.0.1 port 53088 ssh2: RSA SHA256:mwQRk6cbkMq5HxBNbvd64YbyVU9t0lokMNP0wRMDH+M Nov 3 20:41:35.887000 audit[1735]: CRED_ACQ pid=1735 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:35.887000 audit[1735]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff74ecb60 a2=3 a3=0 items=0 ppid=1 pid=1735 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:41:35.887000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:41:35.889454 sshd-session[1735]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:41:35.892970 systemd-logind[1525]: New session 7 of user core. Nov 3 20:41:35.913215 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 3 20:41:35.914000 audit[1735]: USER_START pid=1735 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:35.915000 audit[1738]: CRED_ACQ pid=1738 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:35.922000 audit[1739]: USER_ACCT pid=1739 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:35.924123 sudo[1739]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ipvsadm Nov 3 20:41:35.923000 audit[1739]: CRED_REFR pid=1739 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:35.924387 sudo[1739]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:41:35.924000 audit[1739]: USER_START pid=1739 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:35.948566 kernel: IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) Nov 3 20:41:35.948616 kernel: IPVS: Connection hash table configured (size=4096, memory=32Kbytes) Nov 3 20:41:35.948650 kernel: IPVS: ipvs loaded. Nov 3 20:41:35.949700 sudo[1739]: pam_unix(sudo:session): session closed for user root Nov 3 20:41:35.948000 audit[1739]: USER_END pid=1739 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:35.948000 audit[1739]: CRED_DISP pid=1739 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:35.950880 sshd[1738]: Connection closed by 10.0.0.1 port 53088 Nov 3 20:41:35.951247 sshd-session[1735]: pam_unix(sshd:session): session closed for user core Nov 3 20:41:35.951000 audit[1735]: USER_END pid=1735 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:35.951000 audit[1735]: CRED_DISP pid=1735 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:35.968758 systemd[1]: sshd@6-10.0.0.3:22-10.0.0.1:53088.service: Deactivated successfully. Nov 3 20:41:35.970000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.3:22-10.0.0.1:53088 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:35.971542 systemd[1]: session-7.scope: Deactivated successfully. Nov 3 20:41:35.972174 systemd-logind[1525]: Session 7 logged out. Waiting for processes to exit. Nov 3 20:41:35.974000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.3:22-10.0.0.1:53100 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:35.974344 systemd[1]: Started sshd@7-10.0.0.3:22-10.0.0.1:53100.service - OpenSSH per-connection server daemon (10.0.0.1:53100). Nov 3 20:41:35.975240 systemd-logind[1525]: Removed session 7. Nov 3 20:41:36.025000 audit[1748]: USER_ACCT pid=1748 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:36.028629 sshd[1748]: Accepted publickey for core from 10.0.0.1 port 53100 ssh2: RSA SHA256:mwQRk6cbkMq5HxBNbvd64YbyVU9t0lokMNP0wRMDH+M Nov 3 20:41:36.028000 audit[1748]: CRED_ACQ pid=1748 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:36.028000 audit[1748]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffdc9d7ae0 a2=3 a3=0 items=0 ppid=1 pid=1748 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:41:36.028000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:41:36.029780 sshd-session[1748]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:41:36.034066 systemd-logind[1525]: New session 8 of user core. Nov 3 20:41:36.054456 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 3 20:41:36.056000 audit[1748]: USER_START pid=1748 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:36.058000 audit[1751]: CRED_ACQ pid=1751 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:36.065000 audit[1754]: USER_ACCT pid=1754 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.067145 sudo[1754]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ipvsadm -R Nov 3 20:41:36.066000 audit[1754]: CRED_REFR pid=1754 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.067437 sudo[1754]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:41:36.067000 audit[1754]: USER_START pid=1754 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.073253 kernel: IPVS: [rr] scheduler registered. Nov 3 20:41:36.074259 kernel: IPVS: starting estimator thread 0... Nov 3 20:41:36.074458 sudo[1754]: pam_unix(sudo:session): session closed for user root Nov 3 20:41:36.073000 audit[1754]: USER_END pid=1754 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.073000 audit[1754]: CRED_DISP pid=1754 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.076363 sshd[1751]: Connection closed by 10.0.0.1 port 53100 Nov 3 20:41:36.076392 sshd-session[1748]: pam_unix(sshd:session): session closed for user core Nov 3 20:41:36.076000 audit[1748]: USER_END pid=1748 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:36.076000 audit[1748]: CRED_DISP pid=1748 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:36.084055 systemd[1]: sshd@7-10.0.0.3:22-10.0.0.1:53100.service: Deactivated successfully. Nov 3 20:41:36.083000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.3:22-10.0.0.1:53100 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.085876 systemd[1]: session-8.scope: Deactivated successfully. Nov 3 20:41:36.086598 systemd-logind[1525]: Session 8 logged out. Waiting for processes to exit. Nov 3 20:41:36.088320 systemd-logind[1525]: Removed session 8. Nov 3 20:41:36.089949 systemd[1]: Started sshd@8-10.0.0.3:22-10.0.0.1:53116.service - OpenSSH per-connection server daemon (10.0.0.1:53116). Nov 3 20:41:36.089000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.3:22-10.0.0.1:53116 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.130000 audit[1762]: USER_ACCT pid=1762 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:36.131991 sshd[1762]: Accepted publickey for core from 10.0.0.1 port 53116 ssh2: RSA SHA256:mwQRk6cbkMq5HxBNbvd64YbyVU9t0lokMNP0wRMDH+M Nov 3 20:41:36.131000 audit[1762]: CRED_ACQ pid=1762 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:36.131000 audit[1762]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe2c2ce80 a2=3 a3=0 items=0 ppid=1 pid=1762 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:41:36.131000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:41:36.133511 sshd-session[1762]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:41:36.138304 systemd-logind[1525]: New session 9 of user core. Nov 3 20:41:36.139261 kernel: IPVS: using max 29760 ests per chain, 1488000 per kthread Nov 3 20:41:36.156861 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 3 20:41:36.158000 audit[1762]: USER_START pid=1762 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:36.159000 audit[1765]: CRED_ACQ pid=1765 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:36.166000 audit[1766]: USER_ACCT pid=1766 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.167911 sudo[1766]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ipvsadm -Ln Nov 3 20:41:36.166000 audit[1766]: CRED_REFR pid=1766 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.168164 sudo[1766]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:41:36.168000 audit[1766]: USER_START pid=1766 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.171351 sudo[1766]: pam_unix(sudo:session): session closed for user root Nov 3 20:41:36.170000 audit[1766]: USER_END pid=1766 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.170000 audit[1766]: CRED_DISP pid=1766 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.172488 sshd[1765]: Connection closed by 10.0.0.1 port 53116 Nov 3 20:41:36.172862 sshd-session[1762]: pam_unix(sshd:session): session closed for user core Nov 3 20:41:36.172000 audit[1762]: USER_END pid=1762 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:36.173000 audit[1762]: CRED_DISP pid=1762 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:36.186162 systemd[1]: sshd@8-10.0.0.3:22-10.0.0.1:53116.service: Deactivated successfully. Nov 3 20:41:36.185000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.3:22-10.0.0.1:53116 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.187727 systemd[1]: session-9.scope: Deactivated successfully. Nov 3 20:41:36.188924 systemd-logind[1525]: Session 9 logged out. Waiting for processes to exit. Nov 3 20:41:36.190719 systemd[1]: Started sshd@9-10.0.0.3:22-10.0.0.1:53122.service - OpenSSH per-connection server daemon (10.0.0.1:53122). Nov 3 20:41:36.189000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.3:22-10.0.0.1:53122 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.191153 systemd-logind[1525]: Removed session 9. Nov 3 20:41:36.256000 audit[1772]: USER_ACCT pid=1772 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:36.256842 sshd[1772]: Accepted publickey for core from 10.0.0.1 port 53122 ssh2: RSA SHA256:mwQRk6cbkMq5HxBNbvd64YbyVU9t0lokMNP0wRMDH+M Nov 3 20:41:36.257000 audit[1772]: CRED_ACQ pid=1772 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:36.257000 audit[1772]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff1a76ef0 a2=3 a3=0 items=0 ppid=1 pid=1772 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:41:36.257000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:41:36.257925 sshd-session[1772]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:41:36.261645 systemd-logind[1525]: New session 10 of user core. Nov 3 20:41:36.274390 systemd[1]: Started session-10.scope - Session 10 of User core. Nov 3 20:41:36.274000 audit[1772]: USER_START pid=1772 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:36.276000 audit[1775]: CRED_ACQ pid=1775 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:36.282000 audit[1776]: USER_ACCT pid=1776 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.284090 sudo[1776]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ipvsadm -D -t 207.175.44.110:80 Nov 3 20:41:36.282000 audit[1776]: CRED_REFR pid=1776 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.284584 sudo[1776]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:41:36.286000 audit[1776]: USER_START pid=1776 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.289407 sudo[1776]: pam_unix(sudo:session): session closed for user root Nov 3 20:41:36.288000 audit[1776]: USER_END pid=1776 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.288000 audit[1776]: CRED_DISP pid=1776 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.290973 sshd[1775]: Connection closed by 10.0.0.1 port 53122 Nov 3 20:41:36.290859 sshd-session[1772]: pam_unix(sshd:session): session closed for user core Nov 3 20:41:36.290000 audit[1772]: USER_END pid=1772 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:36.290000 audit[1772]: CRED_DISP pid=1772 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:36.306000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.3:22-10.0.0.1:53122 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.307517 systemd[1]: sshd@9-10.0.0.3:22-10.0.0.1:53122.service: Deactivated successfully. Nov 3 20:41:36.309007 systemd[1]: session-10.scope: Deactivated successfully. Nov 3 20:41:36.309679 systemd-logind[1525]: Session 10 logged out. Waiting for processes to exit. Nov 3 20:41:36.310000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.3:22-10.0.0.1:53134 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.312024 systemd[1]: Started sshd@10-10.0.0.3:22-10.0.0.1:53134.service - OpenSSH per-connection server daemon (10.0.0.1:53134). Nov 3 20:41:36.312800 systemd-logind[1525]: Removed session 10. Nov 3 20:41:36.368000 audit[1782]: USER_ACCT pid=1782 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:36.369374 sshd[1782]: Accepted publickey for core from 10.0.0.1 port 53134 ssh2: RSA SHA256:mwQRk6cbkMq5HxBNbvd64YbyVU9t0lokMNP0wRMDH+M Nov 3 20:41:36.369000 audit[1782]: CRED_ACQ pid=1782 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:36.369000 audit[1782]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc02a7790 a2=3 a3=0 items=0 ppid=1 pid=1782 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:41:36.369000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:41:36.370318 sshd-session[1782]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:41:36.373989 systemd-logind[1525]: New session 11 of user core. Nov 3 20:41:36.388495 systemd[1]: Started session-11.scope - Session 11 of User core. Nov 3 20:41:36.390000 audit[1782]: USER_START pid=1782 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:36.392000 audit[1785]: CRED_ACQ pid=1785 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:36.397000 audit[1786]: USER_ACCT pid=1786 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.399138 sudo[1786]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/ipvsadm -Ln Nov 3 20:41:36.398000 audit[1786]: CRED_REFR pid=1786 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.399429 sudo[1786]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:41:36.399000 audit[1786]: USER_START pid=1786 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.402818 sudo[1786]: pam_unix(sudo:session): session closed for user root Nov 3 20:41:36.401000 audit[1786]: USER_END pid=1786 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.401000 audit[1786]: CRED_DISP pid=1786 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.404088 sshd[1785]: Connection closed by 10.0.0.1 port 53134 Nov 3 20:41:36.404387 sshd-session[1782]: pam_unix(sshd:session): session closed for user core Nov 3 20:41:36.404000 audit[1782]: USER_END pid=1782 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:36.404000 audit[1782]: CRED_DISP pid=1782 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:36.411734 systemd[1]: sshd@10-10.0.0.3:22-10.0.0.1:53134.service: Deactivated successfully. Nov 3 20:41:36.410000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.3:22-10.0.0.1:53134 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.413222 systemd[1]: session-11.scope: Deactivated successfully. Nov 3 20:41:36.414911 systemd-logind[1525]: Session 11 logged out. Waiting for processes to exit. Nov 3 20:41:36.417061 systemd[1]: Started sshd@11-10.0.0.3:22-10.0.0.1:53138.service - OpenSSH per-connection server daemon (10.0.0.1:53138). Nov 3 20:41:36.415000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.3:22-10.0.0.1:53138 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.417709 systemd-logind[1525]: Removed session 11. Nov 3 20:41:36.477000 audit[1792]: USER_ACCT pid=1792 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:36.478586 sshd[1792]: Accepted publickey for core from 10.0.0.1 port 53138 ssh2: RSA SHA256:mwQRk6cbkMq5HxBNbvd64YbyVU9t0lokMNP0wRMDH+M Nov 3 20:41:36.477000 audit[1792]: CRED_ACQ pid=1792 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:36.478000 audit[1792]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff6ec18b0 a2=3 a3=0 items=0 ppid=1 pid=1792 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:41:36.478000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:41:36.479815 sshd-session[1792]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:41:36.484217 systemd-logind[1525]: New session 12 of user core. Nov 3 20:41:36.498485 systemd[1]: Started session-12.scope - Session 12 of User core. Nov 3 20:41:36.499000 audit[1792]: USER_START pid=1792 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:36.502000 audit[1795]: CRED_ACQ pid=1795 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:36.508000 audit[1796]: USER_ACCT pid=1796 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.509369 sudo[1796]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir -p / Nov 3 20:41:36.509632 sudo[1796]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:41:36.509000 audit[1796]: CRED_REFR pid=1796 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.510000 audit[1796]: USER_START pid=1796 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.512464 sudo[1796]: pam_unix(sudo:session): session closed for user root Nov 3 20:41:36.512000 audit[1796]: USER_END pid=1796 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.512000 audit[1796]: CRED_DISP pid=1796 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.513751 sshd[1795]: Connection closed by 10.0.0.1 port 53138 Nov 3 20:41:36.514328 sshd-session[1792]: pam_unix(sshd:session): session closed for user core Nov 3 20:41:36.515000 audit[1792]: USER_END pid=1792 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:36.515000 audit[1792]: CRED_DISP pid=1792 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:36.526779 systemd[1]: sshd@11-10.0.0.3:22-10.0.0.1:53138.service: Deactivated successfully. Nov 3 20:41:36.528000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.3:22-10.0.0.1:53138 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.529430 systemd[1]: session-12.scope: Deactivated successfully. Nov 3 20:41:36.530051 systemd-logind[1525]: Session 12 logged out. Waiting for processes to exit. Nov 3 20:41:36.532000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-10.0.0.3:22-10.0.0.1:53152 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.532132 systemd[1]: Started sshd@12-10.0.0.3:22-10.0.0.1:53152.service - OpenSSH per-connection server daemon (10.0.0.1:53152). Nov 3 20:41:36.532781 systemd-logind[1525]: Removed session 12. Nov 3 20:41:36.587229 sshd[1802]: Accepted publickey for core from 10.0.0.1 port 53152 ssh2: RSA SHA256:mwQRk6cbkMq5HxBNbvd64YbyVU9t0lokMNP0wRMDH+M Nov 3 20:41:36.585000 audit[1802]: USER_ACCT pid=1802 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:36.586000 audit[1802]: CRED_ACQ pid=1802 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:36.586000 audit[1802]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffdf4e8210 a2=3 a3=0 items=0 ppid=1 pid=1802 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=13 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:41:36.586000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:41:36.588379 sshd-session[1802]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:41:36.592310 systemd-logind[1525]: New session 13 of user core. Nov 3 20:41:36.609856 systemd[1]: Started session-13.scope - Session 13 of User core. Nov 3 20:41:36.610000 audit[1802]: USER_START pid=1802 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:36.612000 audit[1805]: CRED_ACQ pid=1805 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:36.619000 audit[1806]: USER_ACCT pid=1806 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.621222 sudo[1806]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/install -m 0755 /dev/stdin /get_initiator Nov 3 20:41:36.620000 audit[1806]: CRED_REFR pid=1806 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.621526 sudo[1806]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:41:36.622000 audit[1806]: USER_START pid=1806 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.628068 sudo[1806]: pam_unix(sudo:session): session closed for user root Nov 3 20:41:36.626000 audit[1806]: USER_END pid=1806 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.627000 audit[1806]: CRED_DISP pid=1806 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.629470 sshd[1805]: Connection closed by 10.0.0.1 port 53152 Nov 3 20:41:36.629830 sshd-session[1802]: pam_unix(sshd:session): session closed for user core Nov 3 20:41:36.630000 audit[1802]: USER_END pid=1802 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:36.630000 audit[1802]: CRED_DISP pid=1802 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:36.639040 systemd[1]: sshd@12-10.0.0.3:22-10.0.0.1:53152.service: Deactivated successfully. Nov 3 20:41:36.640000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-10.0.0.3:22-10.0.0.1:53152 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.641635 systemd[1]: session-13.scope: Deactivated successfully. Nov 3 20:41:36.642338 systemd-logind[1525]: Session 13 logged out. Waiting for processes to exit. Nov 3 20:41:36.644503 systemd[1]: Started sshd@13-10.0.0.3:22-10.0.0.1:53164.service - OpenSSH per-connection server daemon (10.0.0.1:53164). Nov 3 20:41:36.644000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-10.0.0.3:22-10.0.0.1:53164 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.645218 systemd-logind[1525]: Removed session 13. Nov 3 20:41:36.695000 audit[1812]: USER_ACCT pid=1812 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:36.696838 sshd[1812]: Accepted publickey for core from 10.0.0.1 port 53164 ssh2: RSA SHA256:mwQRk6cbkMq5HxBNbvd64YbyVU9t0lokMNP0wRMDH+M Nov 3 20:41:36.696000 audit[1812]: CRED_ACQ pid=1812 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:36.696000 audit[1812]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd8fd3d00 a2=3 a3=0 items=0 ppid=1 pid=1812 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=14 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:41:36.696000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:41:36.698191 sshd-session[1812]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:41:36.702387 systemd-logind[1525]: New session 14 of user core. Nov 3 20:41:36.715683 systemd[1]: Started session-14.scope - Session 14 of User core. Nov 3 20:41:36.716000 audit[1812]: USER_START pid=1812 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:36.717000 audit[1815]: CRED_ACQ pid=1815 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:36.724000 audit[1816]: USER_ACCT pid=1816 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.725895 sudo[1816]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir -p / Nov 3 20:41:36.725000 audit[1816]: CRED_REFR pid=1816 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.726575 sudo[1816]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:41:36.727000 audit[1816]: USER_START pid=1816 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.729899 sudo[1816]: pam_unix(sudo:session): session closed for user root Nov 3 20:41:36.728000 audit[1816]: USER_END pid=1816 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.728000 audit[1816]: CRED_DISP pid=1816 uid=500 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.731257 sshd[1815]: Connection closed by 10.0.0.1 port 53164 Nov 3 20:41:36.731442 sshd-session[1812]: pam_unix(sshd:session): session closed for user core Nov 3 20:41:36.732000 audit[1812]: USER_END pid=1812 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:36.732000 audit[1812]: CRED_DISP pid=1812 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:36.757148 systemd[1]: sshd@13-10.0.0.3:22-10.0.0.1:53164.service: Deactivated successfully. Nov 3 20:41:36.757000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-10.0.0.3:22-10.0.0.1:53164 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.759641 systemd[1]: session-14.scope: Deactivated successfully. Nov 3 20:41:36.760338 systemd-logind[1525]: Session 14 logged out. Waiting for processes to exit. Nov 3 20:41:36.761000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@14-10.0.0.3:22-10.0.0.1:53168 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.762691 systemd[1]: Started sshd@14-10.0.0.3:22-10.0.0.1:53168.service - OpenSSH per-connection server daemon (10.0.0.1:53168). Nov 3 20:41:36.763649 systemd-logind[1525]: Removed session 14. Nov 3 20:41:36.818000 audit[1822]: USER_ACCT pid=1822 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:36.819701 sshd[1822]: Accepted publickey for core from 10.0.0.1 port 53168 ssh2: RSA SHA256:mwQRk6cbkMq5HxBNbvd64YbyVU9t0lokMNP0wRMDH+M Nov 3 20:41:36.819000 audit[1822]: CRED_ACQ pid=1822 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:36.819000 audit[1822]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc41de040 a2=3 a3=0 items=0 ppid=1 pid=1822 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=15 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:41:36.819000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:41:36.821097 sshd-session[1822]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:41:36.825668 systemd-logind[1525]: New session 15 of user core. Nov 3 20:41:36.835496 systemd[1]: Started session-15.scope - Session 15 of User core. Nov 3 20:41:36.837000 audit[1822]: USER_START pid=1822 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:36.838000 audit[1825]: CRED_ACQ pid=1825 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:36.845000 audit[1826]: USER_ACCT pid=1826 uid=500 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.845000 audit[1826]: CRED_REFR pid=1826 uid=500 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.847003 sudo[1826]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/install -m 0755 /dev/stdin /discover Nov 3 20:41:36.847638 sudo[1826]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:41:36.848000 audit[1826]: USER_START pid=1826 uid=500 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.851000 audit[1826]: USER_END pid=1826 uid=500 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.852765 sudo[1826]: pam_unix(sudo:session): session closed for user root Nov 3 20:41:36.851000 audit[1826]: CRED_DISP pid=1826 uid=500 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.854265 sshd[1825]: Connection closed by 10.0.0.1 port 53168 Nov 3 20:41:36.854691 sshd-session[1822]: pam_unix(sshd:session): session closed for user core Nov 3 20:41:36.855000 audit[1822]: USER_END pid=1822 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:36.855000 audit[1822]: CRED_DISP pid=1822 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:36.872593 systemd[1]: sshd@14-10.0.0.3:22-10.0.0.1:53168.service: Deactivated successfully. Nov 3 20:41:36.871000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@14-10.0.0.3:22-10.0.0.1:53168 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.874126 systemd[1]: session-15.scope: Deactivated successfully. Nov 3 20:41:36.874891 systemd-logind[1525]: Session 15 logged out. Waiting for processes to exit. Nov 3 20:41:36.877139 systemd[1]: Started sshd@15-10.0.0.3:22-10.0.0.1:53176.service - OpenSSH per-connection server daemon (10.0.0.1:53176). Nov 3 20:41:36.876000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@15-10.0.0.3:22-10.0.0.1:53176 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.877889 systemd-logind[1525]: Removed session 15. Nov 3 20:41:36.931000 audit[1832]: USER_ACCT pid=1832 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:36.931893 sshd[1832]: Accepted publickey for core from 10.0.0.1 port 53176 ssh2: RSA SHA256:mwQRk6cbkMq5HxBNbvd64YbyVU9t0lokMNP0wRMDH+M Nov 3 20:41:36.932000 audit[1832]: CRED_ACQ pid=1832 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:36.932000 audit[1832]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffdf73f780 a2=3 a3=0 items=0 ppid=1 pid=1832 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=16 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:41:36.932000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:41:36.932947 sshd-session[1832]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:41:36.936791 systemd-logind[1525]: New session 16 of user core. Nov 3 20:41:36.956803 systemd[1]: Started session-16.scope - Session 16 of User core. Nov 3 20:41:36.957000 audit[1832]: USER_START pid=1832 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:36.958000 audit[1835]: CRED_ACQ pid=1835 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:36.965000 audit[1836]: USER_ACCT pid=1836 uid=500 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.966839 sudo[1836]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir -p / Nov 3 20:41:36.965000 audit[1836]: CRED_REFR pid=1836 uid=500 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.967124 sudo[1836]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:41:36.967000 audit[1836]: USER_START pid=1836 uid=500 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.970427 sudo[1836]: pam_unix(sudo:session): session closed for user root Nov 3 20:41:36.969000 audit[1836]: USER_END pid=1836 uid=500 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.969000 audit[1836]: CRED_DISP pid=1836 uid=500 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.971621 sshd[1835]: Connection closed by 10.0.0.1 port 53176 Nov 3 20:41:36.972485 sshd-session[1832]: pam_unix(sshd:session): session closed for user core Nov 3 20:41:36.972000 audit[1832]: USER_END pid=1832 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:36.972000 audit[1832]: CRED_DISP pid=1832 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:36.981094 systemd[1]: sshd@15-10.0.0.3:22-10.0.0.1:53176.service: Deactivated successfully. Nov 3 20:41:36.980000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@15-10.0.0.3:22-10.0.0.1:53176 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.982617 systemd[1]: session-16.scope: Deactivated successfully. Nov 3 20:41:36.983305 systemd-logind[1525]: Session 16 logged out. Waiting for processes to exit. Nov 3 20:41:36.984000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@16-10.0.0.3:22-10.0.0.1:53180 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:36.985559 systemd[1]: Started sshd@16-10.0.0.3:22-10.0.0.1:53180.service - OpenSSH per-connection server daemon (10.0.0.1:53180). Nov 3 20:41:36.986018 systemd-logind[1525]: Removed session 16. Nov 3 20:41:37.042000 audit[1842]: USER_ACCT pid=1842 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:37.043565 sshd[1842]: Accepted publickey for core from 10.0.0.1 port 53180 ssh2: RSA SHA256:mwQRk6cbkMq5HxBNbvd64YbyVU9t0lokMNP0wRMDH+M Nov 3 20:41:37.043000 audit[1842]: CRED_ACQ pid=1842 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:37.043000 audit[1842]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffe7029d0 a2=3 a3=0 items=0 ppid=1 pid=1842 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=17 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:41:37.043000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:41:37.044655 sshd-session[1842]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:41:37.048258 systemd-logind[1525]: New session 17 of user core. Nov 3 20:41:37.057452 systemd[1]: Started session-17.scope - Session 17 of User core. Nov 3 20:41:37.059000 audit[1842]: USER_START pid=1842 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:37.060000 audit[1846]: CRED_ACQ pid=1846 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:37.067000 audit[1847]: USER_ACCT pid=1847 uid=500 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:37.067674 sudo[1847]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/install -m 0755 /dev/stdin /check Nov 3 20:41:37.067000 audit[1847]: CRED_REFR pid=1847 uid=500 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:37.068295 sudo[1847]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:41:37.069000 audit[1847]: USER_START pid=1847 uid=500 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:37.073112 sudo[1847]: pam_unix(sudo:session): session closed for user root Nov 3 20:41:37.072000 audit[1847]: USER_END pid=1847 uid=500 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:37.073000 audit[1847]: CRED_DISP pid=1847 uid=500 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:37.074381 sshd[1846]: Connection closed by 10.0.0.1 port 53180 Nov 3 20:41:37.074812 sshd-session[1842]: pam_unix(sshd:session): session closed for user core Nov 3 20:41:37.075000 audit[1842]: USER_END pid=1842 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:37.076000 audit[1842]: CRED_DISP pid=1842 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:37.078680 systemd-logind[1525]: Session 17 logged out. Waiting for processes to exit. Nov 3 20:41:37.078921 systemd[1]: sshd@16-10.0.0.3:22-10.0.0.1:53180.service: Deactivated successfully. Nov 3 20:41:37.078000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@16-10.0.0.3:22-10.0.0.1:53180 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:37.080486 systemd[1]: session-17.scope: Deactivated successfully. Nov 3 20:41:37.081815 systemd-logind[1525]: Removed session 17. Nov 3 20:41:37.299435 systemd[1]: Started sshd@17-10.0.0.3:22-10.0.0.1:53196.service - OpenSSH per-connection server daemon (10.0.0.1:53196). Nov 3 20:41:37.298000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@17-10.0.0.3:22-10.0.0.1:53196 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:37.367000 audit[1853]: USER_ACCT pid=1853 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:37.368967 sshd[1853]: Accepted publickey for core from 10.0.0.1 port 53196 ssh2: RSA SHA256:mwQRk6cbkMq5HxBNbvd64YbyVU9t0lokMNP0wRMDH+M Nov 3 20:41:37.368000 audit[1853]: CRED_ACQ pid=1853 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:37.368000 audit[1853]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff058aae0 a2=3 a3=0 items=0 ppid=1 pid=1853 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=18 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:41:37.368000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:41:37.370053 sshd-session[1853]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:41:37.374246 systemd-logind[1525]: New session 18 of user core. Nov 3 20:41:37.384429 systemd[1]: Started session-18.scope - Session 18 of User core. Nov 3 20:41:37.386000 audit[1853]: USER_START pid=1853 uid=0 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:37.387000 audit[1856]: CRED_ACQ pid=1856 uid=0 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:37.395376 sudo[1857]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/chmod a+x /get_initiator /discover /check Nov 3 20:41:37.395629 sudo[1857]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:41:37.395000 audit[1857]: USER_ACCT pid=1857 uid=500 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:37.395000 audit[1857]: CRED_REFR pid=1857 uid=500 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:37.397000 audit[1857]: USER_START pid=1857 uid=500 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:37.398636 sudo[1857]: pam_unix(sudo:session): session closed for user root Nov 3 20:41:37.398000 audit[1857]: USER_END pid=1857 uid=500 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:37.398000 audit[1857]: CRED_DISP pid=1857 uid=500 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:37.399798 sshd[1856]: Connection closed by 10.0.0.1 port 53196 Nov 3 20:41:37.400109 sshd-session[1853]: pam_unix(sshd:session): session closed for user core Nov 3 20:41:37.400000 audit[1853]: USER_END pid=1853 uid=0 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:37.400000 audit[1853]: CRED_DISP pid=1853 uid=0 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:37.403424 systemd[1]: sshd@17-10.0.0.3:22-10.0.0.1:53196.service: Deactivated successfully. Nov 3 20:41:37.403000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@17-10.0.0.3:22-10.0.0.1:53196 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:37.404940 systemd[1]: session-18.scope: Deactivated successfully. Nov 3 20:41:37.405683 systemd-logind[1525]: Session 18 logged out. Waiting for processes to exit. Nov 3 20:41:37.406662 systemd-logind[1525]: Removed session 18. Nov 3 20:41:37.505265 systemd[1]: Started sshd@18-10.0.0.3:22-10.0.0.1:53198.service - OpenSSH per-connection server daemon (10.0.0.1:53198). Nov 3 20:41:37.504000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@18-10.0.0.3:22-10.0.0.1:53198 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:37.578000 audit[1863]: USER_ACCT pid=1863 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:37.580040 sshd[1863]: Accepted publickey for core from 10.0.0.1 port 53198 ssh2: RSA SHA256:mwQRk6cbkMq5HxBNbvd64YbyVU9t0lokMNP0wRMDH+M Nov 3 20:41:37.580000 audit[1863]: CRED_ACQ pid=1863 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:37.580000 audit[1863]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc92889f0 a2=3 a3=0 items=0 ppid=1 pid=1863 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=19 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:41:37.580000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:41:37.581650 sshd-session[1863]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:41:37.585570 systemd-logind[1525]: New session 19 of user core. Nov 3 20:41:37.598907 systemd[1]: Started session-19.scope - Session 19 of User core. Nov 3 20:41:37.599000 audit[1863]: USER_START pid=1863 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:37.601000 audit[1866]: CRED_ACQ pid=1866 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:37.608000 audit[1867]: USER_ACCT pid=1867 uid=500 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:37.609922 sudo[1867]: core : PWD=/home/core ; USER=root ; COMMAND=/get_initiator Nov 3 20:41:37.609000 audit[1867]: CRED_REFR pid=1867 uid=500 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:37.610602 sudo[1867]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:41:37.611000 audit[1867]: USER_START pid=1867 uid=500 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:37.617000 audit[1869]: USER_ACCT pid=1869 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:37.618406 sudo[1869]: root : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl start iscsid Nov 3 20:41:37.617000 audit[1869]: CRED_REFR pid=1869 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:37.618821 sudo[1869]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=0) Nov 3 20:41:37.619000 audit[1869]: USER_START pid=1869 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:37.628404 systemd[1]: Starting iscsi-init.service - One time configuration for iscsi.service... Nov 3 20:41:37.673190 systemd[1]: iscsi-init.service: Deactivated successfully. Nov 3 20:41:37.675278 systemd[1]: Finished iscsi-init.service - One time configuration for iscsi.service. Nov 3 20:41:37.674000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsi-init comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:37.674000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsi-init comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:37.676900 systemd[1]: Starting iscsid.service - Open-iSCSI... Nov 3 20:41:37.713712 systemd[1]: Started iscsid.service - Open-iSCSI. Nov 3 20:41:37.713000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:37.714602 sudo[1869]: pam_unix(sudo:session): session closed for user root Nov 3 20:41:37.714000 audit[1869]: USER_END pid=1869 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:37.714858 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 3 20:41:37.714000 audit[1869]: CRED_DISP pid=1869 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:37.717976 sudo[1867]: pam_unix(sudo:session): session closed for user root Nov 3 20:41:37.717000 audit[1867]: USER_END pid=1867 uid=500 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:37.717000 audit[1867]: CRED_DISP pid=1867 uid=500 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:37.719719 sshd[1866]: Connection closed by 10.0.0.1 port 53198 Nov 3 20:41:37.719601 sshd-session[1863]: pam_unix(sshd:session): session closed for user core Nov 3 20:41:37.720000 audit[1863]: USER_END pid=1863 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:37.720000 audit[1863]: CRED_DISP pid=1863 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:37.722982 systemd-logind[1525]: Session 19 logged out. Waiting for processes to exit. Nov 3 20:41:37.723155 systemd[1]: sshd@18-10.0.0.3:22-10.0.0.1:53198.service: Deactivated successfully. Nov 3 20:41:37.723000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@18-10.0.0.3:22-10.0.0.1:53198 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:37.725400 systemd[1]: session-19.scope: Deactivated successfully. Nov 3 20:41:37.726906 systemd-logind[1525]: Removed session 19. Nov 3 20:41:41.877000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@19-10.0.0.3:22-10.0.0.1:45758 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:41.877268 systemd[1]: Started sshd@19-10.0.0.3:22-10.0.0.1:45758.service - OpenSSH per-connection server daemon (10.0.0.1:45758). Nov 3 20:41:41.881112 kernel: kauditd_printk_skb: 216 callbacks suppressed Nov 3 20:41:41.881157 kernel: audit: type=1130 audit(1762202501.877:380): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@19-10.0.0.3:22-10.0.0.1:45758 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:41.923000 audit[1884]: USER_ACCT pid=1884 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:41.923563 sshd[1884]: Accepted publickey for core from 10.0.0.1 port 45758 ssh2: RSA SHA256:mwQRk6cbkMq5HxBNbvd64YbyVU9t0lokMNP0wRMDH+M Nov 3 20:41:41.926000 audit[1884]: CRED_ACQ pid=1884 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:41.928098 sshd-session[1884]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:41:41.931116 kernel: audit: type=1101 audit(1762202501.923:381): pid=1884 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:41.931167 kernel: audit: type=1103 audit(1762202501.926:382): pid=1884 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:41.931182 kernel: audit: type=1006 audit(1762202501.926:383): pid=1884 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=20 res=1 Nov 3 20:41:41.926000 audit[1884]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffbaf1df0 a2=3 a3=0 items=0 ppid=1 pid=1884 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=20 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:41:41.936584 systemd-logind[1525]: New session 20 of user core. Nov 3 20:41:41.936929 kernel: audit: type=1300 audit(1762202501.926:383): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffbaf1df0 a2=3 a3=0 items=0 ppid=1 pid=1884 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=20 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:41:41.936993 kernel: audit: type=1327 audit(1762202501.926:383): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:41:41.926000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:41:41.951597 systemd[1]: Started session-20.scope - Session 20 of User core. Nov 3 20:41:41.953000 audit[1884]: USER_START pid=1884 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:41.958000 audit[1887]: CRED_ACQ pid=1887 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:41.963103 kernel: audit: type=1105 audit(1762202501.953:384): pid=1884 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:41.963139 kernel: audit: type=1103 audit(1762202501.958:385): pid=1887 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:41:41.968000 audit[1888]: USER_ACCT pid=1888 uid=500 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:41.969914 sudo[1888]: core : PWD=/home/core ; USER=root ; COMMAND=/discover 10.0.0.2 Nov 3 20:41:41.970167 sudo[1888]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:41:41.968000 audit[1888]: CRED_REFR pid=1888 uid=500 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:41.975679 kernel: audit: type=1101 audit(1762202501.968:386): pid=1888 uid=500 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:41.975743 kernel: audit: type=1110 audit(1762202501.968:387): pid=1888 uid=500 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:41.970000 audit[1888]: USER_START pid=1888 uid=500 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:41:41.986267 kernel: scsi host0: iSCSI Initiator over TCP/IP Nov 3 20:41:41.987651 iscsid[1876]: iscsid: Connection1:0 to [target: iqn.2006-04.com.example:test-target, portal: 10.0.0.2,3260] through [iface: default] is operational now Nov 3 20:41:41.990269 kernel: scsi 0:0:0:0: Direct-Access LIO-ORG test 4.0 PQ: 0 ANSI: 6 Nov 3 20:41:41.995265 kernel: sd 0:0:0:0: [sda] 204800 512-byte logical blocks: (105 MB/100 MiB) Nov 3 20:41:41.995462 kernel: sd 0:0:0:0: [sda] Write Protect is off Nov 3 20:41:41.996265 kernel: sd 0:0:0:0: [sda] Mode Sense: 43 00 10 08 Nov 3 20:41:41.998256 kernel: sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, supports DPO and FUA Nov 3 20:41:42.000726 kernel: sd 0:0:0:0: [sda] Preferred minimum I/O size 512 bytes Nov 3 20:41:42.000947 kernel: sd 0:0:0:0: [sda] Optimal transfer size 8388608 bytes Nov 3 20:41:42.013273 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Nov 3 20:41:43.055268 kernel: EXT4-fs (sda): mounting ext2 file system using the ext4 subsystem Nov 3 20:41:43.059071 kernel: EXT4-fs (sda): mounted filesystem 21d0f2ad-c70a-4019-8f2f-efa3f803f12c r/w without journal. Quota mode: none. Nov 3 20:41:43.063780 systemd[1]: drive.mount: Deactivated successfully. Nov 3 20:41:43.066252 kernel: EXT4-fs (sda): unmounting filesystem 21d0f2ad-c70a-4019-8f2f-efa3f803f12c. Nov 3 20:41:43.079659 systemd[1]: Reload requested from client PID 1916 ('systemctl') (unit session-20.scope)... Nov 3 20:41:43.079678 systemd[1]: Reloading... Nov 3 20:41:43.153265 zram_generator::config[1960]: No configuration found. Nov 3 20:41:43.310307 systemd[1]: Reloading finished in 230 ms. -- Reboot -- Nov 3 20:41:53.250166 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 3 20:41:53.250258 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Mon Nov 3 18:55:52 -00 2025 Nov 3 20:41:53.250267 kernel: KASLR enabled Nov 3 20:41:53.250273 kernel: efi: EFI v2.7 by EDK II Nov 3 20:41:53.250278 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 3 20:41:53.250284 kernel: random: crng init done Nov 3 20:41:53.250291 kernel: secureboot: Secure boot disabled Nov 3 20:41:53.250297 kernel: ACPI: Early table checksum verification disabled Nov 3 20:41:53.250305 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 3 20:41:53.250311 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 3 20:41:53.250318 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:41:53.250324 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:41:53.250330 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:41:53.250336 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:41:53.250345 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:41:53.250352 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:41:53.250358 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:41:53.250365 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:41:53.250371 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 3 20:41:53.250378 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 3 20:41:53.250385 kernel: ACPI: Use ACPI SPCR as default console: No Nov 3 20:41:53.250391 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:41:53.250399 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 3 20:41:53.250406 kernel: Zone ranges: Nov 3 20:41:53.250412 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:41:53.250419 kernel: DMA32 empty Nov 3 20:41:53.250425 kernel: Normal empty Nov 3 20:41:53.250431 kernel: Device empty Nov 3 20:41:53.250438 kernel: Movable zone start for each node Nov 3 20:41:53.250444 kernel: Early memory node ranges Nov 3 20:41:53.250451 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 3 20:41:53.250457 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 3 20:41:53.250464 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 3 20:41:53.250470 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 3 20:41:53.250478 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 3 20:41:53.250485 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 3 20:41:53.250491 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 3 20:41:53.250498 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 3 20:41:53.250505 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 3 20:41:53.250512 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 3 20:41:53.250522 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 3 20:41:53.250529 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 3 20:41:53.250537 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 3 20:41:53.250544 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 3 20:41:53.250551 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 3 20:41:53.250558 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 3 20:41:53.250566 kernel: psci: probing for conduit method from ACPI. Nov 3 20:41:53.250572 kernel: psci: PSCIv1.1 detected in firmware. Nov 3 20:41:53.250580 kernel: psci: Using standard PSCI v0.2 function IDs Nov 3 20:41:53.250587 kernel: psci: Trusted OS migration not required Nov 3 20:41:53.250594 kernel: psci: SMC Calling Convention v1.1 Nov 3 20:41:53.250602 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 3 20:41:53.250609 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 3 20:41:53.250616 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 3 20:41:53.250623 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 3 20:41:53.250631 kernel: Detected PIPT I-cache on CPU0 Nov 3 20:41:53.250638 kernel: CPU features: detected: GIC system register CPU interface Nov 3 20:41:53.250645 kernel: CPU features: detected: Spectre-v4 Nov 3 20:41:53.250652 kernel: CPU features: detected: Spectre-BHB Nov 3 20:41:53.250660 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 3 20:41:53.250668 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 3 20:41:53.250675 kernel: CPU features: detected: ARM erratum 1418040 Nov 3 20:41:53.250682 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 3 20:41:53.250689 kernel: alternatives: applying boot alternatives Nov 3 20:41:53.250697 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=f293fd1bc297e9ba3e96f07c5e389c17aeefb333f09f818df2dabdde4f7acfa4 Nov 3 20:41:53.250705 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 3 20:41:53.250712 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 3 20:41:53.250719 kernel: Fallback order for Node 0: 0 Nov 3 20:41:53.250732 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 3 20:41:53.250748 kernel: Policy zone: DMA Nov 3 20:41:53.250759 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 3 20:41:53.250766 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 3 20:41:53.250773 kernel: software IO TLB: area num 4. Nov 3 20:41:53.250780 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 3 20:41:53.250788 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 3 20:41:53.250795 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 3 20:41:53.250802 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 3 20:41:53.250810 kernel: rcu: RCU event tracing is enabled. Nov 3 20:41:53.250817 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 3 20:41:53.250827 kernel: Trampoline variant of Tasks RCU enabled. Nov 3 20:41:53.250836 kernel: Tracing variant of Tasks RCU enabled. Nov 3 20:41:53.250843 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 3 20:41:53.250852 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 3 20:41:53.250864 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 3 20:41:53.250873 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 3 20:41:53.250880 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 3 20:41:53.250887 kernel: GICv3: 256 SPIs implemented Nov 3 20:41:53.250894 kernel: GICv3: 0 Extended SPIs implemented Nov 3 20:41:53.250901 kernel: Root IRQ handler: gic_handle_irq Nov 3 20:41:53.250908 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 3 20:41:53.250916 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 3 20:41:53.250924 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 3 20:41:53.250933 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 3 20:41:53.250940 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 3 20:41:53.250948 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 3 20:41:53.250955 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 3 20:41:53.250962 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 3 20:41:53.250969 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 3 20:41:53.250977 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:41:53.250985 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 3 20:41:53.250993 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 3 20:41:53.251001 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 3 20:41:53.251013 kernel: arm-pv: using stolen time PV Nov 3 20:41:53.251023 kernel: Console: colour dummy device 80x25 Nov 3 20:41:53.251031 kernel: ACPI: Core revision 20240827 Nov 3 20:41:53.251038 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 3 20:41:53.251046 kernel: pid_max: default: 32768 minimum: 301 Nov 3 20:41:53.251053 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 3 20:41:53.251061 kernel: landlock: Up and running. Nov 3 20:41:53.251068 kernel: SELinux: Initializing. Nov 3 20:41:53.251076 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 3 20:41:53.251084 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 3 20:41:53.251092 kernel: rcu: Hierarchical SRCU implementation. Nov 3 20:41:53.251099 kernel: rcu: Max phase no-delay instances is 400. Nov 3 20:41:53.251107 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 3 20:41:53.251114 kernel: Remapping and enabling EFI services. Nov 3 20:41:53.251121 kernel: smp: Bringing up secondary CPUs ... Nov 3 20:41:53.251130 kernel: Detected PIPT I-cache on CPU1 Nov 3 20:41:53.251153 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 3 20:41:53.251166 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 3 20:41:53.251174 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:41:53.251182 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 3 20:41:53.251189 kernel: Detected PIPT I-cache on CPU2 Nov 3 20:41:53.251197 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 3 20:41:53.251207 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 3 20:41:53.251215 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:41:53.251223 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 3 20:41:53.251231 kernel: Detected PIPT I-cache on CPU3 Nov 3 20:41:53.251239 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 3 20:41:53.251246 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 3 20:41:53.251254 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 3 20:41:53.251263 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 3 20:41:53.251271 kernel: smp: Brought up 1 node, 4 CPUs Nov 3 20:41:53.251278 kernel: SMP: Total of 4 processors activated. Nov 3 20:41:53.251286 kernel: CPU: All CPU(s) started at EL1 Nov 3 20:41:53.251293 kernel: CPU features: detected: 32-bit EL0 Support Nov 3 20:41:53.251302 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 3 20:41:53.251309 kernel: CPU features: detected: Common not Private translations Nov 3 20:41:53.251318 kernel: CPU features: detected: CRC32 instructions Nov 3 20:41:53.251325 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 3 20:41:53.251333 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 3 20:41:53.251341 kernel: CPU features: detected: LSE atomic instructions Nov 3 20:41:53.251348 kernel: CPU features: detected: Privileged Access Never Nov 3 20:41:53.251356 kernel: CPU features: detected: RAS Extension Support Nov 3 20:41:53.251364 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 3 20:41:53.251372 kernel: alternatives: applying system-wide alternatives Nov 3 20:41:53.251381 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 3 20:41:53.251389 kernel: Memory: 2451104K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12288K init, 1038K bss, 98848K reserved, 16384K cma-reserved) Nov 3 20:41:53.251397 kernel: devtmpfs: initialized Nov 3 20:41:53.251405 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 3 20:41:53.251412 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 3 20:41:53.251420 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 3 20:41:53.251428 kernel: 0 pages in range for non-PLT usage Nov 3 20:41:53.251437 kernel: 515232 pages in range for PLT usage Nov 3 20:41:53.251445 kernel: pinctrl core: initialized pinctrl subsystem Nov 3 20:41:53.251452 kernel: SMBIOS 3.0.0 present. Nov 3 20:41:53.251460 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 3 20:41:53.251468 kernel: DMI: Memory slots populated: 1/1 Nov 3 20:41:53.251475 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 3 20:41:53.251483 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 3 20:41:53.251492 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 3 20:41:53.251500 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 3 20:41:53.251508 kernel: audit: initializing netlink subsys (disabled) Nov 3 20:41:53.251515 kernel: audit: type=2000 audit(0.016:1): state=initialized audit_enabled=0 res=1 Nov 3 20:41:53.251523 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 3 20:41:53.251531 kernel: cpuidle: using governor menu Nov 3 20:41:53.251539 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 3 20:41:53.251547 kernel: ASID allocator initialised with 32768 entries Nov 3 20:41:53.251555 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 3 20:41:53.251563 kernel: Serial: AMBA PL011 UART driver Nov 3 20:41:53.251570 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 3 20:41:53.251578 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 3 20:41:53.251586 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 3 20:41:53.251594 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 3 20:41:53.251601 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 3 20:41:53.251610 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 3 20:41:53.251618 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 3 20:41:53.251625 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 3 20:41:53.251633 kernel: ACPI: Added _OSI(Module Device) Nov 3 20:41:53.251640 kernel: ACPI: Added _OSI(Processor Device) Nov 3 20:41:53.251648 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 3 20:41:53.251656 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 3 20:41:53.251664 kernel: ACPI: Interpreter enabled Nov 3 20:41:53.251672 kernel: ACPI: Using GIC for interrupt routing Nov 3 20:41:53.251680 kernel: ACPI: MCFG table detected, 1 entries Nov 3 20:41:53.251687 kernel: ACPI: CPU0 has been hot-added Nov 3 20:41:53.251695 kernel: ACPI: CPU1 has been hot-added Nov 3 20:41:53.251702 kernel: ACPI: CPU2 has been hot-added Nov 3 20:41:53.251710 kernel: ACPI: CPU3 has been hot-added Nov 3 20:41:53.251719 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 3 20:41:53.251727 kernel: printk: legacy console [ttyAMA0] enabled Nov 3 20:41:53.251740 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 3 20:41:53.251890 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 3 20:41:53.251979 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 3 20:41:53.252061 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 3 20:41:53.252161 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 3 20:41:53.252251 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 3 20:41:53.252261 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 3 20:41:53.252270 kernel: PCI host bridge to bus 0000:00 Nov 3 20:41:53.252356 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 3 20:41:53.252431 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 3 20:41:53.252507 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 3 20:41:53.252669 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 3 20:41:53.252785 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 3 20:41:53.252892 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 3 20:41:53.252976 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 3 20:41:53.253064 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 3 20:41:53.253163 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 3 20:41:53.253251 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 3 20:41:53.253334 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 3 20:41:53.253416 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 3 20:41:53.253490 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 3 20:41:53.253563 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 3 20:41:53.253639 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 3 20:41:53.253650 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 3 20:41:53.253658 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 3 20:41:53.253665 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 3 20:41:53.253673 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 3 20:41:53.253681 kernel: iommu: Default domain type: Translated Nov 3 20:41:53.253690 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 3 20:41:53.253698 kernel: efivars: Registered efivars operations Nov 3 20:41:53.253706 kernel: vgaarb: loaded Nov 3 20:41:53.253714 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 3 20:41:53.253721 kernel: VFS: Disk quotas dquot_6.6.0 Nov 3 20:41:53.253729 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 3 20:41:53.253745 kernel: pnp: PnP ACPI init Nov 3 20:41:53.253846 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 3 20:41:53.253858 kernel: pnp: PnP ACPI: found 1 devices Nov 3 20:41:53.253865 kernel: NET: Registered PF_INET protocol family Nov 3 20:41:53.253873 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 3 20:41:53.253881 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 3 20:41:53.253889 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 3 20:41:53.253897 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 3 20:41:53.253906 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 3 20:41:53.253914 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 3 20:41:53.253921 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 3 20:41:53.253929 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 3 20:41:53.253937 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 3 20:41:53.253944 kernel: PCI: CLS 0 bytes, default 64 Nov 3 20:41:53.253952 kernel: kvm [1]: HYP mode not available Nov 3 20:41:53.253961 kernel: Initialise system trusted keyrings Nov 3 20:41:53.253969 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 3 20:41:53.253977 kernel: Key type asymmetric registered Nov 3 20:41:53.253984 kernel: Asymmetric key parser 'x509' registered Nov 3 20:41:53.253992 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 3 20:41:53.254000 kernel: io scheduler mq-deadline registered Nov 3 20:41:53.254007 kernel: io scheduler kyber registered Nov 3 20:41:53.254016 kernel: io scheduler bfq registered Nov 3 20:41:53.254024 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 3 20:41:53.254031 kernel: ACPI: button: Power Button [PWRB] Nov 3 20:41:53.254039 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 3 20:41:53.254122 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 3 20:41:53.254133 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 3 20:41:53.254165 kernel: thunder_xcv, ver 1.0 Nov 3 20:41:53.254176 kernel: thunder_bgx, ver 1.0 Nov 3 20:41:53.254184 kernel: nicpf, ver 1.0 Nov 3 20:41:53.254191 kernel: nicvf, ver 1.0 Nov 3 20:41:53.254335 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 3 20:41:53.254419 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-03T20:41:52 UTC (1762202512) Nov 3 20:41:53.254429 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 3 20:41:53.254440 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 3 20:41:53.254448 kernel: watchdog: NMI not fully supported Nov 3 20:41:53.254456 kernel: watchdog: Hard watchdog permanently disabled Nov 3 20:41:53.254463 kernel: NET: Registered PF_INET6 protocol family Nov 3 20:41:53.254471 kernel: Segment Routing with IPv6 Nov 3 20:41:53.254479 kernel: In-situ OAM (IOAM) with IPv6 Nov 3 20:41:53.254486 kernel: NET: Registered PF_PACKET protocol family Nov 3 20:41:53.254494 kernel: Key type dns_resolver registered Nov 3 20:41:53.254503 kernel: registered taskstats version 1 Nov 3 20:41:53.254511 kernel: Loading compiled-in X.509 certificates Nov 3 20:41:53.254519 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: a2fc55c1c5495d41be5f858eaf24eb6d0ce5aa6d' Nov 3 20:41:53.254526 kernel: Demotion targets for Node 0: null Nov 3 20:41:53.254534 kernel: Key type .fscrypt registered Nov 3 20:41:53.254542 kernel: Key type fscrypt-provisioning registered Nov 3 20:41:53.254549 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 3 20:41:53.254558 kernel: ima: Allocated hash algorithm: sha1 Nov 3 20:41:53.254566 kernel: ima: No architecture policies found Nov 3 20:41:53.254574 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 3 20:41:53.254581 kernel: clk: Disabling unused clocks Nov 3 20:41:53.254589 kernel: PM: genpd: Disabling unused power domains Nov 3 20:41:53.254596 kernel: Freeing unused kernel memory: 12288K Nov 3 20:41:53.254604 kernel: Run /init as init process Nov 3 20:41:53.254613 kernel: with arguments: Nov 3 20:41:53.254621 kernel: /init Nov 3 20:41:53.254628 kernel: with environment: Nov 3 20:41:53.254636 kernel: HOME=/ Nov 3 20:41:53.254644 kernel: TERM=linux Nov 3 20:41:53.254749 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 3 20:41:53.254833 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 3 20:41:53.254846 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 3 20:41:53.254854 kernel: SCSI subsystem initialized Nov 3 20:41:53.254862 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 3 20:41:53.254870 kernel: device-mapper: uevent: version 1.0.3 Nov 3 20:41:53.254878 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 3 20:41:53.254885 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 3 20:41:53.254894 kernel: raid6: neonx8 gen() 15750 MB/s Nov 3 20:41:53.254902 kernel: raid6: neonx4 gen() 15701 MB/s Nov 3 20:41:53.254910 kernel: raid6: neonx2 gen() 13294 MB/s Nov 3 20:41:53.254917 kernel: raid6: neonx1 gen() 10432 MB/s Nov 3 20:41:53.254925 kernel: raid6: int64x8 gen() 6823 MB/s Nov 3 20:41:53.254932 kernel: raid6: int64x4 gen() 7338 MB/s Nov 3 20:41:53.254940 kernel: raid6: int64x2 gen() 6086 MB/s Nov 3 20:41:53.254948 kernel: raid6: int64x1 gen() 5030 MB/s Nov 3 20:41:53.254956 kernel: raid6: using algorithm neonx8 gen() 15750 MB/s Nov 3 20:41:53.254965 kernel: raid6: .... xor() 12051 MB/s, rmw enabled Nov 3 20:41:53.254972 kernel: raid6: using neon recovery algorithm Nov 3 20:41:53.254980 kernel: xor: measuring software checksum speed Nov 3 20:41:53.254988 kernel: 8regs : 21584 MB/sec Nov 3 20:41:53.254995 kernel: 32regs : 21693 MB/sec Nov 3 20:41:53.255003 kernel: arm64_neon : 28167 MB/sec Nov 3 20:41:53.255017 kernel: xor: using function: arm64_neon (28167 MB/sec) Nov 3 20:41:53.255025 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 3 20:41:53.255037 kernel: BTRFS: device fsid 8d12ddaa-a1c2-4078-80fc-9711b2e57592 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (206) Nov 3 20:41:53.255047 kernel: BTRFS info (device dm-0): first mount of filesystem 8d12ddaa-a1c2-4078-80fc-9711b2e57592 Nov 3 20:41:53.255058 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:41:53.255068 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 3 20:41:53.255076 kernel: BTRFS info (device dm-0): enabling free space tree Nov 3 20:41:53.255085 kernel: loop: module loaded Nov 3 20:41:53.255093 kernel: loop0: detected capacity change from 0 to 91480 Nov 3 20:41:53.255101 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 3 20:41:53.255110 systemd[1]: Successfully made /usr/ read-only. Nov 3 20:41:53.255121 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 3 20:41:53.255129 systemd[1]: Detected virtualization kvm. Nov 3 20:41:53.255139 systemd[1]: Detected architecture arm64. Nov 3 20:41:53.255163 systemd[1]: Running in initrd. Nov 3 20:41:53.255171 systemd[1]: No hostname configured, using default hostname. Nov 3 20:41:53.255180 systemd[1]: Hostname set to . Nov 3 20:41:53.255188 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 3 20:41:53.255196 systemd[1]: Queued start job for default target initrd.target. Nov 3 20:41:53.255206 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 3 20:41:53.255215 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:41:53.255223 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:41:53.255231 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 3 20:41:53.255240 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 3 20:41:53.255249 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 3 20:41:53.255258 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:41:53.255266 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:41:53.255275 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 3 20:41:53.255283 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 3 20:41:53.255291 systemd[1]: Reached target paths.target - Path Units. Nov 3 20:41:53.255299 systemd[1]: Reached target slices.target - Slice Units. Nov 3 20:41:53.255307 systemd[1]: Reached target swap.target - Swaps. Nov 3 20:41:53.255316 systemd[1]: Reached target timers.target - Timer Units. Nov 3 20:41:53.255324 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 3 20:41:53.255332 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 3 20:41:53.255341 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:41:53.255349 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 3 20:41:53.255357 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 3 20:41:53.255367 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 3 20:41:53.255375 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:41:53.255383 systemd[1]: Reached target sockets.target - Socket Units. Nov 3 20:41:53.255392 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 3 20:41:53.255406 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 3 20:41:53.255417 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 3 20:41:53.255426 systemd[1]: Starting systemd-fsck-usr.service... Nov 3 20:41:53.255434 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 3 20:41:53.255442 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 3 20:41:53.255451 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:41:53.255459 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 3 20:41:53.255468 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:41:53.255478 systemd[1]: Finished systemd-fsck-usr.service. Nov 3 20:41:53.255487 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 3 20:41:53.255513 systemd-journald[341]: Collecting audit messages is enabled. Nov 3 20:41:53.255534 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 3 20:41:53.255544 kernel: Bridge firewalling registered Nov 3 20:41:53.255553 systemd-journald[341]: Journal started Nov 3 20:41:53.255572 systemd-journald[341]: Runtime Journal (/run/log/journal/bdd8f50b348e4cd89a3b67129be80fa9) is 6M, max 48.5M, 42.4M free. Nov 3 20:41:53.255718 systemd-modules-load[342]: Inserted module 'br_netfilter' Nov 3 20:41:53.260197 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 3 20:41:53.261000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:53.266471 kernel: audit: type=1130 audit(1762202513.261:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:53.266501 systemd[1]: Started systemd-journald.service - Journal Service. Nov 3 20:41:53.266515 kernel: audit: type=1130 audit(1762202513.265:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:53.265000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:53.268622 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:41:53.273209 kernel: audit: type=1130 audit(1762202513.269:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:53.269000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:53.273202 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 3 20:41:53.274000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:53.276712 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 3 20:41:53.280343 kernel: audit: type=1130 audit(1762202513.274:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:53.279743 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 3 20:41:53.293619 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 3 20:41:53.295217 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 3 20:41:53.305765 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:41:53.306000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:53.307393 systemd-tmpfiles[368]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 3 20:41:53.315693 kernel: audit: type=1130 audit(1762202513.306:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:53.315715 kernel: audit: type=1130 audit(1762202513.311:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:53.311000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:53.308000 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:41:53.315785 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 3 20:41:53.317000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:53.321220 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:41:53.325750 kernel: audit: type=1130 audit(1762202513.317:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:53.325771 kernel: audit: type=1130 audit(1762202513.322:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:53.322000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:53.323069 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 3 20:41:53.367797 dracut-cmdline[384]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=f293fd1bc297e9ba3e96f07c5e389c17aeefb333f09f818df2dabdde4f7acfa4 Nov 3 20:41:53.435167 kernel: Loading iSCSI transport class v2.0-870. Nov 3 20:41:53.445186 kernel: iscsi: registered transport (tcp) Nov 3 20:41:53.457177 kernel: iscsi: registered transport (qla4xxx) Nov 3 20:41:53.457196 kernel: QLogic iSCSI HBA Driver Nov 3 20:41:53.475729 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 3 20:41:53.494645 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:41:53.495000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:53.496649 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 3 20:41:53.500651 kernel: audit: type=1130 audit(1762202513.495:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:53.541773 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 3 20:41:53.542000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:53.543909 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 3 20:41:53.581888 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 3 20:41:53.582000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:53.583000 audit: BPF prog-id=6 op=LOAD Nov 3 20:41:53.583000 audit: BPF prog-id=7 op=LOAD Nov 3 20:41:53.584256 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:41:53.625223 systemd-udevd[586]: Using default interface naming scheme 'v257'. Nov 3 20:41:53.632909 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:41:53.633000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:53.635304 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 3 20:41:53.662856 dracut-pre-trigger[592]: rd.md=0: removing MD RAID activation Nov 3 20:41:53.684204 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 3 20:41:53.685000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:53.686262 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 3 20:41:53.750180 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:41:53.751000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:53.753235 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 3 20:41:53.811805 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 3 20:41:53.819200 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 3 20:41:53.825498 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 3 20:41:53.826886 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 3 20:41:53.830338 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 3 20:41:53.839514 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 3 20:41:53.839642 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:41:53.842000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:53.842674 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:41:53.846271 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:41:53.849865 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 3 20:41:53.851180 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 3 20:41:53.852000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:53.852000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:53.853466 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 3 20:41:53.854767 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 3 20:41:53.866439 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 3 20:41:53.867000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:53.867931 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 3 20:41:53.869402 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:41:53.871638 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 3 20:41:53.874847 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 3 20:41:53.876849 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:41:53.878000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:53.878974 systemd[1]: Reached target sysinit.target - System Initialization. Nov 3 20:41:53.880362 systemd[1]: Reached target basic.target - Basic System. Nov 3 20:41:53.896204 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 3 20:41:53.896000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:53.898343 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 3 20:41:53.928957 systemd-fsck[686]: ROOT: clean, 207/489360 files, 45808/474107 blocks Nov 3 20:41:53.932232 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 3 20:41:53.933000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:54.236391 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 3 20:41:54.306177 kernel: EXT4-fs (vda9): mounted filesystem a539351e-5c2e-4a5b-bc1f-611b16f81c7a r/w with ordered data mode. Quota mode: none. Nov 3 20:41:54.306865 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 3 20:41:54.307993 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 3 20:41:54.310410 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 3 20:41:54.311978 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 3 20:41:54.331006 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 3 20:41:54.333464 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 3 20:41:54.338673 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (694) Nov 3 20:41:54.338757 kernel: BTRFS info (device vda6): first mount of filesystem 5ce18c8b-adbb-4c68-97fd-b14bef883e07 Nov 3 20:41:54.338814 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 3 20:41:54.341314 kernel: BTRFS info (device vda6): turning on async discard Nov 3 20:41:54.341427 kernel: BTRFS info (device vda6): enabling free space tree Nov 3 20:41:54.342237 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 3 20:41:54.617710 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 3 20:41:54.618000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:54.619742 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 3 20:41:54.645711 initrd-setup-root-after-ignition[1005]: grep: /sysroot/oem/oem-release: No such file or directory Nov 3 20:41:54.648097 initrd-setup-root-after-ignition[1007]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:41:54.648097 initrd-setup-root-after-ignition[1007]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:41:54.651346 initrd-setup-root-after-ignition[1011]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 3 20:41:54.652835 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 3 20:41:54.653000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:54.654179 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 3 20:41:54.656900 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 3 20:41:54.717186 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 3 20:41:54.717330 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 3 20:41:54.719000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:54.719000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:54.719587 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 3 20:41:54.721318 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 3 20:41:54.723089 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 3 20:41:54.723883 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 3 20:41:54.753778 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 3 20:41:54.754000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:54.756114 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 3 20:41:54.782006 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 3 20:41:54.782169 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 3 20:41:54.784325 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:41:54.786288 systemd[1]: Stopped target timers.target - Timer Units. Nov 3 20:41:54.788091 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 3 20:41:54.789000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:54.788235 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 3 20:41:54.790714 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 3 20:41:54.792940 systemd[1]: Stopped target basic.target - Basic System. Nov 3 20:41:54.794412 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 3 20:41:54.796259 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 3 20:41:54.798472 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 3 20:41:54.800547 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 3 20:41:54.802466 systemd[1]: Stopped target paths.target - Path Units. Nov 3 20:41:54.804056 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 3 20:41:54.805659 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 3 20:41:54.807493 systemd[1]: Stopped target slices.target - Slice Units. Nov 3 20:41:54.809229 systemd[1]: Stopped target sockets.target - Socket Units. Nov 3 20:41:54.810876 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 3 20:41:54.812508 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 3 20:41:54.814227 systemd[1]: Stopped target swap.target - Swaps. Nov 3 20:41:54.815793 systemd[1]: iscsid.socket: Deactivated successfully. Nov 3 20:41:54.815886 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 3 20:41:54.817267 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 3 20:41:54.817347 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 3 20:41:54.818887 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 3 20:41:54.822000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:54.818963 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:41:54.820588 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 3 20:41:54.820698 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 3 20:41:54.823021 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:41:54.824915 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 3 20:41:54.828225 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:41:54.829563 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:41:54.831418 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 3 20:41:54.835000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:54.831523 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:41:54.833719 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 3 20:41:54.838000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:54.833852 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 3 20:41:54.840000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:54.836514 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 3 20:41:54.842000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:54.836637 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 3 20:41:54.844000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:54.838775 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 3 20:41:54.845000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:54.838895 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 3 20:41:54.847000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:54.840597 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 3 20:41:54.850000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:54.840713 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 3 20:41:54.852000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:54.842332 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 3 20:41:54.853000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:54.842446 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:41:54.844362 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 3 20:41:54.844475 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:41:54.846113 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 3 20:41:54.846251 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 3 20:41:54.848080 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 3 20:41:54.862000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:54.862000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:54.848213 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:41:54.850297 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 3 20:41:54.850410 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:41:54.852261 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 3 20:41:54.852379 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 3 20:41:54.868000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:54.854890 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:41:54.859654 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 3 20:41:54.859743 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 3 20:41:54.874000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:54.866368 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 3 20:41:54.867219 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:41:54.877000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:54.869316 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 3 20:41:54.869355 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 3 20:41:54.880000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:54.870990 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 3 20:41:54.871020 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:41:54.873101 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 3 20:41:54.885000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:54.873179 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 3 20:41:54.887000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:54.875948 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 3 20:41:54.889000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:54.876004 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 3 20:41:54.878762 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 3 20:41:54.878817 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 3 20:41:54.882270 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 3 20:41:54.883435 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 3 20:41:54.883499 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:41:54.885398 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 3 20:41:54.885448 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:41:54.887296 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 3 20:41:54.887349 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:41:54.901351 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 3 20:41:54.901443 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 3 20:41:54.903000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:54.903000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:54.903569 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 3 20:41:54.905910 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 3 20:41:54.925757 systemd[1]: Switching root. Nov 3 20:41:54.972412 systemd-journald[341]: Journal stopped Nov 3 20:41:55.504274 systemd-journald[341]: Received SIGTERM from PID 1 (systemd). Nov 3 20:41:55.504325 kernel: SELinux: policy capability network_peer_controls=1 Nov 3 20:41:55.504345 kernel: SELinux: policy capability open_perms=1 Nov 3 20:41:55.504359 kernel: SELinux: policy capability extended_socket_class=1 Nov 3 20:41:55.504369 kernel: SELinux: policy capability always_check_network=0 Nov 3 20:41:55.504379 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 3 20:41:55.504389 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 3 20:41:55.504399 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 3 20:41:55.504409 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 3 20:41:55.504420 kernel: SELinux: policy capability userspace_initial_context=0 Nov 3 20:41:55.504430 systemd[1]: Successfully loaded SELinux policy in 51.815ms. Nov 3 20:41:55.504446 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.241ms. Nov 3 20:41:55.504457 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 3 20:41:55.504471 systemd[1]: Detected virtualization kvm. Nov 3 20:41:55.504482 systemd[1]: Detected architecture arm64. Nov 3 20:41:55.504492 zram_generator::config[1059]: No configuration found. Nov 3 20:41:55.504505 kernel: NET: Registered PF_VSOCK protocol family Nov 3 20:41:55.504515 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 3 20:41:55.504526 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 3 20:41:55.504537 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 3 20:41:55.504548 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 3 20:41:55.504559 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 3 20:41:55.504569 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 3 20:41:55.504581 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 3 20:41:55.504592 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 3 20:41:55.504602 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 3 20:41:55.504613 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 3 20:41:55.504624 systemd[1]: Created slice user.slice - User and Session Slice. Nov 3 20:41:55.504635 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 3 20:41:55.504646 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 3 20:41:55.504659 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 3 20:41:55.504670 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 3 20:41:55.504681 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 3 20:41:55.504692 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 3 20:41:55.504703 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 3 20:41:55.504714 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 3 20:41:55.504725 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 3 20:41:55.504750 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 3 20:41:55.504763 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 3 20:41:55.504780 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 3 20:41:55.504792 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 3 20:41:55.504804 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 3 20:41:55.504815 systemd[1]: Reached target slices.target - Slice Units. Nov 3 20:41:55.504827 systemd[1]: Reached target swap.target - Swaps. Nov 3 20:41:55.504838 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 3 20:41:55.504849 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 3 20:41:55.504860 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 3 20:41:55.504871 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 3 20:41:55.504882 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 3 20:41:55.504922 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 3 20:41:55.504936 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 3 20:41:55.504948 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 3 20:41:55.504959 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 3 20:41:55.504974 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 3 20:41:55.504985 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 3 20:41:55.504997 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 3 20:41:55.505008 systemd[1]: Mounting media.mount - External Media Directory... Nov 3 20:41:55.505019 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 3 20:41:55.505030 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 3 20:41:55.505041 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 3 20:41:55.505053 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 3 20:41:55.505064 systemd[1]: Reached target machines.target - Containers. Nov 3 20:41:55.505075 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 3 20:41:55.505086 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 3 20:41:55.505098 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 3 20:41:55.505109 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 3 20:41:55.505120 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:41:55.505130 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 3 20:41:55.505152 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:41:55.505164 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 3 20:41:55.505178 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:41:55.505189 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 3 20:41:55.505200 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 3 20:41:55.505211 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 3 20:41:55.505221 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 3 20:41:55.505232 systemd[1]: Stopped systemd-fsck-usr.service. Nov 3 20:41:55.505244 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:41:55.505256 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 3 20:41:55.505267 kernel: ACPI: bus type drm_connector registered Nov 3 20:41:55.505279 kernel: fuse: init (API version 7.41) Nov 3 20:41:55.505290 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 3 20:41:55.505301 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 3 20:41:55.505312 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 3 20:41:55.505322 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 3 20:41:55.505333 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 3 20:41:55.505375 systemd-journald[1132]: Collecting audit messages is enabled. Nov 3 20:41:55.505407 systemd-journald[1132]: Journal started Nov 3 20:41:55.505428 systemd-journald[1132]: Runtime Journal (/run/log/journal/bdd8f50b348e4cd89a3b67129be80fa9) is 6M, max 48.5M, 42.4M free. Nov 3 20:41:55.378000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 3 20:41:55.469000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:55.471000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:55.475000 audit: BPF prog-id=12 op=UNLOAD Nov 3 20:41:55.475000 audit: BPF prog-id=11 op=UNLOAD Nov 3 20:41:55.475000 audit: BPF prog-id=13 op=LOAD Nov 3 20:41:55.475000 audit: BPF prog-id=14 op=LOAD Nov 3 20:41:55.475000 audit: BPF prog-id=15 op=LOAD Nov 3 20:41:55.503000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 3 20:41:55.503000 audit[1132]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=ffffcc38f8c0 a2=4000 a3=0 items=0 ppid=1 pid=1132 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:41:55.503000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 3 20:41:55.285961 systemd[1]: Queued start job for default target multi-user.target. Nov 3 20:41:55.308532 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 3 20:41:55.309046 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 3 20:41:55.507419 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 3 20:41:55.509375 systemd[1]: Started systemd-journald.service - Journal Service. Nov 3 20:41:55.509000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:55.510393 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 3 20:41:55.511556 systemd[1]: Mounted media.mount - External Media Directory. Nov 3 20:41:55.512542 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 3 20:41:55.513610 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 3 20:41:55.514726 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 3 20:41:55.517177 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 3 20:41:55.517000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:55.518467 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 3 20:41:55.519000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:55.519877 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 3 20:41:55.520039 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 3 20:41:55.521000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:55.521000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:55.521541 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:41:55.521696 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:41:55.522000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:55.522000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:55.523236 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 3 20:41:55.523391 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 3 20:41:55.524000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:55.524000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:55.524699 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:41:55.524859 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:41:55.525000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:55.525000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:55.526385 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 3 20:41:55.526535 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 3 20:41:55.527000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:55.527000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:55.528077 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:41:55.528258 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:41:55.529000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:55.529000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:55.529654 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 3 20:41:55.530000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:55.531275 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 3 20:41:55.532000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:55.533358 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 3 20:41:55.534000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:55.535162 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 3 20:41:55.538000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:55.549028 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 3 20:41:55.550574 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 3 20:41:55.552925 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 3 20:41:55.554966 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 3 20:41:55.556260 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 3 20:41:55.556299 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 3 20:41:55.558123 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 3 20:41:55.559781 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:41:55.559893 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:41:55.565257 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 3 20:41:55.567328 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 3 20:41:55.568481 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 3 20:41:55.569328 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 3 20:41:55.570493 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 3 20:41:55.571955 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 3 20:41:55.574091 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 3 20:41:55.579198 systemd-journald[1132]: Time spent on flushing to /var/log/journal/bdd8f50b348e4cd89a3b67129be80fa9 is 17.489ms for 762 entries. Nov 3 20:41:55.579198 systemd-journald[1132]: System Journal (/var/log/journal/bdd8f50b348e4cd89a3b67129be80fa9) is 8M, max 169.5M, 161.5M free. Nov 3 20:41:55.600037 systemd-journald[1132]: Received client request to flush runtime journal. Nov 3 20:41:55.593000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:55.598000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:55.579222 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 3 20:41:55.592385 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 3 20:41:55.601000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:55.594335 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 3 20:41:55.595744 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 3 20:41:55.597859 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 3 20:41:55.599443 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 3 20:41:55.603717 kernel: loop1: detected capacity change from 0 to 109736 Nov 3 20:41:55.603336 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 3 20:41:55.604000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:55.609024 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Nov 3 20:41:55.609220 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 3 20:41:55.619301 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 3 20:41:55.620000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:55.621000 audit: BPF prog-id=16 op=LOAD Nov 3 20:41:55.621871 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 3 20:41:55.623833 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 3 20:41:55.629187 kernel: loop2: detected capacity change from 0 to 100192 Nov 3 20:41:55.635000 audit: BPF prog-id=17 op=LOAD Nov 3 20:41:55.635000 audit: BPF prog-id=18 op=LOAD Nov 3 20:41:55.635000 audit: BPF prog-id=19 op=LOAD Nov 3 20:41:55.636351 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 3 20:41:55.637000 audit: BPF prog-id=20 op=LOAD Nov 3 20:41:55.637000 audit: BPF prog-id=21 op=LOAD Nov 3 20:41:55.637000 audit: BPF prog-id=22 op=LOAD Nov 3 20:41:55.638678 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 3 20:41:55.651856 systemd-tmpfiles[1188]: ACLs are not supported, ignoring. Nov 3 20:41:55.652236 systemd-tmpfiles[1188]: ACLs are not supported, ignoring. Nov 3 20:41:55.655180 kernel: loop3: detected capacity change from 0 to 109736 Nov 3 20:41:55.656922 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 3 20:41:55.660000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:55.662160 kernel: loop4: detected capacity change from 0 to 100192 Nov 3 20:41:55.665793 (sd-merge)[1193]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 3 20:41:55.668471 (sd-merge)[1193]: Merged extensions into '/usr'. Nov 3 20:41:55.672504 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 3 20:41:55.673000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:55.675316 systemd-nsresourced[1190]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 3 20:41:55.678376 systemd[1]: Starting ensure-sysext.service... Nov 3 20:41:55.680309 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 3 20:41:55.681461 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 3 20:41:55.682000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:55.685176 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 3 20:41:55.686000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:55.700648 systemd[1]: Reload requested from client PID 1202 ('systemctl') (unit ensure-sysext.service)... Nov 3 20:41:55.700663 systemd[1]: Reloading... Nov 3 20:41:55.702813 systemd-tmpfiles[1203]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 3 20:41:55.703000 systemd-tmpfiles[1203]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 3 20:41:55.703268 systemd-tmpfiles[1203]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 3 20:41:55.704312 systemd-tmpfiles[1203]: ACLs are not supported, ignoring. Nov 3 20:41:55.704402 systemd-tmpfiles[1203]: ACLs are not supported, ignoring. Nov 3 20:41:55.709014 systemd-tmpfiles[1203]: Detected autofs mount point /boot during canonicalization of boot. Nov 3 20:41:55.709028 systemd-tmpfiles[1203]: Skipping /boot Nov 3 20:41:55.715720 systemd-tmpfiles[1203]: Detected autofs mount point /boot during canonicalization of boot. Nov 3 20:41:55.715744 systemd-tmpfiles[1203]: Skipping /boot Nov 3 20:41:55.750467 systemd-resolved[1187]: Positive Trust Anchors: Nov 3 20:41:55.750487 systemd-resolved[1187]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 3 20:41:55.750490 systemd-resolved[1187]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 3 20:41:55.750521 systemd-resolved[1187]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 3 20:41:55.755176 zram_generator::config[1240]: No configuration found. Nov 3 20:41:55.758204 systemd-resolved[1187]: Defaulting to hostname 'linux'. Nov 3 20:41:55.887789 systemd[1]: Reloading finished in 186 ms. Nov 3 20:41:55.918629 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 3 20:41:55.919000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:55.926000 audit: BPF prog-id=23 op=LOAD Nov 3 20:41:55.926000 audit: BPF prog-id=16 op=UNLOAD Nov 3 20:41:55.927000 audit: BPF prog-id=24 op=LOAD Nov 3 20:41:55.927000 audit: BPF prog-id=13 op=UNLOAD Nov 3 20:41:55.927000 audit: BPF prog-id=25 op=LOAD Nov 3 20:41:55.927000 audit: BPF prog-id=26 op=LOAD Nov 3 20:41:55.927000 audit: BPF prog-id=14 op=UNLOAD Nov 3 20:41:55.927000 audit: BPF prog-id=15 op=UNLOAD Nov 3 20:41:55.928000 audit: BPF prog-id=27 op=LOAD Nov 3 20:41:55.928000 audit: BPF prog-id=17 op=UNLOAD Nov 3 20:41:55.928000 audit: BPF prog-id=28 op=LOAD Nov 3 20:41:55.928000 audit: BPF prog-id=29 op=LOAD Nov 3 20:41:55.928000 audit: BPF prog-id=18 op=UNLOAD Nov 3 20:41:55.928000 audit: BPF prog-id=19 op=UNLOAD Nov 3 20:41:55.929000 audit: BPF prog-id=30 op=LOAD Nov 3 20:41:55.929000 audit: BPF prog-id=20 op=UNLOAD Nov 3 20:41:55.929000 audit: BPF prog-id=31 op=LOAD Nov 3 20:41:55.929000 audit: BPF prog-id=32 op=LOAD Nov 3 20:41:55.929000 audit: BPF prog-id=21 op=UNLOAD Nov 3 20:41:55.929000 audit: BPF prog-id=22 op=UNLOAD Nov 3 20:41:55.932164 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 3 20:41:55.933000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:55.939090 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 3 20:41:55.941604 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:41:55.943946 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 3 20:41:55.945312 systemd[1]: iscsi-init.service - One time configuration for iscsi.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/iscsi/initiatorname.iscsi). Nov 3 20:41:55.954407 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 3 20:41:55.956554 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 3 20:41:55.960501 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 3 20:41:55.965905 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 3 20:41:55.968992 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:41:55.972558 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:41:55.976855 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:41:55.978326 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:41:55.978564 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:41:55.978683 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:41:55.978834 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 3 20:41:55.982747 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 3 20:41:55.983054 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:41:55.983245 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:41:55.983366 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:41:55.983484 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 3 20:41:55.984080 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:41:55.987000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:55.987000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:55.986664 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:41:55.988635 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:41:55.988790 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:41:55.989000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:55.989000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:55.990480 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:41:55.990623 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:41:55.990000 audit[1277]: SYSTEM_BOOT pid=1277 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 3 20:41:55.991000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:55.991000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:56.000232 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 3 20:41:56.000391 systemd[1]: iscsi-init.service - One time configuration for iscsi.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/iscsi/initiatorname.iscsi). Nov 3 20:41:56.002387 augenrules[1272]: /sbin/augenrules: No change Nov 3 20:41:56.002039 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 3 20:41:56.005531 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 3 20:41:56.009571 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 3 20:41:56.010250 augenrules[1300]: No rules Nov 3 20:41:56.020981 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 3 20:41:56.025101 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 3 20:41:56.025892 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 3 20:41:56.026049 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 3 20:41:56.026283 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 3 20:41:56.028574 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:41:56.028792 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:41:56.029000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:56.032000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:56.032608 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 3 20:41:56.033000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:56.034537 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 3 20:41:56.036000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:56.036579 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 3 20:41:56.036741 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 3 20:41:56.039000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:56.039000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:56.041000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:56.041000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:56.039630 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 3 20:41:56.039782 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 3 20:41:56.041560 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 3 20:41:56.041701 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 3 20:41:56.043000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:56.043000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:56.043587 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 3 20:41:56.043726 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 3 20:41:56.045000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:56.045000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:56.051205 systemd[1]: Finished ensure-sysext.service. Nov 3 20:41:56.052000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:56.052575 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 3 20:41:56.053000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:56.058597 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 3 20:41:56.058663 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 3 20:41:56.059000 audit: BPF prog-id=33 op=LOAD Nov 3 20:41:56.061347 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 3 20:41:56.062558 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 3 20:41:56.110327 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 3 20:41:56.111000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:56.111559 systemd[1]: Reached target time-set.target - System Time Set. Nov 3 20:41:56.139923 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 3 20:41:56.141000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:56.141000 audit: BPF prog-id=7 op=UNLOAD Nov 3 20:41:56.141000 audit: BPF prog-id=6 op=UNLOAD Nov 3 20:41:56.141000 audit: BPF prog-id=34 op=LOAD Nov 3 20:41:56.141000 audit: BPF prog-id=35 op=LOAD Nov 3 20:41:56.143331 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 3 20:41:56.183462 systemd-udevd[1319]: Using default interface naming scheme 'v257'. Nov 3 20:41:56.199124 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 3 20:41:56.200000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:56.202000 audit: BPF prog-id=36 op=LOAD Nov 3 20:41:56.203138 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 3 20:41:56.240090 ldconfig[1274]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 3 20:41:56.244264 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 3 20:41:56.247000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:56.252375 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 3 20:41:56.262757 systemd-networkd[1328]: lo: Link UP Nov 3 20:41:56.262971 systemd-networkd[1328]: lo: Gained carrier Nov 3 20:41:56.269571 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 3 20:41:56.270000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:56.271184 systemd[1]: Reached target network.target - Network. Nov 3 20:41:56.273745 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 3 20:41:56.276366 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 3 20:41:56.278306 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 3 20:41:56.279000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:56.281657 systemd[1]: Reached target sysinit.target - System Initialization. Nov 3 20:41:56.283010 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 3 20:41:56.284454 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 3 20:41:56.285906 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 3 20:41:56.287547 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 3 20:41:56.289261 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 3 20:41:56.290978 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 3 20:41:56.291011 systemd[1]: Reached target paths.target - Path Units. Nov 3 20:41:56.292452 systemd[1]: Reached target timers.target - Timer Units. Nov 3 20:41:56.294172 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 3 20:41:56.296636 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 3 20:41:56.298345 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 3 20:41:56.301888 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 3 20:41:56.303329 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 3 20:41:56.304566 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 3 20:41:56.305598 systemd-networkd[1328]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:41:56.305613 systemd-networkd[1328]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 3 20:41:56.307231 systemd-networkd[1328]: eth0: Link UP Nov 3 20:41:56.307684 systemd-networkd[1328]: eth0: Gained carrier Nov 3 20:41:56.307704 systemd-networkd[1328]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 3 20:41:56.312871 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 3 20:41:56.314310 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 3 20:41:56.319213 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 3 20:41:56.320204 systemd-networkd[1328]: eth0: DHCPv4 address 10.0.0.3/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 3 20:41:56.320000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:56.320537 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 3 20:41:56.321629 systemd-timesyncd[1314]: Network configuration changed, trying to establish connection. Nov 3 20:41:56.328278 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 3 20:41:56.329676 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 3 20:41:56.329713 systemd[1]: Reached target sockets.target - Socket Units. Nov 3 20:41:56.330704 systemd[1]: Reached target basic.target - Basic System. Nov 3 20:41:56.331893 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 3 20:41:56.331929 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 3 20:41:56.331947 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 3 20:41:56.332864 systemd[1]: Starting containerd.service - containerd container runtime... Nov 3 20:41:56.337317 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 3 20:41:56.340126 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 3 20:41:56.343122 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 3 20:41:56.345707 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 3 20:41:56.346753 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 3 20:41:56.356906 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 3 20:41:56.360348 jq[1369]: false Nov 3 20:41:56.361060 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 3 20:41:56.364204 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 3 20:41:56.366869 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 3 20:41:56.370000 audit: BPF prog-id=37 op=LOAD Nov 3 20:41:56.370000 audit: BPF prog-id=38 op=LOAD Nov 3 20:41:56.370000 audit: BPF prog-id=39 op=LOAD Nov 3 20:41:56.371685 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 3 20:41:56.372791 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 3 20:41:56.373201 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 3 20:41:56.374212 systemd[1]: Starting update-engine.service - Update Engine... Nov 3 20:41:56.378610 extend-filesystems[1370]: Found /dev/vda6 Nov 3 20:41:56.379566 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 3 20:41:56.384165 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 3 20:41:56.386000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:56.386596 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 3 20:41:56.386794 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 3 20:41:56.386000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:56.386000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:56.387053 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 3 20:41:56.387118 extend-filesystems[1370]: Found /dev/vda9 Nov 3 20:41:56.387297 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 3 20:41:56.388000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:56.388000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:56.395038 extend-filesystems[1370]: Checking size of /dev/vda9 Nov 3 20:41:56.395000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:56.395000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:56.393654 systemd[1]: motdgen.service: Deactivated successfully. Nov 3 20:41:56.393851 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 3 20:41:56.399446 jq[1389]: true Nov 3 20:41:56.403735 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 3 20:41:56.404000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:56.407249 update_engine[1386]: I20251103 20:41:56.406234 1386 main.cc:92] Flatcar Update Engine starting Nov 3 20:41:56.411546 extend-filesystems[1370]: Old size kept for /dev/vda9 Nov 3 20:41:56.412505 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 3 20:41:56.417727 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 3 20:41:56.419000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:56.419000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:56.423300 dbus-daemon[1359]: [system] SELinux support is enabled Nov 3 20:41:56.423495 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 3 20:41:56.426452 update_engine[1386]: I20251103 20:41:56.426170 1386 update_check_scheduler.cc:74] Next update check in 8m55s Nov 3 20:41:56.426515 jq[1410]: false Nov 3 20:41:56.427000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:56.428269 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Nov 3 20:41:56.428483 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Nov 3 20:41:56.428000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:56.428000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:56.429429 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 3 20:41:56.429520 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 3 20:41:56.429543 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 3 20:41:56.431310 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 3 20:41:56.431335 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 3 20:41:56.433492 systemd[1]: Started update-engine.service - Update Engine. Nov 3 20:41:56.434000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:56.436323 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 3 20:41:56.437000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=locksmithd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:56.454570 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 3 20:41:56.457000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:56.460251 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 3 20:41:56.481058 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 3 20:41:56.490516 systemd[1]: issuegen.service: Deactivated successfully. Nov 3 20:41:56.493221 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 3 20:41:56.494000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:56.494000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:56.507541 locksmithd[1427]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 3 20:41:56.540452 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 3 20:41:56.541000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:56.542985 systemd-logind[1384]: Watching system buttons on /dev/input/event0 (Power Button) Nov 3 20:41:56.543246 systemd-logind[1384]: New seat seat0. Nov 3 20:41:56.544554 systemd[1]: Started systemd-logind.service - User Login Management. Nov 3 20:41:56.545000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:56.572273 containerd[1408]: time="2025-11-03T20:41:56Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 3 20:41:56.572904 containerd[1408]: time="2025-11-03T20:41:56.572852680Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 3 20:41:56.581921 containerd[1408]: time="2025-11-03T20:41:56.581861400Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="8.2µs" Nov 3 20:41:56.581921 containerd[1408]: time="2025-11-03T20:41:56.581895480Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 3 20:41:56.582019 containerd[1408]: time="2025-11-03T20:41:56.581934400Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 3 20:41:56.582019 containerd[1408]: time="2025-11-03T20:41:56.581947440Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 3 20:41:56.582223 containerd[1408]: time="2025-11-03T20:41:56.582182600Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 3 20:41:56.582223 containerd[1408]: time="2025-11-03T20:41:56.582209960Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 3 20:41:56.582371 containerd[1408]: time="2025-11-03T20:41:56.582351400Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 3 20:41:56.582371 containerd[1408]: time="2025-11-03T20:41:56.582368560Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 3 20:41:56.582615 containerd[1408]: time="2025-11-03T20:41:56.582580120Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 3 20:41:56.582615 containerd[1408]: time="2025-11-03T20:41:56.582600920Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 3 20:41:56.582615 containerd[1408]: time="2025-11-03T20:41:56.582612040Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 3 20:41:56.582677 containerd[1408]: time="2025-11-03T20:41:56.582620120Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 3 20:41:56.583406 containerd[1408]: time="2025-11-03T20:41:56.582966320Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 3 20:41:56.583406 containerd[1408]: time="2025-11-03T20:41:56.583001320Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 3 20:41:56.583406 containerd[1408]: time="2025-11-03T20:41:56.583194640Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 3 20:41:56.583517 containerd[1408]: time="2025-11-03T20:41:56.583469480Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 3 20:41:56.583537 containerd[1408]: time="2025-11-03T20:41:56.583512600Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 3 20:41:56.583537 containerd[1408]: time="2025-11-03T20:41:56.583527320Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 3 20:41:56.583588 containerd[1408]: time="2025-11-03T20:41:56.583567840Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 3 20:41:56.584025 containerd[1408]: time="2025-11-03T20:41:56.583992400Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 3 20:41:56.584073 containerd[1408]: time="2025-11-03T20:41:56.584062480Z" level=info msg="metadata content store policy set" policy=shared Nov 3 20:41:56.584551 containerd[1408]: time="2025-11-03T20:41:56.584524360Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 3 20:41:56.584596 containerd[1408]: time="2025-11-03T20:41:56.584566560Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 3 20:41:56.584740 containerd[1408]: time="2025-11-03T20:41:56.584709360Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 3 20:41:56.584740 containerd[1408]: time="2025-11-03T20:41:56.584737680Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 3 20:41:56.584791 containerd[1408]: time="2025-11-03T20:41:56.584753560Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 3 20:41:56.584791 containerd[1408]: time="2025-11-03T20:41:56.584766440Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 3 20:41:56.584791 containerd[1408]: time="2025-11-03T20:41:56.584777440Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 3 20:41:56.584791 containerd[1408]: time="2025-11-03T20:41:56.584787320Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 3 20:41:56.584865 containerd[1408]: time="2025-11-03T20:41:56.584798640Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 3 20:41:56.584865 containerd[1408]: time="2025-11-03T20:41:56.584811000Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 3 20:41:56.584865 containerd[1408]: time="2025-11-03T20:41:56.584822400Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 3 20:41:56.584865 containerd[1408]: time="2025-11-03T20:41:56.584844360Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 3 20:41:56.584865 containerd[1408]: time="2025-11-03T20:41:56.584854640Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 3 20:41:56.584948 containerd[1408]: time="2025-11-03T20:41:56.584872800Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 3 20:41:56.584967 containerd[1408]: time="2025-11-03T20:41:56.584949760Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 3 20:41:56.584985 containerd[1408]: time="2025-11-03T20:41:56.584967080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 3 20:41:56.584985 containerd[1408]: time="2025-11-03T20:41:56.584981480Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 3 20:41:56.585026 containerd[1408]: time="2025-11-03T20:41:56.584992920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 3 20:41:56.585026 containerd[1408]: time="2025-11-03T20:41:56.585003600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 3 20:41:56.585026 containerd[1408]: time="2025-11-03T20:41:56.585012760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 3 20:41:56.585026 containerd[1408]: time="2025-11-03T20:41:56.585023040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 3 20:41:56.585094 containerd[1408]: time="2025-11-03T20:41:56.585036520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 3 20:41:56.585094 containerd[1408]: time="2025-11-03T20:41:56.585047560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 3 20:41:56.585094 containerd[1408]: time="2025-11-03T20:41:56.585059760Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 3 20:41:56.585094 containerd[1408]: time="2025-11-03T20:41:56.585069360Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 3 20:41:56.585094 containerd[1408]: time="2025-11-03T20:41:56.585091240Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 3 20:41:56.585201 containerd[1408]: time="2025-11-03T20:41:56.585129240Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 3 20:41:56.585201 containerd[1408]: time="2025-11-03T20:41:56.585166320Z" level=info msg="Start snapshots syncer" Nov 3 20:41:56.585201 containerd[1408]: time="2025-11-03T20:41:56.585194000Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 3 20:41:56.585510 containerd[1408]: time="2025-11-03T20:41:56.585472920Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 3 20:41:56.585761 containerd[1408]: time="2025-11-03T20:41:56.585523120Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 3 20:41:56.585761 containerd[1408]: time="2025-11-03T20:41:56.585590600Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 3 20:41:56.585761 containerd[1408]: time="2025-11-03T20:41:56.585666360Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 3 20:41:56.585761 containerd[1408]: time="2025-11-03T20:41:56.585686320Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 3 20:41:56.585761 containerd[1408]: time="2025-11-03T20:41:56.585696640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 3 20:41:56.585761 containerd[1408]: time="2025-11-03T20:41:56.585706680Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 3 20:41:56.585761 containerd[1408]: time="2025-11-03T20:41:56.585717560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 3 20:41:56.585761 containerd[1408]: time="2025-11-03T20:41:56.585737680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 3 20:41:56.585761 containerd[1408]: time="2025-11-03T20:41:56.585750200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 3 20:41:56.585761 containerd[1408]: time="2025-11-03T20:41:56.585761600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 3 20:41:56.585945 containerd[1408]: time="2025-11-03T20:41:56.585772600Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 3 20:41:56.585945 containerd[1408]: time="2025-11-03T20:41:56.585795040Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 3 20:41:56.585945 containerd[1408]: time="2025-11-03T20:41:56.585807600Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 3 20:41:56.585945 containerd[1408]: time="2025-11-03T20:41:56.585816360Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 3 20:41:56.585945 containerd[1408]: time="2025-11-03T20:41:56.585833080Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 3 20:41:56.585945 containerd[1408]: time="2025-11-03T20:41:56.585841440Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 3 20:41:56.585945 containerd[1408]: time="2025-11-03T20:41:56.585853240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 3 20:41:56.585945 containerd[1408]: time="2025-11-03T20:41:56.585865040Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 3 20:41:56.585945 containerd[1408]: time="2025-11-03T20:41:56.585888120Z" level=info msg="runtime interface created" Nov 3 20:41:56.585945 containerd[1408]: time="2025-11-03T20:41:56.585893560Z" level=info msg="created NRI interface" Nov 3 20:41:56.585945 containerd[1408]: time="2025-11-03T20:41:56.585901440Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 3 20:41:56.585945 containerd[1408]: time="2025-11-03T20:41:56.585911800Z" level=info msg="Connect containerd service" Nov 3 20:41:56.585945 containerd[1408]: time="2025-11-03T20:41:56.585930960Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 3 20:41:56.586505 containerd[1408]: time="2025-11-03T20:41:56.586470640Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 3 20:41:56.652671 containerd[1408]: time="2025-11-03T20:41:56.652552520Z" level=info msg="Start subscribing containerd event" Nov 3 20:41:56.652671 containerd[1408]: time="2025-11-03T20:41:56.652614160Z" level=info msg="Start recovering state" Nov 3 20:41:56.652777 containerd[1408]: time="2025-11-03T20:41:56.652706880Z" level=info msg="Start event monitor" Nov 3 20:41:56.652777 containerd[1408]: time="2025-11-03T20:41:56.652736240Z" level=info msg="Start cni network conf syncer for default" Nov 3 20:41:56.652777 containerd[1408]: time="2025-11-03T20:41:56.652745320Z" level=info msg="Start streaming server" Nov 3 20:41:56.652777 containerd[1408]: time="2025-11-03T20:41:56.652754200Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 3 20:41:56.652777 containerd[1408]: time="2025-11-03T20:41:56.652761400Z" level=info msg="runtime interface starting up..." Nov 3 20:41:56.652777 containerd[1408]: time="2025-11-03T20:41:56.652767880Z" level=info msg="starting plugins..." Nov 3 20:41:56.652891 containerd[1408]: time="2025-11-03T20:41:56.652781920Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 3 20:41:56.652891 containerd[1408]: time="2025-11-03T20:41:56.652858760Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 3 20:41:56.652926 containerd[1408]: time="2025-11-03T20:41:56.652914800Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 3 20:41:56.652992 containerd[1408]: time="2025-11-03T20:41:56.652977640Z" level=info msg="containerd successfully booted in 0.081123s" Nov 3 20:41:56.653120 systemd[1]: Started containerd.service - containerd container runtime. Nov 3 20:41:56.655000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:56.658683 kernel: kauditd_printk_skb: 183 callbacks suppressed Nov 3 20:41:56.658741 kernel: audit: type=1130 audit(1762202516.655:192): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:57.339208 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 3 20:41:57.341539 systemd[1]: Started sshd@0-10.0.0.3:22-10.0.0.1:36630.service - OpenSSH per-connection server daemon (10.0.0.1:36630). Nov 3 20:41:57.342000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.3:22-10.0.0.1:36630 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:57.346164 kernel: audit: type=1130 audit(1762202517.342:193): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.3:22-10.0.0.1:36630 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:57.428000 audit[1470]: USER_ACCT pid=1470 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=? acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=failed' Nov 3 20:41:57.429327 sshd[1470]: Access denied for user core by PAM account configuration [preauth] Nov 3 20:41:57.432523 systemd[1]: sshd@0-10.0.0.3:22-10.0.0.1:36630.service: Deactivated successfully. Nov 3 20:41:57.432000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.3:22-10.0.0.1:36630 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:57.435742 kernel: audit: type=1101 audit(1762202517.428:194): pid=1470 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=? acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=failed' Nov 3 20:41:57.435793 kernel: audit: type=1131 audit(1762202517.432:195): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.3:22-10.0.0.1:36630 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:57.719530 systemd-networkd[1328]: eth0: Gained IPv6LL Nov 3 20:41:57.720744 systemd-timesyncd[1314]: Network configuration changed, trying to establish connection. Nov 3 20:41:57.722857 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 3 20:41:57.724000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:57.724900 systemd[1]: Reached target network-online.target - Network is Online. Nov 3 20:41:57.728192 kernel: audit: type=1130 audit(1762202517.724:196): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:57.729938 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 3 20:41:57.732022 systemd[1]: Starting iscsi.service - Login and scanning of iSCSI devices... Nov 3 20:41:57.753801 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 3 20:41:57.760707 systemd[1]: Finished iscsi.service - Login and scanning of iSCSI devices. Nov 3 20:41:57.762000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsi comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:57.763090 systemd[1]: iscsi-init.service - One time configuration for iscsi.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/iscsi/initiatorname.iscsi). Nov 3 20:41:57.765294 systemd[1]: Starting iscsid.service - Open-iSCSI... Nov 3 20:41:57.766405 kernel: audit: type=1130 audit(1762202517.762:197): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsi comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:57.772553 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 3 20:41:57.772792 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 3 20:41:57.774646 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 3 20:41:57.774000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:57.777918 systemd[1]: Started iscsid.service - Open-iSCSI. Nov 3 20:41:57.774000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:57.780792 kernel: audit: type=1130 audit(1762202517.774:198): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:57.780827 kernel: audit: type=1131 audit(1762202517.774:199): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:57.782000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:57.783866 kernel: scsi host0: iSCSI Initiator over TCP/IP Nov 3 20:41:57.784068 kernel: audit: type=1130 audit(1762202517.782:200): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:57.783199 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 3 20:41:57.787427 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 3 20:41:57.789776 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 3 20:41:57.793086 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 3 20:41:57.794000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=nvidia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:57.795866 iscsid[1482]: iscsid: Connection1:0 to [target: iqn.2006-04.com.example:test-target, portal: 10.0.0.2,3260] through [iface: default] is operational now Nov 3 20:41:57.798177 kernel: audit: type=1130 audit(1762202517.794:201): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=nvidia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:57.798227 kernel: scsi 0:0:0:0: Direct-Access LIO-ORG test 4.0 PQ: 0 ANSI: 6 Nov 3 20:41:57.801945 iscsid[1498]: iscsid: connection1:0 IPC qtask write failed: Broken pipe Nov 3 20:41:57.803182 kernel: sd 0:0:0:0: [sda] 204800 512-byte logical blocks: (105 MB/100 MiB) Nov 3 20:41:57.803359 kernel: sd 0:0:0:0: [sda] Write Protect is off Nov 3 20:41:57.804168 kernel: sd 0:0:0:0: [sda] Mode Sense: 43 00 10 08 Nov 3 20:41:57.804302 kernel: sd 0:0:0:0: [sda] Write cache: enabled, read cache: enabled, supports DPO and FUA Nov 3 20:41:57.808294 kernel: sd 0:0:0:0: [sda] Preferred minimum I/O size 512 bytes Nov 3 20:41:57.808492 kernel: sd 0:0:0:0: [sda] Optimal transfer size 8388608 bytes Nov 3 20:41:57.817000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:57.816181 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 3 20:41:57.818989 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 3 20:41:57.821238 kernel: sd 0:0:0:0: [sda] Attached SCSI disk Nov 3 20:41:57.820000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:57.822830 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 3 20:41:57.823000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyAMA0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:41:57.824242 systemd[1]: Reached target getty.target - Login Prompts. Nov 3 20:41:57.825365 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 3 20:41:57.826512 systemd[1]: Startup finished in 1.401s (kernel) + 2.046s (initrd) + 2.834s (userspace) = 6.282s. Nov 3 20:41:59.221960 systemd-timesyncd[1314]: Network configuration changed, trying to establish connection. Nov 3 20:42:01.048300 systemd-timesyncd[1314]: Network configuration changed, trying to establish connection. Nov 3 20:42:07.451334 systemd[1]: Started sshd@1-10.0.0.3:22-10.0.0.1:34794.service - OpenSSH per-connection server daemon (10.0.0.1:34794). Nov 3 20:42:07.454488 kernel: kauditd_printk_skb: 3 callbacks suppressed Nov 3 20:42:07.454561 kernel: audit: type=1130 audit(1762202527.451:205): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.3:22-10.0.0.1:34794 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:42:07.451000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.3:22-10.0.0.1:34794 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:42:07.506000 audit[1510]: USER_ACCT pid=1510 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:42:07.506619 sshd[1510]: Accepted publickey for core from 10.0.0.1 port 34794 ssh2: RSA SHA256:mwQRk6cbkMq5HxBNbvd64YbyVU9t0lokMNP0wRMDH+M Nov 3 20:42:07.510000 audit[1510]: CRED_ACQ pid=1510 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:42:07.514173 kernel: audit: type=1101 audit(1762202527.506:206): pid=1510 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:42:07.514235 kernel: audit: type=1103 audit(1762202527.510:207): pid=1510 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:42:07.514264 kernel: audit: type=1006 audit(1762202527.510:208): pid=1510 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=1 res=1 Nov 3 20:42:07.514554 sshd-session[1510]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:42:07.510000 audit[1510]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffdcfc4fd0 a2=3 a3=0 items=0 ppid=1 pid=1510 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:42:07.519664 kernel: audit: type=1300 audit(1762202527.510:208): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffdcfc4fd0 a2=3 a3=0 items=0 ppid=1 pid=1510 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:42:07.510000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:42:07.521080 kernel: audit: type=1327 audit(1762202527.510:208): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:42:07.523153 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 3 20:42:07.523962 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 3 20:42:07.529049 systemd-logind[1384]: New session 1 of user core. Nov 3 20:42:07.543183 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 3 20:42:07.543000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:42:07.545471 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 3 20:42:07.547203 kernel: audit: type=1130 audit(1762202527.543:209): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:42:07.568326 (systemd)[1515]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 3 20:42:07.567000 audit[1515]: USER_ACCT pid=1515 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 3 20:42:07.567000 audit[1515]: CRED_ACQ pid=1515 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Nov 3 20:42:07.575287 kernel: audit: type=1101 audit(1762202527.567:210): pid=1515 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 3 20:42:07.575336 kernel: audit: type=1103 audit(1762202527.567:211): pid=1515 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Nov 3 20:42:07.575788 systemd-logind[1384]: New session c1 of user core. Nov 3 20:42:07.577000 audit[1515]: USER_START pid=1515 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_keyinit,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 3 20:42:07.582175 kernel: audit: type=1105 audit(1762202527.577:212): pid=1515 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_keyinit,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 3 20:42:07.697268 systemd[1515]: Queued start job for default target default.target. Nov 3 20:42:07.725890 systemd[1515]: Created slice app.slice - User Application Slice. Nov 3 20:42:07.725942 systemd[1515]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 3 20:42:07.725964 systemd[1515]: Reached target paths.target - Paths. Nov 3 20:42:07.726018 systemd[1515]: Reached target timers.target - Timers. Nov 3 20:42:07.727510 systemd[1515]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 3 20:42:07.728427 systemd[1515]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 3 20:42:07.737024 systemd[1515]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 3 20:42:07.737122 systemd[1515]: Reached target sockets.target - Sockets. Nov 3 20:42:07.737799 systemd[1515]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 3 20:42:07.737865 systemd[1515]: Reached target basic.target - Basic System. Nov 3 20:42:07.737913 systemd[1515]: Reached target default.target - Main User Target. Nov 3 20:42:07.737936 systemd[1515]: Startup finished in 156ms. Nov 3 20:42:07.738033 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 3 20:42:07.738000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:42:07.740301 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 3 20:42:07.742000 audit[1510]: USER_START pid=1510 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:42:07.743000 audit[1525]: CRED_ACQ pid=1525 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:42:07.750832 systemd[1]: Started sshd@2-10.0.0.3:22-10.0.0.1:34806.service - OpenSSH per-connection server daemon (10.0.0.1:34806). Nov 3 20:42:07.751000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.3:22-10.0.0.1:34806 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:42:07.814000 audit[1528]: USER_ACCT pid=1528 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:42:07.814998 sshd[1528]: Accepted publickey for core from 10.0.0.1 port 34806 ssh2: RSA SHA256:mwQRk6cbkMq5HxBNbvd64YbyVU9t0lokMNP0wRMDH+M Nov 3 20:42:07.815000 audit[1528]: CRED_ACQ pid=1528 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:42:07.816000 audit[1528]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc66b2200 a2=3 a3=0 items=0 ppid=1 pid=1528 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:42:07.816000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:42:07.816504 sshd-session[1528]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:42:07.820894 systemd-logind[1384]: New session 2 of user core. Nov 3 20:42:07.833451 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 3 20:42:07.835000 audit[1528]: USER_START pid=1528 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:42:07.836000 audit[1531]: CRED_ACQ pid=1531 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:42:07.843675 sshd[1531]: Connection closed by 10.0.0.1 port 34806 Nov 3 20:42:07.844073 sshd-session[1528]: pam_unix(sshd:session): session closed for user core Nov 3 20:42:07.845000 audit[1528]: USER_END pid=1528 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:42:07.845000 audit[1528]: CRED_DISP pid=1528 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:42:07.852858 systemd[1]: sshd@2-10.0.0.3:22-10.0.0.1:34806.service: Deactivated successfully. Nov 3 20:42:07.854000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.3:22-10.0.0.1:34806 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:42:07.855332 systemd[1]: session-2.scope: Deactivated successfully. Nov 3 20:42:07.856649 systemd-logind[1384]: Session 2 logged out. Waiting for processes to exit. Nov 3 20:42:07.857772 systemd[1]: Started sshd@3-10.0.0.3:22-10.0.0.1:34814.service - OpenSSH per-connection server daemon (10.0.0.1:34814). Nov 3 20:42:07.857000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.3:22-10.0.0.1:34814 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:42:07.858541 systemd-logind[1384]: Removed session 2. Nov 3 20:42:07.922000 audit[1537]: USER_ACCT pid=1537 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:42:07.922513 sshd[1537]: Accepted publickey for core from 10.0.0.1 port 34814 ssh2: RSA SHA256:mwQRk6cbkMq5HxBNbvd64YbyVU9t0lokMNP0wRMDH+M Nov 3 20:42:07.923000 audit[1537]: CRED_ACQ pid=1537 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:42:07.923000 audit[1537]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff2209f50 a2=3 a3=0 items=0 ppid=1 pid=1537 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:42:07.923000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:42:07.923593 sshd-session[1537]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:42:07.927788 systemd-logind[1384]: New session 3 of user core. Nov 3 20:42:07.943515 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 3 20:42:07.947000 audit[1537]: USER_START pid=1537 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:42:07.948000 audit[1540]: CRED_ACQ pid=1540 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:42:07.951868 sshd[1540]: Connection closed by 10.0.0.1 port 34814 Nov 3 20:42:07.952234 sshd-session[1537]: pam_unix(sshd:session): session closed for user core Nov 3 20:42:07.952000 audit[1537]: USER_END pid=1537 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:42:07.953000 audit[1537]: CRED_DISP pid=1537 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:42:07.955366 systemd[1]: sshd@3-10.0.0.3:22-10.0.0.1:34814.service: Deactivated successfully. Nov 3 20:42:07.956000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.3:22-10.0.0.1:34814 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:42:07.957329 systemd[1]: session-3.scope: Deactivated successfully. Nov 3 20:42:07.957908 systemd-logind[1384]: Session 3 logged out. Waiting for processes to exit. Nov 3 20:42:07.959000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.3:22-10.0.0.1:34826 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:42:07.959902 systemd[1]: Started sshd@4-10.0.0.3:22-10.0.0.1:34826.service - OpenSSH per-connection server daemon (10.0.0.1:34826). Nov 3 20:42:07.960375 systemd-logind[1384]: Removed session 3. Nov 3 20:42:08.012000 audit[1546]: USER_ACCT pid=1546 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:42:08.012905 sshd[1546]: Accepted publickey for core from 10.0.0.1 port 34826 ssh2: RSA SHA256:mwQRk6cbkMq5HxBNbvd64YbyVU9t0lokMNP0wRMDH+M Nov 3 20:42:08.013000 audit[1546]: CRED_ACQ pid=1546 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:42:08.013000 audit[1546]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe3006330 a2=3 a3=0 items=0 ppid=1 pid=1546 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:42:08.013000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:42:08.014295 sshd-session[1546]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:42:08.017895 systemd-logind[1384]: New session 4 of user core. Nov 3 20:42:08.039253 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 3 20:42:08.041000 audit[1546]: USER_START pid=1546 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:42:08.042000 audit[1550]: CRED_ACQ pid=1550 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:42:08.049174 sshd[1550]: Connection closed by 10.0.0.1 port 34826 Nov 3 20:42:08.049659 sshd-session[1546]: pam_unix(sshd:session): session closed for user core Nov 3 20:42:08.050000 audit[1546]: USER_END pid=1546 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:42:08.050000 audit[1546]: CRED_DISP pid=1546 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:42:08.071210 systemd[1]: sshd@4-10.0.0.3:22-10.0.0.1:34826.service: Deactivated successfully. Nov 3 20:42:08.072000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.3:22-10.0.0.1:34826 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:42:08.073384 systemd[1]: session-4.scope: Deactivated successfully. Nov 3 20:42:08.074036 systemd-logind[1384]: Session 4 logged out. Waiting for processes to exit. Nov 3 20:42:08.075000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.3:22-10.0.0.1:34832 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:42:08.075988 systemd[1]: Started sshd@5-10.0.0.3:22-10.0.0.1:34832.service - OpenSSH per-connection server daemon (10.0.0.1:34832). Nov 3 20:42:08.076477 systemd-logind[1384]: Removed session 4. Nov 3 20:42:08.130000 audit[1556]: USER_ACCT pid=1556 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:42:08.131261 sshd[1556]: Accepted publickey for core from 10.0.0.1 port 34832 ssh2: RSA SHA256:mwQRk6cbkMq5HxBNbvd64YbyVU9t0lokMNP0wRMDH+M Nov 3 20:42:08.131000 audit[1556]: CRED_ACQ pid=1556 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:42:08.131000 audit[1556]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffccb93360 a2=3 a3=0 items=0 ppid=1 pid=1556 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:42:08.131000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:42:08.132741 sshd-session[1556]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:42:08.137364 systemd-logind[1384]: New session 5 of user core. Nov 3 20:42:08.148004 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 3 20:42:08.149000 audit[1556]: USER_START pid=1556 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:42:08.151000 audit[1559]: CRED_ACQ pid=1559 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:42:08.162000 audit[1560]: USER_ACCT pid=1560 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:42:08.163214 sudo[1560]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 3 20:42:08.163000 audit[1560]: CRED_REFR pid=1560 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:42:08.163463 sudo[1560]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:42:08.165000 audit[1560]: USER_START pid=1560 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:42:08.166000 audit: MAC_STATUS enforcing=1 old_enforcing=0 auid=500 ses=5 enabled=1 old-enabled=1 lsm=selinux res=1 Nov 3 20:42:08.203000 audit[1359]: USER_MAC_STATUS pid=1359 uid=101 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: op=setenforce lsm=selinux enforcing=1 res=1 exe="/usr/bin/dbus-daemon" sauid=101 hostname=? addr=? terminal=?' Nov 3 20:42:08.166000 audit[1561]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=1 a0=3 a1=fffff20ae0f0 a2=1 a3=0 items=0 ppid=1560 pid=1561 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="setenforce" exe="/usr/bin/setenforce" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:42:08.166000 audit: PROCTITLE proctitle=736574656E666F7263650031 Nov 3 20:42:08.205127 sudo[1560]: pam_unix(sudo:session): session closed for user root Nov 3 20:42:08.205000 audit[1560]: USER_END pid=1560 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:42:08.205000 audit[1560]: CRED_DISP pid=1560 uid=500 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:42:08.206716 sshd[1559]: Connection closed by 10.0.0.1 port 34832 Nov 3 20:42:08.207192 sshd-session[1556]: pam_unix(sshd:session): session closed for user core Nov 3 20:42:08.208000 audit[1556]: USER_END pid=1556 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:42:08.208000 audit[1556]: CRED_DISP pid=1556 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:42:08.220635 systemd[1]: sshd@5-10.0.0.3:22-10.0.0.1:34832.service: Deactivated successfully. Nov 3 20:42:08.222000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.3:22-10.0.0.1:34832 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:42:08.223296 systemd[1]: session-5.scope: Deactivated successfully. Nov 3 20:42:08.223935 systemd-logind[1384]: Session 5 logged out. Waiting for processes to exit. Nov 3 20:42:08.225000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.3:22-10.0.0.1:34848 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:42:08.225973 systemd[1]: Started sshd@6-10.0.0.3:22-10.0.0.1:34848.service - OpenSSH per-connection server daemon (10.0.0.1:34848). Nov 3 20:42:08.226615 systemd-logind[1384]: Removed session 5. Nov 3 20:42:08.284000 audit[1566]: USER_ACCT pid=1566 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:42:08.284820 sshd[1566]: Accepted publickey for core from 10.0.0.1 port 34848 ssh2: RSA SHA256:mwQRk6cbkMq5HxBNbvd64YbyVU9t0lokMNP0wRMDH+M Nov 3 20:42:08.285000 audit[1566]: CRED_ACQ pid=1566 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:42:08.285000 audit[1566]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd2edff60 a2=3 a3=0 items=0 ppid=1 pid=1566 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:42:08.285000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:42:08.286681 sshd-session[1566]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:42:08.290407 systemd-logind[1384]: New session 6 of user core. Nov 3 20:42:08.302431 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 3 20:42:08.304000 audit[1566]: USER_START pid=1566 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:42:08.305000 audit[1569]: CRED_ACQ pid=1569 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:42:08.312000 audit[1571]: USER_ACCT pid=1571 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:42:08.312462 sudo[1571]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 3 20:42:08.312000 audit[1571]: CRED_REFR pid=1571 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:42:08.312726 sudo[1571]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:42:08.314000 audit[1571]: USER_START pid=1571 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:42:08.315609 sudo[1571]: pam_unix(sudo:session): session closed for user root Nov 3 20:42:08.315000 audit[1571]: USER_END pid=1571 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:42:08.315000 audit[1571]: CRED_DISP pid=1571 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:42:08.320000 audit[1570]: USER_ACCT pid=1570 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:42:08.320863 sudo[1570]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 3 20:42:08.320000 audit[1570]: CRED_REFR pid=1570 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:42:08.321102 sudo[1570]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:42:08.322000 audit[1570]: USER_START pid=1570 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:42:08.328513 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 3 20:42:08.358076 augenrules[1574]: /sbin/augenrules: No change Nov 3 20:42:08.363109 augenrules[1589]: No rules Nov 3 20:42:08.364230 systemd[1]: audit-rules.service: Deactivated successfully. Nov 3 20:42:08.365235 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 3 20:42:08.365000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:42:08.365000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:42:08.366000 audit[1570]: USER_END pid=1570 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:42:08.366000 audit[1570]: CRED_DISP pid=1570 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:42:08.366322 sudo[1570]: pam_unix(sudo:session): session closed for user root Nov 3 20:42:08.368191 sshd[1569]: Connection closed by 10.0.0.1 port 34848 Nov 3 20:42:08.369033 sshd-session[1566]: pam_unix(sshd:session): session closed for user core Nov 3 20:42:08.369000 audit[1566]: USER_END pid=1566 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:42:08.369000 audit[1566]: CRED_DISP pid=1566 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:42:08.384064 systemd[1]: sshd@6-10.0.0.3:22-10.0.0.1:34848.service: Deactivated successfully. Nov 3 20:42:08.384000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.3:22-10.0.0.1:34848 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:42:08.385429 systemd[1]: session-6.scope: Deactivated successfully. Nov 3 20:42:08.386182 systemd-logind[1384]: Session 6 logged out. Waiting for processes to exit. Nov 3 20:42:08.387000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.3:22-10.0.0.1:34854 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:42:08.387939 systemd[1]: Started sshd@7-10.0.0.3:22-10.0.0.1:34854.service - OpenSSH per-connection server daemon (10.0.0.1:34854). Nov 3 20:42:08.388745 systemd-logind[1384]: Removed session 6. Nov 3 20:42:08.446000 audit[1598]: USER_ACCT pid=1598 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:42:08.446528 sshd[1598]: Accepted publickey for core from 10.0.0.1 port 34854 ssh2: RSA SHA256:mwQRk6cbkMq5HxBNbvd64YbyVU9t0lokMNP0wRMDH+M Nov 3 20:42:08.446000 audit[1598]: CRED_ACQ pid=1598 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:42:08.447000 audit[1598]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffcea960a0 a2=3 a3=0 items=0 ppid=1 pid=1598 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 3 20:42:08.447000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 3 20:42:08.447456 sshd-session[1598]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 3 20:42:08.450930 systemd-logind[1384]: New session 7 of user core. Nov 3 20:42:08.464333 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 3 20:42:08.465000 audit[1598]: USER_START pid=1598 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:42:08.466000 audit[1601]: CRED_ACQ pid=1601 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:42:08.473000 audit[1602]: USER_ACCT pid=1602 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:42:08.473408 sudo[1602]: core : PWD=/home/core ; USER=root ; COMMAND=/check Nov 3 20:42:08.473000 audit[1602]: CRED_REFR pid=1602 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:42:08.473664 sudo[1602]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 3 20:42:08.475000 audit[1602]: USER_START pid=1602 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:42:08.481172 kernel: EXT4-fs (sda): mounting ext2 file system using the ext4 subsystem Nov 3 20:42:08.484194 kernel: EXT4-fs (sda): mounted filesystem 21d0f2ad-c70a-4019-8f2f-efa3f803f12c r/w without journal. Quota mode: none. Nov 3 20:42:08.490845 systemd[1]: drive.mount: Deactivated successfully. Nov 3 20:42:08.492182 kernel: EXT4-fs (sda): unmounting filesystem 21d0f2ad-c70a-4019-8f2f-efa3f803f12c. Nov 3 20:42:08.492000 audit[1602]: USER_END pid=1602 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:42:08.492939 sudo[1602]: pam_unix(sudo:session): session closed for user root Nov 3 20:42:08.493000 audit[1602]: CRED_DISP pid=1602 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 3 20:42:08.494370 sshd[1601]: Connection closed by 10.0.0.1 port 34854 Nov 3 20:42:08.494630 sshd-session[1598]: pam_unix(sshd:session): session closed for user core Nov 3 20:42:08.495000 audit[1598]: USER_END pid=1598 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:42:08.495000 audit[1598]: CRED_DISP pid=1598 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 3 20:42:08.497866 systemd[1]: sshd@7-10.0.0.3:22-10.0.0.1:34854.service: Deactivated successfully. Nov 3 20:42:08.497000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.3:22-10.0.0.1:34854 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 3 20:42:08.499306 systemd[1]: session-7.scope: Deactivated successfully. Nov 3 20:42:08.499967 systemd-logind[1384]: Session 7 logged out. Waiting for processes to exit. Nov 3 20:42:08.501015 systemd-logind[1384]: Removed session 7.