Nov 6 17:37:19.271333 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 6 17:37:19.271358 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Thu Nov 6 16:27:43 -00 2025 Nov 6 17:37:19.271367 kernel: KASLR enabled Nov 6 17:37:19.271373 kernel: efi: EFI v2.7 by EDK II Nov 6 17:37:19.271379 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 6 17:37:19.271384 kernel: random: crng init done Nov 6 17:37:19.271391 kernel: secureboot: Secure boot disabled Nov 6 17:37:19.271401 kernel: ACPI: Early table checksum verification disabled Nov 6 17:37:19.271409 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 6 17:37:19.271415 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 6 17:37:19.271422 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:37:19.271428 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:37:19.271434 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:37:19.271440 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:37:19.271449 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:37:19.271455 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:37:19.271462 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:37:19.271468 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:37:19.271474 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:37:19.271483 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 6 17:37:19.271490 kernel: ACPI: Use ACPI SPCR as default console: No Nov 6 17:37:19.271497 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 6 17:37:19.271506 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 6 17:37:19.271512 kernel: Zone ranges: Nov 6 17:37:19.271519 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 6 17:37:19.271525 kernel: DMA32 empty Nov 6 17:37:19.271531 kernel: Normal empty Nov 6 17:37:19.271537 kernel: Device empty Nov 6 17:37:19.271543 kernel: Movable zone start for each node Nov 6 17:37:19.271550 kernel: Early memory node ranges Nov 6 17:37:19.271556 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 6 17:37:19.271565 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 6 17:37:19.271572 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 6 17:37:19.271579 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 6 17:37:19.271587 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 6 17:37:19.271593 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 6 17:37:19.271611 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 6 17:37:19.271618 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 6 17:37:19.271624 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 6 17:37:19.271631 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 6 17:37:19.271644 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 6 17:37:19.271652 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 6 17:37:19.271660 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 6 17:37:19.271666 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 6 17:37:19.271673 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 6 17:37:19.271680 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 6 17:37:19.271687 kernel: psci: probing for conduit method from ACPI. Nov 6 17:37:19.271693 kernel: psci: PSCIv1.1 detected in firmware. Nov 6 17:37:19.271701 kernel: psci: Using standard PSCI v0.2 function IDs Nov 6 17:37:19.271708 kernel: psci: Trusted OS migration not required Nov 6 17:37:19.271715 kernel: psci: SMC Calling Convention v1.1 Nov 6 17:37:19.271721 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 6 17:37:19.271731 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 6 17:37:19.271738 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 6 17:37:19.271745 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 6 17:37:19.271752 kernel: Detected PIPT I-cache on CPU0 Nov 6 17:37:19.271763 kernel: CPU features: detected: GIC system register CPU interface Nov 6 17:37:19.271773 kernel: CPU features: detected: Spectre-v4 Nov 6 17:37:19.271780 kernel: CPU features: detected: Spectre-BHB Nov 6 17:37:19.271793 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 6 17:37:19.271800 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 6 17:37:19.271807 kernel: CPU features: detected: ARM erratum 1418040 Nov 6 17:37:19.271814 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 6 17:37:19.271821 kernel: alternatives: applying boot alternatives Nov 6 17:37:19.271828 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=0a0c15ca2effd00a789b46e4b5cc7bd73516a9b27fa8e4ce835ff6b2e409cbc9 Nov 6 17:37:19.271836 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 6 17:37:19.271842 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 6 17:37:19.271849 kernel: Fallback order for Node 0: 0 Nov 6 17:37:19.271856 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 6 17:37:19.271865 kernel: Policy zone: DMA Nov 6 17:37:19.271874 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 6 17:37:19.271882 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 6 17:37:19.271889 kernel: software IO TLB: area num 4. Nov 6 17:37:19.271896 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 6 17:37:19.271903 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 6 17:37:19.271909 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 6 17:37:19.271916 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 6 17:37:19.271924 kernel: rcu: RCU event tracing is enabled. Nov 6 17:37:19.271931 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 6 17:37:19.271937 kernel: Trampoline variant of Tasks RCU enabled. Nov 6 17:37:19.271946 kernel: Tracing variant of Tasks RCU enabled. Nov 6 17:37:19.271953 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 6 17:37:19.271963 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 6 17:37:19.271970 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 6 17:37:19.271977 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 6 17:37:19.271984 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 6 17:37:19.271990 kernel: GICv3: 256 SPIs implemented Nov 6 17:37:19.271997 kernel: GICv3: 0 Extended SPIs implemented Nov 6 17:37:19.272004 kernel: Root IRQ handler: gic_handle_irq Nov 6 17:37:19.272011 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 6 17:37:19.272017 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 6 17:37:19.272026 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 6 17:37:19.272033 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 6 17:37:19.272043 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 6 17:37:19.272050 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 6 17:37:19.272056 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 6 17:37:19.272063 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 6 17:37:19.272070 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 6 17:37:19.272076 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:37:19.272083 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 6 17:37:19.272090 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 6 17:37:19.272097 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 6 17:37:19.272107 kernel: arm-pv: using stolen time PV Nov 6 17:37:19.272114 kernel: Console: colour dummy device 80x25 Nov 6 17:37:19.272124 kernel: ACPI: Core revision 20240827 Nov 6 17:37:19.272132 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 6 17:37:19.272139 kernel: pid_max: default: 32768 minimum: 301 Nov 6 17:37:19.272146 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 6 17:37:19.272153 kernel: landlock: Up and running. Nov 6 17:37:19.272160 kernel: SELinux: Initializing. Nov 6 17:37:19.272176 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 6 17:37:19.272184 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 6 17:37:19.272191 kernel: rcu: Hierarchical SRCU implementation. Nov 6 17:37:19.272198 kernel: rcu: Max phase no-delay instances is 400. Nov 6 17:37:19.272208 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 6 17:37:19.272215 kernel: Remapping and enabling EFI services. Nov 6 17:37:19.272223 kernel: smp: Bringing up secondary CPUs ... Nov 6 17:37:19.272232 kernel: Detected PIPT I-cache on CPU1 Nov 6 17:37:19.272244 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 6 17:37:19.272253 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 6 17:37:19.272260 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:37:19.272268 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 6 17:37:19.272275 kernel: Detected PIPT I-cache on CPU2 Nov 6 17:37:19.272284 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 6 17:37:19.272296 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 6 17:37:19.272303 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:37:19.272311 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 6 17:37:19.272318 kernel: Detected PIPT I-cache on CPU3 Nov 6 17:37:19.272326 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 6 17:37:19.272334 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 6 17:37:19.272341 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:37:19.272351 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 6 17:37:19.272358 kernel: smp: Brought up 1 node, 4 CPUs Nov 6 17:37:19.272368 kernel: SMP: Total of 4 processors activated. Nov 6 17:37:19.272376 kernel: CPU: All CPU(s) started at EL1 Nov 6 17:37:19.272384 kernel: CPU features: detected: 32-bit EL0 Support Nov 6 17:37:19.272391 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 6 17:37:19.272399 kernel: CPU features: detected: Common not Private translations Nov 6 17:37:19.272409 kernel: CPU features: detected: CRC32 instructions Nov 6 17:37:19.272416 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 6 17:37:19.272423 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 6 17:37:19.272431 kernel: CPU features: detected: LSE atomic instructions Nov 6 17:37:19.272438 kernel: CPU features: detected: Privileged Access Never Nov 6 17:37:19.272445 kernel: CPU features: detected: RAS Extension Support Nov 6 17:37:19.272455 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 6 17:37:19.272463 kernel: alternatives: applying system-wide alternatives Nov 6 17:37:19.272473 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 6 17:37:19.272481 kernel: Memory: 2451104K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12288K init, 1038K bss, 98848K reserved, 16384K cma-reserved) Nov 6 17:37:19.272489 kernel: devtmpfs: initialized Nov 6 17:37:19.272496 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 6 17:37:19.272504 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 6 17:37:19.272512 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 6 17:37:19.272520 kernel: 0 pages in range for non-PLT usage Nov 6 17:37:19.272530 kernel: 515232 pages in range for PLT usage Nov 6 17:37:19.272539 kernel: pinctrl core: initialized pinctrl subsystem Nov 6 17:37:19.272546 kernel: SMBIOS 3.0.0 present. Nov 6 17:37:19.272554 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 6 17:37:19.272561 kernel: DMI: Memory slots populated: 1/1 Nov 6 17:37:19.272569 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 6 17:37:19.272576 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 6 17:37:19.272587 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 6 17:37:19.272595 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 6 17:37:19.274965 kernel: audit: initializing netlink subsys (disabled) Nov 6 17:37:19.274983 kernel: audit: type=2000 audit(0.017:1): state=initialized audit_enabled=0 res=1 Nov 6 17:37:19.274991 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 6 17:37:19.274999 kernel: cpuidle: using governor menu Nov 6 17:37:19.275010 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 6 17:37:19.275018 kernel: ASID allocator initialised with 32768 entries Nov 6 17:37:19.275031 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 6 17:37:19.275039 kernel: Serial: AMBA PL011 UART driver Nov 6 17:37:19.275047 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 6 17:37:19.275055 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 6 17:37:19.275063 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 6 17:37:19.275070 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 6 17:37:19.275078 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 6 17:37:19.275091 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 6 17:37:19.275099 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 6 17:37:19.275107 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 6 17:37:19.275115 kernel: ACPI: Added _OSI(Module Device) Nov 6 17:37:19.275122 kernel: ACPI: Added _OSI(Processor Device) Nov 6 17:37:19.275137 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 6 17:37:19.275145 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 6 17:37:19.275154 kernel: ACPI: Interpreter enabled Nov 6 17:37:19.275169 kernel: ACPI: Using GIC for interrupt routing Nov 6 17:37:19.275178 kernel: ACPI: MCFG table detected, 1 entries Nov 6 17:37:19.275185 kernel: ACPI: CPU0 has been hot-added Nov 6 17:37:19.275193 kernel: ACPI: CPU1 has been hot-added Nov 6 17:37:19.275201 kernel: ACPI: CPU2 has been hot-added Nov 6 17:37:19.275208 kernel: ACPI: CPU3 has been hot-added Nov 6 17:37:19.275219 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 6 17:37:19.275229 kernel: printk: legacy console [ttyAMA0] enabled Nov 6 17:37:19.275236 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 6 17:37:19.275466 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 6 17:37:19.275577 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 6 17:37:19.275674 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 6 17:37:19.275769 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 6 17:37:19.275854 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 6 17:37:19.275866 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 6 17:37:19.275873 kernel: PCI host bridge to bus 0000:00 Nov 6 17:37:19.275964 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 6 17:37:19.276045 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 6 17:37:19.276136 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 6 17:37:19.276232 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 6 17:37:19.276339 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 6 17:37:19.276436 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 6 17:37:19.276528 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 6 17:37:19.276627 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 6 17:37:19.276730 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 6 17:37:19.276819 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 6 17:37:19.276911 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 6 17:37:19.276999 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 6 17:37:19.277085 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 6 17:37:19.277174 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 6 17:37:19.277258 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 6 17:37:19.277270 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 6 17:37:19.277278 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 6 17:37:19.277286 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 6 17:37:19.277297 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 6 17:37:19.277305 kernel: iommu: Default domain type: Translated Nov 6 17:37:19.277315 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 6 17:37:19.277322 kernel: efivars: Registered efivars operations Nov 6 17:37:19.277330 kernel: vgaarb: loaded Nov 6 17:37:19.277338 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 6 17:37:19.277346 kernel: VFS: Disk quotas dquot_6.6.0 Nov 6 17:37:19.277353 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 6 17:37:19.277361 kernel: pnp: PnP ACPI init Nov 6 17:37:19.277468 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 6 17:37:19.277483 kernel: pnp: PnP ACPI: found 1 devices Nov 6 17:37:19.277491 kernel: NET: Registered PF_INET protocol family Nov 6 17:37:19.277499 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 6 17:37:19.277507 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 6 17:37:19.277514 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 6 17:37:19.277522 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 6 17:37:19.277531 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 6 17:37:19.277543 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 6 17:37:19.277551 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 6 17:37:19.277558 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 6 17:37:19.277566 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 6 17:37:19.277574 kernel: PCI: CLS 0 bytes, default 64 Nov 6 17:37:19.277581 kernel: kvm [1]: HYP mode not available Nov 6 17:37:19.277590 kernel: Initialise system trusted keyrings Nov 6 17:37:19.278374 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 6 17:37:19.278394 kernel: Key type asymmetric registered Nov 6 17:37:19.278403 kernel: Asymmetric key parser 'x509' registered Nov 6 17:37:19.278411 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 6 17:37:19.278418 kernel: io scheduler mq-deadline registered Nov 6 17:37:19.278426 kernel: io scheduler kyber registered Nov 6 17:37:19.281608 kernel: io scheduler bfq registered Nov 6 17:37:19.281619 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 6 17:37:19.281630 kernel: ACPI: button: Power Button [PWRB] Nov 6 17:37:19.281639 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 6 17:37:19.281769 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 6 17:37:19.281783 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 6 17:37:19.281796 kernel: thunder_xcv, ver 1.0 Nov 6 17:37:19.281807 kernel: thunder_bgx, ver 1.0 Nov 6 17:37:19.281815 kernel: nicpf, ver 1.0 Nov 6 17:37:19.281823 kernel: nicvf, ver 1.0 Nov 6 17:37:19.281929 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 6 17:37:19.282016 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-06T17:37:18 UTC (1762450638) Nov 6 17:37:19.282028 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 6 17:37:19.282038 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 6 17:37:19.282049 kernel: watchdog: NMI not fully supported Nov 6 17:37:19.282057 kernel: watchdog: Hard watchdog permanently disabled Nov 6 17:37:19.282065 kernel: NET: Registered PF_INET6 protocol family Nov 6 17:37:19.282073 kernel: Segment Routing with IPv6 Nov 6 17:37:19.282080 kernel: In-situ OAM (IOAM) with IPv6 Nov 6 17:37:19.282088 kernel: NET: Registered PF_PACKET protocol family Nov 6 17:37:19.282096 kernel: Key type dns_resolver registered Nov 6 17:37:19.282105 kernel: registered taskstats version 1 Nov 6 17:37:19.282112 kernel: Loading compiled-in X.509 certificates Nov 6 17:37:19.282123 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: e1aae294388b3ed302cce7003c8e4a3327f80179' Nov 6 17:37:19.282131 kernel: Demotion targets for Node 0: null Nov 6 17:37:19.282139 kernel: Key type .fscrypt registered Nov 6 17:37:19.282146 kernel: Key type fscrypt-provisioning registered Nov 6 17:37:19.282154 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 6 17:37:19.282175 kernel: ima: Allocated hash algorithm: sha1 Nov 6 17:37:19.282183 kernel: ima: No architecture policies found Nov 6 17:37:19.282191 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 6 17:37:19.282199 kernel: clk: Disabling unused clocks Nov 6 17:37:19.282209 kernel: PM: genpd: Disabling unused power domains Nov 6 17:37:19.282217 kernel: Freeing unused kernel memory: 12288K Nov 6 17:37:19.282224 kernel: Run /init as init process Nov 6 17:37:19.282234 kernel: with arguments: Nov 6 17:37:19.282242 kernel: /init Nov 6 17:37:19.282249 kernel: with environment: Nov 6 17:37:19.282257 kernel: HOME=/ Nov 6 17:37:19.282264 kernel: TERM=linux Nov 6 17:37:19.282376 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 6 17:37:19.282466 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 6 17:37:19.282480 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 6 17:37:19.282487 kernel: SCSI subsystem initialized Nov 6 17:37:19.282495 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 6 17:37:19.282503 kernel: device-mapper: uevent: version 1.0.3 Nov 6 17:37:19.282511 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 6 17:37:19.282519 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 6 17:37:19.282531 kernel: raid6: neonx8 gen() 15726 MB/s Nov 6 17:37:19.282539 kernel: raid6: neonx4 gen() 15735 MB/s Nov 6 17:37:19.282546 kernel: raid6: neonx2 gen() 13319 MB/s Nov 6 17:37:19.282554 kernel: raid6: neonx1 gen() 10494 MB/s Nov 6 17:37:19.282561 kernel: raid6: int64x8 gen() 6829 MB/s Nov 6 17:37:19.282569 kernel: raid6: int64x4 gen() 7349 MB/s Nov 6 17:37:19.282576 kernel: raid6: int64x2 gen() 6111 MB/s Nov 6 17:37:19.282584 kernel: raid6: int64x1 gen() 5053 MB/s Nov 6 17:37:19.282593 kernel: raid6: using algorithm neonx4 gen() 15735 MB/s Nov 6 17:37:19.282613 kernel: raid6: .... xor() 12341 MB/s, rmw enabled Nov 6 17:37:19.282621 kernel: raid6: using neon recovery algorithm Nov 6 17:37:19.282629 kernel: xor: measuring software checksum speed Nov 6 17:37:19.282636 kernel: 8regs : 21579 MB/sec Nov 6 17:37:19.282644 kernel: 32regs : 21670 MB/sec Nov 6 17:37:19.282652 kernel: arm64_neon : 26484 MB/sec Nov 6 17:37:19.282661 kernel: xor: using function: arm64_neon (26484 MB/sec) Nov 6 17:37:19.282669 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 6 17:37:19.282677 kernel: BTRFS: device fsid e40749fd-5112-46df-82b6-3684bb0ed963 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (205) Nov 6 17:37:19.282684 kernel: BTRFS info (device dm-0): first mount of filesystem e40749fd-5112-46df-82b6-3684bb0ed963 Nov 6 17:37:19.282694 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:37:19.282703 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 6 17:37:19.282711 kernel: BTRFS info (device dm-0): enabling free space tree Nov 6 17:37:19.282721 kernel: loop: module loaded Nov 6 17:37:19.282728 kernel: loop0: detected capacity change from 0 to 91480 Nov 6 17:37:19.282736 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 6 17:37:19.282744 systemd[1]: Successfully made /usr/ read-only. Nov 6 17:37:19.282756 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 6 17:37:19.282764 systemd[1]: Detected virtualization kvm. Nov 6 17:37:19.282774 systemd[1]: Detected architecture arm64. Nov 6 17:37:19.282786 systemd[1]: Running in initrd. Nov 6 17:37:19.282794 systemd[1]: No hostname configured, using default hostname. Nov 6 17:37:19.282802 systemd[1]: Hostname set to . Nov 6 17:37:19.282810 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 6 17:37:19.282819 systemd[1]: Queued start job for default target initrd.target. Nov 6 17:37:19.282827 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 6 17:37:19.282838 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 6 17:37:19.282846 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 17:37:19.282855 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 6 17:37:19.282866 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 6 17:37:19.282876 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 6 17:37:19.282887 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 6 17:37:19.282896 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 6 17:37:19.282904 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 6 17:37:19.282912 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 6 17:37:19.282920 systemd[1]: Reached target paths.target - Path Units. Nov 6 17:37:19.282928 systemd[1]: Reached target slices.target - Slice Units. Nov 6 17:37:19.282936 systemd[1]: Reached target swap.target - Swaps. Nov 6 17:37:19.282947 systemd[1]: Reached target timers.target - Timer Units. Nov 6 17:37:19.282957 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 6 17:37:19.282965 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 6 17:37:19.282973 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 6 17:37:19.282981 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 6 17:37:19.282990 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 6 17:37:19.282998 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 6 17:37:19.283008 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 6 17:37:19.283016 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 6 17:37:19.283025 systemd[1]: Reached target sockets.target - Socket Units. Nov 6 17:37:19.283042 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 6 17:37:19.283052 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 6 17:37:19.283062 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 6 17:37:19.283071 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 6 17:37:19.283080 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 6 17:37:19.283088 systemd[1]: Starting systemd-fsck-usr.service... Nov 6 17:37:19.283097 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 6 17:37:19.283105 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 6 17:37:19.283118 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:37:19.283127 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 6 17:37:19.283136 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 6 17:37:19.283144 systemd[1]: Finished systemd-fsck-usr.service. Nov 6 17:37:19.283154 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 6 17:37:19.283170 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 6 17:37:19.283200 systemd-journald[346]: Collecting audit messages is enabled. Nov 6 17:37:19.283223 kernel: Bridge firewalling registered Nov 6 17:37:19.283232 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 6 17:37:19.283241 kernel: audit: type=1130 audit(1762450639.277:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:19.283250 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 6 17:37:19.283259 systemd-journald[346]: Journal started Nov 6 17:37:19.283281 systemd-journald[346]: Runtime Journal (/run/log/journal/dff17c45026e4841aabc1cc0e146bce5) is 6M, max 48.5M, 42.4M free. Nov 6 17:37:19.277000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:19.271217 systemd-modules-load[347]: Inserted module 'br_netfilter' Nov 6 17:37:19.291903 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:37:19.292000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:19.296630 kernel: audit: type=1130 audit(1762450639.292:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:19.296655 systemd[1]: Started systemd-journald.service - Journal Service. Nov 6 17:37:19.297000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:19.300967 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 6 17:37:19.306975 kernel: audit: type=1130 audit(1762450639.297:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:19.306997 kernel: audit: type=1130 audit(1762450639.302:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:19.302000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:19.306967 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 6 17:37:19.311388 kernel: audit: type=1130 audit(1762450639.307:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:19.307000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:19.311347 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 6 17:37:19.313725 kernel: audit: type=1334 audit(1762450639.313:7): prog-id=6 op=LOAD Nov 6 17:37:19.313000 audit: BPF prog-id=6 op=LOAD Nov 6 17:37:19.314229 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 6 17:37:19.316132 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 6 17:37:19.327372 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 6 17:37:19.336259 systemd-tmpfiles[374]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 6 17:37:19.338000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:19.338235 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 6 17:37:19.343868 kernel: audit: type=1130 audit(1762450639.338:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:19.342626 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 6 17:37:19.345000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:19.346447 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 6 17:37:19.353687 kernel: audit: type=1130 audit(1762450639.345:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:19.353720 kernel: audit: type=1130 audit(1762450639.349:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:19.349000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:19.351480 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 6 17:37:19.372255 systemd-resolved[370]: Positive Trust Anchors: Nov 6 17:37:19.372272 systemd-resolved[370]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 6 17:37:19.372276 systemd-resolved[370]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 6 17:37:19.372306 systemd-resolved[370]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 6 17:37:19.385950 dracut-cmdline[388]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=0a0c15ca2effd00a789b46e4b5cc7bd73516a9b27fa8e4ce835ff6b2e409cbc9 Nov 6 17:37:19.395806 systemd-resolved[370]: Defaulting to hostname 'linux'. Nov 6 17:37:19.396669 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 6 17:37:19.397759 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 6 17:37:19.396000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:19.460627 kernel: Loading iSCSI transport class v2.0-870. Nov 6 17:37:19.468636 kernel: iscsi: registered transport (tcp) Nov 6 17:37:19.482754 kernel: iscsi: registered transport (qla4xxx) Nov 6 17:37:19.482797 kernel: QLogic iSCSI HBA Driver Nov 6 17:37:19.502430 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 6 17:37:19.518587 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 6 17:37:19.519000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:19.520935 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 6 17:37:19.562066 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 6 17:37:19.562000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:19.564564 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 6 17:37:19.566225 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 6 17:37:19.596465 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 6 17:37:19.596000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:19.597000 audit: BPF prog-id=7 op=LOAD Nov 6 17:37:19.597000 audit: BPF prog-id=8 op=LOAD Nov 6 17:37:19.599384 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 6 17:37:19.624832 systemd-udevd[626]: Using default interface naming scheme 'v257'. Nov 6 17:37:19.632734 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 6 17:37:19.633000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:19.635507 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 6 17:37:19.658953 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 6 17:37:19.661000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:19.662000 audit: BPF prog-id=9 op=LOAD Nov 6 17:37:19.663687 dracut-pre-trigger[697]: rd.md=0: removing MD RAID activation Nov 6 17:37:19.663640 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 6 17:37:19.683902 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 6 17:37:19.684000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:19.685983 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 6 17:37:19.703869 systemd-networkd[737]: lo: Link UP Nov 6 17:37:19.703879 systemd-networkd[737]: lo: Gained carrier Nov 6 17:37:19.704370 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 6 17:37:19.705000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:19.705920 systemd[1]: Reached target network.target - Network. Nov 6 17:37:19.740781 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 6 17:37:19.741000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:19.744197 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 6 17:37:19.785693 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 6 17:37:19.794575 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 6 17:37:19.810967 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 6 17:37:19.823616 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 6 17:37:19.833916 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 6 17:37:19.835335 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 6 17:37:19.835439 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:37:19.839000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:19.839751 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:37:19.840774 systemd-networkd[737]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:37:19.840778 systemd-networkd[737]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 6 17:37:19.841500 systemd-networkd[737]: eth0: Link UP Nov 6 17:37:19.841664 systemd-networkd[737]: eth0: Gained carrier Nov 6 17:37:19.841674 systemd-networkd[737]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:37:19.842063 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:37:19.857040 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 6 17:37:19.857000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:19.858184 systemd-networkd[737]: eth0: DHCPv4 address 10.0.0.20/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 6 17:37:19.859999 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 6 17:37:19.863797 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 6 17:37:19.865058 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 6 17:37:19.867949 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 6 17:37:19.872694 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:37:19.873000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:19.895288 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 6 17:37:19.895000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:20.892822 disk-uuid[811]: Warning: The kernel is still using the old partition table. Nov 6 17:37:20.892822 disk-uuid[811]: The new table will be used at the next reboot or after you Nov 6 17:37:20.892822 disk-uuid[811]: run partprobe(8) or kpartx(8) Nov 6 17:37:20.892822 disk-uuid[811]: The operation has completed successfully. Nov 6 17:37:20.897450 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 6 17:37:20.898000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:20.898000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:20.897554 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 6 17:37:20.900044 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 6 17:37:20.927120 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (831) Nov 6 17:37:20.927173 kernel: BTRFS info (device vda6): first mount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:37:20.927187 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:37:20.929833 kernel: BTRFS info (device vda6): turning on async discard Nov 6 17:37:20.929879 kernel: BTRFS info (device vda6): enabling free space tree Nov 6 17:37:20.935620 kernel: BTRFS info (device vda6): last unmount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:37:20.937665 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 6 17:37:20.937000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:20.939502 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 6 17:37:21.037326 ignition[850]: Ignition 2.22.0 Nov 6 17:37:21.037339 ignition[850]: Stage: fetch-offline Nov 6 17:37:21.037379 ignition[850]: no configs at "/usr/lib/ignition/base.d" Nov 6 17:37:21.037389 ignition[850]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:37:21.037555 ignition[850]: parsed url from cmdline: "" Nov 6 17:37:21.037558 ignition[850]: no config URL provided Nov 6 17:37:21.037563 ignition[850]: reading system config file "/usr/lib/ignition/user.ign" Nov 6 17:37:21.037571 ignition[850]: no config at "/usr/lib/ignition/user.ign" Nov 6 17:37:21.037634 ignition[850]: op(1): [started] loading QEMU firmware config module Nov 6 17:37:21.037642 ignition[850]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 6 17:37:21.042803 ignition[850]: op(1): [finished] loading QEMU firmware config module Nov 6 17:37:21.042823 ignition[850]: QEMU firmware config was not found. Ignoring... Nov 6 17:37:21.048007 ignition[850]: parsing config with SHA512: ad96e6db0bc051a63dcad64de594964b0f5f8c8671f683bd7dd4c2ecf04673bb4e5415c02727f4c144c2349444177cc9f7ba3e01e4edaa9ddc08b8761a46c26b Nov 6 17:37:21.053763 unknown[850]: fetched base config from "system" Nov 6 17:37:21.053774 unknown[850]: fetched user config from "qemu" Nov 6 17:37:21.053932 ignition[850]: fetch-offline: fetch-offline passed Nov 6 17:37:21.057000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:21.056301 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 6 17:37:21.054003 ignition[850]: Ignition finished successfully Nov 6 17:37:21.057717 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 6 17:37:21.058483 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 6 17:37:21.096400 ignition[866]: Ignition 2.22.0 Nov 6 17:37:21.096417 ignition[866]: Stage: kargs Nov 6 17:37:21.096546 ignition[866]: no configs at "/usr/lib/ignition/base.d" Nov 6 17:37:21.096553 ignition[866]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:37:21.097027 ignition[866]: kargs: kargs passed Nov 6 17:37:21.097063 ignition[866]: Ignition finished successfully Nov 6 17:37:21.102238 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 6 17:37:21.104000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:21.106522 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 6 17:37:21.142336 ignition[874]: Ignition 2.22.0 Nov 6 17:37:21.142354 ignition[874]: Stage: disks Nov 6 17:37:21.142490 ignition[874]: no configs at "/usr/lib/ignition/base.d" Nov 6 17:37:21.142499 ignition[874]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:37:21.146000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:21.145242 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 6 17:37:21.143038 ignition[874]: disks: disks passed Nov 6 17:37:21.147180 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 6 17:37:21.143080 ignition[874]: Ignition finished successfully Nov 6 17:37:21.149137 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 6 17:37:21.151172 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 6 17:37:21.152665 systemd[1]: Reached target sysinit.target - System Initialization. Nov 6 17:37:21.154542 systemd[1]: Reached target basic.target - Basic System. Nov 6 17:37:21.157014 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 6 17:37:21.195271 systemd-fsck[884]: ROOT: clean, 15/456736 files, 38230/456704 blocks Nov 6 17:37:21.199732 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 6 17:37:21.202000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:21.203607 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 6 17:37:21.262614 kernel: EXT4-fs (vda9): mounted filesystem d8cb4948-465c-4e43-94fb-48e1ea3fba29 r/w with ordered data mode. Quota mode: none. Nov 6 17:37:21.263087 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 6 17:37:21.264307 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 6 17:37:21.266639 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 6 17:37:21.267700 systemd-networkd[737]: eth0: Gained IPv6LL Nov 6 17:37:21.268283 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 6 17:37:21.269676 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 6 17:37:21.269708 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 6 17:37:21.269732 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 6 17:37:21.291326 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 6 17:37:21.296004 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (892) Nov 6 17:37:21.293943 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 6 17:37:21.298627 kernel: BTRFS info (device vda6): first mount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:37:21.298652 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:37:21.304254 kernel: BTRFS info (device vda6): turning on async discard Nov 6 17:37:21.304287 kernel: BTRFS info (device vda6): enabling free space tree Nov 6 17:37:21.305276 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 6 17:37:21.336000 initrd-setup-root[917]: cut: /sysroot/etc/passwd: No such file or directory Nov 6 17:37:21.340205 initrd-setup-root[924]: cut: /sysroot/etc/group: No such file or directory Nov 6 17:37:21.344357 initrd-setup-root[931]: cut: /sysroot/etc/shadow: No such file or directory Nov 6 17:37:21.348189 initrd-setup-root[938]: cut: /sysroot/etc/gshadow: No such file or directory Nov 6 17:37:21.417777 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 6 17:37:21.419681 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 6 17:37:21.418000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:21.421145 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 6 17:37:21.437630 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 6 17:37:21.441316 kernel: BTRFS info (device vda6): last unmount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:37:21.459786 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 6 17:37:21.460000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:21.474353 ignition[1008]: INFO : Ignition 2.22.0 Nov 6 17:37:21.474353 ignition[1008]: INFO : Stage: mount Nov 6 17:37:21.477010 ignition[1008]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 6 17:37:21.477010 ignition[1008]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:37:21.477010 ignition[1008]: INFO : mount: mount passed Nov 6 17:37:21.477010 ignition[1008]: INFO : Ignition finished successfully Nov 6 17:37:21.478000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:21.477097 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 6 17:37:21.479790 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 6 17:37:22.264508 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 6 17:37:22.283678 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1019) Nov 6 17:37:22.283722 kernel: BTRFS info (device vda6): first mount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:37:22.283733 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:37:22.287342 kernel: BTRFS info (device vda6): turning on async discard Nov 6 17:37:22.287369 kernel: BTRFS info (device vda6): enabling free space tree Nov 6 17:37:22.288618 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 6 17:37:22.324572 ignition[1036]: INFO : Ignition 2.22.0 Nov 6 17:37:22.324572 ignition[1036]: INFO : Stage: files Nov 6 17:37:22.326309 ignition[1036]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 6 17:37:22.326309 ignition[1036]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:37:22.326309 ignition[1036]: DEBUG : files: compiled without relabeling support, skipping Nov 6 17:37:22.326309 ignition[1036]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 6 17:37:22.326309 ignition[1036]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 6 17:37:22.332857 ignition[1036]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 6 17:37:22.332857 ignition[1036]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 6 17:37:22.332857 ignition[1036]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 6 17:37:22.332857 ignition[1036]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 6 17:37:22.329365 unknown[1036]: wrote ssh authorized keys file for user: core Nov 6 17:37:22.340000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:22.340972 ignition[1036]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 6 17:37:22.340972 ignition[1036]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Nov 6 17:37:22.340972 ignition[1036]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 6 17:37:22.340972 ignition[1036]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 6 17:37:22.340972 ignition[1036]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Nov 6 17:37:22.340972 ignition[1036]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 6 17:37:22.340972 ignition[1036]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 6 17:37:22.340972 ignition[1036]: INFO : files: files passed Nov 6 17:37:22.340972 ignition[1036]: INFO : Ignition finished successfully Nov 6 17:37:22.354000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:22.354000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:22.338713 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 6 17:37:22.341074 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 6 17:37:22.344279 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 6 17:37:22.353659 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 6 17:37:22.360807 initrd-setup-root-after-ignition[1064]: grep: /sysroot/oem/oem-release: No such file or directory Nov 6 17:37:22.353756 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 6 17:37:22.363000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:22.364116 initrd-setup-root-after-ignition[1066]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 6 17:37:22.364116 initrd-setup-root-after-ignition[1066]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 6 17:37:22.360924 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 6 17:37:22.369940 initrd-setup-root-after-ignition[1070]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 6 17:37:22.363372 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 6 17:37:22.365745 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 6 17:37:22.406453 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 6 17:37:22.406568 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 6 17:37:22.408000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:22.408000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:22.408874 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 6 17:37:22.410697 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 6 17:37:22.412585 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 6 17:37:22.413342 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 6 17:37:22.445696 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 6 17:37:22.446000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:22.448057 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 6 17:37:22.473510 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 6 17:37:22.473662 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 6 17:37:22.475898 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 6 17:37:22.477882 systemd[1]: Stopped target timers.target - Timer Units. Nov 6 17:37:22.479618 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 6 17:37:22.481000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:22.479744 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 6 17:37:22.482209 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 6 17:37:22.484226 systemd[1]: Stopped target basic.target - Basic System. Nov 6 17:37:22.485786 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 6 17:37:22.487467 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 6 17:37:22.489418 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 6 17:37:22.491371 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 6 17:37:22.493277 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 6 17:37:22.495065 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 6 17:37:22.496987 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 6 17:37:22.498881 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 6 17:37:22.500577 systemd[1]: Stopped target swap.target - Swaps. Nov 6 17:37:22.502103 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 6 17:37:22.503000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:22.502230 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 6 17:37:22.504492 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 6 17:37:22.506560 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 6 17:37:22.508639 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 6 17:37:22.510545 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 6 17:37:22.511917 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 6 17:37:22.513000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:22.512035 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 6 17:37:22.514670 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 6 17:37:22.516000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:22.514789 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 6 17:37:22.516788 systemd[1]: Stopped target paths.target - Path Units. Nov 6 17:37:22.518434 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 6 17:37:22.518523 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 17:37:22.520560 systemd[1]: Stopped target slices.target - Slice Units. Nov 6 17:37:22.522167 systemd[1]: Stopped target sockets.target - Socket Units. Nov 6 17:37:22.523808 systemd[1]: iscsid.socket: Deactivated successfully. Nov 6 17:37:22.523895 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 6 17:37:22.530000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:22.525854 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 6 17:37:22.532000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:22.525929 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 6 17:37:22.527493 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 6 17:37:22.527564 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 6 17:37:22.537000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:22.529264 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 6 17:37:22.529372 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 6 17:37:22.531064 systemd[1]: ignition-files.service: Deactivated successfully. Nov 6 17:37:22.531177 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 6 17:37:22.533559 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 6 17:37:22.535145 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 6 17:37:22.535273 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 6 17:37:22.544918 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 6 17:37:22.545811 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 6 17:37:22.552038 kernel: kauditd_printk_skb: 40 callbacks suppressed Nov 6 17:37:22.552063 kernel: audit: type=1131 audit(1762450642.547:51): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:22.547000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:22.545936 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 6 17:37:22.551701 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 6 17:37:22.554000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:22.557634 kernel: audit: type=1131 audit(1762450642.554:52): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:22.551901 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 6 17:37:22.558000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:22.554808 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 6 17:37:22.563034 kernel: audit: type=1131 audit(1762450642.558:53): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:22.555173 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 6 17:37:22.564667 ignition[1092]: INFO : Ignition 2.22.0 Nov 6 17:37:22.564667 ignition[1092]: INFO : Stage: umount Nov 6 17:37:22.566122 ignition[1092]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 6 17:37:22.566122 ignition[1092]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:37:22.566122 ignition[1092]: INFO : umount: umount passed Nov 6 17:37:22.566122 ignition[1092]: INFO : Ignition finished successfully Nov 6 17:37:22.579750 kernel: audit: type=1130 audit(1762450642.569:54): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:22.579772 kernel: audit: type=1131 audit(1762450642.569:55): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:22.579783 kernel: audit: type=1131 audit(1762450642.575:56): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:22.569000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:22.569000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:22.575000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:22.567342 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 6 17:37:22.567445 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 6 17:37:22.582000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:22.569588 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 6 17:37:22.590709 kernel: audit: type=1131 audit(1762450642.582:57): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:22.590729 kernel: audit: type=1131 audit(1762450642.587:58): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:22.587000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:22.569682 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 6 17:37:22.594818 kernel: audit: type=1131 audit(1762450642.590:59): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:22.590000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:22.578027 systemd[1]: sysroot-boot.mount: Deactivated successfully. Nov 6 17:37:22.598952 kernel: audit: type=1131 audit(1762450642.595:60): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:22.595000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:22.579442 systemd[1]: Stopped target network.target - Network. Nov 6 17:37:22.581269 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 6 17:37:22.581336 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 6 17:37:22.603000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:22.583064 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 6 17:37:22.604000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:22.583117 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 6 17:37:22.587510 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 6 17:37:22.587560 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 6 17:37:22.591623 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 6 17:37:22.591670 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 6 17:37:22.595991 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 6 17:37:22.599920 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 6 17:37:22.601752 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 6 17:37:22.601829 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 6 17:37:22.603525 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 6 17:37:22.603625 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 6 17:37:22.615890 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 6 17:37:22.616001 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 6 17:37:22.617000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:22.620862 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 6 17:37:22.620980 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 6 17:37:22.622000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:22.623000 audit: BPF prog-id=6 op=UNLOAD Nov 6 17:37:22.624772 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 6 17:37:22.625863 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 6 17:37:22.625894 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 6 17:37:22.628342 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 6 17:37:22.631000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:22.629269 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 6 17:37:22.633000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:22.629331 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 6 17:37:22.634000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:22.631481 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 6 17:37:22.631529 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 6 17:37:22.633225 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 6 17:37:22.639000 audit: BPF prog-id=9 op=UNLOAD Nov 6 17:37:22.633268 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 6 17:37:22.635039 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 6 17:37:22.654009 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 6 17:37:22.665741 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 6 17:37:22.666000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:22.667332 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 6 17:37:22.667369 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 6 17:37:22.669106 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 6 17:37:22.672000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:22.669147 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 6 17:37:22.670877 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 6 17:37:22.675000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:22.670926 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 6 17:37:22.673462 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 6 17:37:22.678000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:22.673506 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 6 17:37:22.676280 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 6 17:37:22.676325 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 6 17:37:22.682000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:22.679796 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 6 17:37:22.684000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:22.680972 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 6 17:37:22.686000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:22.681035 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 6 17:37:22.682896 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 6 17:37:22.682943 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 6 17:37:22.684993 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 6 17:37:22.685039 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:37:22.687340 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 6 17:37:22.694715 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 6 17:37:22.695000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:22.699893 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 6 17:37:22.699980 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 6 17:37:22.701000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:22.701000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:22.702070 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 6 17:37:22.704375 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 6 17:37:22.732511 systemd[1]: Switching root. Nov 6 17:37:22.775182 systemd-journald[346]: Journal stopped Nov 6 17:37:23.456446 systemd-journald[346]: Received SIGTERM from PID 1 (systemd). Nov 6 17:37:23.456495 kernel: SELinux: policy capability network_peer_controls=1 Nov 6 17:37:23.456512 kernel: SELinux: policy capability open_perms=1 Nov 6 17:37:23.456522 kernel: SELinux: policy capability extended_socket_class=1 Nov 6 17:37:23.456538 kernel: SELinux: policy capability always_check_network=0 Nov 6 17:37:23.456548 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 6 17:37:23.456560 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 6 17:37:23.456571 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 6 17:37:23.456581 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 6 17:37:23.456595 kernel: SELinux: policy capability userspace_initial_context=0 Nov 6 17:37:23.456622 systemd[1]: Successfully loaded SELinux policy in 47.007ms. Nov 6 17:37:23.456641 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.503ms. Nov 6 17:37:23.456654 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 6 17:37:23.456665 systemd[1]: Detected virtualization kvm. Nov 6 17:37:23.456677 systemd[1]: Detected architecture arm64. Nov 6 17:37:23.456689 systemd[1]: Detected first boot. Nov 6 17:37:23.456699 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 6 17:37:23.456711 zram_generator::config[1139]: No configuration found. Nov 6 17:37:23.456725 kernel: NET: Registered PF_VSOCK protocol family Nov 6 17:37:23.456735 systemd[1]: Populated /etc with preset unit settings. Nov 6 17:37:23.456746 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 6 17:37:23.456758 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 6 17:37:23.456769 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 6 17:37:23.456783 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 6 17:37:23.456797 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 6 17:37:23.456808 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 6 17:37:23.456820 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 6 17:37:23.456832 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 6 17:37:23.456843 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 6 17:37:23.456854 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 6 17:37:23.456867 systemd[1]: Created slice user.slice - User and Session Slice. Nov 6 17:37:23.456878 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 6 17:37:23.456889 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 17:37:23.456900 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 6 17:37:23.456912 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 6 17:37:23.456925 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 6 17:37:23.456938 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 6 17:37:23.456949 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 6 17:37:23.456961 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 6 17:37:23.456973 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 6 17:37:23.456984 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 6 17:37:23.456997 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 6 17:37:23.457008 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 6 17:37:23.457019 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 6 17:37:23.457030 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 6 17:37:23.457042 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 6 17:37:23.457053 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 6 17:37:23.457065 systemd[1]: Reached target slices.target - Slice Units. Nov 6 17:37:23.457077 systemd[1]: Reached target swap.target - Swaps. Nov 6 17:37:23.457088 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 6 17:37:23.457099 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 6 17:37:23.457110 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 6 17:37:23.457121 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 6 17:37:23.457139 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 6 17:37:23.457154 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 6 17:37:23.457168 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 6 17:37:23.457180 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 6 17:37:23.457192 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 6 17:37:23.457203 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 6 17:37:23.457215 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 6 17:37:23.457265 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 6 17:37:23.457279 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 6 17:37:23.457293 systemd[1]: Mounting media.mount - External Media Directory... Nov 6 17:37:23.457304 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 6 17:37:23.457315 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 6 17:37:23.457326 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 6 17:37:23.457338 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 6 17:37:23.457350 systemd[1]: Reached target machines.target - Containers. Nov 6 17:37:23.457361 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 6 17:37:23.457376 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 6 17:37:23.457388 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 6 17:37:23.457400 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 6 17:37:23.457411 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 17:37:23.457422 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 6 17:37:23.457433 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 17:37:23.457444 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 6 17:37:23.457457 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 17:37:23.457469 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 6 17:37:23.457481 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 6 17:37:23.457493 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 6 17:37:23.457504 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 6 17:37:23.457515 systemd[1]: Stopped systemd-fsck-usr.service. Nov 6 17:37:23.457528 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:37:23.457540 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 6 17:37:23.457551 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 6 17:37:23.457563 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 6 17:37:23.457575 kernel: ACPI: bus type drm_connector registered Nov 6 17:37:23.457585 kernel: fuse: init (API version 7.41) Nov 6 17:37:23.457597 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 6 17:37:23.457631 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 6 17:37:23.457645 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 6 17:37:23.457678 systemd-journald[1215]: Collecting audit messages is enabled. Nov 6 17:37:23.457704 systemd-journald[1215]: Journal started Nov 6 17:37:23.457726 systemd-journald[1215]: Runtime Journal (/run/log/journal/dff17c45026e4841aabc1cc0e146bce5) is 6M, max 48.5M, 42.4M free. Nov 6 17:37:23.318000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 6 17:37:23.413000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:23.416000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:23.419000 audit: BPF prog-id=14 op=UNLOAD Nov 6 17:37:23.419000 audit: BPF prog-id=13 op=UNLOAD Nov 6 17:37:23.420000 audit: BPF prog-id=15 op=LOAD Nov 6 17:37:23.420000 audit: BPF prog-id=16 op=LOAD Nov 6 17:37:23.420000 audit: BPF prog-id=17 op=LOAD Nov 6 17:37:23.454000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 6 17:37:23.454000 audit[1215]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=5 a1=ffffea6d6840 a2=4000 a3=0 items=0 ppid=1 pid=1215 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:37:23.454000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 6 17:37:23.216417 systemd[1]: Queued start job for default target multi-user.target. Nov 6 17:37:23.240659 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 6 17:37:23.241078 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 6 17:37:23.460640 systemd[1]: Started systemd-journald.service - Journal Service. Nov 6 17:37:23.460000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:23.462753 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 6 17:37:23.463806 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 6 17:37:23.464905 systemd[1]: Mounted media.mount - External Media Directory. Nov 6 17:37:23.466034 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 6 17:37:23.467206 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 6 17:37:23.468376 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 6 17:37:23.470659 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 6 17:37:23.471000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:23.471969 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 6 17:37:23.472000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:23.473403 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 6 17:37:23.473573 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 6 17:37:23.473000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:23.474000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:23.474878 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 17:37:23.475041 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 17:37:23.475000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:23.475000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:23.476390 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 6 17:37:23.476540 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 6 17:37:23.477000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:23.477000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:23.479000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:23.479000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:23.477867 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 17:37:23.478035 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 17:37:23.479553 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 6 17:37:23.479729 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 6 17:37:23.480000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:23.480000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:23.481254 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 17:37:23.481407 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 17:37:23.482000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:23.482000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:23.482739 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 6 17:37:23.483000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:23.484272 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 6 17:37:23.485000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:23.486636 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 6 17:37:23.487000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:23.488300 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 6 17:37:23.489000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:23.501332 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 6 17:37:23.502855 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 6 17:37:23.505304 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 6 17:37:23.507422 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 6 17:37:23.508747 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 6 17:37:23.508785 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 6 17:37:23.510663 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 6 17:37:23.512348 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:37:23.512467 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:37:23.517408 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 6 17:37:23.519650 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 6 17:37:23.520974 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 6 17:37:23.522111 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 6 17:37:23.523285 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 6 17:37:23.525964 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 6 17:37:23.528848 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 6 17:37:23.531689 systemd-journald[1215]: Time spent on flushing to /var/log/journal/dff17c45026e4841aabc1cc0e146bce5 is 23.378ms for 970 entries. Nov 6 17:37:23.531689 systemd-journald[1215]: System Journal (/var/log/journal/dff17c45026e4841aabc1cc0e146bce5) is 8M, max 163.5M, 155.5M free. Nov 6 17:37:23.571786 systemd-journald[1215]: Received client request to flush runtime journal. Nov 6 17:37:23.571840 kernel: loop1: detected capacity change from 0 to 109736 Nov 6 17:37:23.537000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:23.544000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:23.531770 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 6 17:37:23.536644 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 6 17:37:23.538927 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 6 17:37:23.540983 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 6 17:37:23.542794 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 6 17:37:23.548428 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 6 17:37:23.552271 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 6 17:37:23.572027 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 6 17:37:23.573000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:23.574987 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 6 17:37:23.576000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:23.580644 kernel: loop2: detected capacity change from 0 to 100192 Nov 6 17:37:23.586684 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 6 17:37:23.587000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:23.588000 audit: BPF prog-id=18 op=LOAD Nov 6 17:37:23.588000 audit: BPF prog-id=19 op=LOAD Nov 6 17:37:23.588000 audit: BPF prog-id=20 op=LOAD Nov 6 17:37:23.589836 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 6 17:37:23.591000 audit: BPF prog-id=21 op=LOAD Nov 6 17:37:23.592391 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 6 17:37:23.596777 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 6 17:37:23.598327 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 6 17:37:23.599000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:23.600000 audit: BPF prog-id=22 op=LOAD Nov 6 17:37:23.600000 audit: BPF prog-id=23 op=LOAD Nov 6 17:37:23.601000 audit: BPF prog-id=24 op=LOAD Nov 6 17:37:23.602316 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 6 17:37:23.603000 audit: BPF prog-id=25 op=LOAD Nov 6 17:37:23.603000 audit: BPF prog-id=26 op=LOAD Nov 6 17:37:23.603000 audit: BPF prog-id=27 op=LOAD Nov 6 17:37:23.606286 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 6 17:37:23.610675 kernel: loop3: detected capacity change from 0 to 109736 Nov 6 17:37:23.621626 kernel: loop4: detected capacity change from 0 to 100192 Nov 6 17:37:23.623210 systemd-tmpfiles[1274]: ACLs are not supported, ignoring. Nov 6 17:37:23.623229 systemd-tmpfiles[1274]: ACLs are not supported, ignoring. Nov 6 17:37:23.627728 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 6 17:37:23.629084 (sd-merge)[1278]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 6 17:37:23.629000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:23.634042 (sd-merge)[1278]: Merged extensions into '/usr'. Nov 6 17:37:23.635858 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 6 17:37:23.636000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:23.641681 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 6 17:37:23.642000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:23.644895 systemd[1]: Starting ensure-sysext.service... Nov 6 17:37:23.646498 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 6 17:37:23.651593 systemd-nsresourced[1276]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 6 17:37:23.652520 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 6 17:37:23.653000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:23.666768 systemd[1]: Reload requested from client PID 1287 ('systemctl') (unit ensure-sysext.service)... Nov 6 17:37:23.666783 systemd[1]: Reloading... Nov 6 17:37:23.666946 systemd-tmpfiles[1288]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 6 17:37:23.667225 systemd-tmpfiles[1288]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 6 17:37:23.667634 systemd-tmpfiles[1288]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 6 17:37:23.669189 systemd-tmpfiles[1288]: ACLs are not supported, ignoring. Nov 6 17:37:23.669257 systemd-tmpfiles[1288]: ACLs are not supported, ignoring. Nov 6 17:37:23.682153 systemd-tmpfiles[1288]: Detected autofs mount point /boot during canonicalization of boot. Nov 6 17:37:23.682164 systemd-tmpfiles[1288]: Skipping /boot Nov 6 17:37:23.693881 systemd-tmpfiles[1288]: Detected autofs mount point /boot during canonicalization of boot. Nov 6 17:37:23.693969 systemd-tmpfiles[1288]: Skipping /boot Nov 6 17:37:23.695352 systemd-oomd[1272]: No swap; memory pressure usage will be degraded Nov 6 17:37:23.724618 systemd-resolved[1273]: Positive Trust Anchors: Nov 6 17:37:23.724890 systemd-resolved[1273]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 6 17:37:23.724938 systemd-resolved[1273]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 6 17:37:23.725052 systemd-resolved[1273]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 6 17:37:23.730760 zram_generator::config[1329]: No configuration found. Nov 6 17:37:23.731531 systemd-resolved[1273]: Defaulting to hostname 'linux'. Nov 6 17:37:23.870842 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 6 17:37:23.871399 systemd[1]: Reloading finished in 204 ms. Nov 6 17:37:23.887364 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 6 17:37:23.888000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:23.889114 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 6 17:37:23.890000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:23.898000 audit: BPF prog-id=28 op=LOAD Nov 6 17:37:23.898000 audit: BPF prog-id=22 op=UNLOAD Nov 6 17:37:23.898000 audit: BPF prog-id=29 op=LOAD Nov 6 17:37:23.898000 audit: BPF prog-id=30 op=LOAD Nov 6 17:37:23.898000 audit: BPF prog-id=23 op=UNLOAD Nov 6 17:37:23.898000 audit: BPF prog-id=24 op=UNLOAD Nov 6 17:37:23.899000 audit: BPF prog-id=31 op=LOAD Nov 6 17:37:23.899000 audit: BPF prog-id=15 op=UNLOAD Nov 6 17:37:23.899000 audit: BPF prog-id=32 op=LOAD Nov 6 17:37:23.899000 audit: BPF prog-id=33 op=LOAD Nov 6 17:37:23.899000 audit: BPF prog-id=16 op=UNLOAD Nov 6 17:37:23.899000 audit: BPF prog-id=17 op=UNLOAD Nov 6 17:37:23.899000 audit: BPF prog-id=34 op=LOAD Nov 6 17:37:23.899000 audit: BPF prog-id=25 op=UNLOAD Nov 6 17:37:23.899000 audit: BPF prog-id=35 op=LOAD Nov 6 17:37:23.899000 audit: BPF prog-id=36 op=LOAD Nov 6 17:37:23.899000 audit: BPF prog-id=26 op=UNLOAD Nov 6 17:37:23.899000 audit: BPF prog-id=27 op=UNLOAD Nov 6 17:37:23.901000 audit: BPF prog-id=37 op=LOAD Nov 6 17:37:23.901000 audit: BPF prog-id=18 op=UNLOAD Nov 6 17:37:23.901000 audit: BPF prog-id=38 op=LOAD Nov 6 17:37:23.901000 audit: BPF prog-id=39 op=LOAD Nov 6 17:37:23.901000 audit: BPF prog-id=19 op=UNLOAD Nov 6 17:37:23.901000 audit: BPF prog-id=20 op=UNLOAD Nov 6 17:37:23.902000 audit: BPF prog-id=40 op=LOAD Nov 6 17:37:23.902000 audit: BPF prog-id=21 op=UNLOAD Nov 6 17:37:23.906686 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 6 17:37:23.907000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:23.912982 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 6 17:37:23.915555 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 6 17:37:23.917714 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 6 17:37:23.929917 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 6 17:37:23.932566 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 6 17:37:23.935069 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 6 17:37:23.938653 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 6 17:37:23.939714 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 17:37:23.942000 audit[1369]: SYSTEM_BOOT pid=1369 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 6 17:37:23.943713 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 17:37:23.947049 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 17:37:23.948319 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:37:23.948491 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:37:23.948589 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:37:23.952850 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 6 17:37:23.954000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:23.956169 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 6 17:37:23.956341 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:37:23.956481 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:37:23.956570 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:37:23.958618 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 6 17:37:23.959714 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 6 17:37:23.960783 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:37:23.960960 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:37:23.961037 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:37:23.964641 systemd[1]: Finished ensure-sysext.service. Nov 6 17:37:23.964000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:23.966000 audit: BPF prog-id=41 op=LOAD Nov 6 17:37:23.967719 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 6 17:37:23.976103 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 17:37:23.986673 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 17:37:23.988000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:23.988000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:23.989326 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 17:37:23.990243 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 17:37:23.991000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:23.991000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:23.992574 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 17:37:23.993413 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 17:37:23.995000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:23.995000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:23.996448 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 6 17:37:23.997000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:23.998247 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 6 17:37:23.998463 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 6 17:37:23.999000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:23.999000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:24.000000 audit: BPF prog-id=8 op=UNLOAD Nov 6 17:37:24.000000 audit: BPF prog-id=7 op=UNLOAD Nov 6 17:37:24.001333 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 6 17:37:24.001411 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 6 17:37:24.002000 audit: BPF prog-id=42 op=LOAD Nov 6 17:37:24.002000 audit: BPF prog-id=43 op=LOAD Nov 6 17:37:24.003495 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 6 17:37:24.005439 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 6 17:37:24.006000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:24.015000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 6 17:37:24.015000 audit[1405]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffff329490 a2=420 a3=0 items=0 ppid=1364 pid=1405 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:37:24.015000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 6 17:37:24.016760 augenrules[1405]: No rules Nov 6 17:37:24.018442 systemd[1]: audit-rules.service: Deactivated successfully. Nov 6 17:37:24.018763 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 6 17:37:24.028085 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 6 17:37:24.029735 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 6 17:37:24.033230 systemd-udevd[1399]: Using default interface naming scheme 'v257'. Nov 6 17:37:24.042319 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 6 17:37:24.044430 systemd[1]: Reached target time-set.target - System Time Set. Nov 6 17:37:24.050832 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 6 17:37:24.054745 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 6 17:37:24.101472 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 6 17:37:24.132088 systemd-networkd[1421]: lo: Link UP Nov 6 17:37:24.132096 systemd-networkd[1421]: lo: Gained carrier Nov 6 17:37:24.133045 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 6 17:37:24.134469 systemd[1]: Reached target network.target - Network. Nov 6 17:37:24.139748 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 6 17:37:24.142110 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 6 17:37:24.147010 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 6 17:37:24.156213 systemd-networkd[1421]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:37:24.156217 systemd-networkd[1421]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 6 17:37:24.156451 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 6 17:37:24.156971 systemd-networkd[1421]: eth0: Link UP Nov 6 17:37:24.157078 systemd-networkd[1421]: eth0: Gained carrier Nov 6 17:37:24.157093 systemd-networkd[1421]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:37:24.172723 systemd-networkd[1421]: eth0: DHCPv4 address 10.0.0.20/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 6 17:37:24.173032 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 6 17:37:24.173627 systemd-timesyncd[1381]: Network configuration changed, trying to establish connection. Nov 6 17:37:23.766258 systemd-resolved[1273]: Clock change detected. Flushing caches. Nov 6 17:37:23.771609 systemd-journald[1215]: Time jumped backwards, rotating. Nov 6 17:37:23.766354 systemd-timesyncd[1381]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 6 17:37:23.766597 systemd-timesyncd[1381]: Initial clock synchronization to Thu 2025-11-06 17:37:23.766213 UTC. Nov 6 17:37:23.768010 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 6 17:37:23.851292 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:37:23.863817 ldconfig[1366]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 6 17:37:23.868322 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 6 17:37:23.871418 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 6 17:37:23.890250 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 6 17:37:23.898966 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:37:23.901578 systemd[1]: Reached target sysinit.target - System Initialization. Nov 6 17:37:23.902763 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 6 17:37:23.904051 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 6 17:37:23.905505 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 6 17:37:23.906811 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 6 17:37:23.908115 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 6 17:37:23.909432 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 6 17:37:23.910661 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 6 17:37:23.911951 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 6 17:37:23.911987 systemd[1]: Reached target paths.target - Path Units. Nov 6 17:37:23.912994 systemd[1]: Reached target timers.target - Timer Units. Nov 6 17:37:23.914506 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 6 17:37:23.916793 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 6 17:37:23.919526 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 6 17:37:23.920962 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 6 17:37:23.922327 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 6 17:37:23.934818 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 6 17:37:23.936202 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 6 17:37:23.937915 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 6 17:37:23.939187 systemd[1]: Reached target sockets.target - Socket Units. Nov 6 17:37:23.940170 systemd[1]: Reached target basic.target - Basic System. Nov 6 17:37:23.941161 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 6 17:37:23.941193 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 6 17:37:23.942081 systemd[1]: Starting containerd.service - containerd container runtime... Nov 6 17:37:23.944193 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 6 17:37:23.946074 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 6 17:37:23.948140 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 6 17:37:23.950278 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 6 17:37:23.951337 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 6 17:37:23.952282 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 6 17:37:23.955182 jq[1478]: false Nov 6 17:37:23.955250 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 6 17:37:23.957974 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 6 17:37:23.963980 extend-filesystems[1479]: Found /dev/vda6 Nov 6 17:37:23.962966 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 6 17:37:23.966075 extend-filesystems[1479]: Found /dev/vda9 Nov 6 17:37:23.965204 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 6 17:37:23.965615 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 6 17:37:23.967603 extend-filesystems[1479]: Checking size of /dev/vda9 Nov 6 17:37:23.967606 systemd[1]: Starting update-engine.service - Update Engine... Nov 6 17:37:23.969541 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 6 17:37:23.975147 extend-filesystems[1479]: Resized partition /dev/vda9 Nov 6 17:37:23.976919 extend-filesystems[1504]: resize2fs 1.47.3 (8-Jul-2025) Nov 6 17:37:23.979495 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 6 17:37:23.981010 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 6 17:37:23.981219 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 6 17:37:23.981471 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 6 17:37:23.981671 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 6 17:37:23.982281 jq[1499]: true Nov 6 17:37:23.984129 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 474107 blocks Nov 6 17:37:23.985177 kernel: EXT4-fs (vda9): resized filesystem to 474107 Nov 6 17:37:23.985750 systemd[1]: motdgen.service: Deactivated successfully. Nov 6 17:37:23.985945 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 6 17:37:24.001692 update_engine[1493]: I20251106 17:37:23.999707 1493 main.cc:92] Flatcar Update Engine starting Nov 6 17:37:24.001951 extend-filesystems[1504]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Nov 6 17:37:24.001951 extend-filesystems[1504]: old_desc_blocks = 1, new_desc_blocks = 1 Nov 6 17:37:24.001951 extend-filesystems[1504]: The filesystem on /dev/vda9 is now 474107 (4k) blocks long. Nov 6 17:37:24.011374 jq[1505]: true Nov 6 17:37:24.004415 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 6 17:37:24.011981 extend-filesystems[1479]: Resized filesystem in /dev/vda9 Nov 6 17:37:24.004687 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 6 17:37:24.024500 dbus-daemon[1476]: [system] SELinux support is enabled Nov 6 17:37:24.025044 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 6 17:37:24.029879 update_engine[1493]: I20251106 17:37:24.029671 1493 update_check_scheduler.cc:74] Next update check in 8m59s Nov 6 17:37:24.030420 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 6 17:37:24.030451 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 6 17:37:24.033009 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 6 17:37:24.033033 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 6 17:37:24.035954 systemd[1]: Started update-engine.service - Update Engine. Nov 6 17:37:24.043649 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 6 17:37:24.063824 bash[1544]: Updated "/home/core/.ssh/authorized_keys" Nov 6 17:37:24.067135 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 6 17:37:24.068957 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 6 17:37:24.076294 systemd-logind[1487]: Watching system buttons on /dev/input/event0 (Power Button) Nov 6 17:37:24.076509 systemd-logind[1487]: New seat seat0. Nov 6 17:37:24.080579 systemd[1]: Started systemd-logind.service - User Login Management. Nov 6 17:37:24.100723 locksmithd[1528]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 6 17:37:24.129543 containerd[1506]: time="2025-11-06T17:37:24Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 6 17:37:24.129769 containerd[1506]: time="2025-11-06T17:37:24.129732480Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 6 17:37:24.140131 containerd[1506]: time="2025-11-06T17:37:24.139286200Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="8.96µs" Nov 6 17:37:24.140131 containerd[1506]: time="2025-11-06T17:37:24.139323600Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 6 17:37:24.140131 containerd[1506]: time="2025-11-06T17:37:24.139365440Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 6 17:37:24.140131 containerd[1506]: time="2025-11-06T17:37:24.139377360Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 6 17:37:24.140131 containerd[1506]: time="2025-11-06T17:37:24.139522000Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 6 17:37:24.140131 containerd[1506]: time="2025-11-06T17:37:24.139536480Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 6 17:37:24.140131 containerd[1506]: time="2025-11-06T17:37:24.139585280Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 6 17:37:24.140131 containerd[1506]: time="2025-11-06T17:37:24.139595840Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 6 17:37:24.140131 containerd[1506]: time="2025-11-06T17:37:24.139865560Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 6 17:37:24.140131 containerd[1506]: time="2025-11-06T17:37:24.139881960Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 6 17:37:24.140131 containerd[1506]: time="2025-11-06T17:37:24.139892920Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 6 17:37:24.140131 containerd[1506]: time="2025-11-06T17:37:24.139900880Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 6 17:37:24.140368 containerd[1506]: time="2025-11-06T17:37:24.140033960Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 6 17:37:24.140368 containerd[1506]: time="2025-11-06T17:37:24.140047280Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 6 17:37:24.140462 containerd[1506]: time="2025-11-06T17:37:24.140440240Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 6 17:37:24.140714 containerd[1506]: time="2025-11-06T17:37:24.140690360Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 6 17:37:24.140799 containerd[1506]: time="2025-11-06T17:37:24.140782560Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 6 17:37:24.140844 containerd[1506]: time="2025-11-06T17:37:24.140831320Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 6 17:37:24.140922 containerd[1506]: time="2025-11-06T17:37:24.140907640Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 6 17:37:24.141193 containerd[1506]: time="2025-11-06T17:37:24.141174240Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 6 17:37:24.141323 containerd[1506]: time="2025-11-06T17:37:24.141306520Z" level=info msg="metadata content store policy set" policy=shared Nov 6 17:37:24.146193 containerd[1506]: time="2025-11-06T17:37:24.146162440Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 6 17:37:24.146308 containerd[1506]: time="2025-11-06T17:37:24.146293280Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 6 17:37:24.146430 containerd[1506]: time="2025-11-06T17:37:24.146409920Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 6 17:37:24.146483 containerd[1506]: time="2025-11-06T17:37:24.146469640Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 6 17:37:24.146535 containerd[1506]: time="2025-11-06T17:37:24.146522040Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 6 17:37:24.146604 containerd[1506]: time="2025-11-06T17:37:24.146591160Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 6 17:37:24.146696 containerd[1506]: time="2025-11-06T17:37:24.146681080Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 6 17:37:24.146758 containerd[1506]: time="2025-11-06T17:37:24.146744800Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 6 17:37:24.146810 containerd[1506]: time="2025-11-06T17:37:24.146798000Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 6 17:37:24.146866 containerd[1506]: time="2025-11-06T17:37:24.146852720Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 6 17:37:24.146922 containerd[1506]: time="2025-11-06T17:37:24.146909320Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 6 17:37:24.146972 containerd[1506]: time="2025-11-06T17:37:24.146960240Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 6 17:37:24.147017 containerd[1506]: time="2025-11-06T17:37:24.147006240Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 6 17:37:24.147076 containerd[1506]: time="2025-11-06T17:37:24.147063200Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 6 17:37:24.147275 containerd[1506]: time="2025-11-06T17:37:24.147252240Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 6 17:37:24.147347 containerd[1506]: time="2025-11-06T17:37:24.147332280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 6 17:37:24.147417 containerd[1506]: time="2025-11-06T17:37:24.147402040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 6 17:37:24.147499 containerd[1506]: time="2025-11-06T17:37:24.147485560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 6 17:37:24.147552 containerd[1506]: time="2025-11-06T17:37:24.147539600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 6 17:37:24.147607 containerd[1506]: time="2025-11-06T17:37:24.147594880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 6 17:37:24.147683 containerd[1506]: time="2025-11-06T17:37:24.147670760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 6 17:37:24.147746 containerd[1506]: time="2025-11-06T17:37:24.147732880Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 6 17:37:24.147796 containerd[1506]: time="2025-11-06T17:37:24.147783720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 6 17:37:24.147844 containerd[1506]: time="2025-11-06T17:37:24.147832160Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 6 17:37:24.147891 containerd[1506]: time="2025-11-06T17:37:24.147879240Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 6 17:37:24.147958 containerd[1506]: time="2025-11-06T17:37:24.147946000Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 6 17:37:24.148046 containerd[1506]: time="2025-11-06T17:37:24.148031880Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 6 17:37:24.148137 containerd[1506]: time="2025-11-06T17:37:24.148122480Z" level=info msg="Start snapshots syncer" Nov 6 17:37:24.148218 containerd[1506]: time="2025-11-06T17:37:24.148203560Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 6 17:37:24.148482 containerd[1506]: time="2025-11-06T17:37:24.148448320Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 6 17:37:24.148643 containerd[1506]: time="2025-11-06T17:37:24.148613760Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 6 17:37:24.148753 containerd[1506]: time="2025-11-06T17:37:24.148737760Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 6 17:37:24.148898 containerd[1506]: time="2025-11-06T17:37:24.148879600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 6 17:37:24.149002 containerd[1506]: time="2025-11-06T17:37:24.148985560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 6 17:37:24.149060 containerd[1506]: time="2025-11-06T17:37:24.149047120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 6 17:37:24.149122 containerd[1506]: time="2025-11-06T17:37:24.149095480Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 6 17:37:24.149176 containerd[1506]: time="2025-11-06T17:37:24.149163280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 6 17:37:24.149227 containerd[1506]: time="2025-11-06T17:37:24.149214520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 6 17:37:24.149274 containerd[1506]: time="2025-11-06T17:37:24.149263000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 6 17:37:24.149336 containerd[1506]: time="2025-11-06T17:37:24.149322040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 6 17:37:24.149387 containerd[1506]: time="2025-11-06T17:37:24.149373720Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 6 17:37:24.149473 containerd[1506]: time="2025-11-06T17:37:24.149459360Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 6 17:37:24.149527 containerd[1506]: time="2025-11-06T17:37:24.149513760Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 6 17:37:24.149572 containerd[1506]: time="2025-11-06T17:37:24.149560320Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 6 17:37:24.149619 containerd[1506]: time="2025-11-06T17:37:24.149605520Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 6 17:37:24.149679 containerd[1506]: time="2025-11-06T17:37:24.149664680Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 6 17:37:24.149744 containerd[1506]: time="2025-11-06T17:37:24.149730600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 6 17:37:24.149796 containerd[1506]: time="2025-11-06T17:37:24.149783920Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 6 17:37:24.149845 containerd[1506]: time="2025-11-06T17:37:24.149833400Z" level=info msg="runtime interface created" Nov 6 17:37:24.149886 containerd[1506]: time="2025-11-06T17:37:24.149875560Z" level=info msg="created NRI interface" Nov 6 17:37:24.149940 containerd[1506]: time="2025-11-06T17:37:24.149921560Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 6 17:37:24.149989 containerd[1506]: time="2025-11-06T17:37:24.149978000Z" level=info msg="Connect containerd service" Nov 6 17:37:24.150069 containerd[1506]: time="2025-11-06T17:37:24.150055600Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 6 17:37:24.150857 containerd[1506]: time="2025-11-06T17:37:24.150828840Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 6 17:37:24.217222 containerd[1506]: time="2025-11-06T17:37:24.217128120Z" level=info msg="Start subscribing containerd event" Nov 6 17:37:24.217222 containerd[1506]: time="2025-11-06T17:37:24.217208600Z" level=info msg="Start recovering state" Nov 6 17:37:24.217326 containerd[1506]: time="2025-11-06T17:37:24.217317120Z" level=info msg="Start event monitor" Nov 6 17:37:24.217345 containerd[1506]: time="2025-11-06T17:37:24.217335680Z" level=info msg="Start cni network conf syncer for default" Nov 6 17:37:24.217364 containerd[1506]: time="2025-11-06T17:37:24.217346120Z" level=info msg="Start streaming server" Nov 6 17:37:24.217364 containerd[1506]: time="2025-11-06T17:37:24.217355640Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 6 17:37:24.217460 containerd[1506]: time="2025-11-06T17:37:24.217363360Z" level=info msg="runtime interface starting up..." Nov 6 17:37:24.217460 containerd[1506]: time="2025-11-06T17:37:24.217369400Z" level=info msg="starting plugins..." Nov 6 17:37:24.217460 containerd[1506]: time="2025-11-06T17:37:24.217383440Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 6 17:37:24.217786 containerd[1506]: time="2025-11-06T17:37:24.217763560Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 6 17:37:24.217824 containerd[1506]: time="2025-11-06T17:37:24.217813120Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 6 17:37:24.219445 containerd[1506]: time="2025-11-06T17:37:24.217862000Z" level=info msg="containerd successfully booted in 0.089245s" Nov 6 17:37:24.218027 systemd[1]: Started containerd.service - containerd container runtime. Nov 6 17:37:24.713435 sshd_keygen[1500]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 6 17:37:24.732253 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 6 17:37:24.736656 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 6 17:37:24.754421 systemd[1]: issuegen.service: Deactivated successfully. Nov 6 17:37:24.754718 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 6 17:37:24.758298 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 6 17:37:24.780186 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 6 17:37:24.785646 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 6 17:37:24.787817 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 6 17:37:24.789244 systemd[1]: Reached target getty.target - Login Prompts. Nov 6 17:37:25.403277 systemd-networkd[1421]: eth0: Gained IPv6LL Nov 6 17:37:25.405701 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 6 17:37:25.407415 systemd[1]: Reached target network-online.target - Network is Online. Nov 6 17:37:25.409806 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 6 17:37:25.411976 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 6 17:37:25.443288 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 6 17:37:25.445019 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 6 17:37:25.446144 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 6 17:37:25.448172 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 6 17:37:25.448366 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 6 17:37:25.453248 systemd[1]: Startup finished in 1.436s (kernel) + 3.834s (initrd) + 3.066s (userspace) = 8.338s. Nov 6 17:37:29.692269 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 6 17:37:29.694278 systemd[1]: Started sshd@0-10.0.0.20:22-10.0.0.1:53078.service - OpenSSH per-connection server daemon (10.0.0.1:53078). Nov 6 17:37:29.813608 sshd[1605]: Accepted publickey for core from 10.0.0.1 port 53078 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:37:29.815917 sshd-session[1605]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:37:29.823333 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 6 17:37:29.825945 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 6 17:37:29.834024 systemd-logind[1487]: New session 1 of user core. Nov 6 17:37:29.848887 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 6 17:37:29.852386 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 6 17:37:29.871230 (systemd)[1610]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 6 17:37:29.874734 systemd-logind[1487]: New session c1 of user core. Nov 6 17:37:29.984076 systemd[1610]: Queued start job for default target default.target. Nov 6 17:37:30.007963 systemd[1610]: Created slice app.slice - User Application Slice. Nov 6 17:37:30.007999 systemd[1610]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 6 17:37:30.008011 systemd[1610]: Reached target paths.target - Paths. Nov 6 17:37:30.008057 systemd[1610]: Reached target timers.target - Timers. Nov 6 17:37:30.009211 systemd[1610]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 6 17:37:30.009956 systemd[1610]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 6 17:37:30.018558 systemd[1610]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 6 17:37:30.018619 systemd[1610]: Reached target sockets.target - Sockets. Nov 6 17:37:30.019032 systemd[1610]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 6 17:37:30.019312 systemd[1610]: Reached target basic.target - Basic System. Nov 6 17:37:30.019424 systemd[1610]: Reached target default.target - Main User Target. Nov 6 17:37:30.019504 systemd[1610]: Startup finished in 138ms. Nov 6 17:37:30.019640 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 6 17:37:30.020915 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 6 17:37:30.039733 systemd[1]: Started sshd@1-10.0.0.20:22-10.0.0.1:53092.service - OpenSSH per-connection server daemon (10.0.0.1:53092). Nov 6 17:37:30.098095 sshd[1623]: Accepted publickey for core from 10.0.0.1 port 53092 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:37:30.099293 sshd-session[1623]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:37:30.103543 systemd-logind[1487]: New session 2 of user core. Nov 6 17:37:30.121334 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 6 17:37:30.130426 sshd[1626]: Connection closed by 10.0.0.1 port 53092 Nov 6 17:37:30.130784 sshd-session[1623]: pam_unix(sshd:session): session closed for user core Nov 6 17:37:30.153140 systemd[1]: sshd@1-10.0.0.20:22-10.0.0.1:53092.service: Deactivated successfully. Nov 6 17:37:30.156582 systemd[1]: session-2.scope: Deactivated successfully. Nov 6 17:37:30.157305 systemd-logind[1487]: Session 2 logged out. Waiting for processes to exit. Nov 6 17:37:30.159204 systemd[1]: Started sshd@2-10.0.0.20:22-10.0.0.1:53098.service - OpenSSH per-connection server daemon (10.0.0.1:53098). Nov 6 17:37:30.159801 systemd-logind[1487]: Removed session 2. Nov 6 17:37:30.219359 sshd[1632]: Accepted publickey for core from 10.0.0.1 port 53098 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:37:30.220381 sshd-session[1632]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:37:30.225012 systemd-logind[1487]: New session 3 of user core. Nov 6 17:37:30.238276 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 6 17:37:30.244921 sshd[1635]: Connection closed by 10.0.0.1 port 53098 Nov 6 17:37:30.245284 sshd-session[1632]: pam_unix(sshd:session): session closed for user core Nov 6 17:37:30.258931 systemd[1]: sshd@2-10.0.0.20:22-10.0.0.1:53098.service: Deactivated successfully. Nov 6 17:37:30.260330 systemd[1]: session-3.scope: Deactivated successfully. Nov 6 17:37:30.260959 systemd-logind[1487]: Session 3 logged out. Waiting for processes to exit. Nov 6 17:37:30.263219 systemd[1]: Started sshd@3-10.0.0.20:22-10.0.0.1:53108.service - OpenSSH per-connection server daemon (10.0.0.1:53108). Nov 6 17:37:30.263754 systemd-logind[1487]: Removed session 3. Nov 6 17:37:30.320039 sshd[1641]: Accepted publickey for core from 10.0.0.1 port 53108 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:37:30.321088 sshd-session[1641]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:37:30.324753 systemd-logind[1487]: New session 4 of user core. Nov 6 17:37:30.337256 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 6 17:37:30.347144 sshd[1644]: Connection closed by 10.0.0.1 port 53108 Nov 6 17:37:30.347119 sshd-session[1641]: pam_unix(sshd:session): session closed for user core Nov 6 17:37:30.355978 systemd[1]: sshd@3-10.0.0.20:22-10.0.0.1:53108.service: Deactivated successfully. Nov 6 17:37:30.357426 systemd[1]: session-4.scope: Deactivated successfully. Nov 6 17:37:30.358055 systemd-logind[1487]: Session 4 logged out. Waiting for processes to exit. Nov 6 17:37:30.360203 systemd[1]: Started sshd@4-10.0.0.20:22-10.0.0.1:53122.service - OpenSSH per-connection server daemon (10.0.0.1:53122). Nov 6 17:37:30.360626 systemd-logind[1487]: Removed session 4. Nov 6 17:37:30.417860 sshd[1650]: Accepted publickey for core from 10.0.0.1 port 53122 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:37:30.418859 sshd-session[1650]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:37:30.422604 systemd-logind[1487]: New session 5 of user core. Nov 6 17:37:30.435266 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 6 17:37:30.450206 sudo[1654]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 6 17:37:30.450454 sudo[1654]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:37:30.464916 sudo[1654]: pam_unix(sudo:session): session closed for user root Nov 6 17:37:30.466475 sshd[1653]: Connection closed by 10.0.0.1 port 53122 Nov 6 17:37:30.466805 sshd-session[1650]: pam_unix(sshd:session): session closed for user core Nov 6 17:37:30.481086 systemd[1]: sshd@4-10.0.0.20:22-10.0.0.1:53122.service: Deactivated successfully. Nov 6 17:37:30.482557 systemd[1]: session-5.scope: Deactivated successfully. Nov 6 17:37:30.483292 systemd-logind[1487]: Session 5 logged out. Waiting for processes to exit. Nov 6 17:37:30.485447 systemd[1]: Started sshd@5-10.0.0.20:22-10.0.0.1:53126.service - OpenSSH per-connection server daemon (10.0.0.1:53126). Nov 6 17:37:30.486064 systemd-logind[1487]: Removed session 5. Nov 6 17:37:30.546411 sshd[1660]: Accepted publickey for core from 10.0.0.1 port 53126 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:37:30.547473 sshd-session[1660]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:37:30.551346 systemd-logind[1487]: New session 6 of user core. Nov 6 17:37:30.563270 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 6 17:37:30.573444 sudo[1665]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 6 17:37:30.573712 sudo[1665]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:37:30.578332 sudo[1665]: pam_unix(sudo:session): session closed for user root Nov 6 17:37:30.583898 sudo[1664]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 6 17:37:30.584361 sudo[1664]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:37:30.592343 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 6 17:37:30.629000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 6 17:37:30.631339 augenrules[1687]: No rules Nov 6 17:37:30.631775 kernel: kauditd_printk_skb: 135 callbacks suppressed Nov 6 17:37:30.631808 kernel: audit: type=1305 audit(1762450650.629:192): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 6 17:37:30.632617 systemd[1]: audit-rules.service: Deactivated successfully. Nov 6 17:37:30.629000 audit[1687]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffd0b9f2c0 a2=420 a3=0 items=0 ppid=1668 pid=1687 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:37:30.633769 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 6 17:37:30.637501 kernel: audit: type=1300 audit(1762450650.629:192): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffd0b9f2c0 a2=420 a3=0 items=0 ppid=1668 pid=1687 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:37:30.637688 sudo[1664]: pam_unix(sudo:session): session closed for user root Nov 6 17:37:30.629000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 6 17:37:30.640474 sshd[1663]: Connection closed by 10.0.0.1 port 53126 Nov 6 17:37:30.640965 kernel: audit: type=1327 audit(1762450650.629:192): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 6 17:37:30.640988 kernel: audit: type=1130 audit(1762450650.632:193): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:30.632000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:30.641803 sshd-session[1660]: pam_unix(sshd:session): session closed for user core Nov 6 17:37:30.644175 kernel: audit: type=1131 audit(1762450650.633:194): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:30.633000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:30.636000 audit[1664]: USER_END pid=1664 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:30.649509 kernel: audit: type=1106 audit(1762450650.636:195): pid=1664 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:30.636000 audit[1664]: CRED_DISP pid=1664 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:30.652502 kernel: audit: type=1104 audit(1762450650.636:196): pid=1664 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:30.652551 kernel: audit: type=1106 audit(1762450650.641:197): pid=1660 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:30.641000 audit[1660]: USER_END pid=1660 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:30.653499 systemd[1]: sshd@5-10.0.0.20:22-10.0.0.1:53126.service: Deactivated successfully. Nov 6 17:37:30.655129 systemd[1]: session-6.scope: Deactivated successfully. Nov 6 17:37:30.655872 systemd-logind[1487]: Session 6 logged out. Waiting for processes to exit. Nov 6 17:37:30.641000 audit[1660]: CRED_DISP pid=1660 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:30.658578 systemd[1]: Started sshd@6-10.0.0.20:22-10.0.0.1:53138.service - OpenSSH per-connection server daemon (10.0.0.1:53138). Nov 6 17:37:30.659172 systemd-logind[1487]: Removed session 6. Nov 6 17:37:30.659562 kernel: audit: type=1104 audit(1762450650.641:198): pid=1660 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:30.659599 kernel: audit: type=1131 audit(1762450650.652:199): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.20:22-10.0.0.1:53126 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:30.652000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.20:22-10.0.0.1:53126 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:30.657000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.20:22-10.0.0.1:53138 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:30.701000 audit[1696]: USER_ACCT pid=1696 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:30.702557 sshd[1696]: Accepted publickey for core from 10.0.0.1 port 53138 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:37:30.702000 audit[1696]: CRED_ACQ pid=1696 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:30.702000 audit[1696]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd5b6a330 a2=3 a3=0 items=0 ppid=1 pid=1696 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:37:30.702000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:37:30.704021 sshd-session[1696]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:37:30.708547 systemd-logind[1487]: New session 7 of user core. Nov 6 17:37:30.717309 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 6 17:37:30.718000 audit[1696]: USER_START pid=1696 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:30.720000 audit[1699]: CRED_ACQ pid=1699 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:30.727000 audit[1700]: USER_ACCT pid=1700 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:30.728866 sudo[1700]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir -p . Nov 6 17:37:30.728000 audit[1700]: CRED_REFR pid=1700 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:30.729514 sudo[1700]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:37:30.730000 audit[1700]: USER_START pid=1700 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:30.732619 sudo[1700]: pam_unix(sudo:session): session closed for user root Nov 6 17:37:30.731000 audit[1700]: USER_END pid=1700 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:30.731000 audit[1700]: CRED_DISP pid=1700 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:30.734306 sshd[1699]: Connection closed by 10.0.0.1 port 53138 Nov 6 17:37:30.734243 sshd-session[1696]: pam_unix(sshd:session): session closed for user core Nov 6 17:37:30.734000 audit[1696]: USER_END pid=1696 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:30.734000 audit[1696]: CRED_DISP pid=1696 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:30.748165 systemd[1]: sshd@6-10.0.0.20:22-10.0.0.1:53138.service: Deactivated successfully. Nov 6 17:37:30.747000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.20:22-10.0.0.1:53138 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:30.749752 systemd[1]: session-7.scope: Deactivated successfully. Nov 6 17:37:30.750432 systemd-logind[1487]: Session 7 logged out. Waiting for processes to exit. Nov 6 17:37:30.752688 systemd[1]: Started sshd@7-10.0.0.20:22-10.0.0.1:53148.service - OpenSSH per-connection server daemon (10.0.0.1:53148). Nov 6 17:37:30.751000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.20:22-10.0.0.1:53148 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:30.753328 systemd-logind[1487]: Removed session 7. Nov 6 17:37:30.805000 audit[1706]: USER_ACCT pid=1706 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:30.807133 sshd[1706]: Accepted publickey for core from 10.0.0.1 port 53148 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:37:30.806000 audit[1706]: CRED_ACQ pid=1706 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:30.806000 audit[1706]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff6155240 a2=3 a3=0 items=0 ppid=1 pid=1706 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:37:30.806000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:37:30.808386 sshd-session[1706]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:37:30.812356 systemd-logind[1487]: New session 8 of user core. Nov 6 17:37:30.825271 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 6 17:37:30.826000 audit[1706]: USER_START pid=1706 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:30.827000 audit[1709]: CRED_ACQ pid=1709 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:30.835000 audit[1710]: USER_ACCT pid=1710 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:30.836995 sudo[1710]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/install -m 0755 /dev/stdin kolet Nov 6 17:37:30.836000 audit[1710]: CRED_REFR pid=1710 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:30.837759 sudo[1710]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:37:30.838000 audit[1710]: USER_START pid=1710 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:31.003000 audit[1710]: USER_END pid=1710 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:31.003000 audit[1710]: CRED_DISP pid=1710 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:31.004506 sudo[1710]: pam_unix(sudo:session): session closed for user root Nov 6 17:37:31.005854 sshd[1709]: Connection closed by 10.0.0.1 port 53148 Nov 6 17:37:31.006305 sshd-session[1706]: pam_unix(sshd:session): session closed for user core Nov 6 17:37:31.006000 audit[1706]: USER_END pid=1706 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:31.006000 audit[1706]: CRED_DISP pid=1706 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:31.017792 systemd[1]: sshd@7-10.0.0.20:22-10.0.0.1:53148.service: Deactivated successfully. Nov 6 17:37:31.016000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.20:22-10.0.0.1:53148 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:31.019363 systemd[1]: session-8.scope: Deactivated successfully. Nov 6 17:37:31.021640 systemd-logind[1487]: Session 8 logged out. Waiting for processes to exit. Nov 6 17:37:31.023000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.20:22-10.0.0.1:53150 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:31.024404 systemd[1]: Started sshd@8-10.0.0.20:22-10.0.0.1:53150.service - OpenSSH per-connection server daemon (10.0.0.1:53150). Nov 6 17:37:31.025047 systemd-logind[1487]: Removed session 8. Nov 6 17:37:31.083000 audit[1716]: USER_ACCT pid=1716 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:31.084366 sshd[1716]: Accepted publickey for core from 10.0.0.1 port 53150 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:37:31.084000 audit[1716]: CRED_ACQ pid=1716 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:31.084000 audit[1716]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd1cc0f50 a2=3 a3=0 items=0 ppid=1 pid=1716 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:37:31.084000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:37:31.085727 sshd-session[1716]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:37:31.089758 systemd-logind[1487]: New session 9 of user core. Nov 6 17:37:31.106283 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 6 17:37:31.107000 audit[1716]: USER_START pid=1716 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:31.108000 audit[1719]: CRED_ACQ pid=1719 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:31.143582 sshd[1719]: Connection closed by 10.0.0.1 port 53150 Nov 6 17:37:31.143936 sshd-session[1716]: pam_unix(sshd:session): session closed for user core Nov 6 17:37:31.144000 audit[1716]: USER_END pid=1716 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:31.144000 audit[1716]: CRED_DISP pid=1716 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:31.160181 systemd[1]: sshd@8-10.0.0.20:22-10.0.0.1:53150.service: Deactivated successfully. Nov 6 17:37:31.159000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.20:22-10.0.0.1:53150 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:31.161811 systemd[1]: session-9.scope: Deactivated successfully. Nov 6 17:37:31.164179 systemd-logind[1487]: Session 9 logged out. Waiting for processes to exit. Nov 6 17:37:31.167017 systemd[1]: Started sshd@9-10.0.0.20:22-10.0.0.1:53160.service - OpenSSH per-connection server daemon (10.0.0.1:53160). Nov 6 17:37:31.166000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.20:22-10.0.0.1:53160 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:31.168175 systemd-logind[1487]: Removed session 9. Nov 6 17:37:31.219000 audit[1732]: USER_ACCT pid=1732 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:31.220009 sshd[1732]: Accepted publickey for core from 10.0.0.1 port 53160 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:37:31.219000 audit[1732]: CRED_ACQ pid=1732 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:31.219000 audit[1732]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff411db70 a2=3 a3=0 items=0 ppid=1 pid=1732 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:37:31.219000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:37:31.221189 sshd-session[1732]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:37:31.225951 systemd-logind[1487]: New session 10 of user core. Nov 6 17:37:31.236309 systemd[1]: Started session-10.scope - Session 10 of User core. Nov 6 17:37:31.237000 audit[1732]: USER_START pid=1732 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:31.239000 audit[1735]: CRED_ACQ pid=1735 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:31.264000 audit[1743]: USER_ACCT pid=1743 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:31.265516 sudo[1743]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/coreos-cloudinit --workspace /tmp/coretest-cloudinit-3334355767 --from-file /tmp/coretest-2527162778 --ssh-key-name coretest Nov 6 17:37:31.264000 audit[1743]: CRED_REFR pid=1743 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:31.265790 sudo[1743]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:37:31.266000 audit[1743]: USER_START pid=1743 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:31.297170 systemd[1]: Reload requested from client PID 1744 ('coreos-cloudini') (unit session-10.scope)... Nov 6 17:37:31.297185 systemd[1]: Reloading... Nov 6 17:37:31.359173 zram_generator::config[1792]: No configuration found. Nov 6 17:37:31.512994 systemd[1]: Reloading finished in 215 ms. Nov 6 17:37:31.539000 audit[1743]: USER_END pid=1743 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:31.539000 audit[1743]: CRED_DISP pid=1743 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:31.540903 sudo[1743]: pam_unix(sudo:session): session closed for user root Nov 6 17:37:31.552000 audit[1828]: USER_ACCT pid=1828 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:31.553652 sudo[1828]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /tmp/coretest-cloudinit-3334355767 Nov 6 17:37:31.552000 audit[1828]: CRED_REFR pid=1828 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:31.553900 sudo[1828]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:37:31.554000 audit[1828]: USER_START pid=1828 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:31.556562 sudo[1828]: pam_unix(sudo:session): session closed for user root Nov 6 17:37:31.555000 audit[1828]: USER_END pid=1828 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:31.555000 audit[1828]: CRED_DISP pid=1828 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:31.559431 sshd[1735]: Connection closed by 10.0.0.1 port 53160 Nov 6 17:37:31.560691 sshd-session[1732]: pam_unix(sshd:session): session closed for user core Nov 6 17:37:31.560000 audit[1732]: USER_END pid=1732 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:31.560000 audit[1732]: CRED_DISP pid=1732 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:31.566000 audit: BPF prog-id=48 op=LOAD Nov 6 17:37:31.566000 audit: BPF prog-id=28 op=UNLOAD Nov 6 17:37:31.567000 audit: BPF prog-id=49 op=LOAD Nov 6 17:37:31.567000 audit: BPF prog-id=50 op=LOAD Nov 6 17:37:31.567000 audit: BPF prog-id=29 op=UNLOAD Nov 6 17:37:31.567000 audit: BPF prog-id=30 op=UNLOAD Nov 6 17:37:31.567000 audit: BPF prog-id=51 op=LOAD Nov 6 17:37:31.567000 audit: BPF prog-id=37 op=UNLOAD Nov 6 17:37:31.568000 audit: BPF prog-id=52 op=LOAD Nov 6 17:37:31.568000 audit: BPF prog-id=53 op=LOAD Nov 6 17:37:31.568000 audit: BPF prog-id=38 op=UNLOAD Nov 6 17:37:31.568000 audit: BPF prog-id=39 op=UNLOAD Nov 6 17:37:31.568000 audit: BPF prog-id=54 op=LOAD Nov 6 17:37:31.569000 audit: BPF prog-id=31 op=UNLOAD Nov 6 17:37:31.569000 audit: BPF prog-id=55 op=LOAD Nov 6 17:37:31.569000 audit: BPF prog-id=56 op=LOAD Nov 6 17:37:31.569000 audit: BPF prog-id=32 op=UNLOAD Nov 6 17:37:31.569000 audit: BPF prog-id=33 op=UNLOAD Nov 6 17:37:31.569000 audit: BPF prog-id=57 op=LOAD Nov 6 17:37:31.570000 audit: BPF prog-id=44 op=UNLOAD Nov 6 17:37:31.570000 audit: BPF prog-id=58 op=LOAD Nov 6 17:37:31.570000 audit: BPF prog-id=59 op=LOAD Nov 6 17:37:31.570000 audit: BPF prog-id=42 op=UNLOAD Nov 6 17:37:31.570000 audit: BPF prog-id=43 op=UNLOAD Nov 6 17:37:31.571000 audit: BPF prog-id=60 op=LOAD Nov 6 17:37:31.571000 audit: BPF prog-id=41 op=UNLOAD Nov 6 17:37:31.571000 audit: BPF prog-id=61 op=LOAD Nov 6 17:37:31.571000 audit: BPF prog-id=34 op=UNLOAD Nov 6 17:37:31.572000 audit: BPF prog-id=62 op=LOAD Nov 6 17:37:31.572000 audit: BPF prog-id=63 op=LOAD Nov 6 17:37:31.572000 audit: BPF prog-id=35 op=UNLOAD Nov 6 17:37:31.572000 audit: BPF prog-id=36 op=UNLOAD Nov 6 17:37:31.572000 audit: BPF prog-id=64 op=LOAD Nov 6 17:37:31.572000 audit: BPF prog-id=40 op=UNLOAD Nov 6 17:37:31.574000 audit: BPF prog-id=65 op=LOAD Nov 6 17:37:31.574000 audit: BPF prog-id=45 op=UNLOAD Nov 6 17:37:31.574000 audit: BPF prog-id=66 op=LOAD Nov 6 17:37:31.574000 audit: BPF prog-id=67 op=LOAD Nov 6 17:37:31.574000 audit: BPF prog-id=46 op=UNLOAD Nov 6 17:37:31.574000 audit: BPF prog-id=47 op=UNLOAD Nov 6 17:37:31.578884 systemd[1]: sshd@9-10.0.0.20:22-10.0.0.1:53160.service: Deactivated successfully. Nov 6 17:37:31.579000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.20:22-10.0.0.1:53160 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:31.581533 systemd[1]: session-10.scope: Deactivated successfully. Nov 6 17:37:31.582626 systemd-logind[1487]: Session 10 logged out. Waiting for processes to exit. Nov 6 17:37:31.584883 systemd[1]: Started sshd@10-10.0.0.20:22-10.0.0.1:53166.service - OpenSSH per-connection server daemon (10.0.0.1:53166). Nov 6 17:37:31.583000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.20:22-10.0.0.1:53166 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:31.585344 systemd-logind[1487]: Removed session 10. Nov 6 17:37:31.639000 audit[1834]: USER_ACCT pid=1834 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:31.641072 sshd[1834]: Accepted publickey for core from 10.0.0.1 port 53166 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:37:31.641000 audit[1834]: CRED_ACQ pid=1834 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:31.641000 audit[1834]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff10ae2b0 a2=3 a3=0 items=0 ppid=1 pid=1834 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:37:31.641000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:37:31.642591 sshd-session[1834]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:37:31.646469 systemd-logind[1487]: New session 11 of user core. Nov 6 17:37:31.653284 systemd[1]: Started session-11.scope - Session 11 of User core. Nov 6 17:37:31.653000 audit[1834]: USER_START pid=1834 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:31.655000 audit[1837]: CRED_ACQ pid=1837 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:31.680597 sudo[1845]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/coreos-cloudinit --workspace /tmp/coretest-cloudinit-1886013613 --from-file /tmp/coretest-1242354254 Nov 6 17:37:31.680851 sudo[1845]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:37:31.679000 audit[1845]: USER_ACCT pid=1845 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:31.679000 audit[1845]: CRED_REFR pid=1845 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:31.681000 audit[1845]: USER_START pid=1845 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:31.687000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-cloudinit-202411608 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:31.688870 systemd[1]: Started coreos-cloudinit-202411608.service - Unit generated and executed by coreos-cloudinit on behalf of user. Nov 6 17:37:31.690000 audit[1845]: USER_END pid=1845 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:31.691158 sudo[1845]: pam_unix(sudo:session): session closed for user root Nov 6 17:37:31.690000 audit[1845]: CRED_DISP pid=1845 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:31.703175 dbus-daemon[1476]: [system] Activating via systemd: service name='org.freedesktop.PolicyKit1' unit='polkit.service' requested by ':1.5' (uid=0 pid=1 comm="/usr/lib/systemd/systemd --switched-root --system" label="system_u:system_r:kernel_t:s0") Nov 6 17:37:31.704000 audit: BPF prog-id=68 op=LOAD Nov 6 17:37:31.706493 systemd[1]: Starting polkit.service - Authorization Manager... Nov 6 17:37:31.763220 polkitd[1855]: Started polkitd version 126 Nov 6 17:37:31.767736 polkitd[1855]: Loading rules from directory /etc/polkit-1/rules.d Nov 6 17:37:31.768022 polkitd[1855]: Loading rules from directory /run/polkit-1/rules.d Nov 6 17:37:31.768066 polkitd[1855]: Error opening rules directory: Error opening directory ā€œ/run/polkit-1/rules.dā€: No such file or directory (g-file-error-quark, 4) Nov 6 17:37:31.768374 polkitd[1855]: Loading rules from directory /usr/local/share/polkit-1/rules.d Nov 6 17:37:31.768398 polkitd[1855]: Error opening rules directory: Error opening directory ā€œ/usr/local/share/polkit-1/rules.dā€: No such file or directory (g-file-error-quark, 4) Nov 6 17:37:31.768427 polkitd[1855]: Loading rules from directory /usr/share/polkit-1/rules.d Nov 6 17:37:31.768979 polkitd[1855]: Finished loading, compiling and executing 2 rules Nov 6 17:37:31.769288 systemd[1]: Started polkit.service - Authorization Manager. Nov 6 17:37:31.768000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=polkit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:31.770143 dbus-daemon[1476]: [system] Successfully activated service 'org.freedesktop.PolicyKit1' Nov 6 17:37:31.770354 polkitd[1855]: Acquired the name org.freedesktop.PolicyKit1 on the system bus Nov 6 17:37:31.783000 audit[1866]: USER_ACCT pid=1866 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:31.783000 audit[1866]: CRED_REFR pid=1866 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:31.784850 sudo[1866]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /tmp/coretest-cloudinit-1886013613 Nov 6 17:37:31.785125 sudo[1866]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:37:31.785000 audit[1866]: USER_START pid=1866 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:31.788225 sudo[1866]: pam_unix(sudo:session): session closed for user root Nov 6 17:37:31.787000 audit[1866]: USER_END pid=1866 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:31.787000 audit[1866]: CRED_DISP pid=1866 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:31.790449 sshd[1837]: Connection closed by 10.0.0.1 port 53166 Nov 6 17:37:31.791432 sshd-session[1834]: pam_unix(sshd:session): session closed for user core Nov 6 17:37:31.791000 audit[1834]: USER_END pid=1834 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:31.791000 audit[1834]: CRED_DISP pid=1834 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:31.803228 systemd[1]: sshd@10-10.0.0.20:22-10.0.0.1:53166.service: Deactivated successfully. Nov 6 17:37:31.804000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.20:22-10.0.0.1:53166 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:31.806397 systemd[1]: session-11.scope: Deactivated successfully. Nov 6 17:37:31.807230 systemd-logind[1487]: Session 11 logged out. Waiting for processes to exit. Nov 6 17:37:31.811382 systemd[1]: Started sshd@11-10.0.0.20:22-10.0.0.1:53170.service - OpenSSH per-connection server daemon (10.0.0.1:53170). Nov 6 17:37:31.810000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.20:22-10.0.0.1:53170 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:31.811933 systemd-logind[1487]: Removed session 11. Nov 6 17:37:31.868000 audit[1872]: USER_ACCT pid=1872 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:31.869929 sshd[1872]: Accepted publickey for core from 10.0.0.1 port 53170 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:37:31.869000 audit[1872]: CRED_ACQ pid=1872 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:31.869000 audit[1872]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe1b37ea0 a2=3 a3=0 items=0 ppid=1 pid=1872 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:37:31.869000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:37:31.870959 sshd-session[1872]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:37:31.875201 systemd-logind[1487]: New session 12 of user core. Nov 6 17:37:31.886263 systemd[1]: Started session-12.scope - Session 12 of User core. Nov 6 17:37:31.886000 audit[1872]: USER_START pid=1872 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:31.888000 audit[1875]: CRED_ACQ pid=1875 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:31.910430 sshd[1875]: Connection closed by 10.0.0.1 port 53170 Nov 6 17:37:31.911434 sshd-session[1872]: pam_unix(sshd:session): session closed for user core Nov 6 17:37:31.911000 audit[1872]: USER_END pid=1872 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:31.911000 audit[1872]: CRED_DISP pid=1872 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:31.918918 systemd[1]: sshd@11-10.0.0.20:22-10.0.0.1:53170.service: Deactivated successfully. Nov 6 17:37:31.919000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.20:22-10.0.0.1:53170 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:31.921403 systemd[1]: session-12.scope: Deactivated successfully. Nov 6 17:37:31.922153 systemd-logind[1487]: Session 12 logged out. Waiting for processes to exit. Nov 6 17:37:31.923000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-10.0.0.20:22-10.0.0.1:53176 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:31.924553 systemd[1]: Started sshd@12-10.0.0.20:22-10.0.0.1:53176.service - OpenSSH per-connection server daemon (10.0.0.1:53176). Nov 6 17:37:31.925261 systemd-logind[1487]: Removed session 12. Nov 6 17:37:31.990000 audit[1887]: USER_ACCT pid=1887 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:31.992186 sshd[1887]: Accepted publickey for core from 10.0.0.1 port 53176 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:37:31.991000 audit[1887]: CRED_ACQ pid=1887 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:31.991000 audit[1887]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd16d8460 a2=3 a3=0 items=0 ppid=1 pid=1887 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=13 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:37:31.991000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:37:31.993536 sshd-session[1887]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:37:31.998009 systemd-logind[1487]: New session 13 of user core. Nov 6 17:37:32.013283 systemd[1]: Started session-13.scope - Session 13 of User core. Nov 6 17:37:32.014000 audit[1887]: USER_START pid=1887 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:32.016000 audit[1890]: CRED_ACQ pid=1890 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:32.039309 sshd[1890]: Connection closed by 10.0.0.1 port 53176 Nov 6 17:37:32.039922 sshd-session[1887]: pam_unix(sshd:session): session closed for user core Nov 6 17:37:32.040000 audit[1887]: USER_END pid=1887 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:32.040000 audit[1887]: CRED_DISP pid=1887 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:32.053072 systemd[1]: sshd@12-10.0.0.20:22-10.0.0.1:53176.service: Deactivated successfully. Nov 6 17:37:32.052000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-10.0.0.20:22-10.0.0.1:53176 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:32.054643 systemd[1]: session-13.scope: Deactivated successfully. Nov 6 17:37:32.055440 systemd-logind[1487]: Session 13 logged out. Waiting for processes to exit. Nov 6 17:37:32.056000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-10.0.0.20:22-10.0.0.1:53188 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:32.057889 systemd[1]: Started sshd@13-10.0.0.20:22-10.0.0.1:53188.service - OpenSSH per-connection server daemon (10.0.0.1:53188). Nov 6 17:37:32.058564 systemd-logind[1487]: Removed session 13. Nov 6 17:37:32.110000 audit[1901]: USER_ACCT pid=1901 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:32.112232 sshd[1901]: Accepted publickey for core from 10.0.0.1 port 53188 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:37:32.111000 audit[1901]: CRED_ACQ pid=1901 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:32.111000 audit[1901]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffff9361660 a2=3 a3=0 items=0 ppid=1 pid=1901 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=14 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:37:32.111000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:37:32.113301 sshd-session[1901]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:37:32.117367 systemd-logind[1487]: New session 14 of user core. Nov 6 17:37:32.128281 systemd[1]: Started session-14.scope - Session 14 of User core. Nov 6 17:37:32.130000 audit[1901]: USER_START pid=1901 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:32.131000 audit[1905]: CRED_ACQ pid=1905 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:32.154452 sshd[1905]: Connection closed by 10.0.0.1 port 53188 Nov 6 17:37:32.154783 sshd-session[1901]: pam_unix(sshd:session): session closed for user core Nov 6 17:37:32.155000 audit[1901]: USER_END pid=1901 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:32.155000 audit[1901]: CRED_DISP pid=1901 uid=0 auid=500 ses=14 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:32.162945 systemd[1]: sshd@13-10.0.0.20:22-10.0.0.1:53188.service: Deactivated successfully. Nov 6 17:37:32.162000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-10.0.0.20:22-10.0.0.1:53188 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:32.165096 systemd[1]: session-14.scope: Deactivated successfully. Nov 6 17:37:32.167382 systemd-logind[1487]: Session 14 logged out. Waiting for processes to exit. Nov 6 17:37:32.169133 systemd[1]: Started sshd@14-10.0.0.20:22-10.0.0.1:53190.service - OpenSSH per-connection server daemon (10.0.0.1:53190). Nov 6 17:37:32.168000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@14-10.0.0.20:22-10.0.0.1:53190 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:32.169658 systemd-logind[1487]: Removed session 14. Nov 6 17:37:32.224000 audit[1917]: USER_ACCT pid=1917 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:32.225786 sshd[1917]: Accepted publickey for core from 10.0.0.1 port 53190 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:37:32.225000 audit[1917]: CRED_ACQ pid=1917 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:32.225000 audit[1917]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd0fee300 a2=3 a3=0 items=0 ppid=1 pid=1917 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=15 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:37:32.225000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:37:32.226966 sshd-session[1917]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:37:32.231178 systemd-logind[1487]: New session 15 of user core. Nov 6 17:37:32.239257 systemd[1]: Started session-15.scope - Session 15 of User core. Nov 6 17:37:32.239000 audit[1917]: USER_START pid=1917 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:32.241000 audit[1920]: CRED_ACQ pid=1920 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:32.273000 audit[1930]: USER_ACCT pid=1930 uid=500 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:32.274531 sudo[1930]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/blkid -o value -s PTUUID /dev/vda Nov 6 17:37:32.273000 audit[1930]: CRED_REFR pid=1930 uid=500 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:32.274799 sudo[1930]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:37:32.275000 audit[1930]: USER_START pid=1930 uid=500 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:32.280551 sudo[1930]: pam_unix(sudo:session): session closed for user root Nov 6 17:37:32.279000 audit[1930]: USER_END pid=1930 uid=500 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:32.279000 audit[1930]: CRED_DISP pid=1930 uid=500 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:32.282846 sshd[1920]: Connection closed by 10.0.0.1 port 53190 Nov 6 17:37:32.283229 sshd-session[1917]: pam_unix(sshd:session): session closed for user core Nov 6 17:37:32.283000 audit[1917]: USER_END pid=1917 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:32.283000 audit[1917]: CRED_DISP pid=1917 uid=0 auid=500 ses=15 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:32.291087 systemd[1]: sshd@14-10.0.0.20:22-10.0.0.1:53190.service: Deactivated successfully. Nov 6 17:37:32.290000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@14-10.0.0.20:22-10.0.0.1:53190 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:32.292714 systemd[1]: session-15.scope: Deactivated successfully. Nov 6 17:37:32.293479 systemd-logind[1487]: Session 15 logged out. Waiting for processes to exit. Nov 6 17:37:32.295063 systemd-logind[1487]: Removed session 15. Nov 6 17:37:32.296719 systemd[1]: Started sshd@15-10.0.0.20:22-10.0.0.1:53200.service - OpenSSH per-connection server daemon (10.0.0.1:53200). Nov 6 17:37:32.295000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@15-10.0.0.20:22-10.0.0.1:53200 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:32.347000 audit[1938]: USER_ACCT pid=1938 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:32.348309 sshd[1938]: Accepted publickey for core from 10.0.0.1 port 53200 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:37:32.348000 audit[1938]: CRED_ACQ pid=1938 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:32.348000 audit[1938]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffeab332d0 a2=3 a3=0 items=0 ppid=1 pid=1938 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=16 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:37:32.348000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:37:32.349943 sshd-session[1938]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:37:32.354170 systemd-logind[1487]: New session 16 of user core. Nov 6 17:37:32.368353 systemd[1]: Started session-16.scope - Session 16 of User core. Nov 6 17:37:32.368000 audit[1938]: USER_START pid=1938 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:32.370000 audit[1941]: CRED_ACQ pid=1941 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:32.394000 audit[1951]: USER_ACCT pid=1951 uid=500 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:32.395542 sudo[1951]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/useradd -p * -U -m user1 -G sudo Nov 6 17:37:32.394000 audit[1951]: CRED_REFR pid=1951 uid=500 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:32.395803 sudo[1951]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:37:32.396000 audit[1951]: USER_START pid=1951 uid=500 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:32.413053 useradd[1952]: new group: name=user1, GID=1000 Nov 6 17:37:32.413069 useradd[1952]: new user: name=user1, UID=1000, GID=1000, home=/home/user1, shell=/bin/bash, from=none Nov 6 17:37:32.414068 useradd[1952]: add 'user1' to group 'sudo' Nov 6 17:37:32.414078 useradd[1952]: add 'user1' to shadow group 'sudo' Nov 6 17:37:32.436042 useradd[1952]: useradd: sss_cache exited with status 5 Nov 6 17:37:32.436050 useradd[1952]: useradd: Failed to flush the sssd cache. Nov 6 17:37:32.440334 useradd[1952]: useradd: sss_cache exited with status 5 Nov 6 17:37:32.440342 useradd[1952]: useradd: Failed to flush the sssd cache. Nov 6 17:37:32.441167 sudo[1951]: pam_unix(sudo:session): session closed for user root Nov 6 17:37:32.440000 audit[1951]: USER_END pid=1951 uid=500 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:32.440000 audit[1951]: CRED_DISP pid=1951 uid=500 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:32.446227 sshd[1941]: Connection closed by 10.0.0.1 port 53200 Nov 6 17:37:32.446067 sshd-session[1938]: pam_unix(sshd:session): session closed for user core Nov 6 17:37:32.446000 audit[1938]: USER_END pid=1938 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:32.447000 audit[1938]: CRED_DISP pid=1938 uid=0 auid=500 ses=16 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:32.457944 systemd[1]: sshd@15-10.0.0.20:22-10.0.0.1:53200.service: Deactivated successfully. Nov 6 17:37:32.458000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@15-10.0.0.20:22-10.0.0.1:53200 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:32.460412 systemd[1]: session-16.scope: Deactivated successfully. Nov 6 17:37:32.461045 systemd-logind[1487]: Session 16 logged out. Waiting for processes to exit. Nov 6 17:37:32.464143 systemd[1]: Started sshd@16-10.0.0.20:22-10.0.0.1:53208.service - OpenSSH per-connection server daemon (10.0.0.1:53208). Nov 6 17:37:32.463000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@16-10.0.0.20:22-10.0.0.1:53208 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:32.464829 systemd-logind[1487]: Removed session 16. Nov 6 17:37:32.519000 audit[1964]: USER_ACCT pid=1964 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:32.520196 sshd[1964]: Accepted publickey for core from 10.0.0.1 port 53208 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:37:32.519000 audit[1964]: CRED_ACQ pid=1964 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:32.519000 audit[1964]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe503ed20 a2=3 a3=0 items=0 ppid=1 pid=1964 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=17 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:37:32.519000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:37:32.521347 sshd-session[1964]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:37:32.525952 systemd-logind[1487]: New session 17 of user core. Nov 6 17:37:32.536512 systemd[1]: Started session-17.scope - Session 17 of User core. Nov 6 17:37:32.537000 audit[1964]: USER_START pid=1964 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:32.539000 audit[1967]: CRED_ACQ pid=1967 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:32.567415 sshd[1967]: Connection closed by 10.0.0.1 port 53208 Nov 6 17:37:32.567822 sshd-session[1964]: pam_unix(sshd:session): session closed for user core Nov 6 17:37:32.567000 audit[1964]: USER_END pid=1964 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:32.568000 audit[1964]: CRED_DISP pid=1964 uid=0 auid=500 ses=17 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:32.582136 systemd[1]: sshd@16-10.0.0.20:22-10.0.0.1:53208.service: Deactivated successfully. Nov 6 17:37:32.583000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@16-10.0.0.20:22-10.0.0.1:53208 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:32.586347 systemd[1]: session-17.scope: Deactivated successfully. Nov 6 17:37:32.606425 systemd-logind[1487]: Session 17 logged out. Waiting for processes to exit. Nov 6 17:37:32.609129 systemd[1]: Started sshd@17-127.0.0.1:22-127.0.0.1:46160.service - OpenSSH per-connection server daemon (127.0.0.1:46160). Nov 6 17:37:32.608000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@17-127.0.0.1:22-127.0.0.1:46160 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:32.612129 systemd[1]: Started sshd@18-10.0.0.20:22-10.0.0.1:53222.service - OpenSSH per-connection server daemon (10.0.0.1:53222). Nov 6 17:37:32.611000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@18-10.0.0.20:22-10.0.0.1:53222 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:32.613303 systemd-logind[1487]: Removed session 17. Nov 6 17:37:32.634365 sshd[1981]: Connection closed by 127.0.0.1 port 46160 Nov 6 17:37:32.635190 systemd[1]: sshd@17-127.0.0.1:22-127.0.0.1:46160.service: Deactivated successfully. Nov 6 17:37:32.634000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@17-127.0.0.1:22-127.0.0.1:46160 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:32.659000 audit[1982]: USER_ACCT pid=1982 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:32.660503 sshd[1982]: Accepted publickey for core from 10.0.0.1 port 53222 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:37:32.660000 audit[1982]: CRED_ACQ pid=1982 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:32.660000 audit[1982]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd0e8f0e0 a2=3 a3=0 items=0 ppid=1 pid=1982 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=18 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:37:32.660000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:37:32.661564 sshd-session[1982]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:37:32.667043 systemd-logind[1487]: New session 18 of user core. Nov 6 17:37:32.678306 systemd[1]: Started session-18.scope - Session 18 of User core. Nov 6 17:37:32.679000 audit[1982]: USER_START pid=1982 uid=0 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:32.680000 audit[1988]: CRED_ACQ pid=1988 uid=0 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:32.714000 audit[1996]: USER_ACCT pid=1996 uid=500 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:32.715625 sudo[1996]: core : PWD=/home/core ; USER=core ; COMMAND=/usr/sbin/gdbus call --system --dest org.freedesktop.systemd1 --object-path /org/freedesktop/systemd1 --method org.freedesktop.systemd1.Manager.RestartUnit ntpd.service replace Nov 6 17:37:32.714000 audit[1996]: CRED_REFR pid=1996 uid=500 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:32.715878 sudo[1996]: pam_unix(sudo:session): session opened for user core(uid=500) by core(uid=500) Nov 6 17:37:32.717000 audit[1996]: USER_START pid=1996 uid=500 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:32.736352 sudo[1996]: pam_unix(sudo:session): session closed for user core Nov 6 17:37:32.735000 audit[1996]: USER_END pid=1996 uid=500 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:32.735000 audit[1996]: CRED_DISP pid=1996 uid=500 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:32.741000 audit[2003]: USER_ACCT pid=2003 uid=500 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:32.742854 sudo[2003]: core : PWD=/home/core ; USER=core ; COMMAND=/usr/sbin/gdbus call --system --dest org.freedesktop.systemd1 --object-path /org/freedesktop/systemd1/unit/ntpd_2eservice --method org.freedesktop.DBus.Properties.GetAll org.freedesktop.systemd1.Unit Nov 6 17:37:32.742000 audit[2003]: CRED_REFR pid=2003 uid=500 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:32.743450 sudo[2003]: pam_unix(sudo:session): session opened for user core(uid=500) by core(uid=500) Nov 6 17:37:32.744000 audit[2003]: USER_START pid=2003 uid=500 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:32.760951 sudo[2003]: pam_unix(sudo:session): session closed for user core Nov 6 17:37:32.759000 audit[2003]: USER_END pid=2003 uid=500 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:32.759000 audit[2003]: CRED_DISP pid=2003 uid=500 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:37:32.763878 sshd[1988]: Connection closed by 10.0.0.1 port 53222 Nov 6 17:37:32.764427 sshd-session[1982]: pam_unix(sshd:session): session closed for user core Nov 6 17:37:32.764000 audit[1982]: USER_END pid=1982 uid=0 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:32.764000 audit[1982]: CRED_DISP pid=1982 uid=0 auid=500 ses=18 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:32.770933 systemd[1]: sshd@18-10.0.0.20:22-10.0.0.1:53222.service: Deactivated successfully. Nov 6 17:37:32.770000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@18-10.0.0.20:22-10.0.0.1:53222 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:32.772696 systemd[1]: session-18.scope: Deactivated successfully. Nov 6 17:37:32.774275 systemd-logind[1487]: Session 18 logged out. Waiting for processes to exit. Nov 6 17:37:32.776331 systemd[1]: Started sshd@19-10.0.0.20:22-10.0.0.1:53236.service - OpenSSH per-connection server daemon (10.0.0.1:53236). Nov 6 17:37:32.775000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@19-10.0.0.20:22-10.0.0.1:53236 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:32.777488 systemd-logind[1487]: Removed session 18. Nov 6 17:37:32.828000 audit[2012]: USER_ACCT pid=2012 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:32.830198 sshd[2012]: Accepted publickey for core from 10.0.0.1 port 53236 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:37:32.829000 audit[2012]: CRED_ACQ pid=2012 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:32.830000 audit[2012]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe4ac4480 a2=3 a3=0 items=0 ppid=1 pid=2012 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=19 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:37:32.830000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:37:32.831434 sshd-session[2012]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:37:32.835137 systemd-logind[1487]: New session 19 of user core. Nov 6 17:37:32.842503 systemd[1]: Started session-19.scope - Session 19 of User core. Nov 6 17:37:32.843000 audit[2012]: USER_START pid=2012 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:32.844000 audit[2015]: CRED_ACQ pid=2015 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:32.891526 sshd[2015]: Connection closed by 10.0.0.1 port 53236 Nov 6 17:37:32.891953 sshd-session[2012]: pam_unix(sshd:session): session closed for user core Nov 6 17:37:32.891000 audit[2012]: USER_END pid=2012 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:32.891000 audit[2012]: CRED_DISP pid=2012 uid=0 auid=500 ses=19 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:32.907905 systemd[1]: sshd@19-10.0.0.20:22-10.0.0.1:53236.service: Deactivated successfully. Nov 6 17:37:32.907000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@19-10.0.0.20:22-10.0.0.1:53236 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:32.909435 systemd[1]: session-19.scope: Deactivated successfully. Nov 6 17:37:32.910081 systemd-logind[1487]: Session 19 logged out. Waiting for processes to exit. Nov 6 17:37:32.912000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@20-10.0.0.20:22-10.0.0.1:53252 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:32.913022 systemd[1]: Started sshd@20-10.0.0.20:22-10.0.0.1:53252.service - OpenSSH per-connection server daemon (10.0.0.1:53252). Nov 6 17:37:32.913501 systemd-logind[1487]: Removed session 19. Nov 6 17:37:32.961000 audit[2032]: USER_ACCT pid=2032 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:32.963028 sshd[2032]: Accepted publickey for core from 10.0.0.1 port 53252 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:37:32.962000 audit[2032]: CRED_ACQ pid=2032 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:32.962000 audit[2032]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffcf817be0 a2=3 a3=0 items=0 ppid=1 pid=2032 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=20 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:37:32.962000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:37:32.964413 sshd-session[2032]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:37:32.969533 systemd-logind[1487]: New session 20 of user core. Nov 6 17:37:32.981297 systemd[1]: Started session-20.scope - Session 20 of User core. Nov 6 17:37:32.983000 audit[2032]: USER_START pid=2032 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:32.984000 audit[2035]: CRED_ACQ pid=2035 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:33.013759 sshd[2035]: Connection closed by 10.0.0.1 port 53252 Nov 6 17:37:33.014075 sshd-session[2032]: pam_unix(sshd:session): session closed for user core Nov 6 17:37:33.014000 audit[2032]: USER_END pid=2032 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:33.014000 audit[2032]: CRED_DISP pid=2032 uid=0 auid=500 ses=20 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:33.022958 systemd[1]: sshd@20-10.0.0.20:22-10.0.0.1:53252.service: Deactivated successfully. Nov 6 17:37:33.022000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@20-10.0.0.20:22-10.0.0.1:53252 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:33.025354 systemd[1]: session-20.scope: Deactivated successfully. Nov 6 17:37:33.026088 systemd-logind[1487]: Session 20 logged out. Waiting for processes to exit. Nov 6 17:37:33.029985 systemd[1]: Started sshd@21-10.0.0.20:22-10.0.0.1:53260.service - OpenSSH per-connection server daemon (10.0.0.1:53260). Nov 6 17:37:33.028000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@21-10.0.0.20:22-10.0.0.1:53260 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:33.030786 systemd-logind[1487]: Removed session 20. Nov 6 17:37:33.084000 audit[2047]: USER_ACCT pid=2047 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:33.086242 sshd[2047]: Accepted publickey for core from 10.0.0.1 port 53260 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:37:33.085000 audit[2047]: CRED_ACQ pid=2047 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:33.085000 audit[2047]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffce5cddd0 a2=3 a3=0 items=0 ppid=1 pid=2047 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=21 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:37:33.085000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:37:33.087200 sshd-session[2047]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:37:33.091165 systemd-logind[1487]: New session 21 of user core. Nov 6 17:37:33.098264 systemd[1]: Started session-21.scope - Session 21 of User core. Nov 6 17:37:33.098000 audit[2047]: USER_START pid=2047 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:33.100000 audit[2050]: CRED_ACQ pid=2050 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:33.120587 sshd[2050]: Connection closed by 10.0.0.1 port 53260 Nov 6 17:37:33.120907 sshd-session[2047]: pam_unix(sshd:session): session closed for user core Nov 6 17:37:33.120000 audit[2047]: USER_END pid=2047 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:33.120000 audit[2047]: CRED_DISP pid=2047 uid=0 auid=500 ses=21 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:37:33.124443 systemd[1]: session-21.scope: Deactivated successfully. Nov 6 17:37:33.125493 systemd-logind[1487]: Session 21 logged out. Waiting for processes to exit. Nov 6 17:37:33.126065 systemd[1]: sshd@21-10.0.0.20:22-10.0.0.1:53260.service: Deactivated successfully. Nov 6 17:37:33.125000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@21-10.0.0.20:22-10.0.0.1:53260 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:37:33.128893 systemd-logind[1487]: Removed session 21.