Nov 6 17:45:03.254491 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 6 17:45:03.254514 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Thu Nov 6 16:27:43 -00 2025 Nov 6 17:45:03.254523 kernel: KASLR enabled Nov 6 17:45:03.254529 kernel: efi: EFI v2.7 by EDK II Nov 6 17:45:03.254535 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 6 17:45:03.254541 kernel: random: crng init done Nov 6 17:45:03.254549 kernel: secureboot: Secure boot disabled Nov 6 17:45:03.254555 kernel: ACPI: Early table checksum verification disabled Nov 6 17:45:03.254563 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 6 17:45:03.254569 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 6 17:45:03.254576 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:45:03.254582 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:45:03.254588 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:45:03.254595 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:45:03.254604 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:45:03.254611 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:45:03.254618 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:45:03.254624 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:45:03.254631 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:45:03.254638 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 6 17:45:03.254645 kernel: ACPI: Use ACPI SPCR as default console: No Nov 6 17:45:03.254652 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 6 17:45:03.254659 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 6 17:45:03.254672 kernel: Zone ranges: Nov 6 17:45:03.254679 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 6 17:45:03.254686 kernel: DMA32 empty Nov 6 17:45:03.254692 kernel: Normal empty Nov 6 17:45:03.254699 kernel: Device empty Nov 6 17:45:03.254706 kernel: Movable zone start for each node Nov 6 17:45:03.254712 kernel: Early memory node ranges Nov 6 17:45:03.254719 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 6 17:45:03.254726 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 6 17:45:03.254735 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 6 17:45:03.254742 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 6 17:45:03.254751 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 6 17:45:03.254760 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 6 17:45:03.254770 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 6 17:45:03.254777 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 6 17:45:03.254784 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 6 17:45:03.254791 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 6 17:45:03.254802 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 6 17:45:03.254809 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 6 17:45:03.254816 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 6 17:45:03.254823 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 6 17:45:03.254832 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 6 17:45:03.254839 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 6 17:45:03.254846 kernel: psci: probing for conduit method from ACPI. Nov 6 17:45:03.254853 kernel: psci: PSCIv1.1 detected in firmware. Nov 6 17:45:03.254862 kernel: psci: Using standard PSCI v0.2 function IDs Nov 6 17:45:03.254869 kernel: psci: Trusted OS migration not required Nov 6 17:45:03.254877 kernel: psci: SMC Calling Convention v1.1 Nov 6 17:45:03.254886 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 6 17:45:03.254893 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 6 17:45:03.254901 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 6 17:45:03.254911 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 6 17:45:03.254922 kernel: Detected PIPT I-cache on CPU0 Nov 6 17:45:03.254928 kernel: CPU features: detected: GIC system register CPU interface Nov 6 17:45:03.254935 kernel: CPU features: detected: Spectre-v4 Nov 6 17:45:03.254942 kernel: CPU features: detected: Spectre-BHB Nov 6 17:45:03.254951 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 6 17:45:03.254958 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 6 17:45:03.254964 kernel: CPU features: detected: ARM erratum 1418040 Nov 6 17:45:03.254971 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 6 17:45:03.254978 kernel: alternatives: applying boot alternatives Nov 6 17:45:03.254986 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=0a0c15ca2effd00a789b46e4b5cc7bd73516a9b27fa8e4ce835ff6b2e409cbc9 Nov 6 17:45:03.254993 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 6 17:45:03.255001 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 6 17:45:03.255008 kernel: Fallback order for Node 0: 0 Nov 6 17:45:03.255014 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 6 17:45:03.255023 kernel: Policy zone: DMA Nov 6 17:45:03.255029 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 6 17:45:03.255036 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 6 17:45:03.255043 kernel: software IO TLB: area num 4. Nov 6 17:45:03.255050 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 6 17:45:03.255057 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 6 17:45:03.255064 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 6 17:45:03.255071 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 6 17:45:03.255079 kernel: rcu: RCU event tracing is enabled. Nov 6 17:45:03.255086 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 6 17:45:03.255094 kernel: Trampoline variant of Tasks RCU enabled. Nov 6 17:45:03.255103 kernel: Tracing variant of Tasks RCU enabled. Nov 6 17:45:03.255117 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 6 17:45:03.255134 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 6 17:45:03.255142 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 6 17:45:03.255149 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 6 17:45:03.255156 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 6 17:45:03.255163 kernel: GICv3: 256 SPIs implemented Nov 6 17:45:03.255170 kernel: GICv3: 0 Extended SPIs implemented Nov 6 17:45:03.255177 kernel: Root IRQ handler: gic_handle_irq Nov 6 17:45:03.255183 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 6 17:45:03.255190 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 6 17:45:03.255199 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 6 17:45:03.255206 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 6 17:45:03.255214 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 6 17:45:03.255221 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 6 17:45:03.255228 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 6 17:45:03.255235 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 6 17:45:03.255242 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 6 17:45:03.255249 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:45:03.255256 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 6 17:45:03.255263 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 6 17:45:03.255271 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 6 17:45:03.255279 kernel: arm-pv: using stolen time PV Nov 6 17:45:03.255286 kernel: Console: colour dummy device 80x25 Nov 6 17:45:03.255294 kernel: ACPI: Core revision 20240827 Nov 6 17:45:03.255301 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 6 17:45:03.255309 kernel: pid_max: default: 32768 minimum: 301 Nov 6 17:45:03.255316 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 6 17:45:03.255323 kernel: landlock: Up and running. Nov 6 17:45:03.255331 kernel: SELinux: Initializing. Nov 6 17:45:03.255339 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 6 17:45:03.255346 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 6 17:45:03.255354 kernel: rcu: Hierarchical SRCU implementation. Nov 6 17:45:03.255361 kernel: rcu: Max phase no-delay instances is 400. Nov 6 17:45:03.255369 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 6 17:45:03.255377 kernel: Remapping and enabling EFI services. Nov 6 17:45:03.255384 kernel: smp: Bringing up secondary CPUs ... Nov 6 17:45:03.255393 kernel: Detected PIPT I-cache on CPU1 Nov 6 17:45:03.255405 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 6 17:45:03.255414 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 6 17:45:03.255422 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:45:03.255430 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 6 17:45:03.255437 kernel: Detected PIPT I-cache on CPU2 Nov 6 17:45:03.255445 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 6 17:45:03.255454 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 6 17:45:03.255462 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:45:03.255470 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 6 17:45:03.255477 kernel: Detected PIPT I-cache on CPU3 Nov 6 17:45:03.255485 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 6 17:45:03.255493 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 6 17:45:03.255501 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:45:03.255509 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 6 17:45:03.255517 kernel: smp: Brought up 1 node, 4 CPUs Nov 6 17:45:03.255525 kernel: SMP: Total of 4 processors activated. Nov 6 17:45:03.255532 kernel: CPU: All CPU(s) started at EL1 Nov 6 17:45:03.255540 kernel: CPU features: detected: 32-bit EL0 Support Nov 6 17:45:03.255547 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 6 17:45:03.255555 kernel: CPU features: detected: Common not Private translations Nov 6 17:45:03.255564 kernel: CPU features: detected: CRC32 instructions Nov 6 17:45:03.255572 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 6 17:45:03.255579 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 6 17:45:03.255587 kernel: CPU features: detected: LSE atomic instructions Nov 6 17:45:03.255595 kernel: CPU features: detected: Privileged Access Never Nov 6 17:45:03.255602 kernel: CPU features: detected: RAS Extension Support Nov 6 17:45:03.255610 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 6 17:45:03.255618 kernel: alternatives: applying system-wide alternatives Nov 6 17:45:03.255627 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 6 17:45:03.255635 kernel: Memory: 2451104K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12288K init, 1038K bss, 98848K reserved, 16384K cma-reserved) Nov 6 17:45:03.255642 kernel: devtmpfs: initialized Nov 6 17:45:03.255650 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 6 17:45:03.255658 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 6 17:45:03.255665 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 6 17:45:03.255673 kernel: 0 pages in range for non-PLT usage Nov 6 17:45:03.255682 kernel: 515232 pages in range for PLT usage Nov 6 17:45:03.255690 kernel: pinctrl core: initialized pinctrl subsystem Nov 6 17:45:03.255697 kernel: SMBIOS 3.0.0 present. Nov 6 17:45:03.255705 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 6 17:45:03.255712 kernel: DMI: Memory slots populated: 1/1 Nov 6 17:45:03.255720 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 6 17:45:03.255728 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 6 17:45:03.255737 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 6 17:45:03.255745 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 6 17:45:03.255752 kernel: audit: initializing netlink subsys (disabled) Nov 6 17:45:03.255760 kernel: audit: type=2000 audit(0.017:1): state=initialized audit_enabled=0 res=1 Nov 6 17:45:03.255768 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 6 17:45:03.255775 kernel: cpuidle: using governor menu Nov 6 17:45:03.255783 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 6 17:45:03.255792 kernel: ASID allocator initialised with 32768 entries Nov 6 17:45:03.255800 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 6 17:45:03.255807 kernel: Serial: AMBA PL011 UART driver Nov 6 17:45:03.255815 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 6 17:45:03.255823 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 6 17:45:03.255831 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 6 17:45:03.255838 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 6 17:45:03.255846 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 6 17:45:03.255855 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 6 17:45:03.255862 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 6 17:45:03.255870 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 6 17:45:03.255878 kernel: ACPI: Added _OSI(Module Device) Nov 6 17:45:03.255885 kernel: ACPI: Added _OSI(Processor Device) Nov 6 17:45:03.255893 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 6 17:45:03.255901 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 6 17:45:03.255909 kernel: ACPI: Interpreter enabled Nov 6 17:45:03.255917 kernel: ACPI: Using GIC for interrupt routing Nov 6 17:45:03.255925 kernel: ACPI: MCFG table detected, 1 entries Nov 6 17:45:03.255933 kernel: ACPI: CPU0 has been hot-added Nov 6 17:45:03.255940 kernel: ACPI: CPU1 has been hot-added Nov 6 17:45:03.255948 kernel: ACPI: CPU2 has been hot-added Nov 6 17:45:03.255956 kernel: ACPI: CPU3 has been hot-added Nov 6 17:45:03.255964 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 6 17:45:03.255973 kernel: printk: legacy console [ttyAMA0] enabled Nov 6 17:45:03.255981 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 6 17:45:03.256153 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 6 17:45:03.256245 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 6 17:45:03.256327 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 6 17:45:03.256407 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 6 17:45:03.256492 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 6 17:45:03.256502 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 6 17:45:03.256510 kernel: PCI host bridge to bus 0000:00 Nov 6 17:45:03.256594 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 6 17:45:03.256668 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 6 17:45:03.256741 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 6 17:45:03.256814 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 6 17:45:03.256921 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 6 17:45:03.257012 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 6 17:45:03.257099 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 6 17:45:03.257203 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 6 17:45:03.257290 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 6 17:45:03.257372 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 6 17:45:03.257453 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 6 17:45:03.257534 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 6 17:45:03.257609 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 6 17:45:03.257683 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 6 17:45:03.257758 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 6 17:45:03.257768 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 6 17:45:03.257775 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 6 17:45:03.257783 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 6 17:45:03.257791 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 6 17:45:03.257799 kernel: iommu: Default domain type: Translated Nov 6 17:45:03.257808 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 6 17:45:03.257816 kernel: efivars: Registered efivars operations Nov 6 17:45:03.257824 kernel: vgaarb: loaded Nov 6 17:45:03.257831 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 6 17:45:03.257839 kernel: VFS: Disk quotas dquot_6.6.0 Nov 6 17:45:03.257846 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 6 17:45:03.257854 kernel: pnp: PnP ACPI init Nov 6 17:45:03.257944 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 6 17:45:03.257957 kernel: pnp: PnP ACPI: found 1 devices Nov 6 17:45:03.257964 kernel: NET: Registered PF_INET protocol family Nov 6 17:45:03.257972 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 6 17:45:03.257980 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 6 17:45:03.257988 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 6 17:45:03.257996 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 6 17:45:03.258005 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 6 17:45:03.258012 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 6 17:45:03.258020 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 6 17:45:03.258028 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 6 17:45:03.258036 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 6 17:45:03.258043 kernel: PCI: CLS 0 bytes, default 64 Nov 6 17:45:03.258051 kernel: kvm [1]: HYP mode not available Nov 6 17:45:03.258060 kernel: Initialise system trusted keyrings Nov 6 17:45:03.258068 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 6 17:45:03.258075 kernel: Key type asymmetric registered Nov 6 17:45:03.258083 kernel: Asymmetric key parser 'x509' registered Nov 6 17:45:03.258090 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 6 17:45:03.258098 kernel: io scheduler mq-deadline registered Nov 6 17:45:03.258106 kernel: io scheduler kyber registered Nov 6 17:45:03.258130 kernel: io scheduler bfq registered Nov 6 17:45:03.258139 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 6 17:45:03.258147 kernel: ACPI: button: Power Button [PWRB] Nov 6 17:45:03.258155 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 6 17:45:03.258240 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 6 17:45:03.258251 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 6 17:45:03.258259 kernel: thunder_xcv, ver 1.0 Nov 6 17:45:03.258266 kernel: thunder_bgx, ver 1.0 Nov 6 17:45:03.258276 kernel: nicpf, ver 1.0 Nov 6 17:45:03.258283 kernel: nicvf, ver 1.0 Nov 6 17:45:03.258374 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 6 17:45:03.258452 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-06T17:45:02 UTC (1762451102) Nov 6 17:45:03.258462 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 6 17:45:03.258470 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 6 17:45:03.258479 kernel: watchdog: NMI not fully supported Nov 6 17:45:03.258487 kernel: watchdog: Hard watchdog permanently disabled Nov 6 17:45:03.258495 kernel: NET: Registered PF_INET6 protocol family Nov 6 17:45:03.258502 kernel: Segment Routing with IPv6 Nov 6 17:45:03.258510 kernel: In-situ OAM (IOAM) with IPv6 Nov 6 17:45:03.258517 kernel: NET: Registered PF_PACKET protocol family Nov 6 17:45:03.258525 kernel: Key type dns_resolver registered Nov 6 17:45:03.258534 kernel: registered taskstats version 1 Nov 6 17:45:03.258541 kernel: Loading compiled-in X.509 certificates Nov 6 17:45:03.258549 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: e1aae294388b3ed302cce7003c8e4a3327f80179' Nov 6 17:45:03.258557 kernel: Demotion targets for Node 0: null Nov 6 17:45:03.258565 kernel: Key type .fscrypt registered Nov 6 17:45:03.258572 kernel: Key type fscrypt-provisioning registered Nov 6 17:45:03.258580 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 6 17:45:03.258589 kernel: ima: Allocated hash algorithm: sha1 Nov 6 17:45:03.258596 kernel: ima: No architecture policies found Nov 6 17:45:03.258604 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 6 17:45:03.258612 kernel: clk: Disabling unused clocks Nov 6 17:45:03.258619 kernel: PM: genpd: Disabling unused power domains Nov 6 17:45:03.258627 kernel: Freeing unused kernel memory: 12288K Nov 6 17:45:03.258635 kernel: Run /init as init process Nov 6 17:45:03.258642 kernel: with arguments: Nov 6 17:45:03.258651 kernel: /init Nov 6 17:45:03.258658 kernel: with environment: Nov 6 17:45:03.258666 kernel: HOME=/ Nov 6 17:45:03.258673 kernel: TERM=linux Nov 6 17:45:03.258766 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 6 17:45:03.258845 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 6 17:45:03.258857 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 6 17:45:03.258865 kernel: SCSI subsystem initialized Nov 6 17:45:03.258873 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 6 17:45:03.258881 kernel: device-mapper: uevent: version 1.0.3 Nov 6 17:45:03.258889 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 6 17:45:03.258897 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 6 17:45:03.258905 kernel: raid6: neonx8 gen() 15747 MB/s Nov 6 17:45:03.258913 kernel: raid6: neonx4 gen() 15710 MB/s Nov 6 17:45:03.258920 kernel: raid6: neonx2 gen() 13190 MB/s Nov 6 17:45:03.258928 kernel: raid6: neonx1 gen() 10406 MB/s Nov 6 17:45:03.258935 kernel: raid6: int64x8 gen() 6815 MB/s Nov 6 17:45:03.258943 kernel: raid6: int64x4 gen() 7330 MB/s Nov 6 17:45:03.258950 kernel: raid6: int64x2 gen() 6087 MB/s Nov 6 17:45:03.258958 kernel: raid6: int64x1 gen() 5044 MB/s Nov 6 17:45:03.258967 kernel: raid6: using algorithm neonx8 gen() 15747 MB/s Nov 6 17:45:03.258975 kernel: raid6: .... xor() 12024 MB/s, rmw enabled Nov 6 17:45:03.258982 kernel: raid6: using neon recovery algorithm Nov 6 17:45:03.258990 kernel: xor: measuring software checksum speed Nov 6 17:45:03.258998 kernel: 8regs : 21601 MB/sec Nov 6 17:45:03.259005 kernel: 32regs : 21676 MB/sec Nov 6 17:45:03.259013 kernel: arm64_neon : 23508 MB/sec Nov 6 17:45:03.259021 kernel: xor: using function: arm64_neon (23508 MB/sec) Nov 6 17:45:03.259029 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 6 17:45:03.259037 kernel: BTRFS: device fsid e40749fd-5112-46df-82b6-3684bb0ed963 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (205) Nov 6 17:45:03.259045 kernel: BTRFS info (device dm-0): first mount of filesystem e40749fd-5112-46df-82b6-3684bb0ed963 Nov 6 17:45:03.259053 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:45:03.259060 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 6 17:45:03.259068 kernel: BTRFS info (device dm-0): enabling free space tree Nov 6 17:45:03.259077 kernel: loop: module loaded Nov 6 17:45:03.259084 kernel: loop0: detected capacity change from 0 to 91480 Nov 6 17:45:03.259092 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 6 17:45:03.259101 systemd[1]: Successfully made /usr/ read-only. Nov 6 17:45:03.259121 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 6 17:45:03.259140 systemd[1]: Detected virtualization kvm. Nov 6 17:45:03.259150 systemd[1]: Detected architecture arm64. Nov 6 17:45:03.259158 systemd[1]: Running in initrd. Nov 6 17:45:03.259166 systemd[1]: No hostname configured, using default hostname. Nov 6 17:45:03.259174 systemd[1]: Hostname set to . Nov 6 17:45:03.259182 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 6 17:45:03.259190 systemd[1]: Queued start job for default target initrd.target. Nov 6 17:45:03.259199 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 6 17:45:03.259208 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 6 17:45:03.259216 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 17:45:03.259225 systemd[1]: Expecting device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM... Nov 6 17:45:03.259233 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 6 17:45:03.259242 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 6 17:45:03.259252 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 6 17:45:03.259260 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 6 17:45:03.259268 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 6 17:45:03.259276 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 6 17:45:03.259285 systemd[1]: Reached target paths.target - Path Units. Nov 6 17:45:03.259293 systemd[1]: Reached target slices.target - Slice Units. Nov 6 17:45:03.259301 systemd[1]: Reached target swap.target - Swaps. Nov 6 17:45:03.259310 systemd[1]: Reached target timers.target - Timer Units. Nov 6 17:45:03.259319 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 6 17:45:03.259327 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 6 17:45:03.259336 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 6 17:45:03.259348 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 6 17:45:03.259357 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 6 17:45:03.259370 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 6 17:45:03.259384 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 6 17:45:03.259395 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 6 17:45:03.259404 systemd[1]: Reached target sockets.target - Socket Units. Nov 6 17:45:03.259419 systemd[1]: afterburn-network-kargs.service - Afterburn Initrd Setup Network Kernel Arguments was skipped because no trigger condition checks were met. Nov 6 17:45:03.259428 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 6 17:45:03.259438 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 6 17:45:03.259446 systemd[1]: Finished network-cleanup.service - Network Cleanup. Nov 6 17:45:03.259455 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 6 17:45:03.259463 systemd[1]: Starting systemd-fsck-usr.service... Nov 6 17:45:03.259472 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 6 17:45:03.259481 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 6 17:45:03.259491 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:45:03.259499 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 6 17:45:03.259508 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 6 17:45:03.259516 systemd[1]: Finished systemd-fsck-usr.service. Nov 6 17:45:03.259526 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 6 17:45:03.259552 systemd-journald[346]: Collecting audit messages is enabled. Nov 6 17:45:03.259572 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 6 17:45:03.259581 kernel: Bridge firewalling registered Nov 6 17:45:03.259590 systemd-journald[346]: Journal started Nov 6 17:45:03.259608 systemd-journald[346]: Runtime Journal (/run/log/journal/a0741268a3d04dd88d4026c2822d775a) is 6M, max 48.5M, 42.4M free. Nov 6 17:45:03.260021 systemd-modules-load[347]: Inserted module 'br_netfilter' Nov 6 17:45:03.262857 systemd[1]: Started systemd-journald.service - Journal Service. Nov 6 17:45:03.262000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:03.263648 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 6 17:45:03.270495 kernel: audit: type=1130 audit(1762451103.262:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:03.270516 kernel: audit: type=1130 audit(1762451103.266:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:03.266000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:03.270489 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:45:03.275052 kernel: audit: type=1130 audit(1762451103.271:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:03.271000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:03.275042 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 6 17:45:03.276000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:03.279059 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 6 17:45:03.282331 kernel: audit: type=1130 audit(1762451103.276:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:03.281848 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 6 17:45:03.296965 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 6 17:45:03.299321 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 6 17:45:03.305594 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 6 17:45:03.306000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:03.309000 audit: BPF prog-id=6 op=LOAD Nov 6 17:45:03.310682 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 6 17:45:03.313155 kernel: audit: type=1130 audit(1762451103.306:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:03.313180 kernel: audit: type=1334 audit(1762451103.309:7): prog-id=6 op=LOAD Nov 6 17:45:03.314316 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 6 17:45:03.315000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:03.319159 kernel: audit: type=1130 audit(1762451103.315:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:03.314632 systemd-tmpfiles[369]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 6 17:45:03.320000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:03.316763 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 6 17:45:03.325276 kernel: audit: type=1130 audit(1762451103.320:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:03.330300 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 6 17:45:03.331000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:03.332932 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 6 17:45:03.338426 kernel: audit: type=1130 audit(1762451103.331:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:03.348569 dracut-cmdline[389]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=0a0c15ca2effd00a789b46e4b5cc7bd73516a9b27fa8e4ce835ff6b2e409cbc9 Nov 6 17:45:03.371548 systemd-resolved[381]: Positive Trust Anchors: Nov 6 17:45:03.371564 systemd-resolved[381]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 6 17:45:03.371567 systemd-resolved[381]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 6 17:45:03.371598 systemd-resolved[381]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 6 17:45:03.394204 systemd-resolved[381]: Defaulting to hostname 'linux'. Nov 6 17:45:03.394973 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 6 17:45:03.395000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:03.396063 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 6 17:45:03.426152 kernel: Loading iSCSI transport class v2.0-870. Nov 6 17:45:03.434153 kernel: iscsi: registered transport (tcp) Nov 6 17:45:03.448153 kernel: iscsi: registered transport (qla4xxx) Nov 6 17:45:03.448181 kernel: QLogic iSCSI HBA Driver Nov 6 17:45:03.467872 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 6 17:45:03.497807 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 6 17:45:03.499000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:03.499414 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 6 17:45:03.546325 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 6 17:45:03.547000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:03.548581 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 6 17:45:03.550163 systemd[1]: Starting parse-ip-for-networkd.service - Write systemd-networkd units from cmdline... Nov 6 17:45:03.593282 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 6 17:45:03.594000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:03.595000 audit: BPF prog-id=7 op=LOAD Nov 6 17:45:03.595000 audit: BPF prog-id=8 op=LOAD Nov 6 17:45:03.595838 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 6 17:45:03.627050 systemd-udevd[624]: Using default interface naming scheme 'v257'. Nov 6 17:45:03.635028 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 6 17:45:03.636000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:03.638309 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 6 17:45:03.658510 systemd[1]: Finished parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 6 17:45:03.659000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:03.660000 audit: BPF prog-id=9 op=LOAD Nov 6 17:45:03.660884 dracut-pre-trigger[704]: rd.md=0: removing MD RAID activation Nov 6 17:45:03.662293 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 6 17:45:03.687659 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 6 17:45:03.689000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:03.691043 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 6 17:45:03.705022 systemd-networkd[737]: lo: Link UP Nov 6 17:45:03.705032 systemd-networkd[737]: lo: Gained carrier Nov 6 17:45:03.706000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:03.705482 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 6 17:45:03.706835 systemd[1]: Reached target network.target - Network. Nov 6 17:45:03.748678 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 6 17:45:03.749000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:03.752289 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 6 17:45:03.792640 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device - /dev/disk/by-label/EFI-SYSTEM. Nov 6 17:45:03.812724 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 6 17:45:03.826543 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 6 17:45:03.834792 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 6 17:45:03.836919 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 6 17:45:03.849532 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 6 17:45:03.849615 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:45:03.851000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:03.851782 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:45:03.853260 systemd-networkd[737]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:45:03.853264 systemd-networkd[737]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 6 17:45:03.853961 systemd-networkd[737]: eth0: Link UP Nov 6 17:45:03.854118 systemd-networkd[737]: eth0: Gained carrier Nov 6 17:45:03.854228 systemd-networkd[737]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:45:03.855172 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:45:03.868228 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 6 17:45:03.870000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:03.873207 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 6 17:45:03.873251 systemd-networkd[737]: eth0: DHCPv4 address 10.0.0.51/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 6 17:45:03.879198 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 6 17:45:03.882922 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 6 17:45:03.888800 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 6 17:45:03.891733 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:45:03.893000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:03.914859 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 6 17:45:03.917000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:04.893814 disk-uuid[800]: Warning: The kernel is still using the old partition table. Nov 6 17:45:04.893814 disk-uuid[800]: The new table will be used at the next reboot or after you Nov 6 17:45:04.893814 disk-uuid[800]: run partprobe(8) or kpartx(8) Nov 6 17:45:04.893814 disk-uuid[800]: The operation has completed successfully. Nov 6 17:45:04.898980 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 6 17:45:04.900000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:04.900000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:04.899090 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 6 17:45:04.901139 systemd[1]: Starting ignition-setup.service - Ignition (setup)... Nov 6 17:45:04.932098 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (830) Nov 6 17:45:04.932159 kernel: BTRFS info (device vda6): first mount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:45:04.932172 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:45:04.935790 kernel: BTRFS info (device vda6): turning on async discard Nov 6 17:45:04.935813 kernel: BTRFS info (device vda6): enabling free space tree Nov 6 17:45:04.941163 kernel: BTRFS info (device vda6): last unmount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:45:04.942062 systemd[1]: Finished ignition-setup.service - Ignition (setup). Nov 6 17:45:04.942000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:04.944064 systemd[1]: Starting ignition-fetch-offline.service - Ignition (fetch-offline)... Nov 6 17:45:05.039200 ignition[849]: Ignition 2.22.0 Nov 6 17:45:05.039217 ignition[849]: Stage: fetch-offline Nov 6 17:45:05.039261 ignition[849]: no configs at "/usr/lib/ignition/base.d" Nov 6 17:45:05.039271 ignition[849]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:45:05.039419 ignition[849]: parsed url from cmdline: "" Nov 6 17:45:05.039421 ignition[849]: no config URL provided Nov 6 17:45:05.039426 ignition[849]: reading system config file "/usr/lib/ignition/user.ign" Nov 6 17:45:05.039433 ignition[849]: no config at "/usr/lib/ignition/user.ign" Nov 6 17:45:05.039469 ignition[849]: op(1): [started] loading QEMU firmware config module Nov 6 17:45:05.039473 ignition[849]: op(1): executing: "modprobe" "qemu_fw_cfg" Nov 6 17:45:05.044948 ignition[849]: op(1): [finished] loading QEMU firmware config module Nov 6 17:45:05.049408 ignition[849]: parsing config with SHA512: b3d08b0590e6487e4d21e53ed93f60b2b5e8f05c9e364e314eea680fef184a38483b2640c20a51a9d2da9084bce28e5bae630468e23329230c6e21de55d0dc43 Nov 6 17:45:05.055728 unknown[849]: fetched base config from "system" Nov 6 17:45:05.055740 unknown[849]: fetched user config from "qemu" Nov 6 17:45:05.055878 ignition[849]: fetch-offline: fetch-offline passed Nov 6 17:45:05.055946 ignition[849]: Ignition finished successfully Nov 6 17:45:05.059896 systemd[1]: Finished ignition-fetch-offline.service - Ignition (fetch-offline). Nov 6 17:45:05.062000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:05.062399 systemd[1]: ignition-fetch.service - Ignition (fetch) was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Nov 6 17:45:05.063207 systemd[1]: Starting ignition-kargs.service - Ignition (kargs)... Nov 6 17:45:05.098499 ignition[866]: Ignition 2.22.0 Nov 6 17:45:05.098518 ignition[866]: Stage: kargs Nov 6 17:45:05.098647 ignition[866]: no configs at "/usr/lib/ignition/base.d" Nov 6 17:45:05.101367 systemd[1]: Finished ignition-kargs.service - Ignition (kargs). Nov 6 17:45:05.102000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:05.098655 ignition[866]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:45:05.099096 ignition[866]: kargs: kargs passed Nov 6 17:45:05.103650 systemd[1]: Starting ignition-disks.service - Ignition (disks)... Nov 6 17:45:05.099167 ignition[866]: Ignition finished successfully Nov 6 17:45:05.135366 ignition[874]: Ignition 2.22.0 Nov 6 17:45:05.135384 ignition[874]: Stage: disks Nov 6 17:45:05.137798 systemd[1]: Finished ignition-disks.service - Ignition (disks). Nov 6 17:45:05.138000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:05.135538 ignition[874]: no configs at "/usr/lib/ignition/base.d" Nov 6 17:45:05.138979 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 6 17:45:05.135546 ignition[874]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:45:05.140411 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 6 17:45:05.136052 ignition[874]: disks: disks passed Nov 6 17:45:05.142197 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 6 17:45:05.136092 ignition[874]: Ignition finished successfully Nov 6 17:45:05.143993 systemd[1]: Reached target sysinit.target - System Initialization. Nov 6 17:45:05.145903 systemd[1]: Reached target basic.target - Basic System. Nov 6 17:45:05.148779 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 6 17:45:05.177557 systemd-fsck[884]: ROOT: clean, 15/456736 files, 38230/456704 blocks Nov 6 17:45:05.182820 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 6 17:45:05.184000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:05.185490 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 6 17:45:05.249146 kernel: EXT4-fs (vda9): mounted filesystem d8cb4948-465c-4e43-94fb-48e1ea3fba29 r/w with ordered data mode. Quota mode: none. Nov 6 17:45:05.249536 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 6 17:45:05.250838 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 6 17:45:05.253271 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 6 17:45:05.254843 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 6 17:45:05.255865 systemd[1]: flatcar-metadata-hostname.service - Flatcar Metadata Hostname Agent was skipped because no trigger condition checks were met. Nov 6 17:45:05.255897 systemd[1]: ignition-remount-sysroot.service - Remount /sysroot read-write for Ignition was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Nov 6 17:45:05.255920 systemd[1]: Reached target ignition-diskful.target - Ignition Boot Disk Setup. Nov 6 17:45:05.263233 systemd-networkd[737]: eth0: Gained IPv6LL Nov 6 17:45:05.270955 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 6 17:45:05.274524 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 6 17:45:05.279033 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (893) Nov 6 17:45:05.279056 kernel: BTRFS info (device vda6): first mount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:45:05.279067 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:45:05.281676 kernel: BTRFS info (device vda6): turning on async discard Nov 6 17:45:05.281698 kernel: BTRFS info (device vda6): enabling free space tree Nov 6 17:45:05.282707 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 6 17:45:05.328464 initrd-setup-root[917]: cut: /sysroot/etc/passwd: No such file or directory Nov 6 17:45:05.333038 initrd-setup-root[924]: cut: /sysroot/etc/group: No such file or directory Nov 6 17:45:05.337152 initrd-setup-root[931]: cut: /sysroot/etc/shadow: No such file or directory Nov 6 17:45:05.341171 initrd-setup-root[938]: cut: /sysroot/etc/gshadow: No such file or directory Nov 6 17:45:05.410548 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 6 17:45:05.411000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:05.412987 systemd[1]: Starting ignition-mount.service - Ignition (mount)... Nov 6 17:45:05.414654 systemd[1]: Starting sysroot-boot.service - /sysroot/boot... Nov 6 17:45:05.435519 systemd[1]: sysroot-oem.mount: Deactivated successfully. Nov 6 17:45:05.437413 kernel: BTRFS info (device vda6): last unmount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:45:05.448223 systemd[1]: Finished sysroot-boot.service - /sysroot/boot. Nov 6 17:45:05.448000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:05.460988 ignition[1006]: INFO : Ignition 2.22.0 Nov 6 17:45:05.460988 ignition[1006]: INFO : Stage: mount Nov 6 17:45:05.462629 ignition[1006]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 6 17:45:05.462629 ignition[1006]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:45:05.462629 ignition[1006]: INFO : mount: mount passed Nov 6 17:45:05.462629 ignition[1006]: INFO : Ignition finished successfully Nov 6 17:45:05.465000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:05.463729 systemd[1]: Finished ignition-mount.service - Ignition (mount). Nov 6 17:45:05.466528 systemd[1]: Starting ignition-files.service - Ignition (files)... Nov 6 17:45:06.251121 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 6 17:45:06.270220 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 (254:6) scanned by mount (1019) Nov 6 17:45:06.270256 kernel: BTRFS info (device vda6): first mount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:45:06.270267 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:45:06.274149 kernel: BTRFS info (device vda6): turning on async discard Nov 6 17:45:06.274183 kernel: BTRFS info (device vda6): enabling free space tree Nov 6 17:45:06.275272 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 6 17:45:06.307581 ignition[1036]: INFO : Ignition 2.22.0 Nov 6 17:45:06.307581 ignition[1036]: INFO : Stage: files Nov 6 17:45:06.309396 ignition[1036]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 6 17:45:06.309396 ignition[1036]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:45:06.309396 ignition[1036]: DEBUG : files: compiled without relabeling support, skipping Nov 6 17:45:06.309396 ignition[1036]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Nov 6 17:45:06.309396 ignition[1036]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Nov 6 17:45:06.316064 ignition[1036]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Nov 6 17:45:06.316064 ignition[1036]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Nov 6 17:45:06.316064 ignition[1036]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Nov 6 17:45:06.312628 unknown[1036]: wrote ssh authorized keys file for user: core Nov 6 17:45:06.322452 ignition[1036]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Nov 6 17:45:06.322452 ignition[1036]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Nov 6 17:45:06.322452 ignition[1036]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Nov 6 17:45:06.322452 ignition[1036]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 6 17:45:06.322452 ignition[1036]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Nov 6 17:45:06.322452 ignition[1036]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Nov 6 17:45:06.322452 ignition[1036]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Nov 6 17:45:06.322452 ignition[1036]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Nov 6 17:45:06.322452 ignition[1036]: INFO : files: files passed Nov 6 17:45:06.322452 ignition[1036]: INFO : Ignition finished successfully Nov 6 17:45:06.324000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:06.322605 systemd[1]: Finished ignition-files.service - Ignition (files). Nov 6 17:45:06.326006 systemd[1]: Starting ignition-quench.service - Ignition (record completion)... Nov 6 17:45:06.341000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:06.341000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:06.330268 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 6 17:45:06.339300 systemd[1]: ignition-quench.service: Deactivated successfully. Nov 6 17:45:06.345641 initrd-setup-root-after-ignition[1065]: grep: /sysroot/oem/oem-release: No such file or directory Nov 6 17:45:06.339982 systemd[1]: Finished ignition-quench.service - Ignition (record completion). Nov 6 17:45:06.348243 initrd-setup-root-after-ignition[1067]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 6 17:45:06.348243 initrd-setup-root-after-ignition[1067]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 6 17:45:06.350000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:06.352189 initrd-setup-root-after-ignition[1071]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 6 17:45:06.349409 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 6 17:45:06.350966 systemd[1]: Reached target ignition-complete.target - Ignition Complete. Nov 6 17:45:06.353998 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 6 17:45:06.404117 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 6 17:45:06.404280 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 6 17:45:06.406000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:06.406000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:06.406391 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 6 17:45:06.408246 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 6 17:45:06.410274 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 6 17:45:06.411178 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 6 17:45:06.435326 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 6 17:45:06.436000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:06.437647 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 6 17:45:06.457234 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 6 17:45:06.457459 systemd[1]: Stopped target nss-lookup.target - Host and Network Name Lookups. Nov 6 17:45:06.459519 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 6 17:45:06.461497 systemd[1]: Stopped target timers.target - Timer Units. Nov 6 17:45:06.463115 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 6 17:45:06.464000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:06.463263 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 6 17:45:06.465857 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 6 17:45:06.467936 systemd[1]: Stopped target basic.target - Basic System. Nov 6 17:45:06.469563 systemd[1]: Stopped target ignition-complete.target - Ignition Complete. Nov 6 17:45:06.471351 systemd[1]: Stopped target ignition-diskful.target - Ignition Boot Disk Setup. Nov 6 17:45:06.473362 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 6 17:45:06.475351 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 6 17:45:06.477297 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 6 17:45:06.479138 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 6 17:45:06.481233 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 6 17:45:06.483257 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 6 17:45:06.485044 systemd[1]: Stopped target swap.target - Swaps. Nov 6 17:45:06.486606 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 6 17:45:06.488000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:06.486743 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 6 17:45:06.489050 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 6 17:45:06.491188 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 6 17:45:06.493162 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 6 17:45:06.495171 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 6 17:45:06.496444 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 6 17:45:06.498000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:06.496576 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 6 17:45:06.499261 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Nov 6 17:45:06.501000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:06.499390 systemd[1]: Stopped ignition-fetch-offline.service - Ignition (fetch-offline). Nov 6 17:45:06.501420 systemd[1]: Stopped target paths.target - Path Units. Nov 6 17:45:06.502947 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 6 17:45:06.503055 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 17:45:06.505158 systemd[1]: Stopped target slices.target - Slice Units. Nov 6 17:45:06.506730 systemd[1]: Stopped target sockets.target - Socket Units. Nov 6 17:45:06.508430 systemd[1]: iscsid.socket: Deactivated successfully. Nov 6 17:45:06.508521 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 6 17:45:06.515000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:06.510525 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 6 17:45:06.517000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:06.510613 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 6 17:45:06.512206 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 6 17:45:06.512283 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 6 17:45:06.521000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:06.514008 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 6 17:45:06.514150 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 6 17:45:06.515889 systemd[1]: ignition-files.service: Deactivated successfully. Nov 6 17:45:06.515998 systemd[1]: Stopped ignition-files.service - Ignition (files). Nov 6 17:45:06.518357 systemd[1]: Stopping ignition-mount.service - Ignition (mount)... Nov 6 17:45:06.519890 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 6 17:45:06.520028 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 6 17:45:06.540470 systemd[1]: Stopping sysroot-boot.service - /sysroot/boot... Nov 6 17:45:06.541351 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 6 17:45:06.547494 kernel: kauditd_printk_skb: 40 callbacks suppressed Nov 6 17:45:06.547520 kernel: audit: type=1131 audit(1762451106.543:51): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:06.543000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:06.541478 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 6 17:45:06.552322 kernel: audit: type=1131 audit(1762451106.548:52): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:06.548000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:06.543519 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 6 17:45:06.560227 kernel: audit: type=1131 audit(1762451106.553:53): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:06.553000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:06.543635 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 6 17:45:06.548725 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 6 17:45:06.548840 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 6 17:45:06.563630 ignition[1091]: INFO : Ignition 2.22.0 Nov 6 17:45:06.563630 ignition[1091]: INFO : Stage: umount Nov 6 17:45:06.563630 ignition[1091]: INFO : no configs at "/usr/lib/ignition/base.d" Nov 6 17:45:06.563630 ignition[1091]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Nov 6 17:45:06.562496 systemd[1]: sysroot-boot.mount: Deactivated successfully. Nov 6 17:45:06.568000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:06.572091 ignition[1091]: INFO : umount: umount passed Nov 6 17:45:06.572091 ignition[1091]: INFO : Ignition finished successfully Nov 6 17:45:06.579473 kernel: audit: type=1130 audit(1762451106.568:54): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:06.579494 kernel: audit: type=1131 audit(1762451106.568:55): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:06.579505 kernel: audit: type=1131 audit(1762451106.572:56): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:06.568000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:06.572000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:06.565335 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 6 17:45:06.580000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:06.567162 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 6 17:45:06.585323 kernel: audit: type=1131 audit(1762451106.580:57): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:06.568986 systemd[1]: ignition-mount.service: Deactivated successfully. Nov 6 17:45:06.585000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:06.572024 systemd[1]: Stopped ignition-mount.service - Ignition (mount). Nov 6 17:45:06.593457 kernel: audit: type=1131 audit(1762451106.585:58): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:06.593477 kernel: audit: type=1131 audit(1762451106.590:59): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:06.590000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:06.574333 systemd[1]: sysroot-boot.service: Deactivated successfully. Nov 6 17:45:06.597483 kernel: audit: type=1131 audit(1762451106.594:60): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:06.594000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:06.576158 systemd[1]: Stopped sysroot-boot.service - /sysroot/boot. Nov 6 17:45:06.598000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:06.580733 systemd[1]: Stopped target network.target - Network. Nov 6 17:45:06.599000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:06.584288 systemd[1]: ignition-disks.service: Deactivated successfully. Nov 6 17:45:06.584349 systemd[1]: Stopped ignition-disks.service - Ignition (disks). Nov 6 17:45:06.586174 systemd[1]: ignition-kargs.service: Deactivated successfully. Nov 6 17:45:06.586217 systemd[1]: Stopped ignition-kargs.service - Ignition (kargs). Nov 6 17:45:06.590268 systemd[1]: ignition-setup.service: Deactivated successfully. Nov 6 17:45:06.590317 systemd[1]: Stopped ignition-setup.service - Ignition (setup). Nov 6 17:45:06.594311 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 6 17:45:06.594356 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 6 17:45:06.598388 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 6 17:45:06.612000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:06.598435 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 6 17:45:06.614000 audit: BPF prog-id=6 op=UNLOAD Nov 6 17:45:06.600240 systemd[1]: Stopping systemd-networkd.service - Network Configuration... Nov 6 17:45:06.601826 systemd[1]: Stopping systemd-resolved.service - Network Name Resolution... Nov 6 17:45:06.617000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:06.610726 systemd[1]: systemd-resolved.service: Deactivated successfully. Nov 6 17:45:06.610841 systemd[1]: Stopped systemd-resolved.service - Network Name Resolution. Nov 6 17:45:06.615529 systemd[1]: systemd-networkd.service: Deactivated successfully. Nov 6 17:45:06.621000 audit: BPF prog-id=9 op=UNLOAD Nov 6 17:45:06.615635 systemd[1]: Stopped systemd-networkd.service - Network Configuration. Nov 6 17:45:06.621395 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 6 17:45:06.623104 systemd[1]: systemd-networkd.socket: Deactivated successfully. Nov 6 17:45:06.623157 systemd[1]: Closed systemd-networkd.socket - Network Service Netlink Socket. Nov 6 17:45:06.625877 systemd[1]: Stopping network-cleanup.service - Network Cleanup... Nov 6 17:45:06.629000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:06.626868 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Nov 6 17:45:06.630000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:06.626928 systemd[1]: Stopped parse-ip-for-networkd.service - Write systemd-networkd units from cmdline. Nov 6 17:45:06.633000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:06.629245 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 6 17:45:06.629288 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 6 17:45:06.631138 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 6 17:45:06.631183 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 6 17:45:06.633261 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 6 17:45:06.647263 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 6 17:45:06.647418 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 6 17:45:06.649000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:06.649651 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 6 17:45:06.649717 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 6 17:45:06.651389 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 6 17:45:06.654000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:06.651420 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 6 17:45:06.653083 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 6 17:45:06.657000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:06.653199 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 6 17:45:06.659000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:06.655994 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 6 17:45:06.656047 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 6 17:45:06.658873 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 6 17:45:06.665000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:06.658924 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 6 17:45:06.667000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:06.661698 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 6 17:45:06.669000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:06.663032 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 6 17:45:06.663088 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 6 17:45:06.665167 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 6 17:45:06.665213 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 6 17:45:06.667192 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 6 17:45:06.667241 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:45:06.669984 systemd[1]: network-cleanup.service: Deactivated successfully. Nov 6 17:45:06.678000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:06.677283 systemd[1]: Stopped network-cleanup.service - Network Cleanup. Nov 6 17:45:06.682362 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 6 17:45:06.682471 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 6 17:45:06.684000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:06.684000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:06.684665 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 6 17:45:06.686409 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 6 17:45:06.703890 systemd[1]: Switching root. Nov 6 17:45:06.734940 systemd-journald[346]: Journal stopped Nov 6 17:45:07.372624 systemd-journald[346]: Received SIGTERM from PID 1 (systemd). Nov 6 17:45:07.372681 kernel: SELinux: policy capability network_peer_controls=1 Nov 6 17:45:07.372702 kernel: SELinux: policy capability open_perms=1 Nov 6 17:45:07.372716 kernel: SELinux: policy capability extended_socket_class=1 Nov 6 17:45:07.372727 kernel: SELinux: policy capability always_check_network=0 Nov 6 17:45:07.372741 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 6 17:45:07.372752 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 6 17:45:07.372762 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 6 17:45:07.372772 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 6 17:45:07.372782 kernel: SELinux: policy capability userspace_initial_context=0 Nov 6 17:45:07.372794 systemd[1]: Successfully loaded SELinux policy in 45.243ms. Nov 6 17:45:07.372824 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.229ms. Nov 6 17:45:07.372836 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 6 17:45:07.372848 systemd[1]: Detected virtualization kvm. Nov 6 17:45:07.372858 systemd[1]: Detected architecture arm64. Nov 6 17:45:07.372869 systemd[1]: Detected first boot. Nov 6 17:45:07.372881 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 6 17:45:07.372893 zram_generator::config[1138]: No configuration found. Nov 6 17:45:07.372909 kernel: NET: Registered PF_VSOCK protocol family Nov 6 17:45:07.372920 systemd[1]: Populated /etc with preset unit settings. Nov 6 17:45:07.372931 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 6 17:45:07.372945 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 6 17:45:07.372957 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 6 17:45:07.372969 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 6 17:45:07.372980 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 6 17:45:07.372990 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 6 17:45:07.373001 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 6 17:45:07.373012 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 6 17:45:07.373023 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 6 17:45:07.373035 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 6 17:45:07.373045 systemd[1]: Created slice user.slice - User and Session Slice. Nov 6 17:45:07.373055 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 6 17:45:07.373066 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 17:45:07.373078 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 6 17:45:07.373088 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 6 17:45:07.373108 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 6 17:45:07.373149 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 6 17:45:07.373163 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 6 17:45:07.373173 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 6 17:45:07.373184 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 6 17:45:07.373196 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 6 17:45:07.373208 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 6 17:45:07.373219 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 6 17:45:07.373230 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 6 17:45:07.373241 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 6 17:45:07.373251 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 6 17:45:07.373262 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 6 17:45:07.373274 systemd[1]: Reached target slices.target - Slice Units. Nov 6 17:45:07.373285 systemd[1]: Reached target swap.target - Swaps. Nov 6 17:45:07.373296 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 6 17:45:07.373307 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 6 17:45:07.373317 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 6 17:45:07.373328 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 6 17:45:07.373339 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 6 17:45:07.373351 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 6 17:45:07.373362 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 6 17:45:07.373372 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 6 17:45:07.373383 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 6 17:45:07.373394 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 6 17:45:07.373404 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 6 17:45:07.373415 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 6 17:45:07.373426 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 6 17:45:07.373437 systemd[1]: Mounting media.mount - External Media Directory... Nov 6 17:45:07.373447 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 6 17:45:07.373458 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 6 17:45:07.373469 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 6 17:45:07.373480 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 6 17:45:07.373491 systemd[1]: Reached target machines.target - Containers. Nov 6 17:45:07.373503 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 6 17:45:07.373513 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 6 17:45:07.373524 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 6 17:45:07.373535 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 6 17:45:07.373553 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 17:45:07.373563 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 6 17:45:07.373574 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 17:45:07.373586 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 6 17:45:07.373597 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 17:45:07.373609 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 6 17:45:07.373619 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 6 17:45:07.373629 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 6 17:45:07.373640 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 6 17:45:07.373652 systemd[1]: Stopped systemd-fsck-usr.service. Nov 6 17:45:07.373663 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:45:07.373673 kernel: fuse: init (API version 7.41) Nov 6 17:45:07.373683 kernel: ACPI: bus type drm_connector registered Nov 6 17:45:07.373693 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 6 17:45:07.373706 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 6 17:45:07.373717 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 6 17:45:07.373727 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 6 17:45:07.373738 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 6 17:45:07.373750 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 6 17:45:07.373789 systemd-journald[1218]: Collecting audit messages is enabled. Nov 6 17:45:07.373819 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 6 17:45:07.373831 systemd-journald[1218]: Journal started Nov 6 17:45:07.373852 systemd-journald[1218]: Runtime Journal (/run/log/journal/a0741268a3d04dd88d4026c2822d775a) is 6M, max 48.5M, 42.4M free. Nov 6 17:45:07.243000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 6 17:45:07.335000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.337000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.340000 audit: BPF prog-id=14 op=UNLOAD Nov 6 17:45:07.340000 audit: BPF prog-id=13 op=UNLOAD Nov 6 17:45:07.341000 audit: BPF prog-id=15 op=LOAD Nov 6 17:45:07.341000 audit: BPF prog-id=16 op=LOAD Nov 6 17:45:07.341000 audit: BPF prog-id=17 op=LOAD Nov 6 17:45:07.371000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 6 17:45:07.371000 audit[1218]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=5 a1=ffffea14d040 a2=4000 a3=0 items=0 ppid=1 pid=1218 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:45:07.371000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 6 17:45:07.154653 systemd[1]: Queued start job for default target multi-user.target. Nov 6 17:45:07.170045 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 6 17:45:07.170454 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 6 17:45:07.376034 systemd[1]: Started systemd-journald.service - Journal Service. Nov 6 17:45:07.376000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.376916 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 6 17:45:07.378081 systemd[1]: Mounted media.mount - External Media Directory. Nov 6 17:45:07.379224 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 6 17:45:07.380263 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 6 17:45:07.381323 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 6 17:45:07.384169 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 6 17:45:07.385000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.385433 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 6 17:45:07.386000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.386826 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 6 17:45:07.386980 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 6 17:45:07.387000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.387000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.388336 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 17:45:07.388494 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 17:45:07.389000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.389000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.389873 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 6 17:45:07.390024 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 6 17:45:07.390000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.390000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.391308 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 17:45:07.391455 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 17:45:07.392000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.392000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.392840 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 6 17:45:07.392978 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 6 17:45:07.394000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.394000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.394392 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 17:45:07.394566 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 17:45:07.395000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.395000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.395950 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 6 17:45:07.397000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.397610 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 6 17:45:07.398000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.399690 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 6 17:45:07.400000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.401516 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 6 17:45:07.402000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.413360 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 6 17:45:07.414685 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 6 17:45:07.416919 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 6 17:45:07.418853 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 6 17:45:07.420014 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 6 17:45:07.420051 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 6 17:45:07.421814 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 6 17:45:07.423421 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:45:07.423533 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:45:07.425936 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 6 17:45:07.427932 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 6 17:45:07.429039 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 6 17:45:07.429840 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 6 17:45:07.431072 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 6 17:45:07.432273 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 6 17:45:07.435881 systemd-journald[1218]: Time spent on flushing to /var/log/journal/a0741268a3d04dd88d4026c2822d775a is 21.668ms for 968 entries. Nov 6 17:45:07.435881 systemd-journald[1218]: System Journal (/var/log/journal/a0741268a3d04dd88d4026c2822d775a) is 8M, max 163.5M, 155.5M free. Nov 6 17:45:07.469807 systemd-journald[1218]: Received client request to flush runtime journal. Nov 6 17:45:07.469854 kernel: loop1: detected capacity change from 0 to 109736 Nov 6 17:45:07.442000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.446000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.465000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.436028 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 6 17:45:07.439400 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 6 17:45:07.441314 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 6 17:45:07.443073 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 6 17:45:07.444335 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 6 17:45:07.445729 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 6 17:45:07.449817 systemd[1]: Reached target first-boot-complete.target - First Boot Complete. Nov 6 17:45:07.457517 systemd[1]: Starting systemd-machine-id-commit.service - Save Transient machine-id to Disk... Nov 6 17:45:07.464198 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 6 17:45:07.471353 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 6 17:45:07.472000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.486137 kernel: loop2: detected capacity change from 0 to 100192 Nov 6 17:45:07.486290 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 6 17:45:07.487000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.488000 audit: BPF prog-id=18 op=LOAD Nov 6 17:45:07.488000 audit: BPF prog-id=19 op=LOAD Nov 6 17:45:07.488000 audit: BPF prog-id=20 op=LOAD Nov 6 17:45:07.489591 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 6 17:45:07.491000 audit: BPF prog-id=21 op=LOAD Nov 6 17:45:07.492264 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 6 17:45:07.496256 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 6 17:45:07.497647 systemd[1]: Finished systemd-machine-id-commit.service - Save Transient machine-id to Disk. Nov 6 17:45:07.499000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.509000 audit: BPF prog-id=22 op=LOAD Nov 6 17:45:07.509000 audit: BPF prog-id=23 op=LOAD Nov 6 17:45:07.509000 audit: BPF prog-id=24 op=LOAD Nov 6 17:45:07.510495 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 6 17:45:07.511000 audit: BPF prog-id=25 op=LOAD Nov 6 17:45:07.512000 audit: BPF prog-id=26 op=LOAD Nov 6 17:45:07.512000 audit: BPF prog-id=27 op=LOAD Nov 6 17:45:07.515285 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 6 17:45:07.519141 kernel: loop3: detected capacity change from 0 to 109736 Nov 6 17:45:07.521155 systemd-tmpfiles[1273]: ACLs are not supported, ignoring. Nov 6 17:45:07.521395 systemd-tmpfiles[1273]: ACLs are not supported, ignoring. Nov 6 17:45:07.524440 kernel: loop4: detected capacity change from 0 to 100192 Nov 6 17:45:07.526350 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 6 17:45:07.527864 (sd-merge)[1278]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 6 17:45:07.528000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.530830 (sd-merge)[1278]: Merged extensions into '/usr'. Nov 6 17:45:07.534193 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 6 17:45:07.535000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.538345 systemd[1]: Starting ensure-sysext.service... Nov 6 17:45:07.539771 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 6 17:45:07.545245 systemd-nsresourced[1275]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 6 17:45:07.546443 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 6 17:45:07.549000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.555960 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 6 17:45:07.557000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.558327 systemd[1]: Reload requested from client PID 1282 ('systemctl') (unit ensure-sysext.service)... Nov 6 17:45:07.558339 systemd[1]: Reloading... Nov 6 17:45:07.574801 systemd-tmpfiles[1283]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 6 17:45:07.574837 systemd-tmpfiles[1283]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 6 17:45:07.575191 systemd-tmpfiles[1283]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 6 17:45:07.576465 systemd-tmpfiles[1283]: ACLs are not supported, ignoring. Nov 6 17:45:07.576527 systemd-tmpfiles[1283]: ACLs are not supported, ignoring. Nov 6 17:45:07.581400 systemd-tmpfiles[1283]: Detected autofs mount point /boot during canonicalization of boot. Nov 6 17:45:07.581407 systemd-tmpfiles[1283]: Skipping /boot Nov 6 17:45:07.589069 systemd-tmpfiles[1283]: Detected autofs mount point /boot during canonicalization of boot. Nov 6 17:45:07.589085 systemd-tmpfiles[1283]: Skipping /boot Nov 6 17:45:07.611146 zram_generator::config[1326]: No configuration found. Nov 6 17:45:07.619223 systemd-oomd[1270]: No swap; memory pressure usage will be degraded Nov 6 17:45:07.648896 systemd-resolved[1272]: Positive Trust Anchors: Nov 6 17:45:07.648916 systemd-resolved[1272]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 6 17:45:07.648919 systemd-resolved[1272]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 6 17:45:07.648951 systemd-resolved[1272]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 6 17:45:07.656491 systemd-resolved[1272]: Defaulting to hostname 'linux'. Nov 6 17:45:07.759735 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Nov 6 17:45:07.759922 systemd[1]: Reloading finished in 201 ms. Nov 6 17:45:07.784795 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 6 17:45:07.785000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.786296 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 6 17:45:07.787000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.798000 audit: BPF prog-id=28 op=LOAD Nov 6 17:45:07.798000 audit: BPF prog-id=25 op=UNLOAD Nov 6 17:45:07.798000 audit: BPF prog-id=29 op=LOAD Nov 6 17:45:07.798000 audit: BPF prog-id=30 op=LOAD Nov 6 17:45:07.798000 audit: BPF prog-id=26 op=UNLOAD Nov 6 17:45:07.798000 audit: BPF prog-id=27 op=UNLOAD Nov 6 17:45:07.799000 audit: BPF prog-id=31 op=LOAD Nov 6 17:45:07.799000 audit: BPF prog-id=21 op=UNLOAD Nov 6 17:45:07.800000 audit: BPF prog-id=32 op=LOAD Nov 6 17:45:07.800000 audit: BPF prog-id=22 op=UNLOAD Nov 6 17:45:07.800000 audit: BPF prog-id=33 op=LOAD Nov 6 17:45:07.800000 audit: BPF prog-id=34 op=LOAD Nov 6 17:45:07.800000 audit: BPF prog-id=23 op=UNLOAD Nov 6 17:45:07.800000 audit: BPF prog-id=24 op=UNLOAD Nov 6 17:45:07.800000 audit: BPF prog-id=35 op=LOAD Nov 6 17:45:07.800000 audit: BPF prog-id=18 op=UNLOAD Nov 6 17:45:07.800000 audit: BPF prog-id=36 op=LOAD Nov 6 17:45:07.800000 audit: BPF prog-id=37 op=LOAD Nov 6 17:45:07.800000 audit: BPF prog-id=19 op=UNLOAD Nov 6 17:45:07.800000 audit: BPF prog-id=20 op=UNLOAD Nov 6 17:45:07.801000 audit: BPF prog-id=38 op=LOAD Nov 6 17:45:07.801000 audit: BPF prog-id=15 op=UNLOAD Nov 6 17:45:07.801000 audit: BPF prog-id=39 op=LOAD Nov 6 17:45:07.801000 audit: BPF prog-id=40 op=LOAD Nov 6 17:45:07.801000 audit: BPF prog-id=16 op=UNLOAD Nov 6 17:45:07.801000 audit: BPF prog-id=17 op=UNLOAD Nov 6 17:45:07.805312 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 6 17:45:07.806000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.811072 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 6 17:45:07.813849 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 6 17:45:07.815864 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 6 17:45:07.830912 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 6 17:45:07.833101 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 6 17:45:07.835278 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 6 17:45:07.838729 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 6 17:45:07.842191 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 17:45:07.844396 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 17:45:07.846453 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 17:45:07.852000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.852000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.855000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.855000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.855000 audit[1366]: SYSTEM_BOOT pid=1366 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.848740 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:45:07.848937 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:45:07.849022 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:45:07.851396 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 17:45:07.851586 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 17:45:07.853277 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 17:45:07.853424 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 17:45:07.858399 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 6 17:45:07.859504 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 17:45:07.863082 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 17:45:07.864289 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:45:07.864480 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:45:07.864600 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:45:07.865730 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 17:45:07.867000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.867000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.870000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.870000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.871000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.871000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.865922 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 17:45:07.868476 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 17:45:07.868618 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 17:45:07.870500 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 17:45:07.870646 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 17:45:07.873784 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 6 17:45:07.875000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.882302 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 6 17:45:07.883000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.886098 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because no trigger condition checks were met. Nov 6 17:45:07.887674 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 17:45:07.894389 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 6 17:45:07.897201 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 17:45:07.901156 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 17:45:07.904215 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:45:07.904409 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:45:07.904510 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:45:07.910197 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 6 17:45:07.911000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.912897 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 17:45:07.913105 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 17:45:07.915000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.915000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.915621 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 6 17:45:07.915823 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 6 17:45:07.917000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.917000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.917818 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 17:45:07.917997 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 17:45:07.920198 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 17:45:07.920397 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 17:45:07.919000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.919000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.923000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.923000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.928203 systemd[1]: Finished ensure-sysext.service. Nov 6 17:45:07.929000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:07.930000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Nov 6 17:45:07.930000 audit[1407]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffc387bbc0 a2=420 a3=0 items=0 ppid=1362 pid=1407 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:45:07.931321 augenrules[1407]: No rules Nov 6 17:45:07.930000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 6 17:45:07.931770 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 6 17:45:07.931824 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 6 17:45:07.936332 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 6 17:45:07.938977 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 6 17:45:07.940701 systemd[1]: audit-rules.service: Deactivated successfully. Nov 6 17:45:07.942274 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 6 17:45:07.945182 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 6 17:45:07.948002 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 6 17:45:07.974858 systemd-udevd[1415]: Using default interface naming scheme 'v257'. Nov 6 17:45:07.994627 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 6 17:45:07.996305 systemd[1]: Reached target time-set.target - System Time Set. Nov 6 17:45:07.998261 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 6 17:45:08.008287 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 6 17:45:08.056909 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 6 17:45:08.083832 systemd-networkd[1440]: lo: Link UP Nov 6 17:45:08.083840 systemd-networkd[1440]: lo: Gained carrier Nov 6 17:45:08.085787 systemd-networkd[1440]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:45:08.085799 systemd-networkd[1440]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 6 17:45:08.087173 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 6 17:45:08.087697 systemd-networkd[1440]: eth0: Link UP Nov 6 17:45:08.087857 systemd-networkd[1440]: eth0: Gained carrier Nov 6 17:45:08.087876 systemd-networkd[1440]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:45:08.094078 systemd[1]: Reached target network.target - Network. Nov 6 17:45:08.097243 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 6 17:45:08.100396 systemd-networkd[1440]: eth0: DHCPv4 address 10.0.0.51/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 6 17:45:08.100415 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 6 17:45:08.101024 systemd-timesyncd[1414]: Network configuration changed, trying to establish connection. Nov 6 17:45:08.101877 systemd-timesyncd[1414]: Contacted time server 10.0.0.1:123 (10.0.0.1). Nov 6 17:45:08.101924 systemd-timesyncd[1414]: Initial clock synchronization to Thu 2025-11-06 17:45:08.149229 UTC. Nov 6 17:45:08.105456 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 6 17:45:08.113307 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 6 17:45:08.132181 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 6 17:45:08.135484 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 6 17:45:08.189455 ldconfig[1364]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 6 17:45:08.193355 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:45:08.199296 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 6 17:45:08.205997 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 6 17:45:08.215239 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 6 17:45:08.237260 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:45:08.239565 systemd[1]: Reached target sysinit.target - System Initialization. Nov 6 17:45:08.240837 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 6 17:45:08.242158 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 6 17:45:08.243553 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 6 17:45:08.244750 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 6 17:45:08.246229 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 6 17:45:08.247609 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 6 17:45:08.248778 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 6 17:45:08.250078 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 6 17:45:08.250137 systemd[1]: Reached target paths.target - Path Units. Nov 6 17:45:08.250908 systemd[1]: Reached target timers.target - Timer Units. Nov 6 17:45:08.252412 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 6 17:45:08.254756 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 6 17:45:08.257440 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 6 17:45:08.258866 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 6 17:45:08.260231 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 6 17:45:08.265922 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 6 17:45:08.267273 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 6 17:45:08.268884 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 6 17:45:08.270008 systemd[1]: Reached target sockets.target - Socket Units. Nov 6 17:45:08.270965 systemd[1]: Reached target basic.target - Basic System. Nov 6 17:45:08.271905 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 6 17:45:08.271937 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 6 17:45:08.272889 systemd[1]: Starting containerd.service - containerd container runtime... Nov 6 17:45:08.274832 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 6 17:45:08.276646 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 6 17:45:08.278607 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 6 17:45:08.280873 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 6 17:45:08.281917 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 6 17:45:08.282788 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 6 17:45:08.285377 jq[1486]: false Nov 6 17:45:08.286267 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 6 17:45:08.288181 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 6 17:45:08.292044 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 6 17:45:08.293105 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 6 17:45:08.293508 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 6 17:45:08.293700 extend-filesystems[1487]: Found /dev/vda6 Nov 6 17:45:08.294401 systemd[1]: Starting update-engine.service - Update Engine... Nov 6 17:45:08.298649 extend-filesystems[1487]: Found /dev/vda9 Nov 6 17:45:08.298902 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 6 17:45:08.302351 extend-filesystems[1487]: Checking size of /dev/vda9 Nov 6 17:45:08.305179 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 6 17:45:08.305788 jq[1502]: true Nov 6 17:45:08.307654 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 6 17:45:08.307962 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 6 17:45:08.308250 systemd[1]: motdgen.service: Deactivated successfully. Nov 6 17:45:08.308432 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 6 17:45:08.310001 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 6 17:45:08.310248 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 6 17:45:08.316733 extend-filesystems[1487]: Resized partition /dev/vda9 Nov 6 17:45:08.319428 extend-filesystems[1519]: resize2fs 1.47.3 (8-Jul-2025) Nov 6 17:45:08.322280 update_engine[1497]: I20251106 17:45:08.319800 1497 main.cc:92] Flatcar Update Engine starting Nov 6 17:45:08.332163 kernel: EXT4-fs (vda9): resizing filesystem from 456704 to 474107 blocks Nov 6 17:45:08.334192 kernel: EXT4-fs (vda9): resized filesystem to 474107 Nov 6 17:45:08.334930 jq[1515]: true Nov 6 17:45:08.345189 extend-filesystems[1519]: Filesystem at /dev/vda9 is mounted on /; on-line resizing required Nov 6 17:45:08.345189 extend-filesystems[1519]: old_desc_blocks = 1, new_desc_blocks = 1 Nov 6 17:45:08.345189 extend-filesystems[1519]: The filesystem on /dev/vda9 is now 474107 (4k) blocks long. Nov 6 17:45:08.354033 extend-filesystems[1487]: Resized filesystem in /dev/vda9 Nov 6 17:45:08.348583 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 6 17:45:08.350165 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 6 17:45:08.367664 dbus-daemon[1484]: [system] SELinux support is enabled Nov 6 17:45:08.369719 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 6 17:45:08.374372 update_engine[1497]: I20251106 17:45:08.374323 1497 update_check_scheduler.cc:74] Next update check in 10m41s Nov 6 17:45:08.374906 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 6 17:45:08.374936 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 6 17:45:08.376330 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 6 17:45:08.376355 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 6 17:45:08.377739 systemd[1]: Started update-engine.service - Update Engine. Nov 6 17:45:08.380324 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 6 17:45:08.383762 systemd-logind[1496]: Watching system buttons on /dev/input/event0 (Power Button) Nov 6 17:45:08.384108 systemd-logind[1496]: New seat seat0. Nov 6 17:45:08.385391 systemd[1]: Started systemd-logind.service - User Login Management. Nov 6 17:45:08.386290 bash[1547]: Updated "/home/core/.ssh/authorized_keys" Nov 6 17:45:08.387560 systemd[1]: Finished update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition. Nov 6 17:45:08.392209 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 6 17:45:08.426298 locksmithd[1548]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 6 17:45:08.477879 containerd[1525]: time="2025-11-06T17:45:08Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 6 17:45:08.479142 containerd[1525]: time="2025-11-06T17:45:08.478500440Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 6 17:45:08.489005 containerd[1525]: time="2025-11-06T17:45:08.488976040Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="9.4µs" Nov 6 17:45:08.489056 containerd[1525]: time="2025-11-06T17:45:08.489003880Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 6 17:45:08.489056 containerd[1525]: time="2025-11-06T17:45:08.489038640Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 6 17:45:08.489056 containerd[1525]: time="2025-11-06T17:45:08.489049720Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 6 17:45:08.489209 containerd[1525]: time="2025-11-06T17:45:08.489189960Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 6 17:45:08.489233 containerd[1525]: time="2025-11-06T17:45:08.489210400Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 6 17:45:08.489277 containerd[1525]: time="2025-11-06T17:45:08.489260320Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 6 17:45:08.489277 containerd[1525]: time="2025-11-06T17:45:08.489273640Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 6 17:45:08.489527 containerd[1525]: time="2025-11-06T17:45:08.489505200Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 6 17:45:08.489527 containerd[1525]: time="2025-11-06T17:45:08.489523560Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 6 17:45:08.489568 containerd[1525]: time="2025-11-06T17:45:08.489537600Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 6 17:45:08.489568 containerd[1525]: time="2025-11-06T17:45:08.489545680Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 6 17:45:08.489696 containerd[1525]: time="2025-11-06T17:45:08.489677480Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 6 17:45:08.489696 containerd[1525]: time="2025-11-06T17:45:08.489693280Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 6 17:45:08.489773 containerd[1525]: time="2025-11-06T17:45:08.489757360Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 6 17:45:08.489929 containerd[1525]: time="2025-11-06T17:45:08.489911160Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 6 17:45:08.489962 containerd[1525]: time="2025-11-06T17:45:08.489939320Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 6 17:45:08.489962 containerd[1525]: time="2025-11-06T17:45:08.489949280Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 6 17:45:08.489995 containerd[1525]: time="2025-11-06T17:45:08.489975120Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 6 17:45:08.490244 containerd[1525]: time="2025-11-06T17:45:08.490215280Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 6 17:45:08.491064 containerd[1525]: time="2025-11-06T17:45:08.490305520Z" level=info msg="metadata content store policy set" policy=shared Nov 6 17:45:08.495021 containerd[1525]: time="2025-11-06T17:45:08.494987720Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 6 17:45:08.495074 containerd[1525]: time="2025-11-06T17:45:08.495036240Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 6 17:45:08.495166 containerd[1525]: time="2025-11-06T17:45:08.495106960Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 6 17:45:08.495191 containerd[1525]: time="2025-11-06T17:45:08.495164200Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 6 17:45:08.495191 containerd[1525]: time="2025-11-06T17:45:08.495180160Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 6 17:45:08.495223 containerd[1525]: time="2025-11-06T17:45:08.495191440Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 6 17:45:08.495223 containerd[1525]: time="2025-11-06T17:45:08.495201640Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 6 17:45:08.495223 containerd[1525]: time="2025-11-06T17:45:08.495211200Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 6 17:45:08.495223 containerd[1525]: time="2025-11-06T17:45:08.495222200Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 6 17:45:08.495296 containerd[1525]: time="2025-11-06T17:45:08.495234120Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 6 17:45:08.495296 containerd[1525]: time="2025-11-06T17:45:08.495244320Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 6 17:45:08.495296 containerd[1525]: time="2025-11-06T17:45:08.495253840Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 6 17:45:08.495296 containerd[1525]: time="2025-11-06T17:45:08.495262600Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 6 17:45:08.495296 containerd[1525]: time="2025-11-06T17:45:08.495272880Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 6 17:45:08.496037 containerd[1525]: time="2025-11-06T17:45:08.495373040Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 6 17:45:08.496037 containerd[1525]: time="2025-11-06T17:45:08.495399520Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 6 17:45:08.496037 containerd[1525]: time="2025-11-06T17:45:08.495414200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 6 17:45:08.496037 containerd[1525]: time="2025-11-06T17:45:08.495424280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 6 17:45:08.496037 containerd[1525]: time="2025-11-06T17:45:08.495434960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 6 17:45:08.496037 containerd[1525]: time="2025-11-06T17:45:08.495444280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 6 17:45:08.496037 containerd[1525]: time="2025-11-06T17:45:08.495454920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 6 17:45:08.496037 containerd[1525]: time="2025-11-06T17:45:08.495471640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 6 17:45:08.496037 containerd[1525]: time="2025-11-06T17:45:08.495484800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 6 17:45:08.496037 containerd[1525]: time="2025-11-06T17:45:08.495497600Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 6 17:45:08.496037 containerd[1525]: time="2025-11-06T17:45:08.495507080Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 6 17:45:08.496037 containerd[1525]: time="2025-11-06T17:45:08.495529080Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 6 17:45:08.496037 containerd[1525]: time="2025-11-06T17:45:08.495562560Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 6 17:45:08.496037 containerd[1525]: time="2025-11-06T17:45:08.495581040Z" level=info msg="Start snapshots syncer" Nov 6 17:45:08.496037 containerd[1525]: time="2025-11-06T17:45:08.495602120Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 6 17:45:08.496377 containerd[1525]: time="2025-11-06T17:45:08.495795240Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 6 17:45:08.496377 containerd[1525]: time="2025-11-06T17:45:08.495836560Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 6 17:45:08.496475 containerd[1525]: time="2025-11-06T17:45:08.495901960Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 6 17:45:08.496475 containerd[1525]: time="2025-11-06T17:45:08.495994680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 6 17:45:08.496475 containerd[1525]: time="2025-11-06T17:45:08.496015760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 6 17:45:08.496475 containerd[1525]: time="2025-11-06T17:45:08.496025800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 6 17:45:08.496475 containerd[1525]: time="2025-11-06T17:45:08.496035400Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 6 17:45:08.496475 containerd[1525]: time="2025-11-06T17:45:08.496045760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 6 17:45:08.496475 containerd[1525]: time="2025-11-06T17:45:08.496057000Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 6 17:45:08.496475 containerd[1525]: time="2025-11-06T17:45:08.496067600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 6 17:45:08.496475 containerd[1525]: time="2025-11-06T17:45:08.496076840Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 6 17:45:08.496475 containerd[1525]: time="2025-11-06T17:45:08.496096760Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 6 17:45:08.496475 containerd[1525]: time="2025-11-06T17:45:08.496153440Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 6 17:45:08.496475 containerd[1525]: time="2025-11-06T17:45:08.496168840Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 6 17:45:08.496475 containerd[1525]: time="2025-11-06T17:45:08.496177480Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 6 17:45:08.496677 containerd[1525]: time="2025-11-06T17:45:08.496189080Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 6 17:45:08.496677 containerd[1525]: time="2025-11-06T17:45:08.496198240Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 6 17:45:08.496677 containerd[1525]: time="2025-11-06T17:45:08.496208640Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 6 17:45:08.496677 containerd[1525]: time="2025-11-06T17:45:08.496218360Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 6 17:45:08.496677 containerd[1525]: time="2025-11-06T17:45:08.496229880Z" level=info msg="runtime interface created" Nov 6 17:45:08.496677 containerd[1525]: time="2025-11-06T17:45:08.496235160Z" level=info msg="created NRI interface" Nov 6 17:45:08.496677 containerd[1525]: time="2025-11-06T17:45:08.496242720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 6 17:45:08.496677 containerd[1525]: time="2025-11-06T17:45:08.496253760Z" level=info msg="Connect containerd service" Nov 6 17:45:08.496677 containerd[1525]: time="2025-11-06T17:45:08.496274000Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 6 17:45:08.496891 containerd[1525]: time="2025-11-06T17:45:08.496849960Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 6 17:45:08.561371 containerd[1525]: time="2025-11-06T17:45:08.561250960Z" level=info msg="Start subscribing containerd event" Nov 6 17:45:08.561371 containerd[1525]: time="2025-11-06T17:45:08.561321640Z" level=info msg="Start recovering state" Nov 6 17:45:08.561476 containerd[1525]: time="2025-11-06T17:45:08.561402920Z" level=info msg="Start event monitor" Nov 6 17:45:08.561476 containerd[1525]: time="2025-11-06T17:45:08.561418200Z" level=info msg="Start cni network conf syncer for default" Nov 6 17:45:08.561476 containerd[1525]: time="2025-11-06T17:45:08.561425200Z" level=info msg="Start streaming server" Nov 6 17:45:08.561476 containerd[1525]: time="2025-11-06T17:45:08.561433040Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 6 17:45:08.561476 containerd[1525]: time="2025-11-06T17:45:08.561440920Z" level=info msg="runtime interface starting up..." Nov 6 17:45:08.561476 containerd[1525]: time="2025-11-06T17:45:08.561446600Z" level=info msg="starting plugins..." Nov 6 17:45:08.561476 containerd[1525]: time="2025-11-06T17:45:08.561458920Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 6 17:45:08.561743 containerd[1525]: time="2025-11-06T17:45:08.561719600Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 6 17:45:08.561810 containerd[1525]: time="2025-11-06T17:45:08.561794720Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 6 17:45:08.563186 containerd[1525]: time="2025-11-06T17:45:08.561920200Z" level=info msg="containerd successfully booted in 0.084361s" Nov 6 17:45:08.562076 systemd[1]: Started containerd.service - containerd container runtime. Nov 6 17:45:08.626642 sshd_keygen[1516]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Nov 6 17:45:08.644856 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 6 17:45:08.647494 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 6 17:45:08.664926 systemd[1]: issuegen.service: Deactivated successfully. Nov 6 17:45:08.665184 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 6 17:45:08.667615 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 6 17:45:08.686762 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 6 17:45:08.691404 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 6 17:45:08.693377 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 6 17:45:08.694706 systemd[1]: Reached target getty.target - Login Prompts. Nov 6 17:45:09.998243 systemd-networkd[1440]: eth0: Gained IPv6LL Nov 6 17:45:10.002225 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 6 17:45:10.003889 systemd[1]: Reached target network-online.target - Network is Online. Nov 6 17:45:10.006348 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 6 17:45:10.008324 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 6 17:45:10.064874 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 6 17:45:10.066583 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 6 17:45:10.066835 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 6 17:45:10.070166 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because no trigger condition checks were met. Nov 6 17:45:10.070356 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 6 17:45:10.071656 systemd[1]: Startup finished in 1.439s (kernel) + 3.795s (initrd) + 3.317s (userspace) = 8.552s. Nov 6 17:45:14.153941 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 6 17:45:14.155175 systemd[1]: Started sshd@0-10.0.0.51:22-10.0.0.1:34950.service - OpenSSH per-connection server daemon (10.0.0.1:34950). Nov 6 17:45:14.227546 sshd[1611]: Accepted publickey for core from 10.0.0.1 port 34950 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:45:14.229082 sshd-session[1611]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:45:14.235336 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 6 17:45:14.236358 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 6 17:45:14.239977 systemd-logind[1496]: New session 1 of user core. Nov 6 17:45:14.253265 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 6 17:45:14.257363 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 6 17:45:14.280224 (systemd)[1616]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 6 17:45:14.282783 systemd-logind[1496]: New session c1 of user core. Nov 6 17:45:14.395370 systemd[1616]: Queued start job for default target default.target. Nov 6 17:45:14.417154 systemd[1616]: Created slice app.slice - User Application Slice. Nov 6 17:45:14.417186 systemd[1616]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 6 17:45:14.417199 systemd[1616]: Reached target paths.target - Paths. Nov 6 17:45:14.417253 systemd[1616]: Reached target timers.target - Timers. Nov 6 17:45:14.418447 systemd[1616]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 6 17:45:14.419208 systemd[1616]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 6 17:45:14.428151 systemd[1616]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 6 17:45:14.429232 systemd[1616]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 6 17:45:14.429385 systemd[1616]: Reached target sockets.target - Sockets. Nov 6 17:45:14.429433 systemd[1616]: Reached target basic.target - Basic System. Nov 6 17:45:14.429463 systemd[1616]: Reached target default.target - Main User Target. Nov 6 17:45:14.429488 systemd[1616]: Startup finished in 141ms. Nov 6 17:45:14.429603 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 6 17:45:14.439319 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 6 17:45:14.461892 systemd[1]: Started sshd@1-10.0.0.51:22-10.0.0.1:34960.service - OpenSSH per-connection server daemon (10.0.0.1:34960). Nov 6 17:45:14.527884 sshd[1630]: Accepted publickey for core from 10.0.0.1 port 34960 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:45:14.529032 sshd-session[1630]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:45:14.533907 systemd-logind[1496]: New session 2 of user core. Nov 6 17:45:14.543981 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 6 17:45:14.554935 sshd[1633]: Connection closed by 10.0.0.1 port 34960 Nov 6 17:45:14.556294 sshd-session[1630]: pam_unix(sshd:session): session closed for user core Nov 6 17:45:14.568385 systemd[1]: sshd@1-10.0.0.51:22-10.0.0.1:34960.service: Deactivated successfully. Nov 6 17:45:14.570196 systemd[1]: session-2.scope: Deactivated successfully. Nov 6 17:45:14.572741 systemd-logind[1496]: Session 2 logged out. Waiting for processes to exit. Nov 6 17:45:14.574274 systemd[1]: Started sshd@2-10.0.0.51:22-10.0.0.1:34974.service - OpenSSH per-connection server daemon (10.0.0.1:34974). Nov 6 17:45:14.575221 systemd-logind[1496]: Removed session 2. Nov 6 17:45:14.627648 sshd[1639]: Accepted publickey for core from 10.0.0.1 port 34974 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:45:14.628900 sshd-session[1639]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:45:14.632705 systemd-logind[1496]: New session 3 of user core. Nov 6 17:45:14.650380 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 6 17:45:14.657816 sshd[1642]: Connection closed by 10.0.0.1 port 34974 Nov 6 17:45:14.658254 sshd-session[1639]: pam_unix(sshd:session): session closed for user core Nov 6 17:45:14.662600 systemd[1]: sshd@2-10.0.0.51:22-10.0.0.1:34974.service: Deactivated successfully. Nov 6 17:45:14.665273 systemd[1]: session-3.scope: Deactivated successfully. Nov 6 17:45:14.666515 systemd-logind[1496]: Session 3 logged out. Waiting for processes to exit. Nov 6 17:45:14.668358 systemd[1]: Started sshd@3-10.0.0.51:22-10.0.0.1:34980.service - OpenSSH per-connection server daemon (10.0.0.1:34980). Nov 6 17:45:14.669308 systemd-logind[1496]: Removed session 3. Nov 6 17:45:14.726818 sshd[1648]: Accepted publickey for core from 10.0.0.1 port 34980 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:45:14.727958 sshd-session[1648]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:45:14.731720 systemd-logind[1496]: New session 4 of user core. Nov 6 17:45:14.747333 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 6 17:45:14.757234 sshd[1651]: Connection closed by 10.0.0.1 port 34980 Nov 6 17:45:14.757650 sshd-session[1648]: pam_unix(sshd:session): session closed for user core Nov 6 17:45:14.769017 systemd[1]: sshd@3-10.0.0.51:22-10.0.0.1:34980.service: Deactivated successfully. Nov 6 17:45:14.770577 systemd[1]: session-4.scope: Deactivated successfully. Nov 6 17:45:14.772615 systemd-logind[1496]: Session 4 logged out. Waiting for processes to exit. Nov 6 17:45:14.774883 systemd[1]: Started sshd@4-10.0.0.51:22-10.0.0.1:34996.service - OpenSSH per-connection server daemon (10.0.0.1:34996). Nov 6 17:45:14.775650 systemd-logind[1496]: Removed session 4. Nov 6 17:45:14.827216 sshd[1657]: Accepted publickey for core from 10.0.0.1 port 34996 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:45:14.828261 sshd-session[1657]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:45:14.832785 systemd-logind[1496]: New session 5 of user core. Nov 6 17:45:14.849307 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 6 17:45:14.865022 sudo[1661]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 6 17:45:14.865556 sudo[1661]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:45:14.875807 sudo[1661]: pam_unix(sudo:session): session closed for user root Nov 6 17:45:14.878392 sshd[1660]: Connection closed by 10.0.0.1 port 34996 Nov 6 17:45:14.877652 sshd-session[1657]: pam_unix(sshd:session): session closed for user core Nov 6 17:45:14.888032 systemd[1]: sshd@4-10.0.0.51:22-10.0.0.1:34996.service: Deactivated successfully. Nov 6 17:45:14.889535 systemd[1]: session-5.scope: Deactivated successfully. Nov 6 17:45:14.890206 systemd-logind[1496]: Session 5 logged out. Waiting for processes to exit. Nov 6 17:45:14.892521 systemd[1]: Started sshd@5-10.0.0.51:22-10.0.0.1:35006.service - OpenSSH per-connection server daemon (10.0.0.1:35006). Nov 6 17:45:14.893145 systemd-logind[1496]: Removed session 5. Nov 6 17:45:14.955401 sshd[1667]: Accepted publickey for core from 10.0.0.1 port 35006 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:45:14.956366 sshd-session[1667]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:45:14.960086 systemd-logind[1496]: New session 6 of user core. Nov 6 17:45:14.969279 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 6 17:45:14.979033 sudo[1672]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 6 17:45:14.979313 sudo[1672]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:45:14.983614 sudo[1672]: pam_unix(sudo:session): session closed for user root Nov 6 17:45:14.988836 sudo[1671]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 6 17:45:14.989092 sudo[1671]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:45:14.996755 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 6 17:45:15.034000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 6 17:45:15.035497 augenrules[1694]: No rules Nov 6 17:45:15.036272 systemd[1]: audit-rules.service: Deactivated successfully. Nov 6 17:45:15.036574 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 6 17:45:15.037692 kernel: kauditd_printk_skb: 140 callbacks suppressed Nov 6 17:45:15.037739 kernel: audit: type=1305 audit(1762451115.034:197): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Nov 6 17:45:15.034000 audit[1694]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe22ac070 a2=420 a3=0 items=0 ppid=1675 pid=1694 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:45:15.038344 sudo[1671]: pam_unix(sudo:session): session closed for user root Nov 6 17:45:15.041725 kernel: audit: type=1300 audit(1762451115.034:197): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe22ac070 a2=420 a3=0 items=0 ppid=1675 pid=1694 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/bin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:45:15.034000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 6 17:45:15.043785 kernel: audit: type=1327 audit(1762451115.034:197): proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Nov 6 17:45:15.043845 sshd[1670]: Connection closed by 10.0.0.1 port 35006 Nov 6 17:45:15.044155 sshd-session[1667]: pam_unix(sshd:session): session closed for user core Nov 6 17:45:15.035000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.047402 kernel: audit: type=1130 audit(1762451115.035:198): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.035000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.050322 kernel: audit: type=1131 audit(1762451115.035:199): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.050362 kernel: audit: type=1106 audit(1762451115.037:200): pid=1671 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.037000 audit[1671]: USER_END pid=1671 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.037000 audit[1671]: CRED_DISP pid=1671 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.056241 kernel: audit: type=1104 audit(1762451115.037:201): pid=1671 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.056276 kernel: audit: type=1106 audit(1762451115.049:202): pid=1667 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:15.049000 audit[1667]: USER_END pid=1667 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:15.056518 systemd[1]: sshd@5-10.0.0.51:22-10.0.0.1:35006.service: Deactivated successfully. Nov 6 17:45:15.057877 systemd[1]: session-6.scope: Deactivated successfully. Nov 6 17:45:15.059102 systemd-logind[1496]: Session 6 logged out. Waiting for processes to exit. Nov 6 17:45:15.049000 audit[1667]: CRED_DISP pid=1667 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:15.061041 systemd[1]: Started sshd@6-10.0.0.51:22-10.0.0.1:35010.service - OpenSSH per-connection server daemon (10.0.0.1:35010). Nov 6 17:45:15.062116 systemd-logind[1496]: Removed session 6. Nov 6 17:45:15.063337 kernel: audit: type=1104 audit(1762451115.049:203): pid=1667 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:15.063374 kernel: audit: type=1131 audit(1762451115.055:204): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.51:22-10.0.0.1:35006 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.055000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.51:22-10.0.0.1:35006 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.060000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.51:22-10.0.0.1:35010 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.105000 audit[1703]: USER_ACCT pid=1703 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:15.106983 sshd[1703]: Accepted publickey for core from 10.0.0.1 port 35010 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:45:15.106000 audit[1703]: CRED_ACQ pid=1703 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:15.106000 audit[1703]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe7704d30 a2=3 a3=0 items=0 ppid=1 pid=1703 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:45:15.106000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:45:15.107893 sshd-session[1703]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:45:15.112184 systemd-logind[1496]: New session 7 of user core. Nov 6 17:45:15.120284 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 6 17:45:15.120000 audit[1703]: USER_START pid=1703 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:15.122000 audit[1706]: CRED_ACQ pid=1706 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:15.128000 audit[1707]: USER_ACCT pid=1707 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.129000 audit[1707]: CRED_REFR pid=1707 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.130041 sudo[1707]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/unshare -m bash -c 'umount /etc || { echo "Could not unmount /etc"; exit 1; }; if test -e "/etc/hosts" || test -e "/etc/security" || test -e "/etc/profile.d" || test -e "/etc/shells" || test -e "/etc/os-release" ; then echo "Unexpected overlay copy in /etc on initial boot: $_" ; exit 1; fi' Nov 6 17:45:15.130308 sudo[1707]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:45:15.130000 audit[1707]: USER_START pid=1707 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.136962 sudo[1707]: pam_unix(sudo:session): session closed for user root Nov 6 17:45:15.135000 audit[1707]: USER_END pid=1707 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.135000 audit[1707]: CRED_DISP pid=1707 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.138145 sshd[1706]: Connection closed by 10.0.0.1 port 35010 Nov 6 17:45:15.138435 sshd-session[1703]: pam_unix(sshd:session): session closed for user core Nov 6 17:45:15.138000 audit[1703]: USER_END pid=1703 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:15.138000 audit[1703]: CRED_DISP pid=1703 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:15.159300 systemd[1]: sshd@6-10.0.0.51:22-10.0.0.1:35010.service: Deactivated successfully. Nov 6 17:45:15.158000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.51:22-10.0.0.1:35010 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.161038 systemd[1]: session-7.scope: Deactivated successfully. Nov 6 17:45:15.164322 systemd-logind[1496]: Session 7 logged out. Waiting for processes to exit. Nov 6 17:45:15.165954 systemd-logind[1496]: Removed session 7. Nov 6 17:45:15.167784 systemd[1]: Started sshd@7-10.0.0.51:22-10.0.0.1:35024.service - OpenSSH per-connection server daemon (10.0.0.1:35024). Nov 6 17:45:15.167000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.51:22-10.0.0.1:35024 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.224000 audit[1714]: USER_ACCT pid=1714 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:15.225550 sshd[1714]: Accepted publickey for core from 10.0.0.1 port 35024 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:45:15.225000 audit[1714]: CRED_ACQ pid=1714 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:15.225000 audit[1714]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd9367f00 a2=3 a3=0 items=0 ppid=1 pid=1714 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:45:15.225000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:45:15.226679 sshd-session[1714]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:45:15.230733 systemd-logind[1496]: New session 8 of user core. Nov 6 17:45:15.240285 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 6 17:45:15.240000 audit[1714]: USER_START pid=1714 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:15.241000 audit[1717]: CRED_ACQ pid=1717 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:15.248000 audit[1719]: USER_ACCT pid=1719 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.250192 sudo[1719]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -r /etc/sssd Nov 6 17:45:15.249000 audit[1719]: CRED_REFR pid=1719 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.250443 sudo[1719]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:45:15.250000 audit[1719]: USER_START pid=1719 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.255022 sudo[1719]: pam_unix(sudo:session): session closed for user root Nov 6 17:45:15.253000 audit[1719]: USER_END pid=1719 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.254000 audit[1719]: CRED_DISP pid=1719 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.259000 audit[1721]: USER_ACCT pid=1721 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.260266 sudo[1721]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/mkdir /etc/sssd Nov 6 17:45:15.259000 audit[1721]: CRED_REFR pid=1721 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.260505 sudo[1721]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:45:15.260000 audit[1721]: USER_START pid=1721 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.263488 sudo[1721]: pam_unix(sudo:session): session closed for user root Nov 6 17:45:15.262000 audit[1721]: USER_END pid=1721 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.262000 audit[1721]: CRED_DISP pid=1721 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.267000 audit[1723]: USER_ACCT pid=1723 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.268611 sudo[1723]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/chmod 700 /etc/sssd Nov 6 17:45:15.267000 audit[1723]: CRED_REFR pid=1723 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.268857 sudo[1723]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:45:15.269000 audit[1723]: USER_START pid=1723 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.271555 sudo[1723]: pam_unix(sudo:session): session closed for user root Nov 6 17:45:15.270000 audit[1723]: USER_END pid=1723 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.270000 audit[1723]: CRED_DISP pid=1723 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.275000 audit[1725]: USER_ACCT pid=1725 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.276781 sudo[1725]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm /etc/kexec.conf Nov 6 17:45:15.275000 audit[1725]: CRED_REFR pid=1725 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.277017 sudo[1725]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:45:15.277000 audit[1725]: USER_START pid=1725 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.279779 sudo[1725]: pam_unix(sudo:session): session closed for user root Nov 6 17:45:15.278000 audit[1725]: USER_END pid=1725 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.278000 audit[1725]: CRED_DISP pid=1725 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.283000 audit[1727]: USER_ACCT pid=1727 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.285163 sudo[1727]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/samba Nov 6 17:45:15.284000 audit[1727]: CRED_REFR pid=1727 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.285415 sudo[1727]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:45:15.285000 audit[1727]: USER_START pid=1727 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.288200 sudo[1727]: pam_unix(sudo:session): session closed for user root Nov 6 17:45:15.287000 audit[1727]: USER_END pid=1727 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.287000 audit[1727]: CRED_DISP pid=1727 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.292000 audit[1729]: USER_ACCT pid=1729 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.293371 sudo[1729]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -r /etc/bash Nov 6 17:45:15.292000 audit[1729]: CRED_REFR pid=1729 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.293619 sudo[1729]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:45:15.294000 audit[1729]: USER_START pid=1729 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.299187 sudo[1729]: pam_unix(sudo:session): session closed for user root Nov 6 17:45:15.298000 audit[1729]: USER_END pid=1729 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.298000 audit[1729]: CRED_DISP pid=1729 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.303000 audit[1731]: USER_ACCT pid=1731 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.304383 sudo[1731]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/cp -a /usr/share/flatcar/etc/bash /etc/bash Nov 6 17:45:15.303000 audit[1731]: CRED_REFR pid=1731 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.304639 sudo[1731]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:45:15.304000 audit[1731]: USER_START pid=1731 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.308355 sudo[1731]: pam_unix(sudo:session): session closed for user root Nov 6 17:45:15.307000 audit[1731]: USER_END pid=1731 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.307000 audit[1731]: CRED_DISP pid=1731 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.312000 audit[1718]: USER_ACCT pid=1718 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.313898 sudo[1718]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/touch /etc/bash/hello Nov 6 17:45:15.313000 audit[1718]: CRED_REFR pid=1718 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.314476 sudo[1718]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:45:15.315000 audit[1718]: USER_START pid=1718 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.318237 sudo[1718]: pam_unix(sudo:session): session closed for user root Nov 6 17:45:15.317000 audit[1718]: USER_END pid=1718 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.317000 audit[1718]: CRED_DISP pid=1718 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.319481 sshd[1717]: Connection closed by 10.0.0.1 port 35024 Nov 6 17:45:15.319886 sshd-session[1714]: pam_unix(sshd:session): session closed for user core Nov 6 17:45:15.319000 audit[1714]: USER_END pid=1714 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:15.320000 audit[1714]: CRED_DISP pid=1714 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:15.333667 systemd[1]: sshd@7-10.0.0.51:22-10.0.0.1:35024.service: Deactivated successfully. Nov 6 17:45:15.332000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.51:22-10.0.0.1:35024 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.335235 systemd[1]: session-8.scope: Deactivated successfully. Nov 6 17:45:15.336700 systemd-logind[1496]: Session 8 logged out. Waiting for processes to exit. Nov 6 17:45:15.339109 systemd[1]: Started sshd@8-10.0.0.51:22-10.0.0.1:35032.service - OpenSSH per-connection server daemon (10.0.0.1:35032). Nov 6 17:45:15.338000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.51:22-10.0.0.1:35032 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.339694 systemd-logind[1496]: Removed session 8. Nov 6 17:45:15.390000 audit[1738]: USER_ACCT pid=1738 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:15.392148 sshd[1738]: Accepted publickey for core from 10.0.0.1 port 35032 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:45:15.391000 audit[1738]: CRED_ACQ pid=1738 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:15.391000 audit[1738]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe52e2c90 a2=3 a3=0 items=0 ppid=1 pid=1738 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:45:15.391000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:45:15.393403 sshd-session[1738]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:45:15.397886 systemd-logind[1496]: New session 9 of user core. Nov 6 17:45:15.414366 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 6 17:45:15.414000 audit[1738]: USER_START pid=1738 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:15.415000 audit[1741]: CRED_ACQ pid=1741 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:15.422000 audit[1742]: USER_ACCT pid=1742 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.423606 sudo[1742]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm /etc/resolv.conf Nov 6 17:45:15.422000 audit[1742]: CRED_REFR pid=1742 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.423875 sudo[1742]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:45:15.424000 audit[1742]: USER_START pid=1742 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.426676 sudo[1742]: pam_unix(sudo:session): session closed for user root Nov 6 17:45:15.425000 audit[1742]: USER_END pid=1742 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.425000 audit[1742]: CRED_DISP pid=1742 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.428161 sshd[1741]: Connection closed by 10.0.0.1 port 35032 Nov 6 17:45:15.428226 sshd-session[1738]: pam_unix(sshd:session): session closed for user core Nov 6 17:45:15.428000 audit[1738]: USER_END pid=1738 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:15.428000 audit[1738]: CRED_DISP pid=1738 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:15.435849 systemd[1]: sshd@8-10.0.0.51:22-10.0.0.1:35032.service: Deactivated successfully. Nov 6 17:45:15.434000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.51:22-10.0.0.1:35032 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.437294 systemd[1]: session-9.scope: Deactivated successfully. Nov 6 17:45:15.437904 systemd-logind[1496]: Session 9 logged out. Waiting for processes to exit. Nov 6 17:45:15.439893 systemd[1]: Started sshd@9-10.0.0.51:22-10.0.0.1:35046.service - OpenSSH per-connection server daemon (10.0.0.1:35046). Nov 6 17:45:15.438000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.51:22-10.0.0.1:35046 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:15.440518 systemd-logind[1496]: Removed session 9. Nov 6 17:45:15.489000 audit[1748]: USER_ACCT pid=1748 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:15.491247 sshd[1748]: Accepted publickey for core from 10.0.0.1 port 35046 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:45:15.490000 audit[1748]: CRED_ACQ pid=1748 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:15.490000 audit[1748]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe56af140 a2=3 a3=0 items=0 ppid=1 pid=1748 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:45:15.490000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:45:15.492422 sshd-session[1748]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) -- Reboot -- Nov 6 17:45:24.259840 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Nov 6 17:45:24.259869 kernel: Linux version 6.12.54-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 14.3.1_p20250801 p4) 14.3.1 20250801, GNU ld (Gentoo 2.45 p3) 2.45.0) #1 SMP PREEMPT Thu Nov 6 16:27:43 -00 2025 Nov 6 17:45:24.259885 kernel: KASLR enabled Nov 6 17:45:24.259891 kernel: efi: EFI v2.7 by EDK II Nov 6 17:45:24.259897 kernel: efi: SMBIOS 3.0=0xdced0000 MEMATTR=0xdb832018 ACPI 2.0=0xdbfd0018 RNG=0xdbfd0a18 MEMRESERVE=0xdb838218 Nov 6 17:45:24.259902 kernel: random: crng init done Nov 6 17:45:24.259910 kernel: secureboot: Secure boot disabled Nov 6 17:45:24.259916 kernel: ACPI: Early table checksum verification disabled Nov 6 17:45:24.259924 kernel: ACPI: RSDP 0x00000000DBFD0018 000024 (v02 BOCHS ) Nov 6 17:45:24.259930 kernel: ACPI: XSDT 0x00000000DBFD0F18 000064 (v01 BOCHS BXPC 00000001 01000013) Nov 6 17:45:24.259936 kernel: ACPI: FACP 0x00000000DBFD0B18 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:45:24.259942 kernel: ACPI: DSDT 0x00000000DBF0E018 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:45:24.259948 kernel: ACPI: APIC 0x00000000DBFD0C98 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:45:24.259954 kernel: ACPI: PPTT 0x00000000DBFD0098 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:45:24.259963 kernel: ACPI: GTDT 0x00000000DBFD0818 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:45:24.259969 kernel: ACPI: MCFG 0x00000000DBFD0A98 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:45:24.259976 kernel: ACPI: SPCR 0x00000000DBFD0918 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:45:24.259982 kernel: ACPI: DBG2 0x00000000DBFD0998 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:45:24.259989 kernel: ACPI: IORT 0x00000000DBFD0198 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Nov 6 17:45:24.259995 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Nov 6 17:45:24.260001 kernel: ACPI: Use ACPI SPCR as default console: No Nov 6 17:45:24.260008 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Nov 6 17:45:24.260015 kernel: NODE_DATA(0) allocated [mem 0xdc965a00-0xdc96cfff] Nov 6 17:45:24.260022 kernel: Zone ranges: Nov 6 17:45:24.260036 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Nov 6 17:45:24.260043 kernel: DMA32 empty Nov 6 17:45:24.260049 kernel: Normal empty Nov 6 17:45:24.260055 kernel: Device empty Nov 6 17:45:24.260062 kernel: Movable zone start for each node Nov 6 17:45:24.260068 kernel: Early memory node ranges Nov 6 17:45:24.260074 kernel: node 0: [mem 0x0000000040000000-0x00000000db81ffff] Nov 6 17:45:24.260081 kernel: node 0: [mem 0x00000000db820000-0x00000000db82ffff] Nov 6 17:45:24.260087 kernel: node 0: [mem 0x00000000db830000-0x00000000dc09ffff] Nov 6 17:45:24.260094 kernel: node 0: [mem 0x00000000dc0a0000-0x00000000dc2dffff] Nov 6 17:45:24.260102 kernel: node 0: [mem 0x00000000dc2e0000-0x00000000dc36ffff] Nov 6 17:45:24.260108 kernel: node 0: [mem 0x00000000dc370000-0x00000000dc45ffff] Nov 6 17:45:24.260115 kernel: node 0: [mem 0x00000000dc460000-0x00000000dc52ffff] Nov 6 17:45:24.260121 kernel: node 0: [mem 0x00000000dc530000-0x00000000dc5cffff] Nov 6 17:45:24.260127 kernel: node 0: [mem 0x00000000dc5d0000-0x00000000dce1ffff] Nov 6 17:45:24.260134 kernel: node 0: [mem 0x00000000dce20000-0x00000000dceaffff] Nov 6 17:45:24.260144 kernel: node 0: [mem 0x00000000dceb0000-0x00000000dcebffff] Nov 6 17:45:24.260151 kernel: node 0: [mem 0x00000000dcec0000-0x00000000dcfdffff] Nov 6 17:45:24.260158 kernel: node 0: [mem 0x00000000dcfe0000-0x00000000dcffffff] Nov 6 17:45:24.260165 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Nov 6 17:45:24.260172 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Nov 6 17:45:24.260179 kernel: cma: Reserved 16 MiB at 0x00000000d8000000 on node -1 Nov 6 17:45:24.260186 kernel: psci: probing for conduit method from ACPI. Nov 6 17:45:24.260193 kernel: psci: PSCIv1.1 detected in firmware. Nov 6 17:45:24.260200 kernel: psci: Using standard PSCI v0.2 function IDs Nov 6 17:45:24.260207 kernel: psci: Trusted OS migration not required Nov 6 17:45:24.260214 kernel: psci: SMC Calling Convention v1.1 Nov 6 17:45:24.260221 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Nov 6 17:45:24.260228 kernel: percpu: Embedded 33 pages/cpu s98200 r8192 d28776 u135168 Nov 6 17:45:24.260234 kernel: pcpu-alloc: s98200 r8192 d28776 u135168 alloc=33*4096 Nov 6 17:45:24.260241 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Nov 6 17:45:24.260248 kernel: Detected PIPT I-cache on CPU0 Nov 6 17:45:24.260255 kernel: CPU features: detected: GIC system register CPU interface Nov 6 17:45:24.260262 kernel: CPU features: detected: Spectre-v4 Nov 6 17:45:24.260268 kernel: CPU features: detected: Spectre-BHB Nov 6 17:45:24.260276 kernel: CPU features: kernel page table isolation forced ON by KASLR Nov 6 17:45:24.260283 kernel: CPU features: detected: Kernel page table isolation (KPTI) Nov 6 17:45:24.260290 kernel: CPU features: detected: ARM erratum 1418040 Nov 6 17:45:24.260297 kernel: CPU features: detected: SSBS not fully self-synchronizing Nov 6 17:45:24.260304 kernel: alternatives: applying boot alternatives Nov 6 17:45:24.260312 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=0a0c15ca2effd00a789b46e4b5cc7bd73516a9b27fa8e4ce835ff6b2e409cbc9 Nov 6 17:45:24.260319 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Nov 6 17:45:24.260326 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Nov 6 17:45:24.260333 kernel: Fallback order for Node 0: 0 Nov 6 17:45:24.260339 kernel: Built 1 zonelists, mobility grouping on. Total pages: 643072 Nov 6 17:45:24.260365 kernel: Policy zone: DMA Nov 6 17:45:24.260372 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Nov 6 17:45:24.260379 kernel: software IO TLB: SWIOTLB bounce buffer size adjusted to 2MB Nov 6 17:45:24.260385 kernel: software IO TLB: area num 4. Nov 6 17:45:24.260392 kernel: software IO TLB: SWIOTLB bounce buffer size roundup to 4MB Nov 6 17:45:24.260399 kernel: software IO TLB: mapped [mem 0x00000000d7c00000-0x00000000d8000000] (4MB) Nov 6 17:45:24.260406 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Nov 6 17:45:24.260413 kernel: rcu: Preemptible hierarchical RCU implementation. Nov 6 17:45:24.260420 kernel: rcu: RCU event tracing is enabled. Nov 6 17:45:24.260427 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Nov 6 17:45:24.260434 kernel: Trampoline variant of Tasks RCU enabled. Nov 6 17:45:24.260442 kernel: Tracing variant of Tasks RCU enabled. Nov 6 17:45:24.260449 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Nov 6 17:45:24.260457 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Nov 6 17:45:24.260463 kernel: RCU Tasks: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 6 17:45:24.260471 kernel: RCU Tasks Trace: Setting shift to 2 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=4. Nov 6 17:45:24.260478 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Nov 6 17:45:24.260484 kernel: GICv3: 256 SPIs implemented Nov 6 17:45:24.260491 kernel: GICv3: 0 Extended SPIs implemented Nov 6 17:45:24.260498 kernel: Root IRQ handler: gic_handle_irq Nov 6 17:45:24.260504 kernel: GICv3: GICv3 features: 16 PPIs, DirectLPI Nov 6 17:45:24.260511 kernel: GICv3: GICD_CTRL.DS=1, SCR_EL3.FIQ=0 Nov 6 17:45:24.260518 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Nov 6 17:45:24.260526 kernel: ITS [mem 0x08080000-0x0809ffff] Nov 6 17:45:24.260533 kernel: ITS@0x0000000008080000: allocated 8192 Devices @40110000 (indirect, esz 8, psz 64K, shr 1) Nov 6 17:45:24.260540 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @40120000 (flat, esz 8, psz 64K, shr 1) Nov 6 17:45:24.260547 kernel: GICv3: using LPI property table @0x0000000040130000 Nov 6 17:45:24.260554 kernel: GICv3: CPU0: using allocated LPI pending table @0x0000000040140000 Nov 6 17:45:24.260561 kernel: rcu: srcu_init: Setting srcu_struct sizes based on contention. Nov 6 17:45:24.260568 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:45:24.260575 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Nov 6 17:45:24.260582 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Nov 6 17:45:24.260589 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Nov 6 17:45:24.260597 kernel: arm-pv: using stolen time PV Nov 6 17:45:24.260605 kernel: Console: colour dummy device 80x25 Nov 6 17:45:24.260612 kernel: ACPI: Core revision 20240827 Nov 6 17:45:24.260619 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Nov 6 17:45:24.260627 kernel: pid_max: default: 32768 minimum: 301 Nov 6 17:45:24.260634 kernel: LSM: initializing lsm=lockdown,capability,landlock,selinux,ima Nov 6 17:45:24.260641 kernel: landlock: Up and running. Nov 6 17:45:24.260648 kernel: SELinux: Initializing. Nov 6 17:45:24.260656 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 6 17:45:24.260664 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Nov 6 17:45:24.260671 kernel: rcu: Hierarchical SRCU implementation. Nov 6 17:45:24.260678 kernel: rcu: Max phase no-delay instances is 400. Nov 6 17:45:24.260686 kernel: Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level Nov 6 17:45:24.260693 kernel: Remapping and enabling EFI services. Nov 6 17:45:24.260700 kernel: smp: Bringing up secondary CPUs ... Nov 6 17:45:24.260708 kernel: Detected PIPT I-cache on CPU1 Nov 6 17:45:24.260720 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Nov 6 17:45:24.260729 kernel: GICv3: CPU1: using allocated LPI pending table @0x0000000040150000 Nov 6 17:45:24.260736 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:45:24.260743 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Nov 6 17:45:24.260750 kernel: Detected PIPT I-cache on CPU2 Nov 6 17:45:24.260758 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Nov 6 17:45:24.260767 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040160000 Nov 6 17:45:24.260774 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:45:24.260781 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Nov 6 17:45:24.260789 kernel: Detected PIPT I-cache on CPU3 Nov 6 17:45:24.260796 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Nov 6 17:45:24.260804 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040170000 Nov 6 17:45:24.260821 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Nov 6 17:45:24.260830 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Nov 6 17:45:24.260838 kernel: smp: Brought up 1 node, 4 CPUs Nov 6 17:45:24.260847 kernel: SMP: Total of 4 processors activated. Nov 6 17:45:24.260856 kernel: CPU: All CPU(s) started at EL1 Nov 6 17:45:24.260864 kernel: CPU features: detected: 32-bit EL0 Support Nov 6 17:45:24.260871 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Nov 6 17:45:24.260879 kernel: CPU features: detected: Common not Private translations Nov 6 17:45:24.260888 kernel: CPU features: detected: CRC32 instructions Nov 6 17:45:24.260896 kernel: CPU features: detected: Enhanced Virtualization Traps Nov 6 17:45:24.260903 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Nov 6 17:45:24.260911 kernel: CPU features: detected: LSE atomic instructions Nov 6 17:45:24.260918 kernel: CPU features: detected: Privileged Access Never Nov 6 17:45:24.260926 kernel: CPU features: detected: RAS Extension Support Nov 6 17:45:24.260933 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Nov 6 17:45:24.260942 kernel: alternatives: applying system-wide alternatives Nov 6 17:45:24.260950 kernel: CPU features: detected: Hardware dirty bit management on CPU0-3 Nov 6 17:45:24.260958 kernel: Memory: 2451104K/2572288K available (11136K kernel code, 2456K rwdata, 9084K rodata, 12288K init, 1038K bss, 98848K reserved, 16384K cma-reserved) Nov 6 17:45:24.260965 kernel: devtmpfs: initialized Nov 6 17:45:24.260973 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Nov 6 17:45:24.260981 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Nov 6 17:45:24.260989 kernel: 2G module region forced by RANDOMIZE_MODULE_REGION_FULL Nov 6 17:45:24.260996 kernel: 0 pages in range for non-PLT usage Nov 6 17:45:24.261005 kernel: 515232 pages in range for PLT usage Nov 6 17:45:24.261013 kernel: pinctrl core: initialized pinctrl subsystem Nov 6 17:45:24.261020 kernel: SMBIOS 3.0.0 present. Nov 6 17:45:24.261033 kernel: DMI: QEMU KVM Virtual Machine, BIOS unknown 02/02/2022 Nov 6 17:45:24.261041 kernel: DMI: Memory slots populated: 1/1 Nov 6 17:45:24.261049 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Nov 6 17:45:24.261056 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Nov 6 17:45:24.261066 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Nov 6 17:45:24.261074 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Nov 6 17:45:24.261082 kernel: audit: initializing netlink subsys (disabled) Nov 6 17:45:24.261089 kernel: audit: type=2000 audit(0.015:1): state=initialized audit_enabled=0 res=1 Nov 6 17:45:24.261097 kernel: thermal_sys: Registered thermal governor 'step_wise' Nov 6 17:45:24.261104 kernel: cpuidle: using governor menu Nov 6 17:45:24.261111 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Nov 6 17:45:24.261120 kernel: ASID allocator initialised with 32768 entries Nov 6 17:45:24.261127 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Nov 6 17:45:24.261135 kernel: Serial: AMBA PL011 UART driver Nov 6 17:45:24.261142 kernel: HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Nov 6 17:45:24.261150 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page Nov 6 17:45:24.261157 kernel: HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages Nov 6 17:45:24.261164 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page Nov 6 17:45:24.261173 kernel: HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Nov 6 17:45:24.261180 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page Nov 6 17:45:24.261188 kernel: HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages Nov 6 17:45:24.261195 kernel: HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page Nov 6 17:45:24.261202 kernel: ACPI: Added _OSI(Module Device) Nov 6 17:45:24.261210 kernel: ACPI: Added _OSI(Processor Device) Nov 6 17:45:24.261217 kernel: ACPI: Added _OSI(Processor Aggregator Device) Nov 6 17:45:24.261225 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Nov 6 17:45:24.261233 kernel: ACPI: Interpreter enabled Nov 6 17:45:24.261241 kernel: ACPI: Using GIC for interrupt routing Nov 6 17:45:24.261248 kernel: ACPI: MCFG table detected, 1 entries Nov 6 17:45:24.261256 kernel: ACPI: CPU0 has been hot-added Nov 6 17:45:24.261263 kernel: ACPI: CPU1 has been hot-added Nov 6 17:45:24.261271 kernel: ACPI: CPU2 has been hot-added Nov 6 17:45:24.261278 kernel: ACPI: CPU3 has been hot-added Nov 6 17:45:24.261287 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Nov 6 17:45:24.261295 kernel: printk: legacy console [ttyAMA0] enabled Nov 6 17:45:24.261302 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Nov 6 17:45:24.261464 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Nov 6 17:45:24.261553 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Nov 6 17:45:24.261637 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Nov 6 17:45:24.261722 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Nov 6 17:45:24.261816 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Nov 6 17:45:24.261827 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Nov 6 17:45:24.261835 kernel: PCI host bridge to bus 0000:00 Nov 6 17:45:24.261932 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Nov 6 17:45:24.262009 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Nov 6 17:45:24.262098 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Nov 6 17:45:24.262173 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 6 17:45:24.262267 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 conventional PCI endpoint Nov 6 17:45:24.262358 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 conventional PCI endpoint Nov 6 17:45:24.262441 kernel: pci 0000:00:01.0: BAR 0 [io 0x0000-0x001f] Nov 6 17:45:24.262533 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff] Nov 6 17:45:24.262620 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref] Nov 6 17:45:24.262703 kernel: pci 0000:00:01.0: BAR 4 [mem 0x8000000000-0x8000003fff 64bit pref]: assigned Nov 6 17:45:24.262787 kernel: pci 0000:00:01.0: BAR 1 [mem 0x10000000-0x10000fff]: assigned Nov 6 17:45:24.262981 kernel: pci 0000:00:01.0: BAR 0 [io 0x1000-0x101f]: assigned Nov 6 17:45:24.263081 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Nov 6 17:45:24.263164 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Nov 6 17:45:24.263239 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Nov 6 17:45:24.263250 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Nov 6 17:45:24.263258 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Nov 6 17:45:24.263266 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Nov 6 17:45:24.263278 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Nov 6 17:45:24.263287 kernel: iommu: Default domain type: Translated Nov 6 17:45:24.263297 kernel: iommu: DMA domain TLB invalidation policy: strict mode Nov 6 17:45:24.263305 kernel: efivars: Registered efivars operations Nov 6 17:45:24.263312 kernel: vgaarb: loaded Nov 6 17:45:24.263320 kernel: clocksource: Switched to clocksource arch_sys_counter Nov 6 17:45:24.263328 kernel: VFS: Disk quotas dquot_6.6.0 Nov 6 17:45:24.263336 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Nov 6 17:45:24.263343 kernel: pnp: PnP ACPI init Nov 6 17:45:24.263443 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Nov 6 17:45:24.263454 kernel: pnp: PnP ACPI: found 1 devices Nov 6 17:45:24.263462 kernel: NET: Registered PF_INET protocol family Nov 6 17:45:24.263469 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Nov 6 17:45:24.263477 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Nov 6 17:45:24.263485 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Nov 6 17:45:24.263492 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Nov 6 17:45:24.263502 kernel: TCP bind hash table entries: 32768 (order: 8, 1048576 bytes, linear) Nov 6 17:45:24.263509 kernel: TCP: Hash tables configured (established 32768 bind 32768) Nov 6 17:45:24.263517 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 6 17:45:24.263524 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Nov 6 17:45:24.263532 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Nov 6 17:45:24.263539 kernel: PCI: CLS 0 bytes, default 64 Nov 6 17:45:24.263547 kernel: kvm [1]: HYP mode not available Nov 6 17:45:24.263555 kernel: Initialise system trusted keyrings Nov 6 17:45:24.263563 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Nov 6 17:45:24.263571 kernel: Key type asymmetric registered Nov 6 17:45:24.263578 kernel: Asymmetric key parser 'x509' registered Nov 6 17:45:24.263586 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Nov 6 17:45:24.263599 kernel: io scheduler mq-deadline registered Nov 6 17:45:24.263606 kernel: io scheduler kyber registered Nov 6 17:45:24.263615 kernel: io scheduler bfq registered Nov 6 17:45:24.263623 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Nov 6 17:45:24.263635 kernel: ACPI: button: Power Button [PWRB] Nov 6 17:45:24.263646 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Nov 6 17:45:24.263754 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Nov 6 17:45:24.263765 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Nov 6 17:45:24.263773 kernel: thunder_xcv, ver 1.0 Nov 6 17:45:24.263783 kernel: thunder_bgx, ver 1.0 Nov 6 17:45:24.263790 kernel: nicpf, ver 1.0 Nov 6 17:45:24.263798 kernel: nicvf, ver 1.0 Nov 6 17:45:24.263909 kernel: rtc-efi rtc-efi.0: registered as rtc0 Nov 6 17:45:24.263989 kernel: rtc-efi rtc-efi.0: setting system clock to 2025-11-06T17:45:23 UTC (1762451123) Nov 6 17:45:24.263999 kernel: hid: raw HID events driver (C) Jiri Kosina Nov 6 17:45:24.264009 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 (0,8000003f) counters available Nov 6 17:45:24.264017 kernel: watchdog: NMI not fully supported Nov 6 17:45:24.264033 kernel: watchdog: Hard watchdog permanently disabled Nov 6 17:45:24.264042 kernel: NET: Registered PF_INET6 protocol family Nov 6 17:45:24.264050 kernel: Segment Routing with IPv6 Nov 6 17:45:24.264057 kernel: In-situ OAM (IOAM) with IPv6 Nov 6 17:45:24.264064 kernel: NET: Registered PF_PACKET protocol family Nov 6 17:45:24.264072 kernel: Key type dns_resolver registered Nov 6 17:45:24.264082 kernel: registered taskstats version 1 Nov 6 17:45:24.264089 kernel: Loading compiled-in X.509 certificates Nov 6 17:45:24.264097 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 6.12.54-flatcar: e1aae294388b3ed302cce7003c8e4a3327f80179' Nov 6 17:45:24.264105 kernel: Demotion targets for Node 0: null Nov 6 17:45:24.264112 kernel: Key type .fscrypt registered Nov 6 17:45:24.264120 kernel: Key type fscrypt-provisioning registered Nov 6 17:45:24.264127 kernel: ima: No TPM chip found, activating TPM-bypass! Nov 6 17:45:24.264136 kernel: ima: Allocated hash algorithm: sha1 Nov 6 17:45:24.264144 kernel: ima: No architecture policies found Nov 6 17:45:24.264152 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Nov 6 17:45:24.264160 kernel: clk: Disabling unused clocks Nov 6 17:45:24.264167 kernel: PM: genpd: Disabling unused power domains Nov 6 17:45:24.264175 kernel: Freeing unused kernel memory: 12288K Nov 6 17:45:24.264183 kernel: Run /init as init process Nov 6 17:45:24.264192 kernel: with arguments: Nov 6 17:45:24.264199 kernel: /init Nov 6 17:45:24.264207 kernel: with environment: Nov 6 17:45:24.264214 kernel: HOME=/ Nov 6 17:45:24.264221 kernel: TERM=linux Nov 6 17:45:24.264337 kernel: virtio_blk virtio1: 1/0/0 default/read/poll queues Nov 6 17:45:24.264436 kernel: virtio_blk virtio1: [vda] 16515072 512-byte logical blocks (8.46 GB/7.88 GiB) Nov 6 17:45:24.264449 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Nov 6 17:45:24.264457 kernel: SCSI subsystem initialized Nov 6 17:45:24.264465 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Nov 6 17:45:24.264473 kernel: device-mapper: uevent: version 1.0.3 Nov 6 17:45:24.264481 kernel: device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@lists.linux.dev Nov 6 17:45:24.264488 kernel: device-mapper: verity: sha256 using shash "sha256-ce" Nov 6 17:45:24.264497 kernel: raid6: neonx8 gen() 15748 MB/s Nov 6 17:45:24.264505 kernel: raid6: neonx4 gen() 15654 MB/s Nov 6 17:45:24.264512 kernel: raid6: neonx2 gen() 13154 MB/s Nov 6 17:45:24.264520 kernel: raid6: neonx1 gen() 10378 MB/s Nov 6 17:45:24.264527 kernel: raid6: int64x8 gen() 6814 MB/s Nov 6 17:45:24.264535 kernel: raid6: int64x4 gen() 7327 MB/s Nov 6 17:45:24.264542 kernel: raid6: int64x2 gen() 6084 MB/s Nov 6 17:45:24.264551 kernel: raid6: int64x1 gen() 5044 MB/s Nov 6 17:45:24.264558 kernel: raid6: using algorithm neonx8 gen() 15748 MB/s Nov 6 17:45:24.264566 kernel: raid6: .... xor() 12022 MB/s, rmw enabled Nov 6 17:45:24.264573 kernel: raid6: using neon recovery algorithm Nov 6 17:45:24.264581 kernel: xor: measuring software checksum speed Nov 6 17:45:24.264588 kernel: 8regs : 21613 MB/sec Nov 6 17:45:24.264596 kernel: 32regs : 21658 MB/sec Nov 6 17:45:24.264603 kernel: arm64_neon : 25607 MB/sec Nov 6 17:45:24.264612 kernel: xor: using function: arm64_neon (25607 MB/sec) Nov 6 17:45:24.264619 kernel: Btrfs loaded, zoned=no, fsverity=no Nov 6 17:45:24.264627 kernel: BTRFS: device fsid e40749fd-5112-46df-82b6-3684bb0ed963 devid 1 transid 38 /dev/mapper/usr (253:0) scanned by mount (206) Nov 6 17:45:24.264635 kernel: BTRFS info (device dm-0): first mount of filesystem e40749fd-5112-46df-82b6-3684bb0ed963 Nov 6 17:45:24.264643 kernel: BTRFS info (device dm-0): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:45:24.264650 kernel: BTRFS info (device dm-0): disabling log replay at mount time Nov 6 17:45:24.264658 kernel: BTRFS info (device dm-0): enabling free space tree Nov 6 17:45:24.264666 kernel: loop: module loaded Nov 6 17:45:24.264674 kernel: loop0: detected capacity change from 0 to 91480 Nov 6 17:45:24.264681 kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 6 17:45:24.264690 systemd[1]: Successfully made /usr/ read-only. Nov 6 17:45:24.264701 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 6 17:45:24.264710 systemd[1]: Detected virtualization kvm. Nov 6 17:45:24.264719 systemd[1]: Detected architecture arm64. Nov 6 17:45:24.264727 systemd[1]: Running in initrd. Nov 6 17:45:24.264735 systemd[1]: No hostname configured, using default hostname. Nov 6 17:45:24.264743 systemd[1]: Hostname set to . Nov 6 17:45:24.264751 systemd[1]: Initializing machine ID from SMBIOS/DMI UUID. Nov 6 17:45:24.264759 systemd[1]: Queued start job for default target initrd.target. Nov 6 17:45:24.264768 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 6 17:45:24.264776 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 6 17:45:24.264785 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 17:45:24.264793 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 6 17:45:24.264801 systemd[1]: Expecting device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT... Nov 6 17:45:24.264823 systemd[1]: Expecting device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A... Nov 6 17:45:24.264834 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 6 17:45:24.264855 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 6 17:45:24.264863 systemd[1]: Reached target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 6 17:45:24.264872 systemd[1]: Reached target initrd-usr-fs.target - Initrd /usr File System. Nov 6 17:45:24.264880 systemd[1]: Reached target paths.target - Path Units. Nov 6 17:45:24.264888 systemd[1]: Reached target slices.target - Slice Units. Nov 6 17:45:24.264898 systemd[1]: Reached target swap.target - Swaps. Nov 6 17:45:24.264906 systemd[1]: Reached target timers.target - Timer Units. Nov 6 17:45:24.264914 systemd[1]: Listening on iscsid.socket - Open-iSCSI iscsid Socket. Nov 6 17:45:24.264922 systemd[1]: Listening on iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 6 17:45:24.264930 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 6 17:45:24.264939 systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log). Nov 6 17:45:24.264947 systemd[1]: Listening on systemd-journald.socket - Journal Sockets. Nov 6 17:45:24.264956 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 6 17:45:24.264964 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 6 17:45:24.264972 systemd[1]: Reached target sockets.target - Socket Units. Nov 6 17:45:24.264981 systemd[1]: Starting ignition-setup-pre.service - Ignition env setup... Nov 6 17:45:24.264996 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 6 17:45:24.265008 systemd[1]: systemd-battery-check.service - Check battery level during early boot was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/class/power_supply). Nov 6 17:45:24.265018 systemd[1]: Starting systemd-fsck-usr.service... Nov 6 17:45:24.265034 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 6 17:45:24.265043 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 6 17:45:24.265051 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:45:24.265059 systemd[1]: Finished ignition-setup-pre.service - Ignition env setup. Nov 6 17:45:24.265067 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 6 17:45:24.265078 systemd[1]: Finished systemd-fsck-usr.service. Nov 6 17:45:24.265086 systemd[1]: Starting systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully... Nov 6 17:45:24.265114 systemd-journald[339]: Collecting audit messages is enabled. Nov 6 17:45:24.265135 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Nov 6 17:45:24.265143 kernel: Bridge firewalling registered Nov 6 17:45:24.265152 systemd-journald[339]: Journal started Nov 6 17:45:24.265172 systemd-journald[339]: Runtime Journal (/run/log/journal/a0741268a3d04dd88d4026c2822d775a) is 6M, max 48.5M, 42.4M free. Nov 6 17:45:24.264356 systemd-modules-load[341]: Inserted module 'br_netfilter' Nov 6 17:45:24.277794 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 6 17:45:24.278000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:24.282845 kernel: audit: type=1130 audit(1762451124.278:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:24.282870 systemd[1]: Started systemd-journald.service - Journal Service. Nov 6 17:45:24.283000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:24.286489 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:45:24.291337 kernel: audit: type=1130 audit(1762451124.283:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:24.291358 kernel: audit: type=1130 audit(1762451124.287:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:24.287000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:24.291486 systemd[1]: Finished systemd-tmpfiles-setup-dev-early.service - Create Static Device Nodes in /dev gracefully. Nov 6 17:45:24.296894 kernel: audit: type=1130 audit(1762451124.292:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:24.292000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:24.295534 systemd[1]: Starting dracut-cmdline-ask.service - dracut ask for additional cmdline parameters... Nov 6 17:45:24.298613 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 6 17:45:24.306495 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 6 17:45:24.308345 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 6 17:45:24.317176 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 6 17:45:24.318000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:24.318343 systemd-tmpfiles[366]: /usr/lib/tmpfiles.d/var.conf:14: Duplicate line for path "/var/log", ignoring. Nov 6 17:45:24.323274 kernel: audit: type=1130 audit(1762451124.318:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:24.321920 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 6 17:45:24.324000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:24.325982 systemd[1]: Finished dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 6 17:45:24.334301 kernel: audit: type=1130 audit(1762451124.324:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:24.334320 kernel: audit: type=1130 audit(1762451124.330:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:24.330000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:24.334303 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 6 17:45:24.339380 kernel: audit: type=1130 audit(1762451124.334:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:24.334000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:24.337277 systemd[1]: Starting dracut-cmdline.service - dracut cmdline hook... Nov 6 17:45:24.369416 dracut-cmdline[382]: Using kernel command line parameters: rd.driver.pre=btrfs SYSTEMD_SULOGIN_FORCE=1 BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=0a0c15ca2effd00a789b46e4b5cc7bd73516a9b27fa8e4ce835ff6b2e409cbc9 Nov 6 17:45:24.444835 kernel: Loading iSCSI transport class v2.0-870. Nov 6 17:45:24.452833 kernel: iscsi: registered transport (tcp) Nov 6 17:45:24.466844 kernel: iscsi: registered transport (qla4xxx) Nov 6 17:45:24.466876 kernel: QLogic iSCSI HBA Driver Nov 6 17:45:24.488432 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 6 17:45:24.510934 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 6 17:45:24.511000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:24.513655 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 6 17:45:24.518405 kernel: audit: type=1130 audit(1762451124.511:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:24.558682 systemd[1]: Finished dracut-cmdline.service - dracut cmdline hook. Nov 6 17:45:24.559000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:24.560857 systemd[1]: Starting dracut-pre-udev.service - dracut pre-udev hook... Nov 6 17:45:24.593698 systemd[1]: Finished dracut-pre-udev.service - dracut pre-udev hook. Nov 6 17:45:24.594000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:24.594000 audit: BPF prog-id=6 op=LOAD Nov 6 17:45:24.595000 audit: BPF prog-id=7 op=LOAD Nov 6 17:45:24.596645 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 6 17:45:24.632615 systemd-udevd[584]: Using default interface naming scheme 'v257'. Nov 6 17:45:24.640687 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 6 17:45:24.641000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:24.643143 systemd[1]: Starting dracut-pre-trigger.service - dracut pre-trigger hook... Nov 6 17:45:24.680815 dracut-pre-trigger[591]: rd.md=0: removing MD RAID activation Nov 6 17:45:24.704646 systemd[1]: Finished dracut-pre-trigger.service - dracut pre-trigger hook. Nov 6 17:45:24.705000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:24.707209 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 6 17:45:24.763430 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 6 17:45:24.764000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:24.766426 systemd[1]: Starting dracut-initqueue.service - dracut initqueue hook... Nov 6 17:45:24.813899 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device - /dev/disk/by-label/ROOT. Nov 6 17:45:24.829007 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device - /dev/disk/by-partlabel/USR-A. Nov 6 17:45:24.836535 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 6 17:45:24.837907 systemd[1]: Reached target initrd-root-device.target - Initrd Root Device. Nov 6 17:45:24.842747 systemd[1]: Starting disk-uuid.service - Generate new UUID for disk GPT if necessary... Nov 6 17:45:24.858456 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 6 17:45:24.858568 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:45:24.859000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:24.860803 systemd[1]: Stopping systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:45:24.863703 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:45:24.865403 systemd[1]: disk-uuid.service: Deactivated successfully. Nov 6 17:45:24.866843 systemd[1]: Finished disk-uuid.service - Generate new UUID for disk GPT if necessary. Nov 6 17:45:24.867000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:24.867000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:24.869202 systemd[1]: Reached target local-fs-pre.target - Preparation for Local File Systems. Nov 6 17:45:24.870996 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 6 17:45:24.881901 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:45:24.882000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:24.883261 systemd[1]: Reached target sysinit.target - System Initialization. Nov 6 17:45:24.885206 systemd[1]: Reached target basic.target - Basic System. Nov 6 17:45:24.887316 systemd[1]: Finished dracut-initqueue.service - dracut initqueue hook. Nov 6 17:45:24.888000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:24.889642 systemd[1]: Reached target remote-fs-pre.target - Preparation for Remote File Systems. Nov 6 17:45:24.891137 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 6 17:45:24.893302 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 6 17:45:24.896302 systemd[1]: Starting dracut-pre-mount.service - dracut pre-mount hook... Nov 6 17:45:24.933091 systemd[1]: Finished dracut-pre-mount.service - dracut pre-mount hook. Nov 6 17:45:24.933000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:24.935443 systemd[1]: Starting systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT... Nov 6 17:45:24.975742 systemd-fsck[684]: ROOT: clean, 206/489360 files, 45802/474107 blocks Nov 6 17:45:24.978836 systemd[1]: Finished systemd-fsck-root.service - File System Check on /dev/disk/by-label/ROOT. Nov 6 17:45:24.980000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:25.241680 systemd[1]: Mounting sysroot.mount - /sysroot... Nov 6 17:45:25.300530 systemd[1]: Mounted sysroot.mount - /sysroot. Nov 6 17:45:25.302079 kernel: EXT4-fs (vda9): mounted filesystem d8cb4948-465c-4e43-94fb-48e1ea3fba29 r/w with ordered data mode. Quota mode: none. Nov 6 17:45:25.301758 systemd[1]: Reached target initrd-root-fs.target - Initrd Root File System. Nov 6 17:45:25.304237 systemd[1]: Mounting sysroot-oem.mount - /sysroot/oem... Nov 6 17:45:25.305797 systemd[1]: Mounting sysroot-usr.mount - /sysroot/usr... Nov 6 17:45:25.324675 systemd[1]: Mounted sysroot-usr.mount - /sysroot/usr. Nov 6 17:45:25.327215 systemd[1]: Starting initrd-setup-root.service - Root filesystem setup... Nov 6 17:45:25.331296 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 (254:6) scanned by mount (692) Nov 6 17:45:25.331316 kernel: BTRFS info (device vda6): first mount of filesystem c95212e7-d2b9-4c5f-8cfd-e5d555d9803e Nov 6 17:45:25.331332 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Nov 6 17:45:25.334825 kernel: BTRFS info (device vda6): turning on async discard Nov 6 17:45:25.334848 kernel: BTRFS info (device vda6): enabling free space tree Nov 6 17:45:25.335905 systemd[1]: Mounted sysroot-oem.mount - /sysroot/oem. Nov 6 17:45:25.707317 systemd[1]: Finished initrd-setup-root.service - Root filesystem setup. Nov 6 17:45:25.708000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:25.709755 systemd[1]: Starting initrd-setup-root-after-ignition.service - Root filesystem completion... Nov 6 17:45:25.730567 initrd-setup-root-after-ignition[1128]: grep: /sysroot/oem/oem-release: No such file or directory Nov 6 17:45:25.734028 initrd-setup-root-after-ignition[1130]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 6 17:45:25.734028 initrd-setup-root-after-ignition[1130]: grep: /sysroot/usr/share/flatcar/enabled-sysext.conf: No such file or directory Nov 6 17:45:25.737290 initrd-setup-root-after-ignition[1134]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Nov 6 17:45:25.738000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:25.736353 systemd[1]: Finished initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 6 17:45:25.738686 systemd[1]: Reached target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 6 17:45:25.740639 systemd[1]: Starting initrd-parse-etc.service - Mountpoints Configured in the Real Root... Nov 6 17:45:25.780168 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Nov 6 17:45:25.781110 systemd[1]: Finished initrd-parse-etc.service - Mountpoints Configured in the Real Root. Nov 6 17:45:25.781000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:25.781000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:25.782490 systemd[1]: Reached target initrd-fs.target - Initrd File Systems. Nov 6 17:45:25.784437 systemd[1]: Reached target initrd.target - Initrd Default Target. Nov 6 17:45:25.786345 systemd[1]: dracut-mount.service - dracut mount hook was skipped because no trigger condition checks were met. Nov 6 17:45:25.787156 systemd[1]: Starting dracut-pre-pivot.service - dracut pre-pivot and cleanup hook... Nov 6 17:45:25.815274 systemd[1]: Finished dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 6 17:45:25.815000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:25.817572 systemd[1]: Starting initrd-cleanup.service - Cleaning Up and Shutting Down Daemons... Nov 6 17:45:25.844134 systemd[1]: Unnecessary job was removed for dev-mapper-usr.device - /dev/mapper/usr. Nov 6 17:45:25.844255 systemd[1]: Stopped target network-pre.target - Preparation for Network. Nov 6 17:45:25.846382 systemd[1]: Stopped target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 6 17:45:25.848380 systemd[1]: Stopped target timers.target - Timer Units. Nov 6 17:45:25.850172 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Nov 6 17:45:25.851000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:25.850285 systemd[1]: Stopped dracut-pre-pivot.service - dracut pre-pivot and cleanup hook. Nov 6 17:45:25.852763 systemd[1]: Stopped target initrd.target - Initrd Default Target. Nov 6 17:45:25.853895 systemd[1]: Stopped target basic.target - Basic System. Nov 6 17:45:25.855735 systemd[1]: Stopped target ignition-subsequent.target - Subsequent (Not Ignition) boot complete. Nov 6 17:45:25.857757 systemd[1]: Stopped target ignition-diskful-subsequent.target - Ignition Subsequent Boot Disk Setup. Nov 6 17:45:25.859668 systemd[1]: Stopped target initrd-root-device.target - Initrd Root Device. Nov 6 17:45:25.861921 systemd[1]: Stopped target initrd-usr-fs.target - Initrd /usr File System. Nov 6 17:45:25.864166 systemd[1]: Stopped target paths.target - Path Units. Nov 6 17:45:25.865870 systemd[1]: Stopped target remote-fs.target - Remote File Systems. Nov 6 17:45:25.867995 systemd[1]: Stopped target remote-fs-pre.target - Preparation for Remote File Systems. Nov 6 17:45:25.869890 systemd[1]: Stopped target slices.target - Slice Units. Nov 6 17:45:25.871681 systemd[1]: Stopped target sockets.target - Socket Units. Nov 6 17:45:25.873693 systemd[1]: Stopped target sysinit.target - System Initialization. Nov 6 17:45:25.875433 systemd[1]: Stopped target local-fs.target - Local File Systems. Nov 6 17:45:25.877122 systemd[1]: Stopped target swap.target - Swaps. Nov 6 17:45:25.878653 systemd[1]: iscsid.socket: Deactivated successfully. Nov 6 17:45:25.878739 systemd[1]: Closed iscsid.socket - Open-iSCSI iscsid Socket. Nov 6 17:45:25.880461 systemd[1]: iscsiuio.socket: Deactivated successfully. Nov 6 17:45:25.884000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:25.880537 systemd[1]: Closed iscsiuio.socket - Open-iSCSI iscsiuio Socket. Nov 6 17:45:25.882047 systemd[1]: systemd-journald-audit.socket: Deactivated successfully. Nov 6 17:45:25.882119 systemd[1]: Closed systemd-journald-audit.socket - Journal Audit Socket. Nov 6 17:45:25.883779 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Nov 6 17:45:25.883895 systemd[1]: Stopped dracut-pre-mount.service - dracut pre-mount hook. Nov 6 17:45:25.886294 systemd[1]: Stopped target cryptsetup.target - Local Encrypted Volumes. Nov 6 17:45:25.887435 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Nov 6 17:45:25.887532 systemd[1]: Stopped systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 17:45:25.898000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:25.889487 systemd[1]: Stopped target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 6 17:45:25.891334 systemd[1]: clevis-luks-askpass.path: Deactivated successfully. Nov 6 17:45:25.901000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup-pre comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:25.894871 systemd[1]: Stopped clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 6 17:45:25.903000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:25.896428 systemd[1]: dracut-initqueue.service: Deactivated successfully. Nov 6 17:45:25.906000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:25.896544 systemd[1]: Stopped dracut-initqueue.service - dracut initqueue hook. Nov 6 17:45:25.908000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:25.899697 systemd[1]: ignition-setup-pre.service: Deactivated successfully. Nov 6 17:45:25.910000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:25.899803 systemd[1]: Stopped ignition-setup-pre.service - Ignition env setup. Nov 6 17:45:25.911000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:25.901955 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Nov 6 17:45:25.913000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:25.902077 systemd[1]: Stopped initrd-setup-root-after-ignition.service - Root filesystem completion. Nov 6 17:45:25.916000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:25.904101 systemd[1]: initrd-setup-root.service: Deactivated successfully. Nov 6 17:45:25.918000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:25.904208 systemd[1]: Stopped initrd-setup-root.service - Root filesystem setup. Nov 6 17:45:25.906238 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Nov 6 17:45:25.906339 systemd[1]: Stopped kmod-static-nodes.service - Create List of Static Device Nodes. Nov 6 17:45:25.908258 systemd[1]: systemd-sysctl.service: Deactivated successfully. Nov 6 17:45:25.927000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:25.927000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:25.908362 systemd[1]: Stopped systemd-sysctl.service - Apply Kernel Variables. Nov 6 17:45:25.910214 systemd[1]: systemd-modules-load.service: Deactivated successfully. Nov 6 17:45:25.910319 systemd[1]: Stopped systemd-modules-load.service - Load Kernel Modules. Nov 6 17:45:25.931000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:25.912130 systemd[1]: systemd-tmpfiles-setup.service: Deactivated successfully. Nov 6 17:45:25.912230 systemd[1]: Stopped systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 6 17:45:25.914167 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Nov 6 17:45:25.936000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:25.914272 systemd[1]: Stopped systemd-udev-trigger.service - Coldplug All udev Devices. Nov 6 17:45:25.916299 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Nov 6 17:45:25.939000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:25.916400 systemd[1]: Stopped dracut-pre-trigger.service - dracut pre-trigger hook. Nov 6 17:45:25.919316 systemd[1]: Stopping systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 6 17:45:25.942000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:25.924638 systemd[1]: initrd-cleanup.service: Deactivated successfully. Nov 6 17:45:25.924719 systemd[1]: Finished initrd-cleanup.service - Cleaning Up and Shutting Down Daemons. Nov 6 17:45:25.929690 systemd[1]: systemd-udevd.service: Deactivated successfully. Nov 6 17:45:25.947000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:25.929827 systemd[1]: Stopped systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 6 17:45:25.950000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:25.931624 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Nov 6 17:45:25.952000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:25.931657 systemd[1]: Closed systemd-udevd-control.socket - udev Control Socket. Nov 6 17:45:25.933405 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Nov 6 17:45:25.933432 systemd[1]: Closed systemd-udevd-kernel.socket - udev Kernel Socket. Nov 6 17:45:25.935188 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Nov 6 17:45:25.935231 systemd[1]: Stopped dracut-pre-udev.service - dracut pre-udev hook. Nov 6 17:45:25.937980 systemd[1]: dracut-cmdline.service: Deactivated successfully. Nov 6 17:45:25.938037 systemd[1]: Stopped dracut-cmdline.service - dracut cmdline hook. Nov 6 17:45:25.940799 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Nov 6 17:45:25.940861 systemd[1]: Stopped dracut-cmdline-ask.service - dracut ask for additional cmdline parameters. Nov 6 17:45:25.944845 systemd[1]: Starting initrd-udevadm-cleanup-db.service - Cleanup udev Database... Nov 6 17:45:25.946124 systemd[1]: systemd-network-generator.service: Deactivated successfully. Nov 6 17:45:25.946175 systemd[1]: Stopped systemd-network-generator.service - Generate network units from Kernel command line. Nov 6 17:45:25.948314 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Nov 6 17:45:25.948356 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 6 17:45:25.967000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:25.967000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:25.950179 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Nov 6 17:45:25.950228 systemd[1]: Stopped systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:45:25.964749 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Nov 6 17:45:25.965881 systemd[1]: Finished initrd-udevadm-cleanup-db.service - Cleanup udev Database. Nov 6 17:45:25.968084 systemd[1]: Reached target initrd-switch-root.target - Switch Root. Nov 6 17:45:25.970602 systemd[1]: Starting initrd-switch-root.service - Switch Root... Nov 6 17:45:25.991009 systemd[1]: Switching root. Nov 6 17:45:26.017145 systemd-journald[339]: Journal stopped Nov 6 17:45:26.606716 systemd-journald[339]: Received SIGTERM from PID 1 (systemd). Nov 6 17:45:26.606769 kernel: SELinux: policy capability network_peer_controls=1 Nov 6 17:45:26.606785 kernel: SELinux: policy capability open_perms=1 Nov 6 17:45:26.606795 kernel: SELinux: policy capability extended_socket_class=1 Nov 6 17:45:26.606882 kernel: SELinux: policy capability always_check_network=0 Nov 6 17:45:26.606897 kernel: SELinux: policy capability cgroup_seclabel=1 Nov 6 17:45:26.606907 kernel: SELinux: policy capability nnp_nosuid_transition=1 Nov 6 17:45:26.606917 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Nov 6 17:45:26.606927 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Nov 6 17:45:26.606939 kernel: SELinux: policy capability userspace_initial_context=0 Nov 6 17:45:26.606950 systemd[1]: Successfully loaded SELinux policy in 67.659ms. Nov 6 17:45:26.606969 systemd[1]: Relabeled /dev/, /dev/shm/, /run/ in 5.279ms. Nov 6 17:45:26.606981 systemd[1]: systemd 257.9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +IPE +SMACK +SECCOMP -GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBCRYPTSETUP_PLUGINS +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -BTF -XKBCOMMON +UTMP -SYSVINIT +LIBARCHIVE) Nov 6 17:45:26.606992 systemd[1]: Detected virtualization kvm. Nov 6 17:45:26.607003 systemd[1]: Detected architecture arm64. Nov 6 17:45:26.607014 zram_generator::config[1180]: No configuration found. Nov 6 17:45:26.607037 kernel: NET: Registered PF_VSOCK protocol family Nov 6 17:45:26.607048 systemd[1]: initrd-switch-root.service: Deactivated successfully. Nov 6 17:45:26.607058 systemd[1]: Stopped initrd-switch-root.service - Switch Root. Nov 6 17:45:26.607069 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Nov 6 17:45:26.607080 systemd[1]: Created slice system-addon\x2dconfig.slice - Slice /system/addon-config. Nov 6 17:45:26.607091 systemd[1]: Created slice system-addon\x2drun.slice - Slice /system/addon-run. Nov 6 17:45:26.607103 systemd[1]: Created slice system-getty.slice - Slice /system/getty. Nov 6 17:45:26.607114 systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe. Nov 6 17:45:26.607125 systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty. Nov 6 17:45:26.607136 systemd[1]: Created slice system-system\x2dcloudinit.slice - Slice /system/system-cloudinit. Nov 6 17:45:26.607147 systemd[1]: Created slice system-systemd\x2dfsck.slice - Slice /system/systemd-fsck. Nov 6 17:45:26.607158 systemd[1]: Created slice user.slice - User and Session Slice. Nov 6 17:45:26.607168 systemd[1]: Started clevis-luks-askpass.path - Forward Password Requests to Clevis Directory Watch. Nov 6 17:45:26.607181 systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch. Nov 6 17:45:26.607191 systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch. Nov 6 17:45:26.607202 systemd[1]: Set up automount boot.automount - Boot partition Automount Point. Nov 6 17:45:26.607214 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point. Nov 6 17:45:26.607225 systemd[1]: Expecting device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM... Nov 6 17:45:26.607235 systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0... Nov 6 17:45:26.607245 systemd[1]: Reached target cryptsetup-pre.target - Local Encrypted Volumes (Pre). Nov 6 17:45:26.607256 systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes. Nov 6 17:45:26.607268 systemd[1]: Stopped target initrd-switch-root.target - Switch Root. Nov 6 17:45:26.607279 systemd[1]: Stopped target initrd-fs.target - Initrd File Systems. Nov 6 17:45:26.607293 systemd[1]: Stopped target initrd-root-fs.target - Initrd Root File System. Nov 6 17:45:26.607304 systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes. Nov 6 17:45:26.607314 systemd[1]: Reached target remote-cryptsetup.target - Remote Encrypted Volumes. Nov 6 17:45:26.607329 systemd[1]: Reached target remote-fs.target - Remote File Systems. Nov 6 17:45:26.607341 systemd[1]: Reached target remote-veritysetup.target - Remote Verity Protected Volumes. Nov 6 17:45:26.607352 systemd[1]: Reached target slices.target - Slice Units. Nov 6 17:45:26.607363 systemd[1]: Reached target swap.target - Swaps. Nov 6 17:45:26.607374 systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes. Nov 6 17:45:26.607384 systemd[1]: Listening on systemd-coredump.socket - Process Core Dump Socket. Nov 6 17:45:26.607395 systemd[1]: Listening on systemd-creds.socket - Credential Encryption/Decryption. Nov 6 17:45:26.607406 systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket. Nov 6 17:45:26.607418 systemd[1]: Listening on systemd-mountfsd.socket - DDI File System Mounter Socket. Nov 6 17:45:26.607429 systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket. Nov 6 17:45:26.607440 systemd[1]: Listening on systemd-nsresourced.socket - Namespace Resource Manager Socket. Nov 6 17:45:26.607451 systemd[1]: Listening on systemd-oomd.socket - Userspace Out-Of-Memory (OOM) Killer Socket. Nov 6 17:45:26.607462 systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket. Nov 6 17:45:26.607472 systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket. Nov 6 17:45:26.607483 systemd[1]: Listening on systemd-userdbd.socket - User Database Manager Socket. Nov 6 17:45:26.607496 systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System... Nov 6 17:45:26.607506 systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System... Nov 6 17:45:26.607517 systemd[1]: Mounting media.mount - External Media Directory... Nov 6 17:45:26.607528 systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System... Nov 6 17:45:26.607539 systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System... Nov 6 17:45:26.607549 systemd[1]: Mounting tmp.mount - Temporary Directory /tmp... Nov 6 17:45:26.607560 systemd[1]: var-lib-machines.mount - Virtual Machine and Container Storage (Compatibility) was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Nov 6 17:45:26.607573 systemd[1]: Reached target machines.target - Containers. Nov 6 17:45:26.607583 systemd[1]: Starting flatcar-tmpfiles.service - Create missing system files... Nov 6 17:45:26.607594 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 6 17:45:26.607605 systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes... Nov 6 17:45:26.607616 systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs... Nov 6 17:45:26.607627 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 17:45:26.607639 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 6 17:45:26.607650 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 17:45:26.607661 systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse... Nov 6 17:45:26.607672 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 17:45:26.607684 systemd[1]: setup-nsswitch.service - Create /etc/nsswitch.conf was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Nov 6 17:45:26.607694 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Nov 6 17:45:26.607705 systemd[1]: Stopped systemd-fsck-root.service - File System Check on Root Device. Nov 6 17:45:26.607717 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Nov 6 17:45:26.607728 kernel: fuse: init (API version 7.41) Nov 6 17:45:26.607740 systemd[1]: Stopped systemd-fsck-usr.service. Nov 6 17:45:26.607753 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:45:26.607764 systemd[1]: Starting systemd-journald.service - Journal Service... Nov 6 17:45:26.607774 systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules... Nov 6 17:45:26.607785 systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line... Nov 6 17:45:26.607795 kernel: ACPI: bus type drm_connector registered Nov 6 17:45:26.607815 systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems... Nov 6 17:45:26.607828 systemd[1]: Starting systemd-udev-load-credentials.service - Load udev Rules from Credentials... Nov 6 17:45:26.607839 systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices... Nov 6 17:45:26.607850 systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System. Nov 6 17:45:26.607860 systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System. Nov 6 17:45:26.607873 systemd[1]: Mounted media.mount - External Media Directory. Nov 6 17:45:26.607902 systemd-journald[1260]: Collecting audit messages is enabled. Nov 6 17:45:26.607925 systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System. Nov 6 17:45:26.607936 systemd-journald[1260]: Journal started Nov 6 17:45:26.607958 systemd-journald[1260]: Runtime Journal (/run/log/journal/a0741268a3d04dd88d4026c2822d775a) is 6M, max 48.5M, 42.4M free. Nov 6 17:45:26.607994 systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System. Nov 6 17:45:26.469000 audit[1]: EVENT_LISTENER pid=1 uid=0 auid=4294967295 tty=(none) ses=4294967295 subj=system_u:system_r:kernel_t:s0 comm="systemd" exe="/usr/lib/systemd/systemd" nl-mcgrp=1 op=connect res=1 Nov 6 17:45:26.563000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:26.566000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:26.569000 audit: BPF prog-id=12 op=UNLOAD Nov 6 17:45:26.569000 audit: BPF prog-id=11 op=UNLOAD Nov 6 17:45:26.569000 audit: BPF prog-id=13 op=LOAD Nov 6 17:45:26.570000 audit: BPF prog-id=14 op=LOAD Nov 6 17:45:26.570000 audit: BPF prog-id=15 op=LOAD Nov 6 17:45:26.605000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Nov 6 17:45:26.605000 audit[1260]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=5 a1=ffffcc2cde60 a2=4000 a3=0 items=0 ppid=1 pid=1260 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:45:26.605000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Nov 6 17:45:26.364664 systemd[1]: Queued start job for default target multi-user.target. Nov 6 17:45:26.390795 systemd[1]: Unnecessary job was removed for dev-vda6.device - /dev/vda6. Nov 6 17:45:26.391242 systemd[1]: systemd-journald.service: Deactivated successfully. Nov 6 17:45:26.611912 systemd[1]: Started systemd-journald.service - Journal Service. Nov 6 17:45:26.611000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:26.612867 systemd[1]: Mounted tmp.mount - Temporary Directory /tmp. Nov 6 17:45:26.614096 systemd[1]: Finished flatcar-tmpfiles.service - Create missing system files. Nov 6 17:45:26.614000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:26.615564 systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes. Nov 6 17:45:26.616000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:26.617164 systemd[1]: modprobe@configfs.service: Deactivated successfully. Nov 6 17:45:26.617314 systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs. Nov 6 17:45:26.617000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:26.617000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:26.618779 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 17:45:26.619026 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 17:45:26.619000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:26.619000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:26.620534 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 6 17:45:26.620689 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 6 17:45:26.621000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:26.621000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:26.622126 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 17:45:26.622300 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 17:45:26.622000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:26.622000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:26.623981 systemd[1]: modprobe@fuse.service: Deactivated successfully. Nov 6 17:45:26.624162 systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse. Nov 6 17:45:26.624000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:26.624000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:26.625541 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 17:45:26.625693 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 17:45:26.626000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:26.626000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:26.628857 systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules. Nov 6 17:45:26.629000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:26.630531 systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line. Nov 6 17:45:26.631000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:26.632718 systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems. Nov 6 17:45:26.633000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:26.634443 systemd[1]: Finished systemd-udev-load-credentials.service - Load udev Rules from Credentials. Nov 6 17:45:26.635000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-load-credentials comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:26.643280 systemd[1]: Finished systemd-udev-trigger.service - Coldplug All udev Devices. Nov 6 17:45:26.643000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:26.649095 systemd[1]: Reached target network-pre.target - Preparation for Network. Nov 6 17:45:26.650518 systemd[1]: Listening on systemd-importd.socket - Disk Image Download Service Socket. Nov 6 17:45:26.652782 systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System... Nov 6 17:45:26.654758 systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System... Nov 6 17:45:26.656071 systemd[1]: remount-root.service - Remount Root File System was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Nov 6 17:45:26.656109 systemd[1]: Reached target local-fs.target - Local File Systems. Nov 6 17:45:26.657986 systemd[1]: Listening on systemd-sysext.socket - System Extension Image Management. Nov 6 17:45:26.659593 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:45:26.659704 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:45:26.666554 systemd[1]: Starting systemd-hwdb-update.service - Rebuild Hardware Database... Nov 6 17:45:26.668631 systemd[1]: Starting systemd-journal-flush.service - Flush Journal to Persistent Storage... Nov 6 17:45:26.669944 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 6 17:45:26.670987 systemd[1]: Starting systemd-random-seed.service - Load/Save OS Random Seed... Nov 6 17:45:26.672272 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 6 17:45:26.674426 systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables... Nov 6 17:45:26.676748 systemd[1]: Starting systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/... Nov 6 17:45:26.679700 systemd-journald[1260]: Time spent on flushing to /var/log/journal/a0741268a3d04dd88d4026c2822d775a is 26.021ms for 767 entries. Nov 6 17:45:26.679700 systemd-journald[1260]: System Journal (/var/log/journal/a0741268a3d04dd88d4026c2822d775a) is 8M, max 169.5M, 161.5M free. Nov 6 17:45:26.725059 systemd-journald[1260]: Received client request to flush runtime journal. Nov 6 17:45:26.725167 kernel: loop1: detected capacity change from 0 to 100192 Nov 6 17:45:26.725195 kernel: loop2: detected capacity change from 0 to 109736 Nov 6 17:45:26.687000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:26.702000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:26.715000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:26.717000 audit: BPF prog-id=16 op=LOAD Nov 6 17:45:26.717000 audit: BPF prog-id=17 op=LOAD Nov 6 17:45:26.717000 audit: BPF prog-id=18 op=LOAD Nov 6 17:45:26.720000 audit: BPF prog-id=19 op=LOAD Nov 6 17:45:26.681153 systemd[1]: Starting systemd-sysusers.service - Create System Users... Nov 6 17:45:26.683671 systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System. Nov 6 17:45:26.685346 systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System. Nov 6 17:45:26.686828 systemd[1]: Finished systemd-random-seed.service - Load/Save OS Random Seed. Nov 6 17:45:26.689803 systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes). Nov 6 17:45:26.689913 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 6 17:45:26.701087 systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables. Nov 6 17:45:26.714916 systemd[1]: Finished systemd-sysusers.service - Create System Users. Nov 6 17:45:26.718650 systemd[1]: Starting systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer... Nov 6 17:45:26.721729 systemd[1]: Starting systemd-resolved.service - Network Name Resolution... Nov 6 17:45:26.723907 systemd[1]: Starting systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev... Nov 6 17:45:26.729905 systemd[1]: Finished systemd-journal-flush.service - Flush Journal to Persistent Storage. Nov 6 17:45:26.730000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:26.731000 audit: BPF prog-id=20 op=LOAD Nov 6 17:45:26.731000 audit: BPF prog-id=21 op=LOAD Nov 6 17:45:26.732000 audit: BPF prog-id=22 op=LOAD Nov 6 17:45:26.733456 systemd[1]: Starting systemd-nsresourced.service - Namespace Resource Manager... Nov 6 17:45:26.734000 audit: BPF prog-id=23 op=LOAD Nov 6 17:45:26.738000 audit: BPF prog-id=24 op=LOAD Nov 6 17:45:26.738000 audit: BPF prog-id=25 op=LOAD Nov 6 17:45:26.739940 systemd[1]: Starting systemd-userdbd.service - User Database Manager... Nov 6 17:45:26.746858 kernel: loop3: detected capacity change from 0 to 100192 Nov 6 17:45:26.755648 systemd-tmpfiles[1308]: ACLs are not supported, ignoring. Nov 6 17:45:26.755947 kernel: loop4: detected capacity change from 0 to 109736 Nov 6 17:45:26.756008 systemd-tmpfiles[1308]: ACLs are not supported, ignoring. Nov 6 17:45:26.763735 systemd[1]: Finished systemd-tmpfiles-setup-dev.service - Create Static Device Nodes in /dev. Nov 6 17:45:26.764000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:26.765481 systemd-nsresourced[1313]: Not setting up BPF subsystem, as functionality has been disabled at compile time. Nov 6 17:45:26.766387 systemd[1]: Started systemd-nsresourced.service - Namespace Resource Manager. Nov 6 17:45:26.768000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-nsresourced comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:26.771182 (sd-merge)[1316]: Using extensions 'containerd-flatcar.raw', 'docker-flatcar.raw'. Nov 6 17:45:26.774038 (sd-merge)[1316]: Merged extensions into '/usr'. Nov 6 17:45:26.776379 systemd[1]: Finished systemd-sysext.service - Merge System Extension Images into /usr/ and /opt/. Nov 6 17:45:26.778000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:26.780262 systemd[1]: Starting ensure-sysext.service... Nov 6 17:45:26.783010 systemd[1]: Starting systemd-tmpfiles-setup.service - Create System Files and Directories... Nov 6 17:45:26.792121 systemd[1]: Started systemd-userdbd.service - User Database Manager. Nov 6 17:45:26.792000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:26.801076 systemd[1]: Reload requested from client PID 1326 ('systemctl') (unit ensure-sysext.service)... Nov 6 17:45:26.801088 systemd[1]: Reloading... Nov 6 17:45:26.807322 systemd-tmpfiles[1327]: /usr/lib/tmpfiles.d/nfs-utils.conf:6: Duplicate line for path "/var/lib/nfs/sm", ignoring. Nov 6 17:45:26.807357 systemd-tmpfiles[1327]: /usr/lib/tmpfiles.d/nfs-utils.conf:7: Duplicate line for path "/var/lib/nfs/sm.bak", ignoring. Nov 6 17:45:26.807702 systemd-tmpfiles[1327]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Nov 6 17:45:26.808706 systemd-tmpfiles[1327]: ACLs are not supported, ignoring. Nov 6 17:45:26.808764 systemd-tmpfiles[1327]: ACLs are not supported, ignoring. Nov 6 17:45:26.813706 systemd-tmpfiles[1327]: Detected autofs mount point /boot during canonicalization of boot. Nov 6 17:45:26.813721 systemd-tmpfiles[1327]: Skipping /boot Nov 6 17:45:26.821258 systemd-tmpfiles[1327]: Detected autofs mount point /boot during canonicalization of boot. Nov 6 17:45:26.821272 systemd-tmpfiles[1327]: Skipping /boot Nov 6 17:45:26.852425 systemd-resolved[1307]: Positive Trust Anchors: Nov 6 17:45:26.852451 systemd-resolved[1307]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Nov 6 17:45:26.852455 systemd-resolved[1307]: . IN DS 38696 8 2 683d2d0acb8c9b712a1948b27f741219298d0a450d612c483af444a4c0fb2b16 Nov 6 17:45:26.852486 systemd-resolved[1307]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 170.0.0.192.in-addr.arpa 171.0.0.192.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa ipv4only.arpa resolver.arpa corp home internal intranet lan local private test Nov 6 17:45:26.858555 systemd-oomd[1306]: No swap; memory pressure usage will be degraded Nov 6 17:45:26.860704 systemd-resolved[1307]: Defaulting to hostname 'linux'. Nov 6 17:45:26.874833 zram_generator::config[1368]: No configuration found. Nov 6 17:45:27.009392 systemd[1]: Reloading finished in 208 ms. Nov 6 17:45:27.025514 systemd[1]: Started systemd-oomd.service - Userspace Out-Of-Memory (OOM) Killer. Nov 6 17:45:27.026000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-oomd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.027089 systemd[1]: Started systemd-resolved.service - Network Name Resolution. Nov 6 17:45:27.028000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.037000 audit: BPF prog-id=26 op=LOAD Nov 6 17:45:27.037000 audit: BPF prog-id=13 op=UNLOAD Nov 6 17:45:27.037000 audit: BPF prog-id=27 op=LOAD Nov 6 17:45:27.037000 audit: BPF prog-id=28 op=LOAD Nov 6 17:45:27.037000 audit: BPF prog-id=14 op=UNLOAD Nov 6 17:45:27.037000 audit: BPF prog-id=15 op=UNLOAD Nov 6 17:45:27.038000 audit: BPF prog-id=29 op=LOAD Nov 6 17:45:27.038000 audit: BPF prog-id=23 op=UNLOAD Nov 6 17:45:27.038000 audit: BPF prog-id=30 op=LOAD Nov 6 17:45:27.038000 audit: BPF prog-id=31 op=LOAD Nov 6 17:45:27.038000 audit: BPF prog-id=24 op=UNLOAD Nov 6 17:45:27.038000 audit: BPF prog-id=25 op=UNLOAD Nov 6 17:45:27.038000 audit: BPF prog-id=32 op=LOAD Nov 6 17:45:27.038000 audit: BPF prog-id=16 op=UNLOAD Nov 6 17:45:27.038000 audit: BPF prog-id=33 op=LOAD Nov 6 17:45:27.038000 audit: BPF prog-id=34 op=LOAD Nov 6 17:45:27.038000 audit: BPF prog-id=17 op=UNLOAD Nov 6 17:45:27.038000 audit: BPF prog-id=18 op=UNLOAD Nov 6 17:45:27.039000 audit: BPF prog-id=35 op=LOAD Nov 6 17:45:27.039000 audit: BPF prog-id=19 op=UNLOAD Nov 6 17:45:27.039000 audit: BPF prog-id=36 op=LOAD Nov 6 17:45:27.039000 audit: BPF prog-id=20 op=UNLOAD Nov 6 17:45:27.039000 audit: BPF prog-id=37 op=LOAD Nov 6 17:45:27.039000 audit: BPF prog-id=38 op=LOAD Nov 6 17:45:27.039000 audit: BPF prog-id=21 op=UNLOAD Nov 6 17:45:27.040000 audit: BPF prog-id=22 op=UNLOAD Nov 6 17:45:27.045918 systemd[1]: Finished systemd-tmpfiles-setup.service - Create System Files and Directories. Nov 6 17:45:27.047000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.052426 systemd[1]: Reached target nss-lookup.target - Host and Network Name Lookups. Nov 6 17:45:27.055188 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 6 17:45:27.057330 systemd[1]: Starting clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs... Nov 6 17:45:27.075272 systemd[1]: Starting ldconfig.service - Rebuild Dynamic Linker Cache... Nov 6 17:45:27.080163 systemd[1]: Starting systemd-journal-catalog-update.service - Rebuild Journal Catalog... Nov 6 17:45:27.082537 systemd[1]: Starting systemd-update-utmp.service - Record System Boot/Shutdown in UTMP... Nov 6 17:45:27.086627 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 6 17:45:27.087705 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 17:45:27.089906 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 17:45:27.092893 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 17:45:27.094000 audit[1409]: SYSTEM_BOOT pid=1409 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.094600 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:45:27.094787 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:45:27.094969 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:45:27.095097 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 6 17:45:27.096292 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 17:45:27.096876 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 17:45:27.098000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.098000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.101638 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 17:45:27.102874 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 17:45:27.104000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.104000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.111110 systemd[1]: Finished systemd-hwdb-update.service - Rebuild Hardware Database. Nov 6 17:45:27.112000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.116012 systemd[1]: Finished systemd-journal-catalog-update.service - Rebuild Journal Catalog. Nov 6 17:45:27.117000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.118362 augenrules[1399]: /sbin/augenrules: No change Nov 6 17:45:27.123092 systemd[1]: Finished systemd-update-utmp.service - Record System Boot/Shutdown in UTMP. Nov 6 17:45:27.123000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.125662 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 17:45:27.126007 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 17:45:27.126535 augenrules[1427]: No rules Nov 6 17:45:27.127000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.127000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.127986 systemd[1]: audit-rules.service: Deactivated successfully. Nov 6 17:45:27.128290 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 6 17:45:27.129000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.129000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.135957 systemd[1]: Finished clean-ca-certificates.service - Clean up broken links in /etc/ssl/certs. Nov 6 17:45:27.137000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.141119 systemd[1]: Finished ensure-sysext.service. Nov 6 17:45:27.141000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ensure-sysext comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.144525 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 6 17:45:27.145937 systemd[1]: ignition-delete-config.service - Ignition (delete config) was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 6 17:45:27.147138 systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod... Nov 6 17:45:27.152676 systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm... Nov 6 17:45:27.154745 systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore... Nov 6 17:45:27.157939 ldconfig[1401]: /sbin/ldconfig: /usr/lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Nov 6 17:45:27.158906 systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop... Nov 6 17:45:27.160269 systemd[1]: systemd-binfmt.service - Set Up Additional Binary Formats was skipped because no trigger condition checks were met. Nov 6 17:45:27.160371 systemd[1]: systemd-confext.service - Merge System Configuration Images into /etc/ was skipped because no trigger condition checks were met. Nov 6 17:45:27.160404 systemd[1]: systemd-hibernate-clear.service - Clear Stale Hibernate Storage Info was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/HibernateLocation-8cf2644b-4b0b-428f-9387-6d876050dc67). Nov 6 17:45:27.160445 systemd[1]: systemd-machine-id-commit.service - Save Transient machine-id to Disk was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Nov 6 17:45:27.160000 audit: BPF prog-id=39 op=LOAD Nov 6 17:45:27.162061 systemd[1]: Starting systemd-timesyncd.service - Network Time Synchronization... Nov 6 17:45:27.163000 audit: BPF prog-id=7 op=UNLOAD Nov 6 17:45:27.163000 audit: BPF prog-id=6 op=UNLOAD Nov 6 17:45:27.163000 audit: BPF prog-id=40 op=LOAD Nov 6 17:45:27.163000 audit: BPF prog-id=41 op=LOAD Nov 6 17:45:27.164569 systemd[1]: Starting systemd-udevd.service - Rule-based Manager for Device Events and Files... Nov 6 17:45:27.165932 systemd[1]: update-ca-certificates.service - Update CA bundle at /etc/ssl/certs/ca-certificates.crt was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Nov 6 17:45:27.166738 systemd[1]: Finished ldconfig.service - Rebuild Dynamic Linker Cache. Nov 6 17:45:27.167247 augenrules[1436]: /sbin/augenrules: No change Nov 6 17:45:27.167000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.168350 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Nov 6 17:45:27.168580 systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod. Nov 6 17:45:27.169000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.169000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.170226 systemd[1]: modprobe@drm.service: Deactivated successfully. Nov 6 17:45:27.170408 systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm. Nov 6 17:45:27.171000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.171000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.172011 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Nov 6 17:45:27.172198 systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore. Nov 6 17:45:27.172528 augenrules[1457]: No rules Nov 6 17:45:27.173000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.173000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.173882 systemd[1]: audit-rules.service: Deactivated successfully. Nov 6 17:45:27.174089 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 6 17:45:27.175000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.175000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.175501 systemd[1]: modprobe@loop.service: Deactivated successfully. Nov 6 17:45:27.175662 systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop. Nov 6 17:45:27.176000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.176000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.181078 systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Nov 6 17:45:27.181141 systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met. Nov 6 17:45:27.185696 systemd[1]: Starting systemd-update-done.service - Update is Completed... Nov 6 17:45:27.191177 systemd-udevd[1448]: Using default interface naming scheme 'v257'. Nov 6 17:45:27.196069 systemd[1]: Finished systemd-update-done.service - Update is Completed. Nov 6 17:45:27.197000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.207551 systemd[1]: Started systemd-udevd.service - Rule-based Manager for Device Events and Files. Nov 6 17:45:27.208000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.209000 audit: BPF prog-id=42 op=LOAD Nov 6 17:45:27.211048 systemd[1]: Starting systemd-networkd.service - Network Configuration... Nov 6 17:45:27.223741 systemd[1]: Started systemd-timesyncd.service - Network Time Synchronization. Nov 6 17:45:27.225000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-timesyncd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.227735 systemd[1]: Reached target sysinit.target - System Initialization. Nov 6 17:45:27.230096 systemd[1]: Started motdgen.path - Watch for update engine configuration changes. Nov 6 17:45:27.231426 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path - Watch for a cloud-config at /var/lib/flatcar-install/user_data. Nov 6 17:45:27.234021 systemd[1]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of Temporary Directories. Nov 6 17:45:27.235366 systemd[1]: update-engine-stub.timer - Update Engine Stub Timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Nov 6 17:45:27.235404 systemd[1]: Reached target paths.target - Path Units. Nov 6 17:45:27.236396 systemd[1]: Reached target time-set.target - System Time Set. Nov 6 17:45:27.237918 systemd[1]: Started logrotate.timer - Daily rotation of log files. Nov 6 17:45:27.239677 systemd[1]: Started mdadm.timer - Weekly check for MD array's redundancy information.. Nov 6 17:45:27.241149 systemd[1]: Started systemd-sysupdate-reboot.timer - Reboot Automatically After System Update. Nov 6 17:45:27.242949 systemd[1]: Started systemd-sysupdate.timer - Automatic System Update. Nov 6 17:45:27.244639 systemd[1]: Reached target timers.target - Timer Units. Nov 6 17:45:27.246830 systemd[1]: Listening on dbus.socket - D-Bus System Message Bus Socket. Nov 6 17:45:27.249185 systemd[1]: Starting docker.socket - Docker Socket for the API... Nov 6 17:45:27.252720 systemd[1]: Listening on sshd-unix-local.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_UNIX Local). Nov 6 17:45:27.257098 systemd[1]: Listening on sshd-vsock.socket - OpenSSH Server Socket (systemd-ssh-generator, AF_VSOCK). Nov 6 17:45:27.262004 systemd[1]: Reached target ssh-access.target - SSH Access Available. Nov 6 17:45:27.274782 systemd[1]: Listening on sshd.socket - OpenSSH Server Socket. Nov 6 17:45:27.278238 systemd[1]: Listening on systemd-hostnamed.socket - Hostname Service Socket. Nov 6 17:45:27.280875 systemd[1]: Listening on docker.socket - Docker Socket for the API. Nov 6 17:45:27.285512 systemd[1]: Condition check resulted in dev-ttyAMA0.device - /dev/ttyAMA0 being skipped. Nov 6 17:45:27.298217 systemd-networkd[1479]: lo: Link UP Nov 6 17:45:27.298230 systemd-networkd[1479]: lo: Gained carrier Nov 6 17:45:27.299129 systemd-networkd[1479]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:45:27.299138 systemd-networkd[1479]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Nov 6 17:45:27.299733 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device - /dev/disk/by-label/OEM. Nov 6 17:45:27.301442 systemd-networkd[1479]: eth0: Link UP Nov 6 17:45:27.301585 systemd-networkd[1479]: eth0: Gained carrier Nov 6 17:45:27.301602 systemd-networkd[1479]: eth0: Found matching .network file, based on potentially unpredictable interface name: /usr/lib/systemd/network/zz-default.network Nov 6 17:45:27.301643 systemd[1]: Started systemd-networkd.service - Network Configuration. Nov 6 17:45:27.302000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.303269 systemd[1]: Reached target network.target - Network. Nov 6 17:45:27.304424 systemd[1]: Reached target sockets.target - Socket Units. Nov 6 17:45:27.305637 systemd[1]: Reached target basic.target - Basic System. Nov 6 17:45:27.306890 systemd[1]: addon-config@oem.service - Configure Addon /oem was skipped because no trigger condition checks were met. Nov 6 17:45:27.306917 systemd[1]: addon-run@oem.service - Run Addon /oem was skipped because no trigger condition checks were met. Nov 6 17:45:27.308118 systemd[1]: Starting containerd.service - containerd container runtime... Nov 6 17:45:27.310505 systemd[1]: Starting dbus.service - D-Bus System Message Bus... Nov 6 17:45:27.312830 systemd[1]: Starting dracut-shutdown.service - Restore /run/initramfs on shutdown... Nov 6 17:45:27.315873 systemd-networkd[1479]: eth0: DHCPv4 address 10.0.0.51/16, gateway 10.0.0.1 acquired from 10.0.0.1 Nov 6 17:45:27.316659 systemd-timesyncd[1447]: Network configuration changed, trying to establish connection. Nov 6 17:45:27.316711 systemd-timesyncd[1447]: Network configuration changed, trying to establish connection. Nov 6 17:45:27.320884 systemd[1]: Starting enable-oem-cloudinit.service - Enable cloudinit... Nov 6 17:45:27.322840 systemd[1]: Starting extend-filesystems.service - Extend Filesystems... Nov 6 17:45:27.324879 systemd[1]: flatcar-setup-environment.service - Modifies /etc/environment for CoreOS was skipped because of an unmet condition check (ConditionPathExists=/oem/bin/flatcar-setup-environment). Nov 6 17:45:27.325773 systemd[1]: Starting motdgen.service - Generate /run/flatcar/motd... Nov 6 17:45:27.327703 systemd[1]: Starting ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline... Nov 6 17:45:27.332879 systemd[1]: Starting sshd-keygen.service - Generate sshd host keys... Nov 6 17:45:27.334985 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM... Nov 6 17:45:27.337000 audit: BPF prog-id=43 op=LOAD Nov 6 17:45:27.337000 audit: BPF prog-id=44 op=LOAD Nov 6 17:45:27.337000 audit: BPF prog-id=45 op=LOAD Nov 6 17:45:27.339344 systemd[1]: Starting systemd-logind.service - User Login Management... Nov 6 17:45:27.343141 systemd[1]: Starting systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd... Nov 6 17:45:27.346961 systemd[1]: Starting systemd-networkd-wait-online.service - Wait for Network to be Configured... Nov 6 17:45:27.348296 systemd[1]: tcsd.service - TCG Core Services Daemon was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Nov 6 17:45:27.348687 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Nov 6 17:45:27.350033 jq[1507]: false Nov 6 17:45:27.350191 systemd[1]: Starting update-engine.service - Update Engine... Nov 6 17:45:27.350930 extend-filesystems[1508]: Found /dev/vda6 Nov 6 17:45:27.351887 systemd[1]: Starting update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition... Nov 6 17:45:27.356109 systemd[1]: Finished dracut-shutdown.service - Restore /run/initramfs on shutdown. Nov 6 17:45:27.356000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dracut-shutdown comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.356000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.356000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=enable-oem-cloudinit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.357577 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Nov 6 17:45:27.357771 systemd[1]: Condition check resulted in enable-oem-cloudinit.service - Enable cloudinit being skipped. Nov 6 17:45:27.358044 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Nov 6 17:45:27.358215 systemd[1]: Finished ssh-key-proc-cmdline.service - Install an ssh key from /proc/cmdline. Nov 6 17:45:27.359839 extend-filesystems[1508]: Found /dev/vda9 Nov 6 17:45:27.360000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.360000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ssh-key-proc-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.364039 extend-filesystems[1508]: Checking size of /dev/vda9 Nov 6 17:45:27.365317 systemd[1]: motdgen.service: Deactivated successfully. Nov 6 17:45:27.369845 systemd[1]: Finished motdgen.service - Generate /run/flatcar/motd. Nov 6 17:45:27.371000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.371000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=motdgen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.372566 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service - File System Check on /dev/disk/by-label/OEM. Nov 6 17:45:27.373000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.386606 extend-filesystems[1508]: Old size kept for /dev/vda9 Nov 6 17:45:27.387795 systemd[1]: extend-filesystems.service: Deactivated successfully. Nov 6 17:45:27.389112 systemd[1]: Finished extend-filesystems.service - Extend Filesystems. Nov 6 17:45:27.389000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.389000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=extend-filesystems comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.394542 jq[1524]: true Nov 6 17:45:27.400966 dbus-daemon[1505]: [system] SELinux support is enabled Nov 6 17:45:27.401678 systemd[1]: Started dbus.service - D-Bus System Message Bus. Nov 6 17:45:27.405000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=dbus comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.408328 systemd[1]: Finished systemd-networkd-persistent-storage.service - Enable Persistent Storage in systemd-networkd. Nov 6 17:45:27.409000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-persistent-storage comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.416133 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service - Load cloud-config from /usr/share/oem/cloud-config.yml was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Nov 6 17:45:27.416171 systemd[1]: Reached target system-config.target - Load system-provided cloud configs. Nov 6 17:45:27.419033 systemd[1]: user-cloudinit-proc-cmdline.service - Load cloud-config from url defined in /proc/cmdline was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Nov 6 17:45:27.419060 systemd[1]: Reached target user-config.target - Load user-provided cloud configs. Nov 6 17:45:27.441980 jq[1565]: false Nov 6 17:45:27.443732 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Nov 6 17:45:27.444897 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service - Run update-ssh-keys once after Ignition being skipped. Nov 6 17:45:27.444000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.444000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-ssh-keys-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.445420 systemd[1]: Finished sshd-keygen.service - Generate sshd host keys. Nov 6 17:45:27.446000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd-keygen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.446818 update_engine[1523]: I20251106 17:45:27.445788 1523 main.cc:92] Flatcar Update Engine starting Nov 6 17:45:27.448369 update_engine[1523]: I20251106 17:45:27.447780 1523 update_check_scheduler.cc:74] Next update check in 2m31s Nov 6 17:45:27.448399 systemd[1]: Started update-engine.service - Update Engine. Nov 6 17:45:27.449000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=update-engine comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.451745 systemd[1]: Starting issuegen.service - Generate /run/issue... Nov 6 17:45:27.453670 systemd[1]: sshkeys.service was skipped because no trigger condition checks were met. Nov 6 17:45:27.455626 systemd[1]: Started locksmithd.service - Cluster reboot manager. Nov 6 17:45:27.456000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=locksmithd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.467592 systemd[1]: Starting systemd-vconsole-setup.service - Virtual Console Setup... Nov 6 17:45:27.475166 systemd[1]: issuegen.service: Deactivated successfully. Nov 6 17:45:27.477918 systemd[1]: Finished issuegen.service - Generate /run/issue. Nov 6 17:45:27.478000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.478000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=issuegen comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.485477 systemd[1]: Starting systemd-user-sessions.service - Permit User Sessions... Nov 6 17:45:27.511803 systemd[1]: Finished systemd-user-sessions.service - Permit User Sessions. Nov 6 17:45:27.513000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-user-sessions comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.516078 systemd[1]: Started getty@tty1.service - Getty on tty1. Nov 6 17:45:27.516000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=getty@tty1 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.518155 locksmithd[1581]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Nov 6 17:45:27.518997 systemd[1]: Started serial-getty@ttyAMA0.service - Serial Getty on ttyAMA0. Nov 6 17:45:27.520000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=serial-getty@ttyAMA0 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.520731 systemd[1]: Reached target getty.target - Login Prompts. Nov 6 17:45:27.550351 systemd[1]: Finished systemd-vconsole-setup.service - Virtual Console Setup. Nov 6 17:45:27.550000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.552394 kernel: kauditd_printk_skb: 196 callbacks suppressed Nov 6 17:45:27.552446 kernel: audit: type=1130 audit(1762451127.550:205): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.557083 systemd-logind[1516]: Watching system buttons on /dev/input/event0 (Power Button) Nov 6 17:45:27.557520 systemd-logind[1516]: New seat seat0. Nov 6 17:45:27.558936 systemd[1]: Started systemd-logind.service - User Login Management. Nov 6 17:45:27.559000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.563830 kernel: audit: type=1130 audit(1762451127.559:206): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-logind comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.572512 containerd[1548]: time="2025-11-06T17:45:27Z" level=warning msg="Ignoring unknown key in TOML" column=1 error="strict mode: fields in the document are missing in the target struct" file=/usr/share/containerd/config.toml key=subreaper row=8 Nov 6 17:45:27.573092 containerd[1548]: time="2025-11-06T17:45:27.573045720Z" level=info msg="starting containerd" revision=75cb2b7193e4e490e9fbdc236c0e811ccaba3376 version=v2.1.4 Nov 6 17:45:27.582686 containerd[1548]: time="2025-11-06T17:45:27.582641160Z" level=warning msg="Configuration migrated from version 2, use `containerd config migrate` to avoid migration" t="8.52µs" Nov 6 17:45:27.582686 containerd[1548]: time="2025-11-06T17:45:27.582675400Z" level=info msg="loading plugin" id=io.containerd.content.v1.content type=io.containerd.content.v1 Nov 6 17:45:27.582771 containerd[1548]: time="2025-11-06T17:45:27.582715320Z" level=info msg="loading plugin" id=io.containerd.image-verifier.v1.bindir type=io.containerd.image-verifier.v1 Nov 6 17:45:27.582771 containerd[1548]: time="2025-11-06T17:45:27.582729760Z" level=info msg="loading plugin" id=io.containerd.internal.v1.opt type=io.containerd.internal.v1 Nov 6 17:45:27.582925 containerd[1548]: time="2025-11-06T17:45:27.582894280Z" level=info msg="loading plugin" id=io.containerd.warning.v1.deprecations type=io.containerd.warning.v1 Nov 6 17:45:27.582925 containerd[1548]: time="2025-11-06T17:45:27.582916000Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 6 17:45:27.583075 containerd[1548]: time="2025-11-06T17:45:27.583043640Z" level=info msg="skip loading plugin" error="no scratch file generator: skip plugin" id=io.containerd.snapshotter.v1.blockfile type=io.containerd.snapshotter.v1 Nov 6 17:45:27.583075 containerd[1548]: time="2025-11-06T17:45:27.583065920Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 6 17:45:27.583310 containerd[1548]: time="2025-11-06T17:45:27.583282120Z" level=info msg="skip loading plugin" error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" id=io.containerd.snapshotter.v1.btrfs type=io.containerd.snapshotter.v1 Nov 6 17:45:27.583310 containerd[1548]: time="2025-11-06T17:45:27.583302640Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 6 17:45:27.583362 containerd[1548]: time="2025-11-06T17:45:27.583315160Z" level=info msg="skip loading plugin" error="devmapper not configured: skip plugin" id=io.containerd.snapshotter.v1.devmapper type=io.containerd.snapshotter.v1 Nov 6 17:45:27.583362 containerd[1548]: time="2025-11-06T17:45:27.583322840Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 6 17:45:27.583581 containerd[1548]: time="2025-11-06T17:45:27.583550560Z" level=info msg="skip loading plugin" error="EROFS unsupported, please `modprobe erofs`: skip plugin" id=io.containerd.snapshotter.v1.erofs type=io.containerd.snapshotter.v1 Nov 6 17:45:27.583581 containerd[1548]: time="2025-11-06T17:45:27.583573000Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.native type=io.containerd.snapshotter.v1 Nov 6 17:45:27.583720 containerd[1548]: time="2025-11-06T17:45:27.583704080Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.overlayfs type=io.containerd.snapshotter.v1 Nov 6 17:45:27.583920 containerd[1548]: time="2025-11-06T17:45:27.583900760Z" level=info msg="loading plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 6 17:45:27.583948 containerd[1548]: time="2025-11-06T17:45:27.583934760Z" level=info msg="skip loading plugin" error="lstat /var/lib/containerd/io.containerd.snapshotter.v1.zfs: no such file or directory: skip plugin" id=io.containerd.snapshotter.v1.zfs type=io.containerd.snapshotter.v1 Nov 6 17:45:27.583969 containerd[1548]: time="2025-11-06T17:45:27.583949200Z" level=info msg="loading plugin" id=io.containerd.event.v1.exchange type=io.containerd.event.v1 Nov 6 17:45:27.583987 containerd[1548]: time="2025-11-06T17:45:27.583978760Z" level=info msg="loading plugin" id=io.containerd.monitor.task.v1.cgroups type=io.containerd.monitor.task.v1 Nov 6 17:45:27.584187 containerd[1548]: time="2025-11-06T17:45:27.584171840Z" level=info msg="loading plugin" id=io.containerd.metadata.v1.bolt type=io.containerd.metadata.v1 Nov 6 17:45:27.584219 containerd[1548]: time="2025-11-06T17:45:27.584206640Z" level=info msg="metadata content store policy set" policy=shared Nov 6 17:45:27.584615 containerd[1548]: time="2025-11-06T17:45:27.584595840Z" level=info msg="loading plugin" id=io.containerd.gc.v1.scheduler type=io.containerd.gc.v1 Nov 6 17:45:27.584688 containerd[1548]: time="2025-11-06T17:45:27.584630000Z" level=info msg="loading plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 6 17:45:27.584781 containerd[1548]: time="2025-11-06T17:45:27.584761200Z" level=info msg="skip loading plugin" error="could not find mkfs.erofs: exec: \"mkfs.erofs\": executable file not found in $PATH: skip plugin" id=io.containerd.differ.v1.erofs type=io.containerd.differ.v1 Nov 6 17:45:27.584781 containerd[1548]: time="2025-11-06T17:45:27.584778720Z" level=info msg="loading plugin" id=io.containerd.differ.v1.walking type=io.containerd.differ.v1 Nov 6 17:45:27.584848 containerd[1548]: time="2025-11-06T17:45:27.584791400Z" level=info msg="loading plugin" id=io.containerd.lease.v1.manager type=io.containerd.lease.v1 Nov 6 17:45:27.584848 containerd[1548]: time="2025-11-06T17:45:27.584821560Z" level=info msg="loading plugin" id=io.containerd.service.v1.containers-service type=io.containerd.service.v1 Nov 6 17:45:27.584848 containerd[1548]: time="2025-11-06T17:45:27.584832680Z" level=info msg="loading plugin" id=io.containerd.service.v1.content-service type=io.containerd.service.v1 Nov 6 17:45:27.584848 containerd[1548]: time="2025-11-06T17:45:27.584841520Z" level=info msg="loading plugin" id=io.containerd.service.v1.diff-service type=io.containerd.service.v1 Nov 6 17:45:27.584919 containerd[1548]: time="2025-11-06T17:45:27.584852000Z" level=info msg="loading plugin" id=io.containerd.service.v1.images-service type=io.containerd.service.v1 Nov 6 17:45:27.584919 containerd[1548]: time="2025-11-06T17:45:27.584863560Z" level=info msg="loading plugin" id=io.containerd.service.v1.introspection-service type=io.containerd.service.v1 Nov 6 17:45:27.584919 containerd[1548]: time="2025-11-06T17:45:27.584880480Z" level=info msg="loading plugin" id=io.containerd.service.v1.namespaces-service type=io.containerd.service.v1 Nov 6 17:45:27.584919 containerd[1548]: time="2025-11-06T17:45:27.584890720Z" level=info msg="loading plugin" id=io.containerd.service.v1.snapshots-service type=io.containerd.service.v1 Nov 6 17:45:27.584919 containerd[1548]: time="2025-11-06T17:45:27.584904040Z" level=info msg="loading plugin" id=io.containerd.shim.v1.manager type=io.containerd.shim.v1 Nov 6 17:45:27.584919 containerd[1548]: time="2025-11-06T17:45:27.584915560Z" level=info msg="loading plugin" id=io.containerd.runtime.v2.task type=io.containerd.runtime.v2 Nov 6 17:45:27.585025 containerd[1548]: time="2025-11-06T17:45:27.584979440Z" level=info msg="loading plugin" id=io.containerd.service.v1.tasks-service type=io.containerd.service.v1 Nov 6 17:45:27.585025 containerd[1548]: time="2025-11-06T17:45:27.584995920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.containers type=io.containerd.grpc.v1 Nov 6 17:45:27.585025 containerd[1548]: time="2025-11-06T17:45:27.585007600Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.content type=io.containerd.grpc.v1 Nov 6 17:45:27.585082 containerd[1548]: time="2025-11-06T17:45:27.585028920Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.diff type=io.containerd.grpc.v1 Nov 6 17:45:27.585082 containerd[1548]: time="2025-11-06T17:45:27.585038760Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.events type=io.containerd.grpc.v1 Nov 6 17:45:27.585082 containerd[1548]: time="2025-11-06T17:45:27.585050960Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.images type=io.containerd.grpc.v1 Nov 6 17:45:27.585082 containerd[1548]: time="2025-11-06T17:45:27.585061120Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.introspection type=io.containerd.grpc.v1 Nov 6 17:45:27.585082 containerd[1548]: time="2025-11-06T17:45:27.585075280Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.leases type=io.containerd.grpc.v1 Nov 6 17:45:27.585165 containerd[1548]: time="2025-11-06T17:45:27.585085800Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.namespaces type=io.containerd.grpc.v1 Nov 6 17:45:27.585165 containerd[1548]: time="2025-11-06T17:45:27.585096880Z" level=info msg="loading plugin" id=io.containerd.sandbox.store.v1.local type=io.containerd.sandbox.store.v1 Nov 6 17:45:27.585165 containerd[1548]: time="2025-11-06T17:45:27.585106840Z" level=info msg="loading plugin" id=io.containerd.transfer.v1.local type=io.containerd.transfer.v1 Nov 6 17:45:27.585165 containerd[1548]: time="2025-11-06T17:45:27.585127720Z" level=info msg="loading plugin" id=io.containerd.cri.v1.images type=io.containerd.cri.v1 Nov 6 17:45:27.585165 containerd[1548]: time="2025-11-06T17:45:27.585159400Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\" for snapshotter \"overlayfs\"" Nov 6 17:45:27.585299 containerd[1548]: time="2025-11-06T17:45:27.585171640Z" level=info msg="Start snapshots syncer" Nov 6 17:45:27.585299 containerd[1548]: time="2025-11-06T17:45:27.585205800Z" level=info msg="loading plugin" id=io.containerd.cri.v1.runtime type=io.containerd.cri.v1 Nov 6 17:45:27.585878 containerd[1548]: time="2025-11-06T17:45:27.585551040Z" level=info msg="starting cri plugin" config="{\"containerd\":{\"defaultRuntimeName\":\"runc\",\"runtimes\":{\"runc\":{\"runtimeType\":\"io.containerd.runc.v2\",\"runtimePath\":\"\",\"PodAnnotations\":null,\"ContainerAnnotations\":null,\"options\":{\"BinaryName\":\"\",\"CriuImagePath\":\"\",\"CriuWorkPath\":\"\",\"IoGid\":0,\"IoUid\":0,\"NoNewKeyring\":false,\"Root\":\"\",\"ShimCgroup\":\"\",\"SystemdCgroup\":true},\"privileged_without_host_devices\":false,\"privileged_without_host_devices_all_devices_allowed\":false,\"cgroupWritable\":false,\"baseRuntimeSpec\":\"\",\"cniConfDir\":\"\",\"cniMaxConfNum\":0,\"snapshotter\":\"\",\"sandboxer\":\"podsandbox\",\"io_type\":\"\"}},\"ignoreBlockIONotEnabledErrors\":false,\"ignoreRdtNotEnabledErrors\":false},\"cni\":{\"binDir\":\"\",\"binDirs\":[\"/opt/cni/bin\"],\"confDir\":\"/etc/cni/net.d\",\"maxConfNum\":1,\"setupSerially\":false,\"confTemplate\":\"\",\"ipPref\":\"\",\"useInternalLoopback\":false},\"enableSelinux\":true,\"selinuxCategoryRange\":1024,\"maxContainerLogLineSize\":16384,\"disableApparmor\":false,\"restrictOOMScoreAdj\":false,\"disableProcMount\":false,\"unsetSeccompProfile\":\"\",\"tolerateMissingHugetlbController\":true,\"disableHugetlbController\":true,\"device_ownership_from_security_context\":false,\"ignoreImageDefinedVolumes\":false,\"netnsMountsUnderStateDir\":false,\"enableUnprivilegedPorts\":true,\"enableUnprivilegedICMP\":true,\"enableCDI\":true,\"cdiSpecDirs\":[\"/etc/cdi\",\"/var/run/cdi\"],\"drainExecSyncIOTimeout\":\"0s\",\"ignoreDeprecationWarnings\":null,\"containerdRootDir\":\"/var/lib/containerd\",\"containerdEndpoint\":\"/run/containerd/containerd.sock\",\"rootDir\":\"/var/lib/containerd/io.containerd.grpc.v1.cri\",\"stateDir\":\"/run/containerd/io.containerd.grpc.v1.cri\"}" Nov 6 17:45:27.585878 containerd[1548]: time="2025-11-06T17:45:27.585616760Z" level=info msg="loading plugin" id=io.containerd.podsandbox.controller.v1.podsandbox type=io.containerd.podsandbox.controller.v1 Nov 6 17:45:27.586157 containerd[1548]: time="2025-11-06T17:45:27.585690560Z" level=info msg="loading plugin" id=io.containerd.sandbox.controller.v1.shim type=io.containerd.sandbox.controller.v1 Nov 6 17:45:27.586157 containerd[1548]: time="2025-11-06T17:45:27.585784240Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandbox-controllers type=io.containerd.grpc.v1 Nov 6 17:45:27.586157 containerd[1548]: time="2025-11-06T17:45:27.585826040Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.sandboxes type=io.containerd.grpc.v1 Nov 6 17:45:27.586157 containerd[1548]: time="2025-11-06T17:45:27.585840400Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.snapshots type=io.containerd.grpc.v1 Nov 6 17:45:27.586157 containerd[1548]: time="2025-11-06T17:45:27.585855840Z" level=info msg="loading plugin" id=io.containerd.streaming.v1.manager type=io.containerd.streaming.v1 Nov 6 17:45:27.586157 containerd[1548]: time="2025-11-06T17:45:27.585872160Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.streaming type=io.containerd.grpc.v1 Nov 6 17:45:27.586157 containerd[1548]: time="2025-11-06T17:45:27.585889720Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.tasks type=io.containerd.grpc.v1 Nov 6 17:45:27.586157 containerd[1548]: time="2025-11-06T17:45:27.585907080Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.transfer type=io.containerd.grpc.v1 Nov 6 17:45:27.586157 containerd[1548]: time="2025-11-06T17:45:27.585923680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.version type=io.containerd.grpc.v1 Nov 6 17:45:27.586157 containerd[1548]: time="2025-11-06T17:45:27.585940440Z" level=info msg="loading plugin" id=io.containerd.monitor.container.v1.restart type=io.containerd.monitor.container.v1 Nov 6 17:45:27.586157 containerd[1548]: time="2025-11-06T17:45:27.585978280Z" level=info msg="loading plugin" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 6 17:45:27.586157 containerd[1548]: time="2025-11-06T17:45:27.585994040Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.tracing.processor.v1.otlp type=io.containerd.tracing.processor.v1 Nov 6 17:45:27.586157 containerd[1548]: time="2025-11-06T17:45:27.586007600Z" level=info msg="loading plugin" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 6 17:45:27.586371 containerd[1548]: time="2025-11-06T17:45:27.586032880Z" level=info msg="skip loading plugin" error="skip plugin: tracing endpoint not configured" id=io.containerd.internal.v1.tracing type=io.containerd.internal.v1 Nov 6 17:45:27.586371 containerd[1548]: time="2025-11-06T17:45:27.586046520Z" level=info msg="loading plugin" id=io.containerd.ttrpc.v1.otelttrpc type=io.containerd.ttrpc.v1 Nov 6 17:45:27.586371 containerd[1548]: time="2025-11-06T17:45:27.586059200Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.healthcheck type=io.containerd.grpc.v1 Nov 6 17:45:27.586371 containerd[1548]: time="2025-11-06T17:45:27.586074680Z" level=info msg="loading plugin" id=io.containerd.nri.v1.nri type=io.containerd.nri.v1 Nov 6 17:45:27.586371 containerd[1548]: time="2025-11-06T17:45:27.586092200Z" level=info msg="runtime interface created" Nov 6 17:45:27.586371 containerd[1548]: time="2025-11-06T17:45:27.586098040Z" level=info msg="created NRI interface" Nov 6 17:45:27.586371 containerd[1548]: time="2025-11-06T17:45:27.586106680Z" level=info msg="loading plugin" id=io.containerd.grpc.v1.cri type=io.containerd.grpc.v1 Nov 6 17:45:27.586371 containerd[1548]: time="2025-11-06T17:45:27.586122360Z" level=info msg="Connect containerd service" Nov 6 17:45:27.586371 containerd[1548]: time="2025-11-06T17:45:27.586150400Z" level=info msg="using experimental NRI integration - disable nri plugin to prevent this" Nov 6 17:45:27.587079 containerd[1548]: time="2025-11-06T17:45:27.587050000Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Nov 6 17:45:27.653173 containerd[1548]: time="2025-11-06T17:45:27.653124560Z" level=info msg="Start subscribing containerd event" Nov 6 17:45:27.653337 containerd[1548]: time="2025-11-06T17:45:27.653322680Z" level=info msg="Start recovering state" Nov 6 17:45:27.653423 containerd[1548]: time="2025-11-06T17:45:27.653395000Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Nov 6 17:45:27.653454 containerd[1548]: time="2025-11-06T17:45:27.653446760Z" level=info msg=serving... address=/run/containerd/containerd.sock Nov 6 17:45:27.653547 containerd[1548]: time="2025-11-06T17:45:27.653532160Z" level=info msg="Start event monitor" Nov 6 17:45:27.653607 containerd[1548]: time="2025-11-06T17:45:27.653596400Z" level=info msg="Start cni network conf syncer for default" Nov 6 17:45:27.653658 containerd[1548]: time="2025-11-06T17:45:27.653647800Z" level=info msg="Start streaming server" Nov 6 17:45:27.653702 containerd[1548]: time="2025-11-06T17:45:27.653692920Z" level=info msg="Registered namespace \"k8s.io\" with NRI" Nov 6 17:45:27.653742 containerd[1548]: time="2025-11-06T17:45:27.653733360Z" level=info msg="runtime interface starting up..." Nov 6 17:45:27.653794 containerd[1548]: time="2025-11-06T17:45:27.653784120Z" level=info msg="starting plugins..." Nov 6 17:45:27.653876 containerd[1548]: time="2025-11-06T17:45:27.653863400Z" level=info msg="Synchronizing NRI (plugin) with current runtime state" Nov 6 17:45:27.654071 containerd[1548]: time="2025-11-06T17:45:27.654053760Z" level=info msg="containerd successfully booted in 0.081870s" Nov 6 17:45:27.654206 systemd[1]: Started containerd.service - containerd container runtime. Nov 6 17:45:27.656000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:27.660818 kernel: audit: type=1130 audit(1762451127.656:207): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=containerd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:28.313495 systemd[1]: Created slice system-sshd.slice - Slice /system/sshd. Nov 6 17:45:28.315909 systemd[1]: Started sshd@0-10.0.0.51:22-10.0.0.1:51454.service - OpenSSH per-connection server daemon (10.0.0.1:51454). Nov 6 17:45:28.316000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.51:22-10.0.0.1:51454 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:28.320846 kernel: audit: type=1130 audit(1762451128.316:208): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@0-10.0.0.51:22-10.0.0.1:51454 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:28.391000 audit[1624]: USER_ACCT pid=1624 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:28.392178 sshd[1624]: Accepted publickey for core from 10.0.0.1 port 51454 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:45:28.393000 audit[1624]: CRED_ACQ pid=1624 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:28.395274 sshd-session[1624]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:45:28.399071 kernel: audit: type=1101 audit(1762451128.391:209): pid=1624 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:28.399115 kernel: audit: type=1103 audit(1762451128.393:210): pid=1624 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:28.399130 kernel: audit: type=1006 audit(1762451128.393:211): pid=1624 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=1 res=1 Nov 6 17:45:28.393000 audit[1624]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe174f7d0 a2=3 a3=0 items=0 ppid=1 pid=1624 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:45:28.403406 systemd[1]: Created slice user-500.slice - User Slice of UID 500. Nov 6 17:45:28.404647 kernel: audit: type=1300 audit(1762451128.393:211): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe174f7d0 a2=3 a3=0 items=0 ppid=1 pid=1624 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=1 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:45:28.404684 kernel: audit: type=1327 audit(1762451128.393:211): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:45:28.393000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:45:28.408108 systemd[1]: Starting user-runtime-dir@500.service - User Runtime Directory /run/user/500... Nov 6 17:45:28.414189 systemd-logind[1516]: New session 1 of user core. Nov 6 17:45:28.433939 systemd[1]: Finished user-runtime-dir@500.service - User Runtime Directory /run/user/500. Nov 6 17:45:28.434000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:28.438170 systemd[1]: Starting user@500.service - User Manager for UID 500... Nov 6 17:45:28.439847 kernel: audit: type=1130 audit(1762451128.434:212): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user-runtime-dir@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:28.451000 audit[1629]: USER_ACCT pid=1629 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 6 17:45:28.451000 audit[1629]: CRED_ACQ pid=1629 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=? acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=failed' Nov 6 17:45:28.452859 (systemd)[1629]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Nov 6 17:45:28.455387 systemd-logind[1516]: New session c1 of user core. Nov 6 17:45:28.455000 audit[1629]: USER_START pid=1629 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_keyinit,pam_systemd acct="core" exe="/usr/lib/systemd/systemd-executor" hostname=? addr=? terminal=? res=success' Nov 6 17:45:28.556928 systemd[1629]: Queued start job for default target default.target. Nov 6 17:45:28.565869 systemd[1629]: Created slice app.slice - User Application Slice. Nov 6 17:45:28.565900 systemd[1629]: Started systemd-tmpfiles-clean.timer - Daily Cleanup of User's Temporary Directories. Nov 6 17:45:28.565913 systemd[1629]: Reached target paths.target - Paths. Nov 6 17:45:28.565972 systemd[1629]: Reached target timers.target - Timers. Nov 6 17:45:28.567201 systemd[1629]: Starting dbus.socket - D-Bus User Message Bus Socket... Nov 6 17:45:28.567948 systemd[1629]: Starting systemd-tmpfiles-setup.service - Create User Files and Directories... Nov 6 17:45:28.577738 systemd[1629]: Listening on dbus.socket - D-Bus User Message Bus Socket. Nov 6 17:45:28.578761 systemd[1629]: Finished systemd-tmpfiles-setup.service - Create User Files and Directories. Nov 6 17:45:28.578985 systemd[1629]: Reached target sockets.target - Sockets. Nov 6 17:45:28.579045 systemd[1629]: Reached target basic.target - Basic System. Nov 6 17:45:28.579076 systemd[1629]: Reached target default.target - Main User Target. Nov 6 17:45:28.579103 systemd[1629]: Startup finished in 117ms. Nov 6 17:45:28.579342 systemd[1]: Started user@500.service - User Manager for UID 500. Nov 6 17:45:28.579000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=user@500 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:28.587006 systemd[1]: Started session-1.scope - Session 1 of User core. Nov 6 17:45:28.589000 audit[1624]: USER_START pid=1624 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:28.590000 audit[1639]: CRED_ACQ pid=1639 uid=0 auid=500 ses=1 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:28.598121 systemd[1]: Started sshd@1-10.0.0.51:22-10.0.0.1:51456.service - OpenSSH per-connection server daemon (10.0.0.1:51456). Nov 6 17:45:28.599000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.51:22-10.0.0.1:51456 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:28.655000 audit[1642]: USER_ACCT pid=1642 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:28.656072 sshd[1642]: Accepted publickey for core from 10.0.0.1 port 51456 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:45:28.656000 audit[1642]: CRED_ACQ pid=1642 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:28.656000 audit[1642]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffed906920 a2=3 a3=0 items=0 ppid=1 pid=1642 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=2 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:45:28.656000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:45:28.657305 sshd-session[1642]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:45:28.661724 systemd-logind[1516]: New session 2 of user core. Nov 6 17:45:28.670035 systemd[1]: Started session-2.scope - Session 2 of User core. Nov 6 17:45:28.672000 audit[1642]: USER_START pid=1642 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:28.674000 audit[1645]: CRED_ACQ pid=1645 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:28.682113 sshd[1645]: Connection closed by 10.0.0.1 port 51456 Nov 6 17:45:28.682557 sshd-session[1642]: pam_unix(sshd:session): session closed for user core Nov 6 17:45:28.682000 audit[1642]: USER_END pid=1642 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:28.683000 audit[1642]: CRED_DISP pid=1642 uid=0 auid=500 ses=2 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:28.696852 systemd[1]: sshd@1-10.0.0.51:22-10.0.0.1:51456.service: Deactivated successfully. Nov 6 17:45:28.696000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@1-10.0.0.51:22-10.0.0.1:51456 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:28.698742 systemd[1]: session-2.scope: Deactivated successfully. Nov 6 17:45:28.700391 systemd-logind[1516]: Session 2 logged out. Waiting for processes to exit. Nov 6 17:45:28.702850 systemd[1]: Started sshd@2-10.0.0.51:22-10.0.0.1:51466.service - OpenSSH per-connection server daemon (10.0.0.1:51466). Nov 6 17:45:28.704000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.51:22-10.0.0.1:51466 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:28.704771 systemd-logind[1516]: Removed session 2. Nov 6 17:45:28.767000 audit[1651]: USER_ACCT pid=1651 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:28.768413 sshd[1651]: Accepted publickey for core from 10.0.0.1 port 51466 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:45:28.768000 audit[1651]: CRED_ACQ pid=1651 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:28.768000 audit[1651]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe096eef0 a2=3 a3=0 items=0 ppid=1 pid=1651 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=3 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:45:28.768000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:45:28.769583 sshd-session[1651]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:45:28.774271 systemd-logind[1516]: New session 3 of user core. Nov 6 17:45:28.781990 systemd[1]: Started session-3.scope - Session 3 of User core. Nov 6 17:45:28.784000 audit[1651]: USER_START pid=1651 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:28.785000 audit[1655]: CRED_ACQ pid=1655 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:28.793264 sshd[1655]: Connection closed by 10.0.0.1 port 51466 Nov 6 17:45:28.793547 sshd-session[1651]: pam_unix(sshd:session): session closed for user core Nov 6 17:45:28.793000 audit[1651]: USER_END pid=1651 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:28.793000 audit[1651]: CRED_DISP pid=1651 uid=0 auid=500 ses=3 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:28.797000 systemd[1]: sshd@2-10.0.0.51:22-10.0.0.1:51466.service: Deactivated successfully. Nov 6 17:45:28.797000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@2-10.0.0.51:22-10.0.0.1:51466 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:28.799294 systemd[1]: session-3.scope: Deactivated successfully. Nov 6 17:45:28.799952 systemd-logind[1516]: Session 3 logged out. Waiting for processes to exit. Nov 6 17:45:28.801032 systemd-logind[1516]: Removed session 3. Nov 6 17:45:29.274957 systemd-networkd[1479]: eth0: Gained IPv6LL Nov 6 17:45:29.275799 systemd-timesyncd[1447]: Network configuration changed, trying to establish connection. Nov 6 17:45:29.277917 systemd[1]: Finished systemd-networkd-wait-online.service - Wait for Network to be Configured. Nov 6 17:45:29.278000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd-wait-online comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:29.280449 systemd[1]: Reached target network-online.target - Network is Online. Nov 6 17:45:29.283361 systemd[1]: Starting coreos-metadata.service - QEMU metadata agent... Nov 6 17:45:29.285662 systemd[1]: Starting nvidia.service - NVIDIA Configure Service... Nov 6 17:45:29.317908 systemd[1]: Finished nvidia.service - NVIDIA Configure Service. Nov 6 17:45:29.318000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=nvidia comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:29.319547 systemd[1]: coreos-metadata.service: Deactivated successfully. Nov 6 17:45:29.319771 systemd[1]: Finished coreos-metadata.service - QEMU metadata agent. Nov 6 17:45:29.320000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:29.320000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=coreos-metadata comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:29.321750 systemd[1]: packet-phone-home.service - Report Success to Packet was skipped because of an unmet condition check (ConditionFirstBoot=true). Nov 6 17:45:29.322019 systemd[1]: Reached target multi-user.target - Multi-User System. Nov 6 17:45:29.325881 systemd[1]: Startup finished in 1.428s (kernel) + 2.083s (initrd) + 3.289s (userspace) = 6.802s. Nov 6 17:45:30.776017 systemd-timesyncd[1447]: Network configuration changed, trying to establish connection. Nov 6 17:45:32.795504 systemd-timesyncd[1447]: Network configuration changed, trying to establish connection. Nov 6 17:45:38.803358 systemd[1]: Started sshd@3-10.0.0.51:22-10.0.0.1:59008.service - OpenSSH per-connection server daemon (10.0.0.1:59008). Nov 6 17:45:38.802000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.51:22-10.0.0.1:59008 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:38.804390 kernel: kauditd_printk_skb: 32 callbacks suppressed Nov 6 17:45:38.804442 kernel: audit: type=1130 audit(1762451138.802:241): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.51:22-10.0.0.1:59008 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:38.849000 audit[1680]: USER_ACCT pid=1680 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:38.850147 sshd[1680]: Accepted publickey for core from 10.0.0.1 port 59008 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:45:38.853848 kernel: audit: type=1101 audit(1762451138.849:242): pid=1680 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:38.853000 audit[1680]: CRED_ACQ pid=1680 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:38.854585 sshd-session[1680]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:45:38.859821 kernel: audit: type=1103 audit(1762451138.853:243): pid=1680 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:38.859853 kernel: audit: type=1006 audit(1762451138.853:244): pid=1680 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=4 res=1 Nov 6 17:45:38.853000 audit[1680]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe5977910 a2=3 a3=0 items=0 ppid=1 pid=1680 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:45:38.863828 systemd-logind[1516]: New session 4 of user core. Nov 6 17:45:38.864032 kernel: audit: type=1300 audit(1762451138.853:244): arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe5977910 a2=3 a3=0 items=0 ppid=1 pid=1680 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:45:38.864051 kernel: audit: type=1327 audit(1762451138.853:244): proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:45:38.853000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:45:38.877575 systemd[1]: Started session-4.scope - Session 4 of User core. Nov 6 17:45:38.879000 audit[1680]: USER_START pid=1680 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:38.880000 audit[1683]: CRED_ACQ pid=1683 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:38.887110 kernel: audit: type=1105 audit(1762451138.879:245): pid=1680 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:38.887153 kernel: audit: type=1103 audit(1762451138.880:246): pid=1683 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:38.887861 sshd[1683]: Connection closed by 10.0.0.1 port 59008 Nov 6 17:45:38.888385 sshd-session[1680]: pam_unix(sshd:session): session closed for user core Nov 6 17:45:38.889000 audit[1680]: USER_END pid=1680 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:38.891924 systemd[1]: sshd@3-10.0.0.51:22-10.0.0.1:59008.service: Deactivated successfully. Nov 6 17:45:38.889000 audit[1680]: CRED_DISP pid=1680 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:38.894269 systemd[1]: session-4.scope: Deactivated successfully. Nov 6 17:45:38.895571 systemd-logind[1516]: Session 4 logged out. Waiting for processes to exit. Nov 6 17:45:38.897152 kernel: audit: type=1106 audit(1762451138.889:247): pid=1680 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:38.897206 kernel: audit: type=1104 audit(1762451138.889:248): pid=1680 uid=0 auid=500 ses=4 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:38.892000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@3-10.0.0.51:22-10.0.0.1:59008 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:38.897308 systemd[1]: Started sshd@4-10.0.0.51:22-10.0.0.1:59016.service - OpenSSH per-connection server daemon (10.0.0.1:59016). Nov 6 17:45:38.896000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.51:22-10.0.0.1:59016 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:38.897985 systemd-logind[1516]: Removed session 4. Nov 6 17:45:38.940000 audit[1689]: USER_ACCT pid=1689 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:38.941380 sshd[1689]: Accepted publickey for core from 10.0.0.1 port 59016 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:45:38.941000 audit[1689]: CRED_ACQ pid=1689 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:38.941000 audit[1689]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffec742ee0 a2=3 a3=0 items=0 ppid=1 pid=1689 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=5 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:45:38.941000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:45:38.942731 sshd-session[1689]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:45:38.946437 systemd-logind[1516]: New session 5 of user core. Nov 6 17:45:38.966319 systemd[1]: Started session-5.scope - Session 5 of User core. Nov 6 17:45:38.967000 audit[1689]: USER_START pid=1689 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:38.969000 audit[1692]: CRED_ACQ pid=1692 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:38.973612 sshd[1692]: Connection closed by 10.0.0.1 port 59016 Nov 6 17:45:38.974026 sshd-session[1689]: pam_unix(sshd:session): session closed for user core Nov 6 17:45:38.974000 audit[1689]: USER_END pid=1689 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:38.974000 audit[1689]: CRED_DISP pid=1689 uid=0 auid=500 ses=5 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:38.990055 systemd[1]: sshd@4-10.0.0.51:22-10.0.0.1:59016.service: Deactivated successfully. Nov 6 17:45:38.991000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@4-10.0.0.51:22-10.0.0.1:59016 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:38.993088 systemd[1]: session-5.scope: Deactivated successfully. Nov 6 17:45:38.994357 systemd-logind[1516]: Session 5 logged out. Waiting for processes to exit. Nov 6 17:45:38.995000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.51:22-10.0.0.1:59020 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:38.996390 systemd[1]: Started sshd@5-10.0.0.51:22-10.0.0.1:59020.service - OpenSSH per-connection server daemon (10.0.0.1:59020). Nov 6 17:45:38.997065 systemd-logind[1516]: Removed session 5. Nov 6 17:45:39.059000 audit[1698]: USER_ACCT pid=1698 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:39.060749 sshd[1698]: Accepted publickey for core from 10.0.0.1 port 59020 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:45:39.061000 audit[1698]: CRED_ACQ pid=1698 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:39.061000 audit[1698]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=fffffb30b8c0 a2=3 a3=0 items=0 ppid=1 pid=1698 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=6 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:45:39.061000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:45:39.062321 sshd-session[1698]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:45:39.066861 systemd-logind[1516]: New session 6 of user core. Nov 6 17:45:39.078388 systemd[1]: Started session-6.scope - Session 6 of User core. Nov 6 17:45:39.080000 audit[1698]: USER_START pid=1698 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:39.081000 audit[1702]: CRED_ACQ pid=1702 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:39.089765 sshd[1702]: Connection closed by 10.0.0.1 port 59020 Nov 6 17:45:39.089653 sshd-session[1698]: pam_unix(sshd:session): session closed for user core Nov 6 17:45:39.089000 audit[1698]: USER_END pid=1698 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:39.089000 audit[1698]: CRED_DISP pid=1698 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:39.103307 systemd[1]: sshd@5-10.0.0.51:22-10.0.0.1:59020.service: Deactivated successfully. Nov 6 17:45:39.104000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.51:22-10.0.0.1:59020 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:39.105953 systemd[1]: session-6.scope: Deactivated successfully. Nov 6 17:45:39.106592 systemd-logind[1516]: Session 6 logged out. Waiting for processes to exit. Nov 6 17:45:39.107000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.51:22-10.0.0.1:59032 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:39.108689 systemd[1]: Started sshd@6-10.0.0.51:22-10.0.0.1:59032.service - OpenSSH per-connection server daemon (10.0.0.1:59032). Nov 6 17:45:39.109315 systemd-logind[1516]: Removed session 6. Nov 6 17:45:39.186248 sshd[1708]: Accepted publickey for core from 10.0.0.1 port 59032 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:45:39.185000 audit[1708]: USER_ACCT pid=1708 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:39.186000 audit[1708]: CRED_ACQ pid=1708 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:39.186000 audit[1708]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffdc02e010 a2=3 a3=0 items=0 ppid=1 pid=1708 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:45:39.186000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:45:39.187653 sshd-session[1708]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:45:39.192217 systemd-logind[1516]: New session 7 of user core. Nov 6 17:45:39.213561 systemd[1]: Started session-7.scope - Session 7 of User core. Nov 6 17:45:39.215000 audit[1708]: USER_START pid=1708 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:39.216000 audit[1711]: CRED_ACQ pid=1711 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:39.231000 audit[1712]: USER_ACCT pid=1712 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:39.232600 sudo[1712]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Nov 6 17:45:39.231000 audit[1712]: CRED_REFR pid=1712 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:39.232872 sudo[1712]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:45:39.233000 audit[1712]: USER_START pid=1712 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:39.234000 audit: MAC_STATUS enforcing=1 old_enforcing=0 auid=500 ses=7 enabled=1 old-enabled=1 lsm=selinux res=1 Nov 6 17:45:39.257000 audit[1505]: USER_MAC_STATUS pid=1505 uid=101 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: op=setenforce lsm=selinux enforcing=1 res=1 exe="/usr/bin/dbus-daemon" sauid=101 hostname=? addr=? terminal=?' Nov 6 17:45:39.234000 audit[1713]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=1 a0=3 a1=ffffda6e1fa0 a2=1 a3=0 items=0 ppid=1712 pid=1713 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="setenforce" exe="/usr/bin/setenforce" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:45:39.234000 audit: PROCTITLE proctitle=736574656E666F7263650031 Nov 6 17:45:39.260011 sudo[1712]: pam_unix(sudo:session): session closed for user root Nov 6 17:45:39.259000 audit[1712]: USER_END pid=1712 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:39.259000 audit[1712]: CRED_DISP pid=1712 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:39.261749 sshd[1711]: Connection closed by 10.0.0.1 port 59032 Nov 6 17:45:39.262134 sshd-session[1708]: pam_unix(sshd:session): session closed for user core Nov 6 17:45:39.262000 audit[1708]: USER_END pid=1708 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:39.262000 audit[1708]: CRED_DISP pid=1708 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:39.283793 systemd[1]: sshd@6-10.0.0.51:22-10.0.0.1:59032.service: Deactivated successfully. Nov 6 17:45:39.283000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.51:22-10.0.0.1:59032 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:39.288288 systemd[1]: session-7.scope: Deactivated successfully. Nov 6 17:45:39.290008 systemd-logind[1516]: Session 7 logged out. Waiting for processes to exit. Nov 6 17:45:39.290000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.51:22-10.0.0.1:59038 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:39.291194 systemd[1]: Started sshd@7-10.0.0.51:22-10.0.0.1:59038.service - OpenSSH per-connection server daemon (10.0.0.1:59038). Nov 6 17:45:39.292231 systemd-logind[1516]: Removed session 7. Nov 6 17:45:39.347000 audit[1718]: USER_ACCT pid=1718 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:39.348250 sshd[1718]: Accepted publickey for core from 10.0.0.1 port 59038 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:45:39.348000 audit[1718]: CRED_ACQ pid=1718 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:39.348000 audit[1718]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffd8ce32b0 a2=3 a3=0 items=0 ppid=1 pid=1718 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:45:39.348000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:45:39.349976 sshd-session[1718]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:45:39.354676 systemd-logind[1516]: New session 8 of user core. Nov 6 17:45:39.361996 systemd[1]: Started session-8.scope - Session 8 of User core. Nov 6 17:45:39.363000 audit[1718]: USER_START pid=1718 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:39.364000 audit[1721]: CRED_ACQ pid=1721 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:39.371000 audit[1723]: USER_ACCT pid=1723 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:39.372374 sudo[1723]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Nov 6 17:45:39.371000 audit[1723]: CRED_REFR pid=1723 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:39.372647 sudo[1723]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:45:39.373000 audit[1723]: USER_START pid=1723 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:39.375884 sudo[1723]: pam_unix(sudo:session): session closed for user root Nov 6 17:45:39.375000 audit[1723]: USER_END pid=1723 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:39.375000 audit[1723]: CRED_DISP pid=1723 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:39.380000 audit[1722]: USER_ACCT pid=1722 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:39.380000 audit[1722]: CRED_REFR pid=1722 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:39.381228 sudo[1722]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/systemctl restart audit-rules Nov 6 17:45:39.381471 sudo[1722]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:45:39.382000 audit[1722]: USER_START pid=1722 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:39.390163 systemd[1]: Starting audit-rules.service - Load Audit Rules... Nov 6 17:45:39.416729 augenrules[1726]: /sbin/augenrules: No change Nov 6 17:45:39.421611 augenrules[1741]: No rules Nov 6 17:45:39.422640 systemd[1]: audit-rules.service: Deactivated successfully. Nov 6 17:45:39.424866 systemd[1]: Finished audit-rules.service - Load Audit Rules. Nov 6 17:45:39.424000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:39.424000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:39.426795 sudo[1722]: pam_unix(sudo:session): session closed for user root Nov 6 17:45:39.426000 audit[1722]: USER_END pid=1722 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:39.426000 audit[1722]: CRED_DISP pid=1722 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:39.428550 sshd[1721]: Connection closed by 10.0.0.1 port 59038 Nov 6 17:45:39.428422 sshd-session[1718]: pam_unix(sshd:session): session closed for user core Nov 6 17:45:39.429000 audit[1718]: USER_END pid=1718 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:39.429000 audit[1718]: CRED_DISP pid=1718 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:39.439637 systemd[1]: sshd@7-10.0.0.51:22-10.0.0.1:59038.service: Deactivated successfully. Nov 6 17:45:39.439000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.51:22-10.0.0.1:59038 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:39.441065 systemd[1]: session-8.scope: Deactivated successfully. Nov 6 17:45:39.441800 systemd-logind[1516]: Session 8 logged out. Waiting for processes to exit. Nov 6 17:45:39.444157 systemd[1]: Started sshd@8-10.0.0.51:22-10.0.0.1:59050.service - OpenSSH per-connection server daemon (10.0.0.1:59050). Nov 6 17:45:39.443000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.51:22-10.0.0.1:59050 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:39.445050 systemd-logind[1516]: Removed session 8. Nov 6 17:45:39.504000 audit[1750]: USER_ACCT pid=1750 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:39.505934 sshd[1750]: Accepted publickey for core from 10.0.0.1 port 59050 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:45:39.505000 audit[1750]: CRED_ACQ pid=1750 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:39.505000 audit[1750]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffe1f823b0 a2=3 a3=0 items=0 ppid=1 pid=1750 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:45:39.505000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:45:39.507055 sshd-session[1750]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:45:39.512869 systemd-logind[1516]: New session 9 of user core. Nov 6 17:45:39.519999 systemd[1]: Started session-9.scope - Session 9 of User core. Nov 6 17:45:39.521000 audit[1750]: USER_START pid=1750 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:39.522000 audit[1754]: CRED_ACQ pid=1754 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:39.530619 sudo[1755]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/unshare -m bash -c 'umount /etc || { echo "Could not unmount /etc"; exit 1; }; if test -e "/etc/hosts" || test -e "/etc/security" || test -e "/etc/profile.d" || test -e "/etc/shells" || test -e "/etc/os-release" ; then echo "Unexpected overlay copy in /etc after reboot: $_" ; exit 1; fi' Nov 6 17:45:39.529000 audit[1755]: USER_ACCT pid=1755 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:39.529000 audit[1755]: CRED_REFR pid=1755 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:39.530922 sudo[1755]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:45:39.531000 audit[1755]: USER_START pid=1755 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:39.538295 sudo[1755]: pam_unix(sudo:session): session closed for user root Nov 6 17:45:39.537000 audit[1755]: USER_END pid=1755 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:39.537000 audit[1755]: CRED_DISP pid=1755 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:39.539516 sshd[1754]: Connection closed by 10.0.0.1 port 59050 Nov 6 17:45:39.539948 sshd-session[1750]: pam_unix(sshd:session): session closed for user core Nov 6 17:45:39.540000 audit[1750]: USER_END pid=1750 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:39.540000 audit[1750]: CRED_DISP pid=1750 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:39.547611 systemd[1]: sshd@8-10.0.0.51:22-10.0.0.1:59050.service: Deactivated successfully. Nov 6 17:45:39.547000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.51:22-10.0.0.1:59050 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:39.549602 systemd[1]: session-9.scope: Deactivated successfully. Nov 6 17:45:39.550351 systemd-logind[1516]: Session 9 logged out. Waiting for processes to exit. Nov 6 17:45:39.552904 systemd[1]: Started sshd@9-10.0.0.51:22-10.0.0.1:59060.service - OpenSSH per-connection server daemon (10.0.0.1:59060). Nov 6 17:45:39.552000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.51:22-10.0.0.1:59060 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:39.553437 systemd-logind[1516]: Removed session 9. Nov 6 17:45:39.605000 audit[1762]: USER_ACCT pid=1762 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:39.606535 sshd[1762]: Accepted publickey for core from 10.0.0.1 port 59060 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:45:39.607000 audit[1762]: CRED_ACQ pid=1762 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:39.607000 audit[1762]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffca232200 a2=3 a3=0 items=0 ppid=1 pid=1762 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:45:39.607000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:45:39.608464 sshd-session[1762]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:45:39.612512 systemd-logind[1516]: New session 10 of user core. Nov 6 17:45:39.621987 systemd[1]: Started session-10.scope - Session 10 of User core. Nov 6 17:45:39.622000 audit[1762]: USER_START pid=1762 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:39.624000 audit[1765]: CRED_ACQ pid=1765 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:39.633009 sudo[1767]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/test -e /etc/sssd/sssd.conf Nov 6 17:45:39.633277 sudo[1767]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:45:39.632000 audit[1767]: USER_ACCT pid=1767 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:39.632000 audit[1767]: CRED_REFR pid=1767 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:39.634000 audit[1767]: USER_START pid=1767 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:39.636739 sudo[1767]: pam_unix(sudo:session): session closed for user root Nov 6 17:45:39.635000 audit[1767]: USER_END pid=1767 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:39.636000 audit[1767]: CRED_DISP pid=1767 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:39.638330 sshd[1765]: Connection closed by 10.0.0.1 port 59060 Nov 6 17:45:39.638709 sshd-session[1762]: pam_unix(sshd:session): session closed for user core Nov 6 17:45:39.638000 audit[1762]: USER_END pid=1762 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:39.638000 audit[1762]: CRED_DISP pid=1762 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:39.658730 systemd[1]: sshd@9-10.0.0.51:22-10.0.0.1:59060.service: Deactivated successfully. Nov 6 17:45:39.658000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.51:22-10.0.0.1:59060 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:39.660143 systemd[1]: session-10.scope: Deactivated successfully. Nov 6 17:45:39.660865 systemd-logind[1516]: Session 10 logged out. Waiting for processes to exit. Nov 6 17:45:39.663287 systemd[1]: Started sshd@10-10.0.0.51:22-10.0.0.1:59062.service - OpenSSH per-connection server daemon (10.0.0.1:59062). Nov 6 17:45:39.662000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.51:22-10.0.0.1:59062 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:39.663774 systemd-logind[1516]: Removed session 10. Nov 6 17:45:39.720000 audit[1773]: USER_ACCT pid=1773 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:39.720949 sshd[1773]: Accepted publickey for core from 10.0.0.1 port 59062 ssh2: RSA SHA256:1fdDBzsf4dDzJMkTOpIBFuilNSg10EWAABBhVT29YMM Nov 6 17:45:39.720000 audit[1773]: CRED_ACQ pid=1773 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:39.720000 audit[1773]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=8 a1=ffffc1506ce0 a2=3 a3=0 items=0 ppid=1 pid=1773 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd-session" exe="/usr/lib64/misc/sshd-session" subj=system_u:system_r:kernel_t:s0 key=(null) Nov 6 17:45:39.720000 audit: PROCTITLE proctitle=737368642D73657373696F6E3A20636F7265205B707269765D Nov 6 17:45:39.721986 sshd-session[1773]: pam_unix(sshd:session): session opened for user core(uid=500) by core(uid=0) Nov 6 17:45:39.725754 systemd-logind[1516]: New session 11 of user core. Nov 6 17:45:39.745224 systemd[1]: Started session-11.scope - Session 11 of User core. Nov 6 17:45:39.746000 audit[1773]: USER_START pid=1773 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:39.748000 audit[1776]: CRED_ACQ pid=1776 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:39.755000 audit[1778]: USER_ACCT pid=1778 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:39.756393 sudo[1778]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/unshare -m bash -c 'umount /etc && test ! -e /etc/resolv.conf' Nov 6 17:45:39.755000 audit[1778]: CRED_REFR pid=1778 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:39.756651 sudo[1778]: pam_unix(sudo:session): session opened for user root(uid=0) by core(uid=500) Nov 6 17:45:39.757000 audit[1778]: USER_START pid=1778 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:39.762434 sudo[1778]: pam_unix(sudo:session): session closed for user root Nov 6 17:45:39.761000 audit[1778]: USER_END pid=1778 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:39.761000 audit[1778]: CRED_DISP pid=1778 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Nov 6 17:45:39.764004 sshd[1776]: Connection closed by 10.0.0.1 port 59062 Nov 6 17:45:39.764273 sshd-session[1773]: pam_unix(sshd:session): session closed for user core Nov 6 17:45:39.764000 audit[1773]: USER_END pid=1773 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:39.764000 audit[1773]: CRED_DISP pid=1773 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/lib64/misc/sshd-session" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Nov 6 17:45:39.767626 systemd[1]: sshd@10-10.0.0.51:22-10.0.0.1:59062.service: Deactivated successfully. Nov 6 17:45:39.769000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.51:22-10.0.0.1:59062 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Nov 6 17:45:39.771104 systemd[1]: session-11.scope: Deactivated successfully. Nov 6 17:45:39.771739 systemd-logind[1516]: Session 11 logged out. Waiting for processes to exit. Nov 6 17:45:39.774205 systemd-logind[1516]: Removed session 11.