Oct 2 19:06:12.093475 kernel: Linux version 5.15.132-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Mon Oct 2 17:52:37 -00 2023 Oct 2 19:06:12.093495 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=96b0fdb9f11bf1422adc9955c78c8182df387766badfd0b94e08fb9688739ee1 Oct 2 19:06:12.093513 kernel: BIOS-provided physical RAM map: Oct 2 19:06:12.093519 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Oct 2 19:06:12.093524 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Oct 2 19:06:12.093530 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Oct 2 19:06:12.093536 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdcfff] usable Oct 2 19:06:12.093542 kernel: BIOS-e820: [mem 0x000000009cfdd000-0x000000009cffffff] reserved Oct 2 19:06:12.093549 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Oct 2 19:06:12.093565 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Oct 2 19:06:12.093571 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Oct 2 19:06:12.093576 kernel: NX (Execute Disable) protection: active Oct 2 19:06:12.093581 kernel: SMBIOS 2.8 present. Oct 2 19:06:12.093587 kernel: DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Oct 2 19:06:12.093596 kernel: Hypervisor detected: KVM Oct 2 19:06:12.093602 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Oct 2 19:06:12.093608 kernel: kvm-clock: cpu 0, msr 29f8a001, primary cpu clock Oct 2 19:06:12.093614 kernel: kvm-clock: using sched offset of 3062546468 cycles Oct 2 19:06:12.093620 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Oct 2 19:06:12.093627 kernel: tsc: Detected 2794.748 MHz processor Oct 2 19:06:12.093633 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Oct 2 19:06:12.093639 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Oct 2 19:06:12.093645 kernel: last_pfn = 0x9cfdd max_arch_pfn = 0x400000000 Oct 2 19:06:12.093653 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Oct 2 19:06:12.093659 kernel: Using GB pages for direct mapping Oct 2 19:06:12.093665 kernel: ACPI: Early table checksum verification disabled Oct 2 19:06:12.093671 kernel: ACPI: RSDP 0x00000000000F59C0 000014 (v00 BOCHS ) Oct 2 19:06:12.093678 kernel: ACPI: RSDT 0x000000009CFE1BDD 000034 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 19:06:12.093684 kernel: ACPI: FACP 0x000000009CFE1A79 000074 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 19:06:12.093690 kernel: ACPI: DSDT 0x000000009CFE0040 001A39 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 19:06:12.093696 kernel: ACPI: FACS 0x000000009CFE0000 000040 Oct 2 19:06:12.093702 kernel: ACPI: APIC 0x000000009CFE1AED 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 19:06:12.093710 kernel: ACPI: HPET 0x000000009CFE1B7D 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 19:06:12.093716 kernel: ACPI: WAET 0x000000009CFE1BB5 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 19:06:12.093722 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe1a79-0x9cfe1aec] Oct 2 19:06:12.093728 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe1a78] Oct 2 19:06:12.093734 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Oct 2 19:06:12.093740 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe1aed-0x9cfe1b7c] Oct 2 19:06:12.093746 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe1b7d-0x9cfe1bb4] Oct 2 19:06:12.093752 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe1bb5-0x9cfe1bdc] Oct 2 19:06:12.093762 kernel: No NUMA configuration found Oct 2 19:06:12.093768 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdcfff] Oct 2 19:06:12.093775 kernel: NODE_DATA(0) allocated [mem 0x9cfd7000-0x9cfdcfff] Oct 2 19:06:12.093781 kernel: Zone ranges: Oct 2 19:06:12.093788 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Oct 2 19:06:12.093794 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdcfff] Oct 2 19:06:12.093802 kernel: Normal empty Oct 2 19:06:12.093808 kernel: Movable zone start for each node Oct 2 19:06:12.093815 kernel: Early memory node ranges Oct 2 19:06:12.093821 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Oct 2 19:06:12.093827 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdcfff] Oct 2 19:06:12.093834 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdcfff] Oct 2 19:06:12.093840 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Oct 2 19:06:12.093847 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Oct 2 19:06:12.093853 kernel: On node 0, zone DMA32: 12323 pages in unavailable ranges Oct 2 19:06:12.093861 kernel: ACPI: PM-Timer IO Port: 0x608 Oct 2 19:06:12.093868 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Oct 2 19:06:12.093874 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Oct 2 19:06:12.093881 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Oct 2 19:06:12.093887 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Oct 2 19:06:12.093894 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Oct 2 19:06:12.093900 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Oct 2 19:06:12.093907 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Oct 2 19:06:12.093913 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Oct 2 19:06:12.093921 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Oct 2 19:06:12.093927 kernel: TSC deadline timer available Oct 2 19:06:12.093933 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Oct 2 19:06:12.093940 kernel: kvm-guest: KVM setup pv remote TLB flush Oct 2 19:06:12.093946 kernel: kvm-guest: setup PV sched yield Oct 2 19:06:12.093953 kernel: [mem 0x9d000000-0xfeffbfff] available for PCI devices Oct 2 19:06:12.093959 kernel: Booting paravirtualized kernel on KVM Oct 2 19:06:12.093966 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Oct 2 19:06:12.093972 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Oct 2 19:06:12.093980 kernel: percpu: Embedded 55 pages/cpu s185624 r8192 d31464 u524288 Oct 2 19:06:12.093987 kernel: pcpu-alloc: s185624 r8192 d31464 u524288 alloc=1*2097152 Oct 2 19:06:12.093993 kernel: pcpu-alloc: [0] 0 1 2 3 Oct 2 19:06:12.093999 kernel: kvm-guest: setup async PF for cpu 0 Oct 2 19:06:12.094005 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c0c0 Oct 2 19:06:12.094012 kernel: kvm-guest: PV spinlocks enabled Oct 2 19:06:12.094018 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Oct 2 19:06:12.094025 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632733 Oct 2 19:06:12.094031 kernel: Policy zone: DMA32 Oct 2 19:06:12.094040 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=96b0fdb9f11bf1422adc9955c78c8182df387766badfd0b94e08fb9688739ee1 Oct 2 19:06:12.094047 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Oct 2 19:06:12.094053 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 2 19:06:12.094060 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 2 19:06:12.094067 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 2 19:06:12.094074 kernel: Memory: 2438768K/2571756K available (12294K kernel code, 2274K rwdata, 13692K rodata, 45372K init, 4176K bss, 132728K reserved, 0K cma-reserved) Oct 2 19:06:12.094080 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 2 19:06:12.094087 kernel: ftrace: allocating 34453 entries in 135 pages Oct 2 19:06:12.094094 kernel: ftrace: allocated 135 pages with 4 groups Oct 2 19:06:12.094101 kernel: rcu: Hierarchical RCU implementation. Oct 2 19:06:12.094108 kernel: rcu: RCU event tracing is enabled. Oct 2 19:06:12.094114 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 2 19:06:12.094121 kernel: Rude variant of Tasks RCU enabled. Oct 2 19:06:12.094128 kernel: Tracing variant of Tasks RCU enabled. Oct 2 19:06:12.094134 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 2 19:06:12.094141 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 2 19:06:12.094147 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Oct 2 19:06:12.094155 kernel: random: crng init done Oct 2 19:06:12.094161 kernel: Console: colour VGA+ 80x25 Oct 2 19:06:12.094168 kernel: printk: console [ttyS0] enabled Oct 2 19:06:12.094183 kernel: ACPI: Core revision 20210730 Oct 2 19:06:12.094190 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Oct 2 19:06:12.094197 kernel: APIC: Switch to symmetric I/O mode setup Oct 2 19:06:12.094203 kernel: x2apic enabled Oct 2 19:06:12.094209 kernel: Switched APIC routing to physical x2apic. Oct 2 19:06:12.094216 kernel: kvm-guest: setup PV IPIs Oct 2 19:06:12.094222 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Oct 2 19:06:12.094230 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Oct 2 19:06:12.094236 kernel: Calibrating delay loop (skipped) preset value.. 5589.49 BogoMIPS (lpj=2794748) Oct 2 19:06:12.094243 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Oct 2 19:06:12.094249 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Oct 2 19:06:12.094256 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Oct 2 19:06:12.094265 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Oct 2 19:06:12.094278 kernel: Spectre V2 : Mitigation: Retpolines Oct 2 19:06:12.094288 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Oct 2 19:06:12.094300 kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Oct 2 19:06:12.094314 kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls Oct 2 19:06:12.094323 kernel: RETBleed: Mitigation: untrained return thunk Oct 2 19:06:12.094333 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Oct 2 19:06:12.094342 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Oct 2 19:06:12.094350 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Oct 2 19:06:12.094359 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Oct 2 19:06:12.094367 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Oct 2 19:06:12.094375 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Oct 2 19:06:12.094384 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Oct 2 19:06:12.094395 kernel: Freeing SMP alternatives memory: 32K Oct 2 19:06:12.094403 kernel: pid_max: default: 32768 minimum: 301 Oct 2 19:06:12.094411 kernel: LSM: Security Framework initializing Oct 2 19:06:12.094420 kernel: SELinux: Initializing. Oct 2 19:06:12.094429 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 2 19:06:12.094438 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 2 19:06:12.094446 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Oct 2 19:06:12.094457 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Oct 2 19:06:12.094465 kernel: ... version: 0 Oct 2 19:06:12.094474 kernel: ... bit width: 48 Oct 2 19:06:12.094483 kernel: ... generic registers: 6 Oct 2 19:06:12.094492 kernel: ... value mask: 0000ffffffffffff Oct 2 19:06:12.094516 kernel: ... max period: 00007fffffffffff Oct 2 19:06:12.094526 kernel: ... fixed-purpose events: 0 Oct 2 19:06:12.094537 kernel: ... event mask: 000000000000003f Oct 2 19:06:12.094548 kernel: signal: max sigframe size: 1776 Oct 2 19:06:12.094559 kernel: rcu: Hierarchical SRCU implementation. Oct 2 19:06:12.094566 kernel: smp: Bringing up secondary CPUs ... Oct 2 19:06:12.094573 kernel: x86: Booting SMP configuration: Oct 2 19:06:12.094579 kernel: .... node #0, CPUs: #1 Oct 2 19:06:12.094586 kernel: kvm-clock: cpu 1, msr 29f8a041, secondary cpu clock Oct 2 19:06:12.094594 kernel: kvm-guest: setup async PF for cpu 1 Oct 2 19:06:12.094603 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c0c0 Oct 2 19:06:12.094612 kernel: #2 Oct 2 19:06:12.094622 kernel: kvm-clock: cpu 2, msr 29f8a081, secondary cpu clock Oct 2 19:06:12.094634 kernel: kvm-guest: setup async PF for cpu 2 Oct 2 19:06:12.094642 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c0c0 Oct 2 19:06:12.094649 kernel: #3 Oct 2 19:06:12.094656 kernel: kvm-clock: cpu 3, msr 29f8a0c1, secondary cpu clock Oct 2 19:06:12.094663 kernel: kvm-guest: setup async PF for cpu 3 Oct 2 19:06:12.094670 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c0c0 Oct 2 19:06:12.094676 kernel: smp: Brought up 1 node, 4 CPUs Oct 2 19:06:12.094685 kernel: smpboot: Max logical packages: 1 Oct 2 19:06:12.094695 kernel: smpboot: Total of 4 processors activated (22357.98 BogoMIPS) Oct 2 19:06:12.094704 kernel: devtmpfs: initialized Oct 2 19:06:12.094715 kernel: x86/mm: Memory block size: 128MB Oct 2 19:06:12.094725 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 2 19:06:12.094735 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 2 19:06:12.094743 kernel: pinctrl core: initialized pinctrl subsystem Oct 2 19:06:12.094750 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 2 19:06:12.094757 kernel: audit: initializing netlink subsys (disabled) Oct 2 19:06:12.094766 kernel: audit: type=2000 audit(1696273571.912:1): state=initialized audit_enabled=0 res=1 Oct 2 19:06:12.094775 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 2 19:06:12.094785 kernel: thermal_sys: Registered thermal governor 'user_space' Oct 2 19:06:12.094796 kernel: cpuidle: using governor menu Oct 2 19:06:12.094805 kernel: ACPI: bus type PCI registered Oct 2 19:06:12.094815 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 2 19:06:12.094824 kernel: dca service started, version 1.12.1 Oct 2 19:06:12.094833 kernel: PCI: Using configuration type 1 for base access Oct 2 19:06:12.094842 kernel: PCI: Using configuration type 1 for extended access Oct 2 19:06:12.094852 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Oct 2 19:06:12.094861 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Oct 2 19:06:12.094871 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Oct 2 19:06:12.094882 kernel: ACPI: Added _OSI(Module Device) Oct 2 19:06:12.094891 kernel: ACPI: Added _OSI(Processor Device) Oct 2 19:06:12.094900 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Oct 2 19:06:12.094909 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 2 19:06:12.094919 kernel: ACPI: Added _OSI(Linux-Dell-Video) Oct 2 19:06:12.094927 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Oct 2 19:06:12.094937 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Oct 2 19:06:12.094946 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 2 19:06:12.094956 kernel: ACPI: Interpreter enabled Oct 2 19:06:12.094967 kernel: ACPI: PM: (supports S0 S3 S5) Oct 2 19:06:12.094976 kernel: ACPI: Using IOAPIC for interrupt routing Oct 2 19:06:12.094985 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Oct 2 19:06:12.094995 kernel: ACPI: Enabled 2 GPEs in block 00 to 0F Oct 2 19:06:12.095004 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 2 19:06:12.095161 kernel: acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 2 19:06:12.095189 kernel: acpiphp: Slot [3] registered Oct 2 19:06:12.095198 kernel: acpiphp: Slot [4] registered Oct 2 19:06:12.095211 kernel: acpiphp: Slot [5] registered Oct 2 19:06:12.095220 kernel: acpiphp: Slot [6] registered Oct 2 19:06:12.095229 kernel: acpiphp: Slot [7] registered Oct 2 19:06:12.095238 kernel: acpiphp: Slot [8] registered Oct 2 19:06:12.095247 kernel: acpiphp: Slot [9] registered Oct 2 19:06:12.095256 kernel: acpiphp: Slot [10] registered Oct 2 19:06:12.095265 kernel: acpiphp: Slot [11] registered Oct 2 19:06:12.095275 kernel: acpiphp: Slot [12] registered Oct 2 19:06:12.095284 kernel: acpiphp: Slot [13] registered Oct 2 19:06:12.095296 kernel: acpiphp: Slot [14] registered Oct 2 19:06:12.095305 kernel: acpiphp: Slot [15] registered Oct 2 19:06:12.095314 kernel: acpiphp: Slot [16] registered Oct 2 19:06:12.095323 kernel: acpiphp: Slot [17] registered Oct 2 19:06:12.095332 kernel: acpiphp: Slot [18] registered Oct 2 19:06:12.095342 kernel: acpiphp: Slot [19] registered Oct 2 19:06:12.095351 kernel: acpiphp: Slot [20] registered Oct 2 19:06:12.095360 kernel: acpiphp: Slot [21] registered Oct 2 19:06:12.095370 kernel: acpiphp: Slot [22] registered Oct 2 19:06:12.095379 kernel: acpiphp: Slot [23] registered Oct 2 19:06:12.095391 kernel: acpiphp: Slot [24] registered Oct 2 19:06:12.095400 kernel: acpiphp: Slot [25] registered Oct 2 19:06:12.095409 kernel: acpiphp: Slot [26] registered Oct 2 19:06:12.095418 kernel: acpiphp: Slot [27] registered Oct 2 19:06:12.095428 kernel: acpiphp: Slot [28] registered Oct 2 19:06:12.095437 kernel: acpiphp: Slot [29] registered Oct 2 19:06:12.095446 kernel: acpiphp: Slot [30] registered Oct 2 19:06:12.095456 kernel: acpiphp: Slot [31] registered Oct 2 19:06:12.095465 kernel: PCI host bridge to bus 0000:00 Oct 2 19:06:12.095612 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Oct 2 19:06:12.095705 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Oct 2 19:06:12.095792 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Oct 2 19:06:12.095879 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xfebfffff window] Oct 2 19:06:12.095964 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x17fffffff window] Oct 2 19:06:12.096049 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 2 19:06:12.096163 kernel: pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 Oct 2 19:06:12.096292 kernel: pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 Oct 2 19:06:12.096400 kernel: pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 Oct 2 19:06:12.096511 kernel: pci 0000:00:01.1: reg 0x20: [io 0xc0c0-0xc0cf] Oct 2 19:06:12.096612 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] Oct 2 19:06:12.096711 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] Oct 2 19:06:12.096808 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] Oct 2 19:06:12.096913 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] Oct 2 19:06:12.097019 kernel: pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 Oct 2 19:06:12.097117 kernel: pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI Oct 2 19:06:12.097223 kernel: pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB Oct 2 19:06:12.097338 kernel: pci 0000:00:02.0: [1234:1111] type 00 class 0x030000 Oct 2 19:06:12.097436 kernel: pci 0000:00:02.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Oct 2 19:06:12.097552 kernel: pci 0000:00:02.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Oct 2 19:06:12.097657 kernel: pci 0000:00:02.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Oct 2 19:06:12.097756 kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Oct 2 19:06:12.097862 kernel: pci 0000:00:03.0: [1af4:1005] type 00 class 0x00ff00 Oct 2 19:06:12.097961 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc080-0xc09f] Oct 2 19:06:12.098063 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Oct 2 19:06:12.098162 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Oct 2 19:06:12.098298 kernel: pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000 Oct 2 19:06:12.098403 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc07f] Oct 2 19:06:12.098512 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Oct 2 19:06:12.098616 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Oct 2 19:06:12.098730 kernel: pci 0000:00:05.0: [1af4:1000] type 00 class 0x020000 Oct 2 19:06:12.098826 kernel: pci 0000:00:05.0: reg 0x10: [io 0xc0a0-0xc0bf] Oct 2 19:06:12.098917 kernel: pci 0000:00:05.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Oct 2 19:06:12.099012 kernel: pci 0000:00:05.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Oct 2 19:06:12.099111 kernel: pci 0000:00:05.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Oct 2 19:06:12.099123 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Oct 2 19:06:12.099133 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Oct 2 19:06:12.099143 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Oct 2 19:06:12.099152 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Oct 2 19:06:12.099161 kernel: ACPI: PCI: Interrupt link LNKS configured for IRQ 9 Oct 2 19:06:12.099170 kernel: iommu: Default domain type: Translated Oct 2 19:06:12.099189 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Oct 2 19:06:12.099288 kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device Oct 2 19:06:12.099381 kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Oct 2 19:06:12.099472 kernel: pci 0000:00:02.0: vgaarb: bridge control possible Oct 2 19:06:12.099485 kernel: vgaarb: loaded Oct 2 19:06:12.099494 kernel: pps_core: LinuxPPS API ver. 1 registered Oct 2 19:06:12.099550 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Oct 2 19:06:12.099560 kernel: PTP clock support registered Oct 2 19:06:12.099569 kernel: PCI: Using ACPI for IRQ routing Oct 2 19:06:12.099578 kernel: PCI: pci_cache_line_size set to 64 bytes Oct 2 19:06:12.099591 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Oct 2 19:06:12.099600 kernel: e820: reserve RAM buffer [mem 0x9cfdd000-0x9fffffff] Oct 2 19:06:12.099609 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Oct 2 19:06:12.099618 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Oct 2 19:06:12.099628 kernel: clocksource: Switched to clocksource kvm-clock Oct 2 19:06:12.099637 kernel: VFS: Disk quotas dquot_6.6.0 Oct 2 19:06:12.099646 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 2 19:06:12.099655 kernel: pnp: PnP ACPI init Oct 2 19:06:12.099757 kernel: pnp 00:02: [dma 2] Oct 2 19:06:12.099771 kernel: pnp: PnP ACPI: found 6 devices Oct 2 19:06:12.099781 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Oct 2 19:06:12.099790 kernel: NET: Registered PF_INET protocol family Oct 2 19:06:12.099799 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 2 19:06:12.099809 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 2 19:06:12.099818 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 2 19:06:12.099827 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 2 19:06:12.099837 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Oct 2 19:06:12.099849 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 2 19:06:12.099859 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 2 19:06:12.099868 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 2 19:06:12.099878 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 2 19:06:12.099887 kernel: NET: Registered PF_XDP protocol family Oct 2 19:06:12.099973 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Oct 2 19:06:12.100050 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Oct 2 19:06:12.100183 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Oct 2 19:06:12.100257 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xfebfffff window] Oct 2 19:06:12.100431 kernel: pci_bus 0000:00: resource 8 [mem 0x100000000-0x17fffffff window] Oct 2 19:06:12.100561 kernel: pci 0000:00:01.0: PIIX3: Enabling Passive Release Oct 2 19:06:12.100642 kernel: pci 0000:00:00.0: Limiting direct PCI/PCI transfers Oct 2 19:06:12.100763 kernel: pci 0000:00:01.0: Activating ISA DMA hang workarounds Oct 2 19:06:12.100777 kernel: PCI: CLS 0 bytes, default 64 Oct 2 19:06:12.100785 kernel: Initialise system trusted keyrings Oct 2 19:06:12.100793 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 2 19:06:12.100807 kernel: Key type asymmetric registered Oct 2 19:06:12.100815 kernel: Asymmetric key parser 'x509' registered Oct 2 19:06:12.100822 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 2 19:06:12.100830 kernel: io scheduler mq-deadline registered Oct 2 19:06:12.100837 kernel: io scheduler kyber registered Oct 2 19:06:12.100844 kernel: io scheduler bfq registered Oct 2 19:06:12.100852 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Oct 2 19:06:12.100860 kernel: ACPI: \_SB_.LNKC: Enabled at IRQ 11 Oct 2 19:06:12.100867 kernel: ACPI: \_SB_.LNKD: Enabled at IRQ 10 Oct 2 19:06:12.100876 kernel: ACPI: \_SB_.LNKA: Enabled at IRQ 10 Oct 2 19:06:12.100883 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 2 19:06:12.100897 kernel: 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Oct 2 19:06:12.100910 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Oct 2 19:06:12.100924 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Oct 2 19:06:12.100936 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Oct 2 19:06:12.101065 kernel: rtc_cmos 00:05: RTC can wake from S4 Oct 2 19:06:12.101081 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Oct 2 19:06:12.101155 kernel: rtc_cmos 00:05: registered as rtc0 Oct 2 19:06:12.101245 kernel: rtc_cmos 00:05: setting system clock to 2023-10-02T19:06:11 UTC (1696273571) Oct 2 19:06:12.101317 kernel: rtc_cmos 00:05: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Oct 2 19:06:12.101327 kernel: NET: Registered PF_INET6 protocol family Oct 2 19:06:12.101334 kernel: Segment Routing with IPv6 Oct 2 19:06:12.101342 kernel: In-situ OAM (IOAM) with IPv6 Oct 2 19:06:12.101349 kernel: NET: Registered PF_PACKET protocol family Oct 2 19:06:12.101379 kernel: Key type dns_resolver registered Oct 2 19:06:12.101387 kernel: IPI shorthand broadcast: enabled Oct 2 19:06:12.101396 kernel: sched_clock: Marking stable (425223344, 74386593)->(572970033, -73360096) Oct 2 19:06:12.101403 kernel: registered taskstats version 1 Oct 2 19:06:12.101410 kernel: Loading compiled-in X.509 certificates Oct 2 19:06:12.101417 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.132-flatcar: 6f9e51af8b3ef67eb6e93ecfe77d55665ad3d861' Oct 2 19:06:12.101425 kernel: Key type .fscrypt registered Oct 2 19:06:12.101432 kernel: Key type fscrypt-provisioning registered Oct 2 19:06:12.101439 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 2 19:06:12.101446 kernel: ima: Allocated hash algorithm: sha1 Oct 2 19:06:12.101454 kernel: ima: No architecture policies found Oct 2 19:06:12.101462 kernel: Freeing unused kernel image (initmem) memory: 45372K Oct 2 19:06:12.101469 kernel: Write protecting the kernel read-only data: 28672k Oct 2 19:06:12.101477 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Oct 2 19:06:12.101484 kernel: Freeing unused kernel image (rodata/data gap) memory: 644K Oct 2 19:06:12.101491 kernel: Run /init as init process Oct 2 19:06:12.101498 kernel: with arguments: Oct 2 19:06:12.101515 kernel: /init Oct 2 19:06:12.101523 kernel: with environment: Oct 2 19:06:12.101552 kernel: HOME=/ Oct 2 19:06:12.101561 kernel: TERM=linux Oct 2 19:06:12.101568 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 2 19:06:12.101579 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 2 19:06:12.101590 systemd[1]: Detected virtualization kvm. Oct 2 19:06:12.101598 systemd[1]: Detected architecture x86-64. Oct 2 19:06:12.101605 systemd[1]: Running in initrd. Oct 2 19:06:12.101612 systemd[1]: No hostname configured, using default hostname. Oct 2 19:06:12.101621 systemd[1]: Hostname set to . Oct 2 19:06:12.101641 systemd[1]: Initializing machine ID from VM UUID. Oct 2 19:06:12.101657 systemd[1]: Queued start job for default target initrd.target. Oct 2 19:06:12.101665 systemd[1]: Started systemd-ask-password-console.path. Oct 2 19:06:12.101673 systemd[1]: Reached target cryptsetup.target. Oct 2 19:06:12.101680 systemd[1]: Reached target paths.target. Oct 2 19:06:12.101688 systemd[1]: Reached target slices.target. Oct 2 19:06:12.101696 systemd[1]: Reached target swap.target. Oct 2 19:06:12.101706 systemd[1]: Reached target timers.target. Oct 2 19:06:12.101714 systemd[1]: Listening on iscsid.socket. Oct 2 19:06:12.101722 systemd[1]: Listening on iscsiuio.socket. Oct 2 19:06:12.101730 systemd[1]: Listening on systemd-journald-audit.socket. Oct 2 19:06:12.101738 systemd[1]: Listening on systemd-journald-dev-log.socket. Oct 2 19:06:12.101745 systemd[1]: Listening on systemd-journald.socket. Oct 2 19:06:12.101753 systemd[1]: Listening on systemd-networkd.socket. Oct 2 19:06:12.101761 systemd[1]: Listening on systemd-udevd-control.socket. Oct 2 19:06:12.101770 systemd[1]: Listening on systemd-udevd-kernel.socket. Oct 2 19:06:12.101779 systemd[1]: Reached target sockets.target. Oct 2 19:06:12.101786 systemd[1]: Starting kmod-static-nodes.service... Oct 2 19:06:12.101794 systemd[1]: Finished network-cleanup.service. Oct 2 19:06:12.101802 systemd[1]: Starting systemd-fsck-usr.service... Oct 2 19:06:12.101810 systemd[1]: Starting systemd-journald.service... Oct 2 19:06:12.101818 systemd[1]: Starting systemd-modules-load.service... Oct 2 19:06:12.101827 systemd[1]: Starting systemd-resolved.service... Oct 2 19:06:12.101835 systemd[1]: Starting systemd-vconsole-setup.service... Oct 2 19:06:12.101843 systemd[1]: Finished kmod-static-nodes.service. Oct 2 19:06:12.101850 systemd[1]: Finished systemd-fsck-usr.service. Oct 2 19:06:12.101859 kernel: audit: type=1130 audit(1696273572.092:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:12.101867 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Oct 2 19:06:12.101879 systemd-journald[197]: Journal started Oct 2 19:06:12.101930 systemd-journald[197]: Runtime Journal (/run/log/journal/bdacc77489fc48b8bb0b15953e631506) is 6.0M, max 48.5M, 42.5M free. Oct 2 19:06:12.092000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:12.101673 systemd-modules-load[198]: Inserted module 'overlay' Oct 2 19:06:12.139047 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 2 19:06:12.139075 kernel: Bridge firewalling registered Oct 2 19:06:12.139097 systemd[1]: Started systemd-journald.service. Oct 2 19:06:12.123316 systemd-resolved[199]: Positive Trust Anchors: Oct 2 19:06:12.141017 kernel: SCSI subsystem initialized Oct 2 19:06:12.123333 systemd-resolved[199]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 2 19:06:12.180125 kernel: audit: type=1130 audit(1696273572.140:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:12.180154 kernel: audit: type=1130 audit(1696273572.140:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:12.180165 kernel: audit: type=1130 audit(1696273572.141:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:12.180183 kernel: audit: type=1130 audit(1696273572.172:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:12.180193 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 2 19:06:12.180203 kernel: device-mapper: uevent: version 1.0.3 Oct 2 19:06:12.180215 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Oct 2 19:06:12.140000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:12.140000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:12.141000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:12.172000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:12.123373 systemd-resolved[199]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 2 19:06:12.124319 systemd-modules-load[198]: Inserted module 'br_netfilter' Oct 2 19:06:12.188612 kernel: audit: type=1130 audit(1696273572.185:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:12.185000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:12.126750 systemd-resolved[199]: Defaulting to hostname 'linux'. Oct 2 19:06:12.141135 systemd[1]: Started systemd-resolved.service. Oct 2 19:06:12.141351 systemd[1]: Finished systemd-vconsole-setup.service. Oct 2 19:06:12.141739 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Oct 2 19:06:12.173629 systemd[1]: Reached target nss-lookup.target. Oct 2 19:06:12.177006 systemd[1]: Starting dracut-cmdline-ask.service... Oct 2 19:06:12.196626 kernel: audit: type=1130 audit(1696273572.192:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:12.192000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:12.184541 systemd-modules-load[198]: Inserted module 'dm_multipath' Oct 2 19:06:12.200101 kernel: audit: type=1130 audit(1696273572.196:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:12.196000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:12.185128 systemd[1]: Finished systemd-modules-load.service. Oct 2 19:06:12.186085 systemd[1]: Starting systemd-sysctl.service... Oct 2 19:06:12.192153 systemd[1]: Finished dracut-cmdline-ask.service. Oct 2 19:06:12.194224 systemd[1]: Starting dracut-cmdline.service... Oct 2 19:06:12.196772 systemd[1]: Finished systemd-sysctl.service. Oct 2 19:06:12.204148 dracut-cmdline[220]: dracut-dracut-053 Oct 2 19:06:12.205092 dracut-cmdline[220]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=96b0fdb9f11bf1422adc9955c78c8182df387766badfd0b94e08fb9688739ee1 Oct 2 19:06:12.252544 kernel: Loading iSCSI transport class v2.0-870. Oct 2 19:06:12.263559 kernel: iscsi: registered transport (tcp) Oct 2 19:06:12.288556 kernel: iscsi: registered transport (qla4xxx) Oct 2 19:06:12.288654 kernel: QLogic iSCSI HBA Driver Oct 2 19:06:12.316981 systemd[1]: Finished dracut-cmdline.service. Oct 2 19:06:12.320619 kernel: audit: type=1130 audit(1696273572.317:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:12.317000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:12.318622 systemd[1]: Starting dracut-pre-udev.service... Oct 2 19:06:12.367548 kernel: raid6: avx2x4 gen() 27310 MB/s Oct 2 19:06:12.384578 kernel: raid6: avx2x4 xor() 6684 MB/s Oct 2 19:06:12.401596 kernel: raid6: avx2x2 gen() 25729 MB/s Oct 2 19:06:12.418545 kernel: raid6: avx2x2 xor() 17693 MB/s Oct 2 19:06:12.444551 kernel: raid6: avx2x1 gen() 24862 MB/s Oct 2 19:06:12.461559 kernel: raid6: avx2x1 xor() 13910 MB/s Oct 2 19:06:12.478534 kernel: raid6: sse2x4 gen() 14403 MB/s Oct 2 19:06:12.495558 kernel: raid6: sse2x4 xor() 7198 MB/s Oct 2 19:06:12.512548 kernel: raid6: sse2x2 gen() 16105 MB/s Oct 2 19:06:12.529557 kernel: raid6: sse2x2 xor() 9767 MB/s Oct 2 19:06:12.546542 kernel: raid6: sse2x1 gen() 11888 MB/s Oct 2 19:06:12.563971 kernel: raid6: sse2x1 xor() 7416 MB/s Oct 2 19:06:12.564044 kernel: raid6: using algorithm avx2x4 gen() 27310 MB/s Oct 2 19:06:12.564053 kernel: raid6: .... xor() 6684 MB/s, rmw enabled Oct 2 19:06:12.564062 kernel: raid6: using avx2x2 recovery algorithm Oct 2 19:06:12.575526 kernel: xor: automatically using best checksumming function avx Oct 2 19:06:12.689558 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Oct 2 19:06:12.701431 systemd[1]: Finished dracut-pre-udev.service. Oct 2 19:06:12.702000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:12.702000 audit: BPF prog-id=7 op=LOAD Oct 2 19:06:12.702000 audit: BPF prog-id=8 op=LOAD Oct 2 19:06:12.703959 systemd[1]: Starting systemd-udevd.service... Oct 2 19:06:12.722179 systemd-udevd[400]: Using default interface naming scheme 'v252'. Oct 2 19:06:12.727796 systemd[1]: Started systemd-udevd.service. Oct 2 19:06:12.728000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:12.729967 systemd[1]: Starting dracut-pre-trigger.service... Oct 2 19:06:12.745465 dracut-pre-trigger[407]: rd.md=0: removing MD RAID activation Oct 2 19:06:12.786496 systemd[1]: Finished dracut-pre-trigger.service. Oct 2 19:06:12.794000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:12.796593 systemd[1]: Starting systemd-udev-trigger.service... Oct 2 19:06:12.854698 systemd[1]: Finished systemd-udev-trigger.service. Oct 2 19:06:12.855000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:12.892536 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Oct 2 19:06:12.901531 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 2 19:06:12.901596 kernel: cryptd: max_cpu_qlen set to 1000 Oct 2 19:06:12.926778 kernel: libata version 3.00 loaded. Oct 2 19:06:12.934529 kernel: AVX2 version of gcm_enc/dec engaged. Oct 2 19:06:12.934599 kernel: AES CTR mode by8 optimization enabled Oct 2 19:06:12.934613 kernel: ata_piix 0000:00:01.1: version 2.13 Oct 2 19:06:12.936571 kernel: scsi host0: ata_piix Oct 2 19:06:12.937529 kernel: scsi host1: ata_piix Oct 2 19:06:12.937711 kernel: ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc0c0 irq 14 Oct 2 19:06:12.937727 kernel: ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc0c8 irq 15 Oct 2 19:06:12.960239 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Oct 2 19:06:12.986612 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by (udev-worker) (451) Oct 2 19:06:12.987521 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Oct 2 19:06:12.996937 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Oct 2 19:06:13.006113 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Oct 2 19:06:13.019264 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Oct 2 19:06:13.021949 systemd[1]: Starting disk-uuid.service... Oct 2 19:06:13.092531 kernel: ata2.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Oct 2 19:06:13.094599 kernel: scsi 1:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Oct 2 19:06:13.129225 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 2 19:06:13.133535 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 2 19:06:13.297457 kernel: sr 1:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Oct 2 19:06:13.297833 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Oct 2 19:06:13.315604 kernel: sr 1:0:0:0: Attached scsi CD-ROM sr0 Oct 2 19:06:14.250644 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 2 19:06:14.251225 disk-uuid[522]: The operation has completed successfully. Oct 2 19:06:14.308428 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 2 19:06:14.312969 systemd[1]: Finished disk-uuid.service. Oct 2 19:06:14.315000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:14.315000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:14.316455 systemd[1]: Starting verity-setup.service... Oct 2 19:06:14.357588 kernel: device-mapper: verity: sha256 using implementation "sha256-generic" Oct 2 19:06:14.414774 systemd[1]: Found device dev-mapper-usr.device. Oct 2 19:06:14.418533 systemd[1]: Mounting sysusr-usr.mount... Oct 2 19:06:14.420760 systemd[1]: Finished verity-setup.service. Oct 2 19:06:14.420000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:14.741570 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Oct 2 19:06:14.741597 systemd[1]: Mounted sysusr-usr.mount. Oct 2 19:06:14.742430 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Oct 2 19:06:14.743584 systemd[1]: Starting ignition-setup.service... Oct 2 19:06:14.745972 systemd[1]: Starting parse-ip-for-networkd.service... Oct 2 19:06:14.761015 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Oct 2 19:06:14.761087 kernel: BTRFS info (device vda6): using free space tree Oct 2 19:06:14.761119 kernel: BTRFS info (device vda6): has skinny extents Oct 2 19:06:14.774427 systemd[1]: mnt-oem.mount: Deactivated successfully. Oct 2 19:06:14.782856 systemd[1]: Finished ignition-setup.service. Oct 2 19:06:14.783000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:14.784595 systemd[1]: Starting ignition-fetch-offline.service... Oct 2 19:06:14.824847 systemd[1]: Finished parse-ip-for-networkd.service. Oct 2 19:06:14.824000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:14.826000 audit: BPF prog-id=9 op=LOAD Oct 2 19:06:14.827450 systemd[1]: Starting systemd-networkd.service... Oct 2 19:06:14.850413 systemd-networkd[696]: lo: Link UP Oct 2 19:06:14.850421 systemd-networkd[696]: lo: Gained carrier Oct 2 19:06:14.850000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:14.850959 systemd-networkd[696]: Enumeration completed Oct 2 19:06:14.851095 systemd[1]: Started systemd-networkd.service. Oct 2 19:06:14.851587 systemd[1]: Reached target network.target. Oct 2 19:06:14.851823 systemd-networkd[696]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 2 19:06:14.852917 systemd-networkd[696]: eth0: Link UP Oct 2 19:06:14.852922 systemd-networkd[696]: eth0: Gained carrier Oct 2 19:06:14.854719 systemd[1]: Starting iscsiuio.service... Oct 2 19:06:14.900690 systemd-networkd[696]: eth0: DHCPv4 address 10.0.0.39/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 2 19:06:14.901818 systemd[1]: Started iscsiuio.service. Oct 2 19:06:14.902000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:14.904163 systemd[1]: Starting iscsid.service... Oct 2 19:06:14.908153 iscsid[706]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Oct 2 19:06:14.908153 iscsid[706]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Oct 2 19:06:14.908153 iscsid[706]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Oct 2 19:06:14.908153 iscsid[706]: If using hardware iscsi like qla4xxx this message can be ignored. Oct 2 19:06:14.908153 iscsid[706]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Oct 2 19:06:14.908153 iscsid[706]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Oct 2 19:06:14.914000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:14.909900 systemd[1]: Started iscsid.service. Oct 2 19:06:14.916115 systemd[1]: Starting dracut-initqueue.service... Oct 2 19:06:14.931235 systemd[1]: Finished dracut-initqueue.service. Oct 2 19:06:14.930000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:14.931452 systemd[1]: Reached target remote-fs-pre.target. Oct 2 19:06:14.933022 systemd[1]: Reached target remote-cryptsetup.target. Oct 2 19:06:14.934048 systemd[1]: Reached target remote-fs.target. Oct 2 19:06:14.936206 systemd[1]: Starting dracut-pre-mount.service... Oct 2 19:06:14.949107 systemd[1]: Finished dracut-pre-mount.service. Oct 2 19:06:14.948000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:14.999886 ignition[642]: Ignition 2.14.0 Oct 2 19:06:14.999904 ignition[642]: Stage: fetch-offline Oct 2 19:06:15.000013 ignition[642]: no configs at "/usr/lib/ignition/base.d" Oct 2 19:06:15.000029 ignition[642]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 2 19:06:15.000218 ignition[642]: parsed url from cmdline: "" Oct 2 19:06:15.000224 ignition[642]: no config URL provided Oct 2 19:06:15.000231 ignition[642]: reading system config file "/usr/lib/ignition/user.ign" Oct 2 19:06:15.000242 ignition[642]: no config at "/usr/lib/ignition/user.ign" Oct 2 19:06:15.000266 ignition[642]: op(1): [started] loading QEMU firmware config module Oct 2 19:06:15.000272 ignition[642]: op(1): executing: "modprobe" "qemu_fw_cfg" Oct 2 19:06:15.007915 ignition[642]: op(1): [finished] loading QEMU firmware config module Oct 2 19:06:15.009211 ignition[642]: parsing config with SHA512: 7de7c4a1680d49e633a8ba778ca8f2921a5703e6c737938556a490948c54c00073fd0ca0e79800a83a3738b30cc61f4f8d624df73db6687ab4284894cee86421 Oct 2 19:06:15.062887 unknown[642]: fetched base config from "system" Oct 2 19:06:15.062907 unknown[642]: fetched user config from "qemu" Oct 2 19:06:15.063188 ignition[642]: fetch-offline: fetch-offline passed Oct 2 19:06:15.064664 systemd[1]: Finished ignition-fetch-offline.service. Oct 2 19:06:15.065000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:15.063294 ignition[642]: Ignition finished successfully Oct 2 19:06:15.066068 systemd[1]: ignition-fetch.service was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Oct 2 19:06:15.067141 systemd[1]: Starting ignition-kargs.service... Oct 2 19:06:15.078945 ignition[723]: Ignition 2.14.0 Oct 2 19:06:15.078958 ignition[723]: Stage: kargs Oct 2 19:06:15.079100 ignition[723]: no configs at "/usr/lib/ignition/base.d" Oct 2 19:06:15.079114 ignition[723]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 2 19:06:15.082000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:15.081697 systemd[1]: Finished ignition-kargs.service. Oct 2 19:06:15.080281 ignition[723]: kargs: kargs passed Oct 2 19:06:15.083723 systemd[1]: Starting ignition-disks.service... Oct 2 19:06:15.080337 ignition[723]: Ignition finished successfully Oct 2 19:06:15.101527 ignition[729]: Ignition 2.14.0 Oct 2 19:06:15.101543 ignition[729]: Stage: disks Oct 2 19:06:15.101682 ignition[729]: no configs at "/usr/lib/ignition/base.d" Oct 2 19:06:15.101696 ignition[729]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 2 19:06:15.103638 systemd[1]: Finished ignition-disks.service. Oct 2 19:06:15.104000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:15.102624 ignition[729]: disks: disks passed Oct 2 19:06:15.104723 systemd[1]: Reached target initrd-root-device.target. Oct 2 19:06:15.102676 ignition[729]: Ignition finished successfully Oct 2 19:06:15.105691 systemd[1]: Reached target local-fs-pre.target. Oct 2 19:06:15.106254 systemd[1]: Reached target local-fs.target. Oct 2 19:06:15.107190 systemd[1]: Reached target sysinit.target. Oct 2 19:06:15.108246 systemd[1]: Reached target basic.target. Oct 2 19:06:15.110133 systemd[1]: Starting systemd-fsck-root.service... Oct 2 19:06:15.161003 systemd-fsck[737]: ROOT: clean, 603/553520 files, 56012/553472 blocks Oct 2 19:06:15.218229 systemd-resolved[199]: Detected conflict on linux IN A 10.0.0.39 Oct 2 19:06:15.218250 systemd-resolved[199]: Hostname conflict, changing published hostname from 'linux' to 'linux10'. Oct 2 19:06:15.410980 systemd[1]: Finished systemd-fsck-root.service. Oct 2 19:06:15.411000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:15.413244 systemd[1]: Mounting sysroot.mount... Oct 2 19:06:15.419531 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Oct 2 19:06:15.419940 systemd[1]: Mounted sysroot.mount. Oct 2 19:06:15.420834 systemd[1]: Reached target initrd-root-fs.target. Oct 2 19:06:15.423790 systemd[1]: Mounting sysroot-usr.mount... Oct 2 19:06:15.424964 systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met. Oct 2 19:06:15.425011 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Oct 2 19:06:15.425040 systemd[1]: Reached target ignition-diskful.target. Oct 2 19:06:15.427773 systemd[1]: Mounted sysroot-usr.mount. Oct 2 19:06:15.431380 systemd[1]: Starting initrd-setup-root.service... Oct 2 19:06:15.438482 initrd-setup-root[747]: cut: /sysroot/etc/passwd: No such file or directory Oct 2 19:06:15.443004 initrd-setup-root[755]: cut: /sysroot/etc/group: No such file or directory Oct 2 19:06:15.444660 systemd[1]: Mounting sysroot-usr-share-oem.mount... Oct 2 19:06:15.450970 initrd-setup-root[764]: cut: /sysroot/etc/shadow: No such file or directory Oct 2 19:06:15.481928 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 scanned by mount (759) Oct 2 19:06:15.484051 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Oct 2 19:06:15.484099 kernel: BTRFS info (device vda6): using free space tree Oct 2 19:06:15.484113 kernel: BTRFS info (device vda6): has skinny extents Oct 2 19:06:15.486446 initrd-setup-root[786]: cut: /sysroot/etc/gshadow: No such file or directory Oct 2 19:06:15.489797 systemd[1]: Mounted sysroot-usr-share-oem.mount. Oct 2 19:06:15.526113 systemd[1]: Finished initrd-setup-root.service. Oct 2 19:06:15.528962 systemd[1]: Starting ignition-mount.service... Oct 2 19:06:15.527000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:15.531478 systemd[1]: Starting sysroot-boot.service... Oct 2 19:06:15.537400 systemd[1]: sysusr-usr-share-oem.mount: Deactivated successfully. Oct 2 19:06:15.537516 systemd[1]: sysroot-usr-share-oem.mount: Deactivated successfully. Oct 2 19:06:15.554250 systemd[1]: Finished sysroot-boot.service. Oct 2 19:06:15.555000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:15.556031 ignition[809]: INFO : Ignition 2.14.0 Oct 2 19:06:15.556031 ignition[809]: INFO : Stage: mount Oct 2 19:06:15.556031 ignition[809]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 2 19:06:15.556031 ignition[809]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 2 19:06:15.559644 ignition[809]: INFO : mount: mount passed Oct 2 19:06:15.559644 ignition[809]: INFO : Ignition finished successfully Oct 2 19:06:15.561981 systemd[1]: Finished ignition-mount.service. Oct 2 19:06:15.561000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:15.562878 systemd[1]: Starting ignition-files.service... Oct 2 19:06:15.570624 systemd[1]: Mounting sysroot-usr-share-oem.mount... Oct 2 19:06:15.577189 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 scanned by mount (818) Oct 2 19:06:15.577247 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Oct 2 19:06:15.577264 kernel: BTRFS info (device vda6): using free space tree Oct 2 19:06:15.577698 kernel: BTRFS info (device vda6): has skinny extents Oct 2 19:06:15.583570 systemd[1]: Mounted sysroot-usr-share-oem.mount. Oct 2 19:06:15.596010 ignition[837]: INFO : Ignition 2.14.0 Oct 2 19:06:15.596010 ignition[837]: INFO : Stage: files Oct 2 19:06:15.597800 ignition[837]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 2 19:06:15.597800 ignition[837]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 2 19:06:15.597800 ignition[837]: DEBUG : files: compiled without relabeling support, skipping Oct 2 19:06:15.601751 ignition[837]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Oct 2 19:06:15.601751 ignition[837]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Oct 2 19:06:15.601751 ignition[837]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Oct 2 19:06:15.606098 ignition[837]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Oct 2 19:06:15.607637 unknown[837]: wrote ssh authorized keys file for user: core Oct 2 19:06:15.608710 ignition[837]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Oct 2 19:06:15.610518 ignition[837]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/ignition-ran" Oct 2 19:06:15.612243 ignition[837]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/ignition-ran" Oct 2 19:06:15.613796 ignition[837]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Oct 2 19:06:15.615155 ignition[837]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 2 19:06:15.617153 ignition[837]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 2 19:06:15.617153 ignition[837]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Oct 2 19:06:15.620340 ignition[837]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Oct 2 19:06:15.622070 ignition[837]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Oct 2 19:06:15.623630 ignition[837]: INFO : files: files passed Oct 2 19:06:15.624323 ignition[837]: INFO : Ignition finished successfully Oct 2 19:06:15.626269 systemd[1]: Finished ignition-files.service. Oct 2 19:06:15.625000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:15.627714 systemd[1]: Starting initrd-setup-root-after-ignition.service... Oct 2 19:06:15.629403 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Oct 2 19:06:15.630236 systemd[1]: Starting ignition-quench.service... Oct 2 19:06:15.633066 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 2 19:06:15.633156 systemd[1]: Finished ignition-quench.service. Oct 2 19:06:15.634000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:15.634000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:15.640457 initrd-setup-root-after-ignition[861]: grep: /sysroot/usr/share/oem/oem-release: No such file or directory Oct 2 19:06:15.643662 initrd-setup-root-after-ignition[863]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 2 19:06:15.646000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:15.644259 systemd[1]: Finished initrd-setup-root-after-ignition.service. Oct 2 19:06:15.646307 systemd[1]: Reached target ignition-complete.target. Oct 2 19:06:15.648110 systemd[1]: Starting initrd-parse-etc.service... Oct 2 19:06:15.661470 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 2 19:06:15.661623 systemd[1]: Finished initrd-parse-etc.service. Oct 2 19:06:15.662000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:15.662000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:15.663577 systemd[1]: Reached target initrd-fs.target. Oct 2 19:06:15.664950 systemd[1]: Reached target initrd.target. Oct 2 19:06:15.665717 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Oct 2 19:06:15.666588 systemd[1]: Starting dracut-pre-pivot.service... Oct 2 19:06:15.679028 systemd[1]: Finished dracut-pre-pivot.service. Oct 2 19:06:15.679000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:15.680795 systemd[1]: Starting initrd-cleanup.service... Oct 2 19:06:15.690961 systemd[1]: Stopped target nss-lookup.target. Oct 2 19:06:15.692031 systemd[1]: Stopped target remote-cryptsetup.target. Oct 2 19:06:15.693614 systemd[1]: Stopped target timers.target. Oct 2 19:06:15.695236 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 2 19:06:15.696000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:15.695414 systemd[1]: Stopped dracut-pre-pivot.service. Oct 2 19:06:15.696887 systemd[1]: Stopped target initrd.target. Oct 2 19:06:15.698437 systemd[1]: Stopped target basic.target. Oct 2 19:06:15.699943 systemd[1]: Stopped target ignition-complete.target. Oct 2 19:06:15.701480 systemd[1]: Stopped target ignition-diskful.target. Oct 2 19:06:15.702995 systemd[1]: Stopped target initrd-root-device.target. Oct 2 19:06:15.704712 systemd[1]: Stopped target remote-fs.target. Oct 2 19:06:15.706306 systemd[1]: Stopped target remote-fs-pre.target. Oct 2 19:06:15.707986 systemd[1]: Stopped target sysinit.target. Oct 2 19:06:15.709485 systemd[1]: Stopped target local-fs.target. Oct 2 19:06:15.711048 systemd[1]: Stopped target local-fs-pre.target. Oct 2 19:06:15.712528 systemd[1]: Stopped target swap.target. Oct 2 19:06:15.715000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:15.713929 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 2 19:06:15.714081 systemd[1]: Stopped dracut-pre-mount.service. Oct 2 19:06:15.718000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:15.715616 systemd[1]: Stopped target cryptsetup.target. Oct 2 19:06:15.720000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:15.716983 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 2 19:06:15.717071 systemd[1]: Stopped dracut-initqueue.service. Oct 2 19:06:15.718791 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Oct 2 19:06:15.718875 systemd[1]: Stopped ignition-fetch-offline.service. Oct 2 19:06:15.720405 systemd[1]: Stopped target paths.target. Oct 2 19:06:15.721902 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 2 19:06:15.725596 systemd[1]: Stopped systemd-ask-password-console.path. Oct 2 19:06:15.727339 systemd[1]: Stopped target slices.target. Oct 2 19:06:15.728999 systemd[1]: Stopped target sockets.target. Oct 2 19:06:15.730639 systemd[1]: iscsid.socket: Deactivated successfully. Oct 2 19:06:15.733000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:15.730747 systemd[1]: Closed iscsid.socket. Oct 2 19:06:15.734000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:15.732002 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 2 19:06:15.732149 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Oct 2 19:06:15.733707 systemd[1]: ignition-files.service: Deactivated successfully. Oct 2 19:06:15.741000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:15.733795 systemd[1]: Stopped ignition-files.service. Oct 2 19:06:15.736259 systemd[1]: Stopping ignition-mount.service... Oct 2 19:06:15.796922 ignition[876]: INFO : Ignition 2.14.0 Oct 2 19:06:15.796922 ignition[876]: INFO : Stage: umount Oct 2 19:06:15.796922 ignition[876]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 2 19:06:15.796922 ignition[876]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 2 19:06:15.796922 ignition[876]: INFO : umount: umount passed Oct 2 19:06:15.796922 ignition[876]: INFO : Ignition finished successfully Oct 2 19:06:15.796000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:15.798000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:15.804000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:15.805000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:15.738155 systemd[1]: Stopping iscsiuio.service... Oct 2 19:06:15.739517 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 2 19:06:15.807000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:15.808000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:15.808000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:15.808000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:15.808000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:15.739687 systemd[1]: Stopped kmod-static-nodes.service. Oct 2 19:06:15.742137 systemd[1]: Stopping sysroot-boot.service... Oct 2 19:06:15.794805 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 2 19:06:15.795251 systemd[1]: Stopped systemd-udev-trigger.service. Oct 2 19:06:15.797201 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 2 19:06:15.797380 systemd[1]: Stopped dracut-pre-trigger.service. Oct 2 19:06:15.802608 systemd[1]: iscsiuio.service: Deactivated successfully. Oct 2 19:06:15.819000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:15.802753 systemd[1]: Stopped iscsiuio.service. Oct 2 19:06:15.804930 systemd[1]: ignition-mount.service: Deactivated successfully. Oct 2 19:06:15.805028 systemd[1]: Stopped ignition-mount.service. Oct 2 19:06:15.824000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:15.824000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:15.827000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:15.806493 systemd[1]: Stopped target network.target. Oct 2 19:06:15.829000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:15.807992 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 2 19:06:15.808062 systemd[1]: Closed iscsiuio.socket. Oct 2 19:06:15.833000 audit: BPF prog-id=6 op=UNLOAD Oct 2 19:06:15.808177 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 2 19:06:15.808220 systemd[1]: Stopped ignition-disks.service. Oct 2 19:06:15.808545 systemd[1]: ignition-kargs.service: Deactivated successfully. Oct 2 19:06:15.808586 systemd[1]: Stopped ignition-kargs.service. Oct 2 19:06:15.837000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:15.808866 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 2 19:06:15.808931 systemd[1]: Stopped ignition-setup.service. Oct 2 19:06:15.838000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:15.809322 systemd[1]: Stopping systemd-networkd.service... Oct 2 19:06:15.810191 systemd[1]: Stopping systemd-resolved.service... Oct 2 19:06:15.811268 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 2 19:06:15.811364 systemd[1]: Finished initrd-cleanup.service. Oct 2 19:06:15.817576 systemd-networkd[696]: eth0: DHCPv6 lease lost Oct 2 19:06:15.842000 audit: BPF prog-id=9 op=UNLOAD Oct 2 19:06:15.818976 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 2 19:06:15.819104 systemd[1]: Stopped systemd-networkd.service. Oct 2 19:06:15.821778 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 2 19:06:15.821826 systemd[1]: Closed systemd-networkd.socket. Oct 2 19:06:15.823843 systemd[1]: Stopping network-cleanup.service... Oct 2 19:06:15.824765 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Oct 2 19:06:15.824808 systemd[1]: Stopped parse-ip-for-networkd.service. Oct 2 19:06:15.824916 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 2 19:06:15.824945 systemd[1]: Stopped systemd-sysctl.service. Oct 2 19:06:15.826360 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 2 19:06:15.826390 systemd[1]: Stopped systemd-modules-load.service. Oct 2 19:06:15.827905 systemd[1]: Stopping systemd-udevd.service... Oct 2 19:06:15.829067 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 2 19:06:15.829231 systemd[1]: Stopped systemd-resolved.service. Oct 2 19:06:15.835696 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 2 19:06:15.835804 systemd[1]: Stopped network-cleanup.service. Oct 2 19:06:15.838041 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 2 19:06:15.838193 systemd[1]: Stopped systemd-udevd.service. Oct 2 19:06:15.844884 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 2 19:06:15.846416 systemd[1]: Closed systemd-udevd-control.socket. Oct 2 19:06:15.851812 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 2 19:06:15.853454 systemd[1]: Closed systemd-udevd-kernel.socket. Oct 2 19:06:15.862000 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 2 19:06:15.862940 systemd[1]: Stopped dracut-pre-udev.service. Oct 2 19:06:15.863000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:15.864495 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 2 19:06:15.865368 systemd[1]: Stopped dracut-cmdline.service. Oct 2 19:06:15.866000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:15.866864 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 2 19:06:15.866924 systemd[1]: Stopped dracut-cmdline-ask.service. Oct 2 19:06:15.868000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:15.870554 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Oct 2 19:06:15.943289 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 2 19:06:15.944377 systemd[1]: Stopped systemd-vconsole-setup.service. Oct 2 19:06:15.945000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:15.946641 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 2 19:06:15.947743 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Oct 2 19:06:15.949000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:15.949000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:16.137249 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 2 19:06:16.137364 systemd[1]: Stopped sysroot-boot.service. Oct 2 19:06:16.138000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:16.139118 systemd[1]: Reached target initrd-switch-root.target. Oct 2 19:06:16.140318 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 2 19:06:16.141000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:16.140360 systemd[1]: Stopped initrd-setup-root.service. Oct 2 19:06:16.142794 systemd[1]: Starting initrd-switch-root.service... Oct 2 19:06:16.176313 systemd[1]: Switching root. Oct 2 19:06:16.232546 systemd-journald[197]: Received SIGTERM from PID 1 (systemd). Oct 2 19:06:16.232664 iscsid[706]: iscsid shutting down. Oct 2 19:06:16.232837 systemd-journald[197]: Journal stopped Oct 2 19:06:20.137556 kernel: SELinux: Class mctp_socket not defined in policy. Oct 2 19:06:20.137627 kernel: SELinux: Class anon_inode not defined in policy. Oct 2 19:06:20.137653 kernel: SELinux: the above unknown classes and permissions will be allowed Oct 2 19:06:20.137678 kernel: SELinux: policy capability network_peer_controls=1 Oct 2 19:06:20.137692 kernel: SELinux: policy capability open_perms=1 Oct 2 19:06:20.137705 kernel: SELinux: policy capability extended_socket_class=1 Oct 2 19:06:20.137719 kernel: SELinux: policy capability always_check_network=0 Oct 2 19:06:20.137733 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 2 19:06:20.137747 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 2 19:06:20.137766 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 2 19:06:20.137782 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 2 19:06:20.137796 kernel: kauditd_printk_skb: 64 callbacks suppressed Oct 2 19:06:20.137810 kernel: audit: type=1403 audit(1696273576.341:75): auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 2 19:06:20.137827 systemd[1]: Successfully loaded SELinux policy in 38.095ms. Oct 2 19:06:20.137850 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 10.359ms. Oct 2 19:06:20.137867 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 2 19:06:20.137882 systemd[1]: Detected virtualization kvm. Oct 2 19:06:20.137897 systemd[1]: Detected architecture x86-64. Oct 2 19:06:20.137911 systemd[1]: Detected first boot. Oct 2 19:06:20.137928 systemd[1]: Initializing machine ID from VM UUID. Oct 2 19:06:20.137943 kernel: audit: type=1400 audit(1696273576.437:76): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 2 19:06:20.137969 kernel: audit: type=1400 audit(1696273576.437:77): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 2 19:06:20.137981 kernel: audit: type=1334 audit(1696273576.440:78): prog-id=10 op=LOAD Oct 2 19:06:20.137993 kernel: audit: type=1334 audit(1696273576.440:79): prog-id=10 op=UNLOAD Oct 2 19:06:20.138007 kernel: audit: type=1334 audit(1696273576.443:80): prog-id=11 op=LOAD Oct 2 19:06:20.138020 kernel: audit: type=1334 audit(1696273576.443:81): prog-id=11 op=UNLOAD Oct 2 19:06:20.138038 systemd[1]: Populated /etc with preset unit settings. Oct 2 19:06:20.138053 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Oct 2 19:06:20.138069 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 2 19:06:20.138086 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 2 19:06:20.138102 kernel: audit: type=1334 audit(1696273579.899:82): prog-id=12 op=LOAD Oct 2 19:06:20.138116 kernel: audit: type=1334 audit(1696273579.901:83): prog-id=3 op=UNLOAD Oct 2 19:06:20.138137 kernel: audit: type=1334 audit(1696273579.902:84): prog-id=13 op=LOAD Oct 2 19:06:20.138155 systemd[1]: iscsid.service: Deactivated successfully. Oct 2 19:06:20.138171 systemd[1]: Stopped iscsid.service. Oct 2 19:06:20.138185 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 2 19:06:20.138200 systemd[1]: Stopped initrd-switch-root.service. Oct 2 19:06:20.138214 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 2 19:06:20.138229 systemd[1]: Created slice system-addon\x2dconfig.slice. Oct 2 19:06:20.138244 systemd[1]: Created slice system-addon\x2drun.slice. Oct 2 19:06:20.138260 systemd[1]: Created slice system-getty.slice. Oct 2 19:06:20.138278 systemd[1]: Created slice system-modprobe.slice. Oct 2 19:06:20.138294 systemd[1]: Created slice system-serial\x2dgetty.slice. Oct 2 19:06:20.138310 systemd[1]: Created slice system-system\x2dcloudinit.slice. Oct 2 19:06:20.138326 systemd[1]: Created slice system-systemd\x2dfsck.slice. Oct 2 19:06:20.138341 systemd[1]: Created slice user.slice. Oct 2 19:06:20.138358 systemd[1]: Started systemd-ask-password-console.path. Oct 2 19:06:20.138373 systemd[1]: Started systemd-ask-password-wall.path. Oct 2 19:06:20.138389 systemd[1]: Set up automount boot.automount. Oct 2 19:06:20.138407 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Oct 2 19:06:20.138423 systemd[1]: Stopped target initrd-switch-root.target. Oct 2 19:06:20.138443 systemd[1]: Stopped target initrd-fs.target. Oct 2 19:06:20.138458 systemd[1]: Stopped target initrd-root-fs.target. Oct 2 19:06:20.138475 systemd[1]: Reached target integritysetup.target. Oct 2 19:06:20.138491 systemd[1]: Reached target remote-cryptsetup.target. Oct 2 19:06:20.138524 systemd[1]: Reached target remote-fs.target. Oct 2 19:06:20.138541 systemd[1]: Reached target slices.target. Oct 2 19:06:20.138557 systemd[1]: Reached target swap.target. Oct 2 19:06:20.138573 systemd[1]: Reached target torcx.target. Oct 2 19:06:20.138591 systemd[1]: Reached target veritysetup.target. Oct 2 19:06:20.138606 systemd[1]: Listening on systemd-coredump.socket. Oct 2 19:06:20.138620 systemd[1]: Listening on systemd-initctl.socket. Oct 2 19:06:20.138703 systemd[1]: Listening on systemd-networkd.socket. Oct 2 19:06:20.138725 systemd[1]: Listening on systemd-udevd-control.socket. Oct 2 19:06:20.138740 systemd[1]: Listening on systemd-udevd-kernel.socket. Oct 2 19:06:20.138759 systemd[1]: Listening on systemd-userdbd.socket. Oct 2 19:06:20.138774 systemd[1]: Mounting dev-hugepages.mount... Oct 2 19:06:20.138789 systemd[1]: Mounting dev-mqueue.mount... Oct 2 19:06:20.138804 systemd[1]: Mounting media.mount... Oct 2 19:06:20.138820 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Oct 2 19:06:20.138836 systemd[1]: Mounting sys-kernel-debug.mount... Oct 2 19:06:20.138852 systemd[1]: Mounting sys-kernel-tracing.mount... Oct 2 19:06:20.138871 systemd[1]: Mounting tmp.mount... Oct 2 19:06:20.138890 systemd[1]: Starting flatcar-tmpfiles.service... Oct 2 19:06:20.138904 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Oct 2 19:06:20.138919 systemd[1]: Starting kmod-static-nodes.service... Oct 2 19:06:20.138933 systemd[1]: Starting modprobe@configfs.service... Oct 2 19:06:20.138963 systemd[1]: Starting modprobe@dm_mod.service... Oct 2 19:06:20.138983 systemd[1]: Starting modprobe@drm.service... Oct 2 19:06:20.138998 systemd[1]: Starting modprobe@efi_pstore.service... Oct 2 19:06:20.139013 systemd[1]: Starting modprobe@fuse.service... Oct 2 19:06:20.139027 systemd[1]: Starting modprobe@loop.service... Oct 2 19:06:20.139046 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 2 19:06:20.139061 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 2 19:06:20.139075 systemd[1]: Stopped systemd-fsck-root.service. Oct 2 19:06:20.139089 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 2 19:06:20.139104 systemd[1]: Stopped systemd-fsck-usr.service. Oct 2 19:06:20.139118 systemd[1]: Stopped systemd-journald.service. Oct 2 19:06:20.139133 systemd[1]: Starting systemd-journald.service... Oct 2 19:06:20.139148 systemd[1]: Starting systemd-modules-load.service... Oct 2 19:06:20.139164 systemd[1]: Starting systemd-network-generator.service... Oct 2 19:06:20.139183 kernel: fuse: init (API version 7.34) Oct 2 19:06:20.139198 systemd[1]: Starting systemd-remount-fs.service... Oct 2 19:06:20.139214 kernel: loop: module loaded Oct 2 19:06:20.139228 systemd[1]: Starting systemd-udev-trigger.service... Oct 2 19:06:20.139244 systemd[1]: verity-setup.service: Deactivated successfully. Oct 2 19:06:20.139260 systemd[1]: Stopped verity-setup.service. Oct 2 19:06:20.139276 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Oct 2 19:06:20.139291 systemd[1]: Mounted dev-hugepages.mount. Oct 2 19:06:20.139306 systemd[1]: Mounted dev-mqueue.mount. Oct 2 19:06:20.139320 systemd[1]: Mounted media.mount. Oct 2 19:06:20.139342 systemd-journald[982]: Journal started Oct 2 19:06:20.139398 systemd-journald[982]: Runtime Journal (/run/log/journal/bdacc77489fc48b8bb0b15953e631506) is 6.0M, max 48.5M, 42.5M free. Oct 2 19:06:16.341000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 2 19:06:16.437000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 2 19:06:16.437000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 2 19:06:16.440000 audit: BPF prog-id=10 op=LOAD Oct 2 19:06:16.440000 audit: BPF prog-id=10 op=UNLOAD Oct 2 19:06:16.443000 audit: BPF prog-id=11 op=LOAD Oct 2 19:06:16.443000 audit: BPF prog-id=11 op=UNLOAD Oct 2 19:06:19.899000 audit: BPF prog-id=12 op=LOAD Oct 2 19:06:19.901000 audit: BPF prog-id=3 op=UNLOAD Oct 2 19:06:19.902000 audit: BPF prog-id=13 op=LOAD Oct 2 19:06:19.903000 audit: BPF prog-id=14 op=LOAD Oct 2 19:06:19.903000 audit: BPF prog-id=4 op=UNLOAD Oct 2 19:06:19.903000 audit: BPF prog-id=5 op=UNLOAD Oct 2 19:06:19.906000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:19.909000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:19.912000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:19.912000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:19.916000 audit: BPF prog-id=12 op=UNLOAD Oct 2 19:06:20.071000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:20.074000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:20.075000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:20.075000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:20.080000 audit: BPF prog-id=15 op=LOAD Oct 2 19:06:20.080000 audit: BPF prog-id=16 op=LOAD Oct 2 19:06:20.080000 audit: BPF prog-id=17 op=LOAD Oct 2 19:06:20.080000 audit: BPF prog-id=13 op=UNLOAD Oct 2 19:06:20.080000 audit: BPF prog-id=14 op=UNLOAD Oct 2 19:06:20.124000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:19.896584 systemd[1]: Queued start job for default target multi-user.target. Oct 2 19:06:16.518368 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2023-10-02T19:06:16Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.0 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.0 /var/lib/torcx/store]" Oct 2 19:06:19.896598 systemd[1]: Unnecessary job was removed for dev-vda6.device. Oct 2 19:06:16.518713 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2023-10-02T19:06:16Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 2 19:06:19.905391 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 2 19:06:16.518729 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2023-10-02T19:06:16Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 2 19:06:16.518763 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2023-10-02T19:06:16Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Oct 2 19:06:16.518772 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2023-10-02T19:06:16Z" level=debug msg="skipped missing lower profile" missing profile=oem Oct 2 19:06:16.518805 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2023-10-02T19:06:16Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Oct 2 19:06:16.518817 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2023-10-02T19:06:16Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Oct 2 19:06:16.519033 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2023-10-02T19:06:16Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Oct 2 19:06:20.135000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Oct 2 19:06:20.135000 audit[982]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=6 a1=7fff9fcf7cd0 a2=4000 a3=7fff9fcf7d6c items=0 ppid=1 pid=982 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:06:20.135000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Oct 2 19:06:16.519084 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2023-10-02T19:06:16Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 2 19:06:16.519097 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2023-10-02T19:06:16Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 2 19:06:16.519558 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2023-10-02T19:06:16Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Oct 2 19:06:16.519598 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2023-10-02T19:06:16Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Oct 2 19:06:16.519616 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2023-10-02T19:06:16Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.0: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.0 Oct 2 19:06:16.519629 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2023-10-02T19:06:16Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Oct 2 19:06:16.519644 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2023-10-02T19:06:16Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.0: no such file or directory" path=/var/lib/torcx/store/3510.3.0 Oct 2 19:06:16.519657 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2023-10-02T19:06:16Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Oct 2 19:06:19.066321 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2023-10-02T19:06:19Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 19:06:19.066667 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2023-10-02T19:06:19Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 19:06:19.066784 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2023-10-02T19:06:19Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 19:06:19.067038 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2023-10-02T19:06:19Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 19:06:20.143526 systemd[1]: Started systemd-journald.service. Oct 2 19:06:19.067112 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2023-10-02T19:06:19Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Oct 2 19:06:19.067202 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2023-10-02T19:06:19Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Oct 2 19:06:20.146000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:20.147703 systemd[1]: Mounted sys-kernel-debug.mount. Oct 2 19:06:20.148879 systemd[1]: Mounted sys-kernel-tracing.mount. Oct 2 19:06:20.149736 systemd[1]: Mounted tmp.mount. Oct 2 19:06:20.151185 systemd[1]: Finished kmod-static-nodes.service. Oct 2 19:06:20.153171 systemd[1]: Finished flatcar-tmpfiles.service. Oct 2 19:06:20.151000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:20.160070 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 2 19:06:20.160243 systemd[1]: Finished modprobe@configfs.service. Oct 2 19:06:20.157000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:20.161221 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 2 19:06:20.161394 systemd[1]: Finished modprobe@dm_mod.service. Oct 2 19:06:20.162711 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 2 19:06:20.162860 systemd[1]: Finished modprobe@drm.service. Oct 2 19:06:20.160000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:20.160000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:20.161000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:20.161000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:20.165000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:20.165000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:20.166599 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 2 19:06:20.166772 systemd[1]: Finished modprobe@efi_pstore.service. Oct 2 19:06:20.167000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:20.167000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:20.168000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:20.168000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:20.168156 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 2 19:06:20.168320 systemd[1]: Finished modprobe@fuse.service. Oct 2 19:06:20.169423 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 2 19:06:20.169895 systemd[1]: Finished modprobe@loop.service. Oct 2 19:06:20.170000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:20.170000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:20.171053 systemd[1]: Finished systemd-modules-load.service. Oct 2 19:06:20.171000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:20.172306 systemd[1]: Finished systemd-network-generator.service. Oct 2 19:06:20.172000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:20.173730 systemd[1]: Finished systemd-remount-fs.service. Oct 2 19:06:20.174000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:20.175384 systemd[1]: Reached target network-pre.target. Oct 2 19:06:20.178210 systemd[1]: Mounting sys-fs-fuse-connections.mount... Oct 2 19:06:20.191447 systemd[1]: Mounting sys-kernel-config.mount... Oct 2 19:06:20.195430 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 2 19:06:20.204173 systemd[1]: Starting systemd-hwdb-update.service... Oct 2 19:06:20.211647 systemd[1]: Starting systemd-journal-flush.service... Oct 2 19:06:20.212464 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 2 19:06:20.214141 systemd[1]: Starting systemd-random-seed.service... Oct 2 19:06:20.215418 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Oct 2 19:06:20.216799 systemd[1]: Starting systemd-sysctl.service... Oct 2 19:06:20.221890 systemd-journald[982]: Time spent on flushing to /var/log/journal/bdacc77489fc48b8bb0b15953e631506 is 35.063ms for 1045 entries. Oct 2 19:06:20.221890 systemd-journald[982]: System Journal (/var/log/journal/bdacc77489fc48b8bb0b15953e631506) is 8.0M, max 195.6M, 187.6M free. Oct 2 19:06:20.374304 systemd-journald[982]: Received client request to flush runtime journal. Oct 2 19:06:20.234000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:20.281000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:20.305000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:20.219064 systemd[1]: Starting systemd-sysusers.service... Oct 2 19:06:20.222891 systemd[1]: Finished systemd-udev-trigger.service. Oct 2 19:06:20.235669 systemd[1]: Mounted sys-fs-fuse-connections.mount. Oct 2 19:06:20.254387 systemd[1]: Mounted sys-kernel-config.mount. Oct 2 19:06:20.376021 udevadm[1014]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Oct 2 19:06:20.267382 systemd[1]: Finished systemd-random-seed.service. Oct 2 19:06:20.281886 systemd[1]: Reached target first-boot-complete.target. Oct 2 19:06:20.285264 systemd[1]: Starting systemd-udev-settle.service... Oct 2 19:06:20.303236 systemd[1]: Finished systemd-sysctl.service. Oct 2 19:06:20.376000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:20.376594 systemd[1]: Finished systemd-journal-flush.service. Oct 2 19:06:20.447519 systemd[1]: Finished systemd-sysusers.service. Oct 2 19:06:20.448000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:21.109402 systemd[1]: Finished systemd-hwdb-update.service. Oct 2 19:06:21.109000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:21.115000 audit: BPF prog-id=18 op=LOAD Oct 2 19:06:21.116000 audit: BPF prog-id=19 op=LOAD Oct 2 19:06:21.116000 audit: BPF prog-id=7 op=UNLOAD Oct 2 19:06:21.116000 audit: BPF prog-id=8 op=UNLOAD Oct 2 19:06:21.117636 systemd[1]: Starting systemd-udevd.service... Oct 2 19:06:21.135987 systemd-udevd[1016]: Using default interface naming scheme 'v252'. Oct 2 19:06:21.153110 systemd[1]: Started systemd-udevd.service. Oct 2 19:06:21.153000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:21.155000 audit: BPF prog-id=20 op=LOAD Oct 2 19:06:21.158101 systemd[1]: Starting systemd-networkd.service... Oct 2 19:06:21.162000 audit: BPF prog-id=21 op=LOAD Oct 2 19:06:21.162000 audit: BPF prog-id=22 op=LOAD Oct 2 19:06:21.162000 audit: BPF prog-id=23 op=LOAD Oct 2 19:06:21.164382 systemd[1]: Starting systemd-userdbd.service... Oct 2 19:06:21.180080 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Oct 2 19:06:21.216000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:21.215961 systemd[1]: Started systemd-userdbd.service. Oct 2 19:06:21.232546 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Oct 2 19:06:21.244540 kernel: ACPI: button: Power Button [PWRF] Oct 2 19:06:21.249063 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Oct 2 19:06:21.254000 audit[1019]: AVC avc: denied { confidentiality } for pid=1019 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Oct 2 19:06:21.254000 audit[1019]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=55916df0c4e0 a1=32194 a2=7f49ce264bc5 a3=5 items=106 ppid=1016 pid=1019 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:06:21.254000 audit: CWD cwd="/" Oct 2 19:06:21.254000 audit: PATH item=0 name=(null) inode=15397 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=1 name=(null) inode=15400 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=2 name=(null) inode=15397 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=3 name=(null) inode=15401 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=4 name=(null) inode=15397 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=5 name=(null) inode=15402 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=6 name=(null) inode=15402 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=7 name=(null) inode=15403 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=8 name=(null) inode=15402 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=9 name=(null) inode=15404 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=10 name=(null) inode=15402 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=11 name=(null) inode=15405 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=12 name=(null) inode=15402 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=13 name=(null) inode=15406 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=14 name=(null) inode=15402 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=15 name=(null) inode=15407 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=16 name=(null) inode=15397 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=17 name=(null) inode=15408 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=18 name=(null) inode=15408 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=19 name=(null) inode=15409 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=20 name=(null) inode=15408 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=21 name=(null) inode=15410 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=22 name=(null) inode=15408 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=23 name=(null) inode=15411 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=24 name=(null) inode=15408 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=25 name=(null) inode=15412 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=26 name=(null) inode=15408 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=27 name=(null) inode=15413 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=28 name=(null) inode=15397 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=29 name=(null) inode=15414 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=30 name=(null) inode=15414 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=31 name=(null) inode=15415 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=32 name=(null) inode=15414 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=33 name=(null) inode=15416 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=34 name=(null) inode=15414 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=35 name=(null) inode=15417 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=36 name=(null) inode=15414 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=37 name=(null) inode=15418 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=38 name=(null) inode=15414 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=39 name=(null) inode=15419 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=40 name=(null) inode=15397 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=41 name=(null) inode=15420 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=42 name=(null) inode=15420 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=43 name=(null) inode=15421 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=44 name=(null) inode=15420 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=45 name=(null) inode=15422 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=46 name=(null) inode=15420 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=47 name=(null) inode=15423 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=48 name=(null) inode=15420 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=49 name=(null) inode=15424 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=50 name=(null) inode=15420 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=51 name=(null) inode=15425 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=52 name=(null) inode=44 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=53 name=(null) inode=15426 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=54 name=(null) inode=15426 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=55 name=(null) inode=15427 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=56 name=(null) inode=15426 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=57 name=(null) inode=15428 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=58 name=(null) inode=15426 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=59 name=(null) inode=15429 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=60 name=(null) inode=15429 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=61 name=(null) inode=15430 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=62 name=(null) inode=15429 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=63 name=(null) inode=15431 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=64 name=(null) inode=15429 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=65 name=(null) inode=15432 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=66 name=(null) inode=15429 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=67 name=(null) inode=15433 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=68 name=(null) inode=15429 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=69 name=(null) inode=15434 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=70 name=(null) inode=15426 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=71 name=(null) inode=15435 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=72 name=(null) inode=15435 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=73 name=(null) inode=15436 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=74 name=(null) inode=15435 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=75 name=(null) inode=15437 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=76 name=(null) inode=15435 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=77 name=(null) inode=15438 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=78 name=(null) inode=15435 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=79 name=(null) inode=15439 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=80 name=(null) inode=15435 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=81 name=(null) inode=15440 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=82 name=(null) inode=15426 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=83 name=(null) inode=15441 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=84 name=(null) inode=15441 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=85 name=(null) inode=15442 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=86 name=(null) inode=15441 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=87 name=(null) inode=15443 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=88 name=(null) inode=15441 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=89 name=(null) inode=15444 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=90 name=(null) inode=15441 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=91 name=(null) inode=15445 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=92 name=(null) inode=15441 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=93 name=(null) inode=15446 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=94 name=(null) inode=15426 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=95 name=(null) inode=15447 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=96 name=(null) inode=15447 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=97 name=(null) inode=15448 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=98 name=(null) inode=15447 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=99 name=(null) inode=15449 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=100 name=(null) inode=15447 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=101 name=(null) inode=15450 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=102 name=(null) inode=15447 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=103 name=(null) inode=15451 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=104 name=(null) inode=15447 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PATH item=105 name=(null) inode=15452 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:21.254000 audit: PROCTITLE proctitle="(udev-worker)" Oct 2 19:06:21.285058 systemd-networkd[1025]: lo: Link UP Oct 2 19:06:21.285075 systemd-networkd[1025]: lo: Gained carrier Oct 2 19:06:21.285581 systemd-networkd[1025]: Enumeration completed Oct 2 19:06:21.285712 systemd-networkd[1025]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 2 19:06:21.285760 systemd[1]: Started systemd-networkd.service. Oct 2 19:06:21.286000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:21.288225 systemd-networkd[1025]: eth0: Link UP Oct 2 19:06:21.288241 systemd-networkd[1025]: eth0: Gained carrier Oct 2 19:06:21.290535 kernel: piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0 Oct 2 19:06:21.298534 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Oct 2 19:06:21.303525 kernel: mousedev: PS/2 mouse device common for all mice Oct 2 19:06:21.308684 systemd-networkd[1025]: eth0: DHCPv4 address 10.0.0.39/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 2 19:06:21.389570 kernel: kvm: Nested Virtualization enabled Oct 2 19:06:21.389889 kernel: SVM: kvm: Nested Paging enabled Oct 2 19:06:21.469033 kernel: EDAC MC: Ver: 3.0.0 Oct 2 19:06:21.516342 systemd[1]: Finished systemd-udev-settle.service. Oct 2 19:06:21.516000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:21.517856 kernel: kauditd_printk_skb: 166 callbacks suppressed Oct 2 19:06:21.517927 kernel: audit: type=1130 audit(1696273581.516:140): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:21.518765 systemd[1]: Starting lvm2-activation-early.service... Oct 2 19:06:21.539522 lvm[1051]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 2 19:06:21.568869 systemd[1]: Finished lvm2-activation-early.service. Oct 2 19:06:21.569000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:21.569867 systemd[1]: Reached target cryptsetup.target. Oct 2 19:06:21.572532 kernel: audit: type=1130 audit(1696273581.569:141): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:21.574711 systemd[1]: Starting lvm2-activation.service... Oct 2 19:06:21.580397 lvm[1052]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 2 19:06:21.613421 systemd[1]: Finished lvm2-activation.service. Oct 2 19:06:21.614000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:21.616125 systemd[1]: Reached target local-fs-pre.target. Oct 2 19:06:21.619759 kernel: audit: type=1130 audit(1696273581.614:142): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:21.619986 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 2 19:06:21.620032 systemd[1]: Reached target local-fs.target. Oct 2 19:06:21.621050 systemd[1]: Reached target machines.target. Oct 2 19:06:21.624413 systemd[1]: Starting ldconfig.service... Oct 2 19:06:21.626495 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Oct 2 19:06:21.628349 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Oct 2 19:06:21.641551 systemd[1]: Starting systemd-boot-update.service... Oct 2 19:06:21.647937 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Oct 2 19:06:21.652942 systemd[1]: Starting systemd-machine-id-commit.service... Oct 2 19:06:21.654886 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Oct 2 19:06:21.655162 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Oct 2 19:06:21.656788 systemd[1]: Starting systemd-tmpfiles-setup.service... Oct 2 19:06:21.661875 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1054 (bootctl) Oct 2 19:06:21.663808 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Oct 2 19:06:21.707635 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Oct 2 19:06:21.715000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:21.729523 kernel: audit: type=1130 audit(1696273581.715:143): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:21.957259 systemd-tmpfiles[1057]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Oct 2 19:06:21.983000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:21.983774 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 2 19:06:21.984622 systemd[1]: Finished systemd-machine-id-commit.service. Oct 2 19:06:21.988848 kernel: audit: type=1130 audit(1696273581.983:144): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:22.007972 systemd-tmpfiles[1057]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 2 19:06:22.047342 systemd-tmpfiles[1057]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 2 19:06:22.107183 systemd-fsck[1062]: fsck.fat 4.2 (2021-01-31) Oct 2 19:06:22.107183 systemd-fsck[1062]: /dev/vda1: 789 files, 115069/258078 clusters Oct 2 19:06:22.111803 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Oct 2 19:06:22.113000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:22.115853 systemd[1]: Mounting boot.mount... Oct 2 19:06:22.130206 kernel: audit: type=1130 audit(1696273582.113:145): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:22.132376 systemd[1]: Mounted boot.mount. Oct 2 19:06:22.168609 systemd[1]: Finished systemd-boot-update.service. Oct 2 19:06:22.170000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:22.205770 kernel: audit: type=1130 audit(1696273582.170:146): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:22.424204 systemd[1]: Finished systemd-tmpfiles-setup.service. Oct 2 19:06:22.430561 kernel: audit: type=1130 audit(1696273582.425:147): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:22.425000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:22.440304 systemd[1]: Starting audit-rules.service... Oct 2 19:06:22.447514 systemd[1]: Starting clean-ca-certificates.service... Oct 2 19:06:22.460620 systemd[1]: Starting systemd-journal-catalog-update.service... Oct 2 19:06:22.473620 kernel: audit: type=1334 audit(1696273582.470:148): prog-id=24 op=LOAD Oct 2 19:06:22.470000 audit: BPF prog-id=24 op=LOAD Oct 2 19:06:22.472837 systemd[1]: Starting systemd-resolved.service... Oct 2 19:06:22.486595 kernel: audit: type=1334 audit(1696273582.482:149): prog-id=25 op=LOAD Oct 2 19:06:22.482000 audit: BPF prog-id=25 op=LOAD Oct 2 19:06:22.490081 systemd[1]: Starting systemd-timesyncd.service... Oct 2 19:06:22.493447 systemd[1]: Starting systemd-update-utmp.service... Oct 2 19:06:22.498828 systemd[1]: Finished clean-ca-certificates.service. Oct 2 19:06:22.498000 audit[1078]: SYSTEM_BOOT pid=1078 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Oct 2 19:06:22.501000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:22.503908 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 2 19:06:22.507777 systemd[1]: Finished systemd-update-utmp.service. Oct 2 19:06:22.514000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:22.519437 systemd[1]: Finished systemd-journal-catalog-update.service. Oct 2 19:06:22.519000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:22.570907 augenrules[1087]: No rules Oct 2 19:06:22.570000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Oct 2 19:06:22.570000 audit[1087]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffe59f798b0 a2=420 a3=0 items=0 ppid=1066 pid=1087 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:06:22.570000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Oct 2 19:06:22.572433 systemd[1]: Finished audit-rules.service. Oct 2 19:06:22.620287 systemd-networkd[1025]: eth0: Gained IPv6LL Oct 2 19:06:22.716221 systemd[1]: Started systemd-timesyncd.service. Oct 2 19:06:23.605437 systemd-timesyncd[1076]: Contacted time server 10.0.0.1:123 (10.0.0.1). Oct 2 19:06:23.605551 systemd-timesyncd[1076]: Initial clock synchronization to Mon 2023-10-02 19:06:23.605246 UTC. Oct 2 19:06:23.608686 systemd-resolved[1070]: Positive Trust Anchors: Oct 2 19:06:23.608709 systemd-resolved[1070]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 2 19:06:23.608743 systemd-resolved[1070]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 2 19:06:23.609084 systemd[1]: Reached target time-set.target. Oct 2 19:06:23.674319 systemd-resolved[1070]: Defaulting to hostname 'linux'. Oct 2 19:06:23.676577 systemd[1]: Started systemd-resolved.service. Oct 2 19:06:23.681082 systemd[1]: Reached target network.target. Oct 2 19:06:23.681973 systemd[1]: Reached target nss-lookup.target. Oct 2 19:06:24.187479 ldconfig[1053]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 2 19:06:24.231588 systemd[1]: Finished ldconfig.service. Oct 2 19:06:24.234005 systemd[1]: Starting systemd-update-done.service... Oct 2 19:06:24.278651 systemd[1]: Finished systemd-update-done.service. Oct 2 19:06:24.279963 systemd[1]: Reached target sysinit.target. Oct 2 19:06:24.289745 systemd[1]: Started motdgen.path. Oct 2 19:06:24.293405 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Oct 2 19:06:24.295672 systemd[1]: Started logrotate.timer. Oct 2 19:06:24.296630 systemd[1]: Started mdadm.timer. Oct 2 19:06:24.301110 systemd[1]: Started systemd-tmpfiles-clean.timer. Oct 2 19:06:24.301737 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 2 19:06:24.301773 systemd[1]: Reached target paths.target. Oct 2 19:06:24.303159 systemd[1]: Reached target timers.target. Oct 2 19:06:24.304434 systemd[1]: Listening on dbus.socket. Oct 2 19:06:24.308432 systemd[1]: Starting docker.socket... Oct 2 19:06:24.324944 systemd[1]: Listening on sshd.socket. Oct 2 19:06:24.325966 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Oct 2 19:06:24.326626 systemd[1]: Listening on docker.socket. Oct 2 19:06:24.327601 systemd[1]: Reached target sockets.target. Oct 2 19:06:24.328840 systemd[1]: Reached target basic.target. Oct 2 19:06:24.329682 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Oct 2 19:06:24.329712 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Oct 2 19:06:24.333178 systemd[1]: Starting containerd.service... Oct 2 19:06:24.337277 systemd[1]: Starting dbus.service... Oct 2 19:06:24.344404 systemd[1]: Starting enable-oem-cloudinit.service... Oct 2 19:06:24.347194 systemd[1]: Starting extend-filesystems.service... Oct 2 19:06:24.349122 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Oct 2 19:06:24.352480 systemd[1]: Starting motdgen.service... Oct 2 19:06:24.355208 systemd[1]: Starting ssh-key-proc-cmdline.service... Oct 2 19:06:24.357835 systemd[1]: Starting sshd-keygen.service... Oct 2 19:06:24.361087 jq[1098]: false Oct 2 19:06:24.379386 systemd[1]: Starting systemd-logind.service... Oct 2 19:06:24.380270 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Oct 2 19:06:24.380389 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 2 19:06:24.381106 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 2 19:06:24.382466 systemd[1]: Starting update-engine.service... Oct 2 19:06:24.384913 systemd[1]: Starting update-ssh-keys-after-ignition.service... Oct 2 19:06:24.393126 extend-filesystems[1099]: Found sr0 Oct 2 19:06:24.393126 extend-filesystems[1099]: Found vda Oct 2 19:06:24.393126 extend-filesystems[1099]: Found vda1 Oct 2 19:06:24.393126 extend-filesystems[1099]: Found vda2 Oct 2 19:06:24.393126 extend-filesystems[1099]: Found vda3 Oct 2 19:06:24.393126 extend-filesystems[1099]: Found usr Oct 2 19:06:24.393126 extend-filesystems[1099]: Found vda4 Oct 2 19:06:24.393126 extend-filesystems[1099]: Found vda6 Oct 2 19:06:24.393126 extend-filesystems[1099]: Found vda7 Oct 2 19:06:24.393126 extend-filesystems[1099]: Found vda9 Oct 2 19:06:24.393126 extend-filesystems[1099]: Checking size of /dev/vda9 Oct 2 19:06:24.431899 jq[1116]: true Oct 2 19:06:24.388174 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 2 19:06:24.388477 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Oct 2 19:06:24.388876 systemd[1]: motdgen.service: Deactivated successfully. Oct 2 19:06:24.432699 jq[1119]: true Oct 2 19:06:24.389035 systemd[1]: Finished motdgen.service. Oct 2 19:06:24.390241 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 2 19:06:24.390412 systemd[1]: Finished ssh-key-proc-cmdline.service. Oct 2 19:06:24.454133 dbus-daemon[1097]: [system] SELinux support is enabled Oct 2 19:06:24.458004 systemd[1]: Started dbus.service. Oct 2 19:06:24.462851 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 2 19:06:24.463073 extend-filesystems[1099]: Old size kept for /dev/vda9 Oct 2 19:06:24.462899 systemd[1]: Reached target system-config.target. Oct 2 19:06:24.463941 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 2 19:06:24.463959 systemd[1]: Reached target user-config.target. Oct 2 19:06:24.469575 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 2 19:06:24.469747 systemd[1]: Finished extend-filesystems.service. Oct 2 19:06:24.523978 env[1120]: time="2023-10-02T19:06:24.523913556Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Oct 2 19:06:24.558178 bash[1138]: Updated "/home/core/.ssh/authorized_keys" Oct 2 19:06:24.559994 systemd[1]: Finished update-ssh-keys-after-ignition.service. Oct 2 19:06:24.964854 systemd-logind[1114]: Watching system buttons on /dev/input/event1 (Power Button) Oct 2 19:06:24.965313 systemd-logind[1114]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Oct 2 19:06:24.976761 systemd-logind[1114]: New seat seat0. Oct 2 19:06:24.980509 systemd[1]: Started systemd-logind.service. Oct 2 19:06:24.992192 env[1120]: time="2023-10-02T19:06:24.992110002Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Oct 2 19:06:24.992641 env[1120]: time="2023-10-02T19:06:24.992617664Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Oct 2 19:06:24.994081 env[1120]: time="2023-10-02T19:06:24.994047024Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.132-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Oct 2 19:06:24.994308 env[1120]: time="2023-10-02T19:06:24.994196134Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Oct 2 19:06:24.994733 env[1120]: time="2023-10-02T19:06:24.994708345Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Oct 2 19:06:24.994842 env[1120]: time="2023-10-02T19:06:24.994819333Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Oct 2 19:06:24.994953 env[1120]: time="2023-10-02T19:06:24.994927676Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Oct 2 19:06:24.995044 env[1120]: time="2023-10-02T19:06:24.995021442Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Oct 2 19:06:24.995270 env[1120]: time="2023-10-02T19:06:24.995235433Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Oct 2 19:06:24.995677 env[1120]: time="2023-10-02T19:06:24.995655020Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Oct 2 19:06:24.995963 env[1120]: time="2023-10-02T19:06:24.995935666Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Oct 2 19:06:24.996056 env[1120]: time="2023-10-02T19:06:24.996033520Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Oct 2 19:06:24.996210 env[1120]: time="2023-10-02T19:06:24.996183691Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Oct 2 19:06:24.996312 env[1120]: time="2023-10-02T19:06:24.996289510Z" level=info msg="metadata content store policy set" policy=shared Oct 2 19:06:25.075404 update_engine[1115]: I1002 19:06:25.004755 1115 main.cc:92] Flatcar Update Engine starting Oct 2 19:06:25.088626 systemd[1]: Started update-engine.service. Oct 2 19:06:25.089080 update_engine[1115]: I1002 19:06:25.088635 1115 update_check_scheduler.cc:74] Next update check in 2m14s Oct 2 19:06:25.093886 systemd[1]: Started locksmithd.service. Oct 2 19:06:25.233720 env[1120]: time="2023-10-02T19:06:25.232907583Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Oct 2 19:06:25.233720 env[1120]: time="2023-10-02T19:06:25.232977905Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Oct 2 19:06:25.233720 env[1120]: time="2023-10-02T19:06:25.232990849Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Oct 2 19:06:25.233720 env[1120]: time="2023-10-02T19:06:25.233025284Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Oct 2 19:06:25.233720 env[1120]: time="2023-10-02T19:06:25.233044911Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Oct 2 19:06:25.233720 env[1120]: time="2023-10-02T19:06:25.233071691Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Oct 2 19:06:25.233720 env[1120]: time="2023-10-02T19:06:25.233083934Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Oct 2 19:06:25.233720 env[1120]: time="2023-10-02T19:06:25.233095937Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Oct 2 19:06:25.233720 env[1120]: time="2023-10-02T19:06:25.233108891Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Oct 2 19:06:25.233720 env[1120]: time="2023-10-02T19:06:25.233122336Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Oct 2 19:06:25.233720 env[1120]: time="2023-10-02T19:06:25.233133908Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Oct 2 19:06:25.233720 env[1120]: time="2023-10-02T19:06:25.233146211Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Oct 2 19:06:25.233720 env[1120]: time="2023-10-02T19:06:25.233317983Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Oct 2 19:06:25.233720 env[1120]: time="2023-10-02T19:06:25.233396931Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Oct 2 19:06:25.235740 env[1120]: time="2023-10-02T19:06:25.235713265Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Oct 2 19:06:25.235821 env[1120]: time="2023-10-02T19:06:25.235760193Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Oct 2 19:06:25.235821 env[1120]: time="2023-10-02T19:06:25.235797914Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Oct 2 19:06:25.237564 env[1120]: time="2023-10-02T19:06:25.235884666Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Oct 2 19:06:25.237564 env[1120]: time="2023-10-02T19:06:25.235910425Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Oct 2 19:06:25.237564 env[1120]: time="2023-10-02T19:06:25.236010793Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Oct 2 19:06:25.237564 env[1120]: time="2023-10-02T19:06:25.236029628Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Oct 2 19:06:25.237564 env[1120]: time="2023-10-02T19:06:25.236045007Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Oct 2 19:06:25.237564 env[1120]: time="2023-10-02T19:06:25.236068591Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Oct 2 19:06:25.237564 env[1120]: time="2023-10-02T19:06:25.236082688Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Oct 2 19:06:25.237564 env[1120]: time="2023-10-02T19:06:25.236096874Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Oct 2 19:06:25.237564 env[1120]: time="2023-10-02T19:06:25.236112965Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Oct 2 19:06:25.237564 env[1120]: time="2023-10-02T19:06:25.236286760Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Oct 2 19:06:25.237564 env[1120]: time="2023-10-02T19:06:25.236307950Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Oct 2 19:06:25.237564 env[1120]: time="2023-10-02T19:06:25.236328889Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Oct 2 19:06:25.237564 env[1120]: time="2023-10-02T19:06:25.236343377Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Oct 2 19:06:25.237564 env[1120]: time="2023-10-02T19:06:25.236361741Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Oct 2 19:06:25.243697 env[1120]: time="2023-10-02T19:06:25.236380296Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Oct 2 19:06:25.243697 env[1120]: time="2023-10-02T19:06:25.236407317Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Oct 2 19:06:25.243697 env[1120]: time="2023-10-02T19:06:25.236447021Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Oct 2 19:06:25.238052 systemd[1]: Started containerd.service. Oct 2 19:06:25.244035 env[1120]: time="2023-10-02T19:06:25.236713561Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Oct 2 19:06:25.244035 env[1120]: time="2023-10-02T19:06:25.236794893Z" level=info msg="Connect containerd service" Oct 2 19:06:25.244035 env[1120]: time="2023-10-02T19:06:25.236834167Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Oct 2 19:06:25.244035 env[1120]: time="2023-10-02T19:06:25.237466543Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 2 19:06:25.244035 env[1120]: time="2023-10-02T19:06:25.237835074Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 2 19:06:25.244035 env[1120]: time="2023-10-02T19:06:25.237898393Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 2 19:06:25.244035 env[1120]: time="2023-10-02T19:06:25.237961130Z" level=info msg="containerd successfully booted in 0.714869s" Oct 2 19:06:25.258264 env[1120]: time="2023-10-02T19:06:25.255101675Z" level=info msg="Start subscribing containerd event" Oct 2 19:06:25.276282 env[1120]: time="2023-10-02T19:06:25.256089588Z" level=info msg="Start recovering state" Oct 2 19:06:25.276282 env[1120]: time="2023-10-02T19:06:25.271704421Z" level=info msg="Start event monitor" Oct 2 19:06:25.276282 env[1120]: time="2023-10-02T19:06:25.271765125Z" level=info msg="Start snapshots syncer" Oct 2 19:06:25.276282 env[1120]: time="2023-10-02T19:06:25.271777669Z" level=info msg="Start cni network conf syncer for default" Oct 2 19:06:25.276282 env[1120]: time="2023-10-02T19:06:25.271793067Z" level=info msg="Start streaming server" Oct 2 19:06:25.385575 locksmithd[1149]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 2 19:06:26.585014 sshd_keygen[1113]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Oct 2 19:06:26.666666 systemd[1]: Finished sshd-keygen.service. Oct 2 19:06:26.669199 systemd[1]: Starting issuegen.service... Oct 2 19:06:26.682477 systemd[1]: issuegen.service: Deactivated successfully. Oct 2 19:06:26.682655 systemd[1]: Finished issuegen.service. Oct 2 19:06:26.689919 systemd[1]: Starting systemd-user-sessions.service... Oct 2 19:06:26.711267 systemd[1]: Finished systemd-user-sessions.service. Oct 2 19:06:26.713976 systemd[1]: Started getty@tty1.service. Oct 2 19:06:26.726542 systemd[1]: Started serial-getty@ttyS0.service. Oct 2 19:06:26.732123 systemd[1]: Reached target getty.target. Oct 2 19:06:26.733197 systemd[1]: Reached target multi-user.target. Oct 2 19:06:26.743919 systemd[1]: Starting systemd-update-utmp-runlevel.service... Oct 2 19:06:26.771996 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Oct 2 19:06:26.775948 systemd[1]: Finished systemd-update-utmp-runlevel.service. Oct 2 19:06:26.778122 systemd[1]: Startup finished in 849ms (kernel) + 4.366s (initrd) + 9.600s (userspace) = 14.816s. Oct 2 19:06:33.753989 systemd[1]: Created slice system-sshd.slice. Oct 2 19:06:33.755393 systemd[1]: Started sshd@0-10.0.0.39:22-10.0.0.1:60214.service. Oct 2 19:06:33.997780 sshd[1170]: Accepted publickey for core from 10.0.0.1 port 60214 ssh2: RSA SHA256:9/VFs6Vh3tGO5nFEXFlJ5Qu3Hg4nXNY9KvFKo+bazB4 Oct 2 19:06:33.999854 sshd[1170]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 19:06:34.037980 systemd[1]: Created slice user-500.slice. Oct 2 19:06:34.050192 systemd[1]: Starting user-runtime-dir@500.service... Oct 2 19:06:34.062670 systemd-logind[1114]: New session 1 of user core. Oct 2 19:06:34.075833 systemd[1]: Finished user-runtime-dir@500.service. Oct 2 19:06:34.077705 systemd[1]: Starting user@500.service... Oct 2 19:06:34.092638 (systemd)[1173]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 2 19:06:34.285003 systemd[1173]: Queued start job for default target default.target. Oct 2 19:06:34.285844 systemd[1173]: Reached target paths.target. Oct 2 19:06:34.285867 systemd[1173]: Reached target sockets.target. Oct 2 19:06:34.285884 systemd[1173]: Reached target timers.target. Oct 2 19:06:34.285899 systemd[1173]: Reached target basic.target. Oct 2 19:06:34.285965 systemd[1173]: Reached target default.target. Oct 2 19:06:34.286000 systemd[1173]: Startup finished in 178ms. Oct 2 19:06:34.286968 systemd[1]: Started user@500.service. Oct 2 19:06:34.293765 systemd[1]: Started session-1.scope. Oct 2 19:06:34.363056 systemd[1]: Started sshd@1-10.0.0.39:22-10.0.0.1:60224.service. Oct 2 19:06:34.441592 sshd[1182]: Accepted publickey for core from 10.0.0.1 port 60224 ssh2: RSA SHA256:9/VFs6Vh3tGO5nFEXFlJ5Qu3Hg4nXNY9KvFKo+bazB4 Oct 2 19:06:34.443978 sshd[1182]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 19:06:34.459094 systemd[1]: Started session-2.scope. Oct 2 19:06:34.461670 systemd-logind[1114]: New session 2 of user core. Oct 2 19:06:34.554760 sshd[1182]: pam_unix(sshd:session): session closed for user core Oct 2 19:06:34.558985 systemd[1]: Started sshd@2-10.0.0.39:22-10.0.0.1:60228.service. Oct 2 19:06:34.560439 systemd-logind[1114]: Session 2 logged out. Waiting for processes to exit. Oct 2 19:06:34.562185 systemd[1]: sshd@1-10.0.0.39:22-10.0.0.1:60224.service: Deactivated successfully. Oct 2 19:06:34.562970 systemd[1]: session-2.scope: Deactivated successfully. Oct 2 19:06:34.565374 systemd-logind[1114]: Removed session 2. Oct 2 19:06:34.611367 sshd[1187]: Accepted publickey for core from 10.0.0.1 port 60228 ssh2: RSA SHA256:9/VFs6Vh3tGO5nFEXFlJ5Qu3Hg4nXNY9KvFKo+bazB4 Oct 2 19:06:34.613929 sshd[1187]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 19:06:34.632394 systemd-logind[1114]: New session 3 of user core. Oct 2 19:06:34.632587 systemd[1]: Started session-3.scope. Oct 2 19:06:34.746825 sshd[1187]: pam_unix(sshd:session): session closed for user core Oct 2 19:06:34.761999 systemd[1]: Started sshd@3-10.0.0.39:22-10.0.0.1:60232.service. Oct 2 19:06:34.767206 systemd[1]: sshd@2-10.0.0.39:22-10.0.0.1:60228.service: Deactivated successfully. Oct 2 19:06:34.768098 systemd[1]: session-3.scope: Deactivated successfully. Oct 2 19:06:34.776618 systemd-logind[1114]: Session 3 logged out. Waiting for processes to exit. Oct 2 19:06:34.778111 systemd-logind[1114]: Removed session 3. Oct 2 19:06:34.879448 sshd[1193]: Accepted publickey for core from 10.0.0.1 port 60232 ssh2: RSA SHA256:9/VFs6Vh3tGO5nFEXFlJ5Qu3Hg4nXNY9KvFKo+bazB4 Oct 2 19:06:34.889077 sshd[1193]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 19:06:34.910763 systemd-logind[1114]: New session 4 of user core. Oct 2 19:06:34.913656 systemd[1]: Started session-4.scope. Oct 2 19:06:35.034497 systemd[1]: Started sshd@4-10.0.0.39:22-10.0.0.1:60240.service. Oct 2 19:06:35.038044 sshd[1193]: pam_unix(sshd:session): session closed for user core Oct 2 19:06:35.060199 systemd[1]: sshd@3-10.0.0.39:22-10.0.0.1:60232.service: Deactivated successfully. Oct 2 19:06:35.061072 systemd[1]: session-4.scope: Deactivated successfully. Oct 2 19:06:35.063168 systemd-logind[1114]: Session 4 logged out. Waiting for processes to exit. Oct 2 19:06:35.070162 systemd-logind[1114]: Removed session 4. Oct 2 19:06:35.116597 sshd[1199]: Accepted publickey for core from 10.0.0.1 port 60240 ssh2: RSA SHA256:9/VFs6Vh3tGO5nFEXFlJ5Qu3Hg4nXNY9KvFKo+bazB4 Oct 2 19:06:35.117339 sshd[1199]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 19:06:35.130988 systemd[1]: Started session-5.scope. Oct 2 19:06:35.132394 systemd-logind[1114]: New session 5 of user core. Oct 2 19:06:35.241330 sudo[1204]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 2 19:06:35.241623 sudo[1204]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 19:06:35.272611 dbus-daemon[1097]: \xd0\xed\xa9\xd5\u0016V: received setenforce notice (enforcing=-1475869152) Oct 2 19:06:35.274929 sudo[1204]: pam_unix(sudo:session): session closed for user root Oct 2 19:06:35.289436 sshd[1199]: pam_unix(sshd:session): session closed for user core Oct 2 19:06:35.297823 systemd[1]: sshd@4-10.0.0.39:22-10.0.0.1:60240.service: Deactivated successfully. Oct 2 19:06:35.298472 systemd[1]: session-5.scope: Deactivated successfully. Oct 2 19:06:35.305344 systemd-logind[1114]: Session 5 logged out. Waiting for processes to exit. Oct 2 19:06:35.325007 systemd[1]: Started sshd@5-10.0.0.39:22-10.0.0.1:60256.service. Oct 2 19:06:35.327906 systemd-logind[1114]: Removed session 5. Oct 2 19:06:35.369907 sshd[1208]: Accepted publickey for core from 10.0.0.1 port 60256 ssh2: RSA SHA256:9/VFs6Vh3tGO5nFEXFlJ5Qu3Hg4nXNY9KvFKo+bazB4 Oct 2 19:06:35.375141 sshd[1208]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 19:06:35.404056 systemd[1]: Started session-6.scope. Oct 2 19:06:35.406808 systemd-logind[1114]: New session 6 of user core. Oct 2 19:06:35.480774 sudo[1212]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 2 19:06:35.481016 sudo[1212]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 19:06:35.497163 sudo[1212]: pam_unix(sudo:session): session closed for user root Oct 2 19:06:35.506693 sudo[1211]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Oct 2 19:06:35.506875 sudo[1211]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 19:06:35.528560 kernel: kauditd_printk_skb: 7 callbacks suppressed Oct 2 19:06:35.528663 kernel: audit: type=1305 audit(1696273595.523:155): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 2 19:06:35.528690 kernel: audit: type=1300 audit(1696273595.523:155): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffc5be18890 a2=420 a3=0 items=0 ppid=1 pid=1215 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:06:35.523000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 2 19:06:35.523000 audit[1215]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffc5be18890 a2=420 a3=0 items=0 ppid=1 pid=1215 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:06:35.529049 systemd[1]: Stopping audit-rules.service... Oct 2 19:06:35.532535 kernel: audit: type=1327 audit(1696273595.523:155): proctitle=2F7362696E2F617564697463746C002D44 Oct 2 19:06:35.523000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Oct 2 19:06:35.534835 auditctl[1215]: No rules Oct 2 19:06:35.543637 kernel: audit: type=1131 audit(1696273595.540:156): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:35.540000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:35.540871 systemd[1]: audit-rules.service: Deactivated successfully. Oct 2 19:06:35.541117 systemd[1]: Stopped audit-rules.service. Oct 2 19:06:35.545881 systemd[1]: Starting audit-rules.service... Oct 2 19:06:35.666877 augenrules[1232]: No rules Oct 2 19:06:35.677000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:35.677193 systemd[1]: Finished audit-rules.service. Oct 2 19:06:35.678641 sudo[1211]: pam_unix(sudo:session): session closed for user root Oct 2 19:06:35.678000 audit[1211]: USER_END pid=1211 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 19:06:35.688166 sshd[1208]: pam_unix(sshd:session): session closed for user core Oct 2 19:06:35.692414 systemd[1]: Started sshd@6-10.0.0.39:22-10.0.0.1:60262.service. Oct 2 19:06:35.695787 kernel: audit: type=1130 audit(1696273595.677:157): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:35.695878 kernel: audit: type=1106 audit(1696273595.678:158): pid=1211 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 19:06:35.695905 kernel: audit: type=1104 audit(1696273595.678:159): pid=1211 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 19:06:35.678000 audit[1211]: CRED_DISP pid=1211 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 19:06:35.697391 systemd[1]: sshd@5-10.0.0.39:22-10.0.0.1:60256.service: Deactivated successfully. Oct 2 19:06:35.698919 systemd[1]: session-6.scope: Deactivated successfully. Oct 2 19:06:35.703785 kernel: audit: type=1130 audit(1696273595.692:160): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.39:22-10.0.0.1:60262 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:35.692000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.39:22-10.0.0.1:60262 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:35.704443 systemd-logind[1114]: Session 6 logged out. Waiting for processes to exit. Oct 2 19:06:35.709254 kernel: audit: type=1106 audit(1696273595.692:161): pid=1208 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 19:06:35.692000 audit[1208]: USER_END pid=1208 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 19:06:35.711360 systemd-logind[1114]: Removed session 6. Oct 2 19:06:35.692000 audit[1208]: CRED_DISP pid=1208 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 19:06:35.697000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.39:22-10.0.0.1:60256 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:35.723128 kernel: audit: type=1104 audit(1696273595.692:162): pid=1208 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 19:06:35.820487 sshd[1237]: Accepted publickey for core from 10.0.0.1 port 60262 ssh2: RSA SHA256:9/VFs6Vh3tGO5nFEXFlJ5Qu3Hg4nXNY9KvFKo+bazB4 Oct 2 19:06:35.818000 audit[1237]: USER_ACCT pid=1237 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 19:06:35.821000 audit[1237]: CRED_ACQ pid=1237 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 19:06:35.821000 audit[1237]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffebd15dbc0 a2=3 a3=0 items=0 ppid=1 pid=1237 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:06:35.821000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Oct 2 19:06:35.822599 sshd[1237]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 19:06:35.834050 systemd-logind[1114]: New session 7 of user core. Oct 2 19:06:35.835053 systemd[1]: Started session-7.scope. Oct 2 19:06:35.848000 audit[1237]: USER_START pid=1237 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 19:06:35.851000 audit[1240]: CRED_ACQ pid=1240 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 19:06:35.914000 audit[1241]: USER_ACCT pid=1241 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 19:06:35.917029 sudo[1241]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm /etc/ignition-ran Oct 2 19:06:35.920000 audit[1241]: CRED_REFR pid=1241 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 19:06:35.924713 sudo[1241]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 19:06:35.927000 audit[1241]: USER_START pid=1241 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 19:06:35.934066 sudo[1241]: pam_unix(sudo:session): session closed for user root Oct 2 19:06:35.933000 audit[1241]: USER_END pid=1241 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 19:06:35.933000 audit[1241]: CRED_DISP pid=1241 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 19:06:35.943616 sshd[1237]: pam_unix(sshd:session): session closed for user core Oct 2 19:06:35.944000 audit[1237]: USER_END pid=1237 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 19:06:35.944000 audit[1237]: CRED_DISP pid=1237 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 19:06:35.955827 systemd[1]: Started sshd@7-10.0.0.39:22-10.0.0.1:60272.service. Oct 2 19:06:35.956529 systemd[1]: sshd@6-10.0.0.39:22-10.0.0.1:60262.service: Deactivated successfully. Oct 2 19:06:35.957301 systemd[1]: session-7.scope: Deactivated successfully. Oct 2 19:06:35.955000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.39:22-10.0.0.1:60272 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:35.955000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.39:22-10.0.0.1:60262 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:35.961120 systemd-logind[1114]: Session 7 logged out. Waiting for processes to exit. Oct 2 19:06:35.976215 systemd-logind[1114]: Removed session 7. Oct 2 19:06:36.012000 audit[1244]: USER_ACCT pid=1244 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 19:06:36.014415 sshd[1244]: Accepted publickey for core from 10.0.0.1 port 60272 ssh2: RSA SHA256:9/VFs6Vh3tGO5nFEXFlJ5Qu3Hg4nXNY9KvFKo+bazB4 Oct 2 19:06:36.015000 audit[1244]: CRED_ACQ pid=1244 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 19:06:36.016000 audit[1244]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffcaefa79f0 a2=3 a3=0 items=0 ppid=1 pid=1244 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:06:36.016000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Oct 2 19:06:36.017201 sshd[1244]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 19:06:36.035340 systemd[1]: Started session-8.scope. Oct 2 19:06:36.035861 systemd-logind[1114]: New session 8 of user core. Oct 2 19:06:36.095000 audit[1244]: USER_START pid=1244 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 19:06:36.100000 audit[1247]: CRED_ACQ pid=1247 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 19:06:36.157000 audit[1249]: USER_ACCT pid=1249 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 19:06:36.159856 sudo[1249]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl stop sshd.socket Oct 2 19:06:36.159000 audit[1249]: CRED_REFR pid=1249 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' -- Reboot -- Oct 2 19:06:44.632429 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=96b0fdb9f11bf1422adc9955c78c8182df387766badfd0b94e08fb9688739ee1 Oct 2 19:06:44.632440 kernel: BIOS-provided physical RAM map: Oct 2 19:06:44.632448 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Oct 2 19:06:44.632455 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Oct 2 19:06:44.632463 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Oct 2 19:06:44.632473 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdcfff] usable Oct 2 19:06:44.632482 kernel: BIOS-e820: [mem 0x000000009cfdd000-0x000000009cffffff] reserved Oct 2 19:06:44.632493 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Oct 2 19:06:44.632500 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Oct 2 19:06:44.632509 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Oct 2 19:06:44.632516 kernel: NX (Execute Disable) protection: active Oct 2 19:06:44.632524 kernel: SMBIOS 2.8 present. Oct 2 19:06:44.632532 kernel: DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Oct 2 19:06:44.632546 kernel: Hypervisor detected: KVM Oct 2 19:06:44.632555 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Oct 2 19:06:44.632563 kernel: kvm-clock: cpu 0, msr 66f8a001, primary cpu clock Oct 2 19:06:44.632571 kernel: kvm-clock: using sched offset of 33155806367 cycles Oct 2 19:06:44.632580 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Oct 2 19:06:44.632589 kernel: tsc: Detected 2794.748 MHz processor Oct 2 19:06:44.632598 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Oct 2 19:06:44.632607 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Oct 2 19:06:44.632616 kernel: last_pfn = 0x9cfdd max_arch_pfn = 0x400000000 Oct 2 19:06:44.632628 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Oct 2 19:06:44.632637 kernel: Using GB pages for direct mapping Oct 2 19:06:44.632647 kernel: ACPI: Early table checksum verification disabled Oct 2 19:06:44.632656 kernel: ACPI: RSDP 0x00000000000F59C0 000014 (v00 BOCHS ) Oct 2 19:06:44.632665 kernel: ACPI: RSDT 0x000000009CFE1BDD 000034 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 19:06:44.632674 kernel: ACPI: FACP 0x000000009CFE1A79 000074 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 19:06:44.632683 kernel: ACPI: DSDT 0x000000009CFE0040 001A39 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 19:06:44.632691 kernel: ACPI: FACS 0x000000009CFE0000 000040 Oct 2 19:06:44.632700 kernel: ACPI: APIC 0x000000009CFE1AED 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 19:06:44.632711 kernel: ACPI: HPET 0x000000009CFE1B7D 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 19:06:44.632720 kernel: ACPI: WAET 0x000000009CFE1BB5 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 19:06:44.632729 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe1a79-0x9cfe1aec] Oct 2 19:06:44.632738 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe1a78] Oct 2 19:06:44.632746 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Oct 2 19:06:44.632755 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe1aed-0x9cfe1b7c] Oct 2 19:06:44.632764 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe1b7d-0x9cfe1bb4] Oct 2 19:06:44.632773 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe1bb5-0x9cfe1bdc] Oct 2 19:06:44.632788 kernel: No NUMA configuration found Oct 2 19:06:44.632797 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdcfff] Oct 2 19:06:44.632806 kernel: NODE_DATA(0) allocated [mem 0x9cfd7000-0x9cfdcfff] Oct 2 19:06:44.632816 kernel: Zone ranges: Oct 2 19:06:44.632825 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Oct 2 19:06:44.632834 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdcfff] Oct 2 19:06:44.632846 kernel: Normal empty Oct 2 19:06:44.632855 kernel: Movable zone start for each node Oct 2 19:06:44.632864 kernel: Early memory node ranges Oct 2 19:06:44.632873 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Oct 2 19:06:44.632883 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdcfff] Oct 2 19:06:44.632891 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdcfff] Oct 2 19:06:44.632900 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Oct 2 19:06:44.632909 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Oct 2 19:06:44.632919 kernel: On node 0, zone DMA32: 12323 pages in unavailable ranges Oct 2 19:06:44.632931 kernel: ACPI: PM-Timer IO Port: 0x608 Oct 2 19:06:44.632940 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Oct 2 19:06:44.632949 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Oct 2 19:06:44.632958 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Oct 2 19:06:44.632967 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Oct 2 19:06:44.632976 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Oct 2 19:06:44.632986 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Oct 2 19:06:44.632995 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Oct 2 19:06:44.633004 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Oct 2 19:06:44.633016 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Oct 2 19:06:44.633025 kernel: TSC deadline timer available Oct 2 19:06:44.633034 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Oct 2 19:06:44.633044 kernel: kvm-guest: KVM setup pv remote TLB flush Oct 2 19:06:44.633898 kernel: kvm-guest: setup PV sched yield Oct 2 19:06:44.633911 kernel: [mem 0x9d000000-0xfeffbfff] available for PCI devices Oct 2 19:06:44.633920 kernel: Booting paravirtualized kernel on KVM Oct 2 19:06:44.633930 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Oct 2 19:06:44.633940 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Oct 2 19:06:44.633954 kernel: percpu: Embedded 55 pages/cpu s185624 r8192 d31464 u524288 Oct 2 19:06:44.633964 kernel: pcpu-alloc: s185624 r8192 d31464 u524288 alloc=1*2097152 Oct 2 19:06:44.633973 kernel: pcpu-alloc: [0] 0 1 2 3 Oct 2 19:06:44.633983 kernel: kvm-guest: setup async PF for cpu 0 Oct 2 19:06:44.633992 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c0c0 Oct 2 19:06:44.634002 kernel: kvm-guest: PV spinlocks enabled Oct 2 19:06:44.634011 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Oct 2 19:06:44.634021 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632733 Oct 2 19:06:44.634030 kernel: Policy zone: DMA32 Oct 2 19:06:44.634045 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=96b0fdb9f11bf1422adc9955c78c8182df387766badfd0b94e08fb9688739ee1 Oct 2 19:06:44.634066 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Oct 2 19:06:44.634075 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 2 19:06:44.634085 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 2 19:06:44.634096 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 2 19:06:44.634107 kernel: Memory: 2438768K/2571756K available (12294K kernel code, 2274K rwdata, 13692K rodata, 45372K init, 4176K bss, 132728K reserved, 0K cma-reserved) Oct 2 19:06:44.634117 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 2 19:06:44.634126 kernel: ftrace: allocating 34453 entries in 135 pages Oct 2 19:06:44.634138 kernel: ftrace: allocated 135 pages with 4 groups Oct 2 19:06:44.634147 kernel: rcu: Hierarchical RCU implementation. Oct 2 19:06:44.634158 kernel: rcu: RCU event tracing is enabled. Oct 2 19:06:44.634168 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 2 19:06:44.634178 kernel: Rude variant of Tasks RCU enabled. Oct 2 19:06:44.634188 kernel: Tracing variant of Tasks RCU enabled. Oct 2 19:06:44.634198 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 2 19:06:44.634207 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 2 19:06:44.634217 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Oct 2 19:06:44.640872 kernel: random: crng init done Oct 2 19:06:44.640901 kernel: Console: colour VGA+ 80x25 Oct 2 19:06:44.640912 kernel: printk: console [ttyS0] enabled Oct 2 19:06:44.640922 kernel: ACPI: Core revision 20210730 Oct 2 19:06:44.640932 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Oct 2 19:06:44.640942 kernel: APIC: Switch to symmetric I/O mode setup Oct 2 19:06:44.640952 kernel: x2apic enabled Oct 2 19:06:44.640962 kernel: Switched APIC routing to physical x2apic. Oct 2 19:06:44.640972 kernel: kvm-guest: setup PV IPIs Oct 2 19:06:44.640982 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Oct 2 19:06:44.641002 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Oct 2 19:06:44.641012 kernel: Calibrating delay loop (skipped) preset value.. 5589.49 BogoMIPS (lpj=2794748) Oct 2 19:06:44.641021 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Oct 2 19:06:44.641030 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Oct 2 19:06:44.641039 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Oct 2 19:06:44.641056 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Oct 2 19:06:44.641065 kernel: Spectre V2 : Mitigation: Retpolines Oct 2 19:06:44.641074 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Oct 2 19:06:44.641087 kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Oct 2 19:06:44.641103 kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls Oct 2 19:06:44.641113 kernel: RETBleed: Mitigation: untrained return thunk Oct 2 19:06:44.641122 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Oct 2 19:06:44.641133 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Oct 2 19:06:44.641146 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Oct 2 19:06:44.641155 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Oct 2 19:06:44.641165 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Oct 2 19:06:44.641175 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Oct 2 19:06:44.641185 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Oct 2 19:06:44.641198 kernel: Freeing SMP alternatives memory: 32K Oct 2 19:06:44.641208 kernel: pid_max: default: 32768 minimum: 301 Oct 2 19:06:44.641217 kernel: LSM: Security Framework initializing Oct 2 19:06:44.641227 kernel: SELinux: Initializing. Oct 2 19:06:44.641237 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 2 19:06:44.641248 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 2 19:06:44.641303 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Oct 2 19:06:44.641320 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Oct 2 19:06:44.641335 kernel: ... version: 0 Oct 2 19:06:44.641345 kernel: ... bit width: 48 Oct 2 19:06:44.641355 kernel: ... generic registers: 6 Oct 2 19:06:44.641365 kernel: ... value mask: 0000ffffffffffff Oct 2 19:06:44.641375 kernel: ... max period: 00007fffffffffff Oct 2 19:06:44.641386 kernel: ... fixed-purpose events: 0 Oct 2 19:06:44.641395 kernel: ... event mask: 000000000000003f Oct 2 19:06:44.641406 kernel: signal: max sigframe size: 1776 Oct 2 19:06:44.641416 kernel: rcu: Hierarchical SRCU implementation. Oct 2 19:06:44.641426 kernel: smp: Bringing up secondary CPUs ... Oct 2 19:06:44.641439 kernel: x86: Booting SMP configuration: Oct 2 19:06:44.641449 kernel: .... node #0, CPUs: #1 Oct 2 19:06:44.641459 kernel: kvm-clock: cpu 1, msr 66f8a041, secondary cpu clock Oct 2 19:06:44.641469 kernel: kvm-guest: setup async PF for cpu 1 Oct 2 19:06:44.641479 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c0c0 Oct 2 19:06:44.641490 kernel: #2 Oct 2 19:06:44.641501 kernel: kvm-clock: cpu 2, msr 66f8a081, secondary cpu clock Oct 2 19:06:44.641511 kernel: kvm-guest: setup async PF for cpu 2 Oct 2 19:06:44.641521 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c0c0 Oct 2 19:06:44.641536 kernel: #3 Oct 2 19:06:44.641545 kernel: kvm-clock: cpu 3, msr 66f8a0c1, secondary cpu clock Oct 2 19:06:44.641554 kernel: kvm-guest: setup async PF for cpu 3 Oct 2 19:06:44.641564 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c0c0 Oct 2 19:06:44.641574 kernel: smp: Brought up 1 node, 4 CPUs Oct 2 19:06:44.641584 kernel: smpboot: Max logical packages: 1 Oct 2 19:06:44.641595 kernel: smpboot: Total of 4 processors activated (22357.98 BogoMIPS) Oct 2 19:06:44.641605 kernel: devtmpfs: initialized Oct 2 19:06:44.641615 kernel: x86/mm: Memory block size: 128MB Oct 2 19:06:44.641629 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 2 19:06:44.641639 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 2 19:06:44.641649 kernel: pinctrl core: initialized pinctrl subsystem Oct 2 19:06:44.641659 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 2 19:06:44.641668 kernel: audit: initializing netlink subsys (disabled) Oct 2 19:06:44.641678 kernel: audit: type=2000 audit(1696273602.029:1): state=initialized audit_enabled=0 res=1 Oct 2 19:06:44.641688 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 2 19:06:44.641697 kernel: thermal_sys: Registered thermal governor 'user_space' Oct 2 19:06:44.641707 kernel: cpuidle: using governor menu Oct 2 19:06:44.641718 kernel: ACPI: bus type PCI registered Oct 2 19:06:44.641728 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 2 19:06:44.641738 kernel: dca service started, version 1.12.1 Oct 2 19:06:44.641747 kernel: PCI: Using configuration type 1 for base access Oct 2 19:06:44.641757 kernel: PCI: Using configuration type 1 for extended access Oct 2 19:06:44.641766 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Oct 2 19:06:44.641776 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Oct 2 19:06:44.641786 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Oct 2 19:06:44.641795 kernel: ACPI: Added _OSI(Module Device) Oct 2 19:06:44.641807 kernel: ACPI: Added _OSI(Processor Device) Oct 2 19:06:44.641817 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Oct 2 19:06:44.641827 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 2 19:06:44.641836 kernel: ACPI: Added _OSI(Linux-Dell-Video) Oct 2 19:06:44.641846 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Oct 2 19:06:44.641856 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Oct 2 19:06:44.641866 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 2 19:06:44.641875 kernel: ACPI: Interpreter enabled Oct 2 19:06:44.641885 kernel: ACPI: PM: (supports S0 S3 S5) Oct 2 19:06:44.641898 kernel: ACPI: Using IOAPIC for interrupt routing Oct 2 19:06:44.641908 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Oct 2 19:06:44.641918 kernel: ACPI: Enabled 2 GPEs in block 00 to 0F Oct 2 19:06:44.641928 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 2 19:06:44.642189 kernel: acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 2 19:06:44.642212 kernel: acpiphp: Slot [3] registered Oct 2 19:06:44.642223 kernel: acpiphp: Slot [4] registered Oct 2 19:06:44.642233 kernel: acpiphp: Slot [5] registered Oct 2 19:06:44.642248 kernel: acpiphp: Slot [6] registered Oct 2 19:06:44.642296 kernel: acpiphp: Slot [7] registered Oct 2 19:06:44.642312 kernel: acpiphp: Slot [8] registered Oct 2 19:06:44.642323 kernel: acpiphp: Slot [9] registered Oct 2 19:06:44.642333 kernel: acpiphp: Slot [10] registered Oct 2 19:06:44.642343 kernel: acpiphp: Slot [11] registered Oct 2 19:06:44.642352 kernel: acpiphp: Slot [12] registered Oct 2 19:06:44.642362 kernel: acpiphp: Slot [13] registered Oct 2 19:06:44.642371 kernel: acpiphp: Slot [14] registered Oct 2 19:06:44.642381 kernel: acpiphp: Slot [15] registered Oct 2 19:06:44.642395 kernel: acpiphp: Slot [16] registered Oct 2 19:06:44.642405 kernel: acpiphp: Slot [17] registered Oct 2 19:06:44.642414 kernel: acpiphp: Slot [18] registered Oct 2 19:06:44.642423 kernel: acpiphp: Slot [19] registered Oct 2 19:06:44.642432 kernel: acpiphp: Slot [20] registered Oct 2 19:06:44.642442 kernel: acpiphp: Slot [21] registered Oct 2 19:06:44.642450 kernel: acpiphp: Slot [22] registered Oct 2 19:06:44.642460 kernel: acpiphp: Slot [23] registered Oct 2 19:06:44.642468 kernel: acpiphp: Slot [24] registered Oct 2 19:06:44.642480 kernel: acpiphp: Slot [25] registered Oct 2 19:06:44.642490 kernel: acpiphp: Slot [26] registered Oct 2 19:06:44.642500 kernel: acpiphp: Slot [27] registered Oct 2 19:06:44.642510 kernel: acpiphp: Slot [28] registered Oct 2 19:06:44.642520 kernel: acpiphp: Slot [29] registered Oct 2 19:06:44.642529 kernel: acpiphp: Slot [30] registered Oct 2 19:06:44.642539 kernel: acpiphp: Slot [31] registered Oct 2 19:06:44.642548 kernel: PCI host bridge to bus 0000:00 Oct 2 19:06:44.643122 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Oct 2 19:06:44.643236 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Oct 2 19:06:44.643375 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Oct 2 19:06:44.643476 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xfebfffff window] Oct 2 19:06:44.643575 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x17fffffff window] Oct 2 19:06:44.643678 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 2 19:06:44.643847 kernel: pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 Oct 2 19:06:44.643985 kernel: pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 Oct 2 19:06:44.644134 kernel: pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 Oct 2 19:06:44.644326 kernel: pci 0000:00:01.1: reg 0x20: [io 0xc0c0-0xc0cf] Oct 2 19:06:44.644460 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] Oct 2 19:06:44.644585 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] Oct 2 19:06:44.644712 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] Oct 2 19:06:44.644833 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] Oct 2 19:06:44.644984 kernel: pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 Oct 2 19:06:44.645123 kernel: pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI Oct 2 19:06:44.645248 kernel: pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB Oct 2 19:06:44.645434 kernel: pci 0000:00:02.0: [1234:1111] type 00 class 0x030000 Oct 2 19:06:44.645561 kernel: pci 0000:00:02.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Oct 2 19:06:44.645685 kernel: pci 0000:00:02.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Oct 2 19:06:44.645809 kernel: pci 0000:00:02.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Oct 2 19:06:44.645939 kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Oct 2 19:06:44.646078 kernel: pci 0000:00:03.0: [1af4:1005] type 00 class 0x00ff00 Oct 2 19:06:44.646186 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc080-0xc09f] Oct 2 19:06:44.646339 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Oct 2 19:06:44.646452 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Oct 2 19:06:44.646577 kernel: pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000 Oct 2 19:06:44.647572 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc07f] Oct 2 19:06:44.647694 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Oct 2 19:06:44.649675 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Oct 2 19:06:44.649796 kernel: pci 0000:00:05.0: [1af4:1000] type 00 class 0x020000 Oct 2 19:06:44.649881 kernel: pci 0000:00:05.0: reg 0x10: [io 0xc0a0-0xc0bf] Oct 2 19:06:44.649964 kernel: pci 0000:00:05.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Oct 2 19:06:44.650046 kernel: pci 0000:00:05.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Oct 2 19:06:44.650139 kernel: pci 0000:00:05.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Oct 2 19:06:44.650155 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Oct 2 19:06:44.650164 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Oct 2 19:06:44.650174 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Oct 2 19:06:44.650184 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Oct 2 19:06:44.650193 kernel: ACPI: PCI: Interrupt link LNKS configured for IRQ 9 Oct 2 19:06:44.650203 kernel: iommu: Default domain type: Translated Oct 2 19:06:44.650213 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Oct 2 19:06:44.651810 kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device Oct 2 19:06:44.652383 kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Oct 2 19:06:44.652498 kernel: pci 0000:00:02.0: vgaarb: bridge control possible Oct 2 19:06:44.652514 kernel: vgaarb: loaded Oct 2 19:06:44.652525 kernel: pps_core: LinuxPPS API ver. 1 registered Oct 2 19:06:44.652535 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Oct 2 19:06:44.652546 kernel: PTP clock support registered Oct 2 19:06:44.652556 kernel: PCI: Using ACPI for IRQ routing Oct 2 19:06:44.652566 kernel: PCI: pci_cache_line_size set to 64 bytes Oct 2 19:06:44.652576 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Oct 2 19:06:44.652591 kernel: e820: reserve RAM buffer [mem 0x9cfdd000-0x9fffffff] Oct 2 19:06:44.652601 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Oct 2 19:06:44.652611 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Oct 2 19:06:44.652621 kernel: clocksource: Switched to clocksource kvm-clock Oct 2 19:06:44.652631 kernel: VFS: Disk quotas dquot_6.6.0 Oct 2 19:06:44.652642 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 2 19:06:44.652652 kernel: pnp: PnP ACPI init Oct 2 19:06:44.652784 kernel: pnp 00:02: [dma 2] Oct 2 19:06:44.652806 kernel: pnp: PnP ACPI: found 6 devices Oct 2 19:06:44.652817 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Oct 2 19:06:44.652827 kernel: NET: Registered PF_INET protocol family Oct 2 19:06:44.652836 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 2 19:06:44.652846 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 2 19:06:44.652856 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 2 19:06:44.652866 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 2 19:06:44.652876 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Oct 2 19:06:44.652886 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 2 19:06:44.652899 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 2 19:06:44.652909 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 2 19:06:44.652919 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 2 19:06:44.652929 kernel: NET: Registered PF_XDP protocol family Oct 2 19:06:44.653040 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Oct 2 19:06:44.653153 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Oct 2 19:06:44.653250 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Oct 2 19:06:44.655490 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xfebfffff window] Oct 2 19:06:44.655592 kernel: pci_bus 0000:00: resource 8 [mem 0x100000000-0x17fffffff window] Oct 2 19:06:44.655719 kernel: pci 0000:00:01.0: PIIX3: Enabling Passive Release Oct 2 19:06:44.655840 kernel: pci 0000:00:00.0: Limiting direct PCI/PCI transfers Oct 2 19:06:44.655953 kernel: pci 0000:00:01.0: Activating ISA DMA hang workarounds Oct 2 19:06:44.655969 kernel: PCI: CLS 0 bytes, default 64 Oct 2 19:06:44.655980 kernel: Initialise system trusted keyrings Oct 2 19:06:44.655991 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 2 19:06:44.656002 kernel: Key type asymmetric registered Oct 2 19:06:44.656012 kernel: Asymmetric key parser 'x509' registered Oct 2 19:06:44.656026 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 2 19:06:44.656036 kernel: io scheduler mq-deadline registered Oct 2 19:06:44.656046 kernel: io scheduler kyber registered Oct 2 19:06:44.656068 kernel: io scheduler bfq registered Oct 2 19:06:44.656078 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Oct 2 19:06:44.656090 kernel: ACPI: \_SB_.LNKC: Enabled at IRQ 11 Oct 2 19:06:44.656101 kernel: ACPI: \_SB_.LNKD: Enabled at IRQ 10 Oct 2 19:06:44.656111 kernel: ACPI: \_SB_.LNKA: Enabled at IRQ 10 Oct 2 19:06:44.656121 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 2 19:06:44.656135 kernel: 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Oct 2 19:06:44.656145 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Oct 2 19:06:44.656155 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Oct 2 19:06:44.656165 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Oct 2 19:06:44.657361 kernel: rtc_cmos 00:05: RTC can wake from S4 Oct 2 19:06:44.657477 kernel: rtc_cmos 00:05: registered as rtc0 Oct 2 19:06:44.657584 kernel: rtc_cmos 00:05: setting system clock to 2023-10-02T19:06:43 UTC (1696273603) Oct 2 19:06:44.657701 kernel: rtc_cmos 00:05: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Oct 2 19:06:44.657723 kernel: NET: Registered PF_INET6 protocol family Oct 2 19:06:44.657734 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Oct 2 19:06:44.657744 kernel: Segment Routing with IPv6 Oct 2 19:06:44.657754 kernel: In-situ OAM (IOAM) with IPv6 Oct 2 19:06:44.657764 kernel: NET: Registered PF_PACKET protocol family Oct 2 19:06:44.657774 kernel: Key type dns_resolver registered Oct 2 19:06:44.657784 kernel: IPI shorthand broadcast: enabled Oct 2 19:06:44.657793 kernel: sched_clock: Marking stable (790790905, 380644740)->(1678278011, -506842366) Oct 2 19:06:44.657803 kernel: registered taskstats version 1 Oct 2 19:06:44.657816 kernel: Loading compiled-in X.509 certificates Oct 2 19:06:44.657826 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.132-flatcar: 6f9e51af8b3ef67eb6e93ecfe77d55665ad3d861' Oct 2 19:06:44.657836 kernel: Key type .fscrypt registered Oct 2 19:06:44.657845 kernel: Key type fscrypt-provisioning registered Oct 2 19:06:44.657855 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 2 19:06:44.657865 kernel: ima: Allocated hash algorithm: sha1 Oct 2 19:06:44.657876 kernel: ima: No architecture policies found Oct 2 19:06:44.657886 kernel: Freeing unused kernel image (initmem) memory: 45372K Oct 2 19:06:44.657899 kernel: Write protecting the kernel read-only data: 28672k Oct 2 19:06:44.657909 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Oct 2 19:06:44.657919 kernel: Freeing unused kernel image (rodata/data gap) memory: 644K Oct 2 19:06:44.657929 kernel: Run /init as init process Oct 2 19:06:44.657939 kernel: with arguments: Oct 2 19:06:44.657950 kernel: /init Oct 2 19:06:44.657960 kernel: with environment: Oct 2 19:06:44.657985 kernel: HOME=/ Oct 2 19:06:44.657997 kernel: TERM=linux Oct 2 19:06:44.658008 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 2 19:06:44.658025 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 2 19:06:44.658039 systemd[1]: Detected virtualization kvm. Oct 2 19:06:44.658059 systemd[1]: Detected architecture x86-64. Oct 2 19:06:44.658070 systemd[1]: Running in initrd. Oct 2 19:06:44.658081 systemd[1]: No hostname configured, using default hostname. Oct 2 19:06:44.658093 systemd[1]: Hostname set to . Oct 2 19:06:44.658108 systemd[1]: Initializing machine ID from VM UUID. Oct 2 19:06:44.658119 systemd[1]: Queued start job for default target initrd.target. Oct 2 19:06:44.658130 systemd[1]: Started systemd-ask-password-console.path. Oct 2 19:06:44.658142 systemd[1]: Reached target cryptsetup.target. Oct 2 19:06:44.658152 systemd[1]: Reached target ignition-diskful-subsequent.target. Oct 2 19:06:44.658163 systemd[1]: Reached target paths.target. Oct 2 19:06:44.658174 systemd[1]: Reached target slices.target. Oct 2 19:06:44.658184 systemd[1]: Reached target swap.target. Oct 2 19:06:44.658202 systemd[1]: Reached target timers.target. Oct 2 19:06:44.658216 systemd[1]: Listening on iscsid.socket. Oct 2 19:06:44.658228 systemd[1]: Listening on iscsiuio.socket. Oct 2 19:06:44.658239 systemd[1]: Listening on systemd-journald-audit.socket. Oct 2 19:06:44.658250 systemd[1]: Listening on systemd-journald-dev-log.socket. Oct 2 19:06:44.660848 systemd[1]: Listening on systemd-journald.socket. Oct 2 19:06:44.660867 systemd[1]: Listening on systemd-udevd-control.socket. Oct 2 19:06:44.660878 systemd[1]: Listening on systemd-udevd-kernel.socket. Oct 2 19:06:44.660895 systemd[1]: Reached target sockets.target. Oct 2 19:06:44.660906 systemd[1]: Starting iscsiuio.service... Oct 2 19:06:44.660916 systemd[1]: Starting kmod-static-nodes.service... Oct 2 19:06:44.660927 systemd[1]: Starting systemd-fsck-usr.service... Oct 2 19:06:44.660937 systemd[1]: Starting systemd-journald.service... Oct 2 19:06:44.660947 systemd[1]: Starting systemd-modules-load.service... Oct 2 19:06:44.660962 systemd[1]: Starting systemd-vconsole-setup.service... Oct 2 19:06:44.660973 systemd[1]: Started iscsiuio.service. Oct 2 19:06:44.660983 systemd[1]: Finished kmod-static-nodes.service. Oct 2 19:06:44.660993 systemd[1]: Finished systemd-fsck-usr.service. Oct 2 19:06:44.661003 kernel: SCSI subsystem initialized Oct 2 19:06:44.661015 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Oct 2 19:06:44.661025 systemd[1]: Finished systemd-vconsole-setup.service. Oct 2 19:06:44.661036 systemd[1]: Starting dracut-cmdline-ask.service... Oct 2 19:06:44.661047 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Oct 2 19:06:44.661071 systemd[1]: Finished dracut-cmdline-ask.service. Oct 2 19:06:44.661082 systemd[1]: Starting dracut-cmdline.service... Oct 2 19:06:44.661093 kernel: Loading iSCSI transport class v2.0-870. Oct 2 19:06:44.661111 systemd-journald[197]: Journal started Oct 2 19:06:44.661195 systemd-journald[197]: Runtime Journal (/run/log/journal/bdacc77489fc48b8bb0b15953e631506) is 6.0M, max 48.5M, 42.5M free. Oct 2 19:06:44.431131 systemd-modules-load[198]: Inserted module 'overlay' Oct 2 19:06:44.680691 systemd[1]: Started systemd-journald.service. Oct 2 19:06:44.680725 kernel: audit: type=1130 audit(1696273604.669:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:44.669000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:44.685475 dracut-cmdline[212]: dracut-dracut-053 Oct 2 19:06:44.685475 dracut-cmdline[212]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LA Oct 2 19:06:44.685475 dracut-cmdline[212]: BEL=ROOT console=ttyS0,115200 verity.usrhash=96b0fdb9f11bf1422adc9955c78c8182df387766badfd0b94e08fb9688739ee1 Oct 2 19:06:44.709207 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 2 19:06:44.735255 kernel: Bridge firewalling registered Oct 2 19:06:44.735428 systemd-modules-load[198]: Inserted module 'br_netfilter' Oct 2 19:06:44.762970 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 2 19:06:44.763068 kernel: device-mapper: uevent: version 1.0.3 Oct 2 19:06:44.763085 kernel: iscsi: registered transport (tcp) Oct 2 19:06:44.763097 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Oct 2 19:06:44.834147 systemd-modules-load[198]: Inserted module 'dm_multipath' Oct 2 19:06:44.835167 systemd[1]: Finished systemd-modules-load.service. Oct 2 19:06:44.841000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:44.842840 systemd[1]: Starting systemd-sysctl.service... Oct 2 19:06:44.855153 kernel: audit: type=1130 audit(1696273604.841:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:44.858098 kernel: iscsi: registered transport (qla4xxx) Oct 2 19:06:44.862146 kernel: QLogic iSCSI HBA Driver Oct 2 19:06:44.866603 systemd[1]: Finished systemd-sysctl.service. Oct 2 19:06:44.877536 kernel: audit: type=1130 audit(1696273604.866:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:44.866000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:44.935000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:44.935186 systemd[1]: Finished dracut-cmdline.service. Oct 2 19:06:44.952294 kernel: audit: type=1130 audit(1696273604.935:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:44.940011 systemd[1]: Starting dracut-pre-udev.service... Oct 2 19:06:44.956238 systemd[1]: Starting iscsid.service... Oct 2 19:06:44.960590 iscsid[368]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Oct 2 19:06:44.977225 iscsid[368]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Oct 2 19:06:44.977225 iscsid[368]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Oct 2 19:06:44.977225 iscsid[368]: If using hardware iscsi like qla4xxx this message can be ignored. Oct 2 19:06:44.977225 iscsid[368]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Oct 2 19:06:44.977225 iscsid[368]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Oct 2 19:06:44.984395 systemd[1]: Started iscsid.service. Oct 2 19:06:44.992000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:44.996018 kernel: audit: type=1130 audit(1696273604.992:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:45.093095 kernel: raid6: avx2x4 gen() 20062 MB/s Oct 2 19:06:45.109838 kernel: raid6: avx2x4 xor() 4538 MB/s Oct 2 19:06:45.126313 kernel: raid6: avx2x2 gen() 18607 MB/s Oct 2 19:06:45.144313 kernel: raid6: avx2x2 xor() 13428 MB/s Oct 2 19:06:45.163823 kernel: raid6: avx2x1 gen() 13182 MB/s Oct 2 19:06:45.183315 kernel: raid6: avx2x1 xor() 10401 MB/s Oct 2 19:06:45.205370 kernel: raid6: sse2x4 gen() 11125 MB/s Oct 2 19:06:45.230081 kernel: raid6: sse2x4 xor() 2370 MB/s Oct 2 19:06:45.255077 kernel: raid6: sse2x2 gen() 9235 MB/s Oct 2 19:06:45.280079 kernel: raid6: sse2x2 xor() 4434 MB/s Oct 2 19:06:45.309372 kernel: raid6: sse2x1 gen() 6657 MB/s Oct 2 19:06:45.347391 kernel: raid6: sse2x1 xor() 4692 MB/s Oct 2 19:06:45.347479 kernel: raid6: using algorithm avx2x4 gen() 20062 MB/s Oct 2 19:06:45.347494 kernel: raid6: .... xor() 4538 MB/s, rmw enabled Oct 2 19:06:45.347507 kernel: raid6: using avx2x2 recovery algorithm Oct 2 19:06:45.422254 kernel: xor: automatically using best checksumming function avx Oct 2 19:06:45.640198 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Oct 2 19:06:45.681558 systemd[1]: Finished dracut-pre-udev.service. Oct 2 19:06:45.685000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:45.691818 kernel: audit: type=1130 audit(1696273605.685:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:45.691886 kernel: audit: type=1334 audit(1696273605.689:8): prog-id=6 op=LOAD Oct 2 19:06:45.689000 audit: BPF prog-id=6 op=LOAD Oct 2 19:06:45.692000 audit: BPF prog-id=7 op=LOAD Oct 2 19:06:45.693857 kernel: audit: type=1334 audit(1696273605.692:9): prog-id=7 op=LOAD Oct 2 19:06:45.701086 systemd[1]: Starting systemd-udevd.service... Oct 2 19:06:45.766881 systemd-udevd[399]: Using default interface naming scheme 'v252'. Oct 2 19:06:45.824299 systemd[1]: Started systemd-udevd.service. Oct 2 19:06:45.850306 kernel: audit: type=1130 audit(1696273605.829:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:45.829000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:45.830766 systemd[1]: Starting dracut-pre-trigger.service... Oct 2 19:06:45.864777 dracut-pre-trigger[410]: rd.md=0: removing MD RAID activation Oct 2 19:06:45.962234 systemd[1]: Finished dracut-pre-trigger.service. Oct 2 19:06:45.962000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:45.969894 systemd[1]: Starting systemd-udev-trigger.service... Oct 2 19:06:46.086000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:46.086077 systemd[1]: Finished systemd-udev-trigger.service. Oct 2 19:06:46.096484 systemd[1]: Starting dracut-initqueue.service... Oct 2 19:06:46.251227 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Oct 2 19:06:46.273943 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 2 19:06:46.300338 kernel: libata version 3.00 loaded. Oct 2 19:06:46.300426 kernel: cryptd: max_cpu_qlen set to 1000 Oct 2 19:06:46.322555 kernel: ata_piix 0000:00:01.1: version 2.13 Oct 2 19:06:46.335741 kernel: scsi host0: ata_piix Oct 2 19:06:46.347308 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 scanned by (udev-worker) (454) Oct 2 19:06:46.350070 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Oct 2 19:06:46.356630 kernel: scsi host1: ata_piix Oct 2 19:06:46.356909 kernel: ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc0c0 irq 14 Oct 2 19:06:46.356927 kernel: ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc0c8 irq 15 Oct 2 19:06:46.370919 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Oct 2 19:06:46.386520 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Oct 2 19:06:46.455570 kernel: AVX2 version of gcm_enc/dec engaged. Oct 2 19:06:46.483273 kernel: AES CTR mode by8 optimization enabled Oct 2 19:06:46.466022 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Oct 2 19:06:46.498952 systemd[1]: Reached target initrd-root-device.target. Oct 2 19:06:46.514775 kernel: ata2.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Oct 2 19:06:46.537304 systemd[1]: Starting disk-uuid.service... Oct 2 19:06:46.538864 kernel: scsi 1:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Oct 2 19:06:46.542129 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 2 19:06:46.542294 systemd[1]: Finished disk-uuid.service. Oct 2 19:06:46.543875 systemd[1]: Reached target local-fs-pre.target. Oct 2 19:06:46.542000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:46.542000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:46.548298 systemd[1]: Reached target local-fs.target. Oct 2 19:06:46.571895 systemd[1]: Reached target sysinit.target. Oct 2 19:06:46.574017 systemd[1]: Reached target basic.target. Oct 2 19:06:46.584363 systemd[1]: Starting verity-setup.service... Oct 2 19:06:46.715115 kernel: device-mapper: verity: sha256 using implementation "sha256-generic" Oct 2 19:06:46.743316 kernel: sr 1:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Oct 2 19:06:46.743750 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Oct 2 19:06:46.783252 kernel: sr 1:0:0:0: Attached scsi CD-ROM sr0 Oct 2 19:06:46.907084 systemd[1]: Found device dev-mapper-usr.device. Oct 2 19:06:46.954770 systemd[1]: Mounting sysusr-usr.mount... Oct 2 19:06:46.989891 systemd[1]: Finished verity-setup.service. Oct 2 19:06:47.007000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:47.223535 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Oct 2 19:06:47.225068 systemd[1]: Mounted sysusr-usr.mount. Oct 2 19:06:47.559613 systemd[1]: Finished dracut-initqueue.service. Oct 2 19:06:47.560000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:47.560654 systemd[1]: Reached target remote-fs-pre.target. Oct 2 19:06:47.561406 systemd[1]: Reached target remote-cryptsetup.target. Oct 2 19:06:47.562186 systemd[1]: Reached target remote-fs.target. Oct 2 19:06:47.590455 systemd[1]: Starting dracut-pre-mount.service... Oct 2 19:06:47.654001 systemd[1]: Finished dracut-pre-mount.service. Oct 2 19:06:47.666000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:47.676252 systemd[1]: Starting systemd-fsck-root.service... Oct 2 19:06:47.738401 systemd-fsck[553]: ROOT: clean, 720/553520 files, 58216/553472 blocks Oct 2 19:06:47.746299 systemd[1]: Finished systemd-fsck-root.service. Oct 2 19:06:47.771000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:47.778755 systemd[1]: Mounting sysroot.mount... Oct 2 19:06:47.800729 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Oct 2 19:06:47.797919 systemd[1]: Mounted sysroot.mount. Oct 2 19:06:47.806905 systemd[1]: Reached target initrd-root-fs.target. Oct 2 19:06:47.826249 systemd[1]: Mounting sysroot-usr.mount... Oct 2 19:06:47.844273 systemd[1]: Mounted sysroot-usr.mount. Oct 2 19:06:47.878786 systemd[1]: Mounting sysroot-usr-share-oem.mount... Oct 2 19:06:47.895625 systemd[1]: Starting initrd-setup-root.service... Oct 2 19:06:47.917606 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Oct 2 19:06:47.917700 kernel: BTRFS info (device vda6): using free space tree Oct 2 19:06:47.917721 kernel: BTRFS info (device vda6): has skinny extents Oct 2 19:06:47.930718 systemd[1]: Mounted sysroot-usr-share-oem.mount. Oct 2 19:06:48.115776 systemd[1]: Finished initrd-setup-root.service. Oct 2 19:06:48.134558 kernel: kauditd_printk_skb: 8 callbacks suppressed Oct 2 19:06:48.134631 kernel: audit: type=1130 audit(1696273608.115:19): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:48.115000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:48.133227 systemd[1]: Starting initrd-setup-root-after-ignition.service... Oct 2 19:06:48.152884 initrd-setup-root-after-ignition[625]: grep: /sysroot/usr/share/oem/oem-release: No such file or directory Oct 2 19:06:48.171085 kernel: audit: type=1130 audit(1696273608.156:20): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:48.156000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:48.153580 systemd[1]: Finished initrd-setup-root-after-ignition.service. Oct 2 19:06:48.172159 initrd-setup-root-after-ignition[627]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 2 19:06:48.157943 systemd[1]: Reached target ignition-subsequent.target. Oct 2 19:06:48.159193 systemd[1]: Starting initrd-parse-etc.service... Oct 2 19:06:48.207315 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 2 19:06:48.233636 kernel: audit: type=1130 audit(1696273608.207:21): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:48.233676 kernel: audit: type=1131 audit(1696273608.207:22): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:48.207000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:48.207000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:48.207438 systemd[1]: Finished initrd-parse-etc.service. Oct 2 19:06:48.208845 systemd[1]: Reached target initrd-fs.target. Oct 2 19:06:48.209574 systemd[1]: Reached target initrd.target. Oct 2 19:06:48.210301 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Oct 2 19:06:48.234887 systemd[1]: Starting dracut-pre-pivot.service... Oct 2 19:06:48.281374 systemd[1]: Finished dracut-pre-pivot.service. Oct 2 19:06:48.287289 kernel: audit: type=1130 audit(1696273608.282:23): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:48.282000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:48.287145 systemd[1]: Starting initrd-cleanup.service... Oct 2 19:06:48.338808 systemd[1]: Stopped target remote-cryptsetup.target. Oct 2 19:06:48.360473 kernel: audit: type=1131 audit(1696273608.347:24): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:48.347000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:48.347139 systemd[1]: Stopped target timers.target. Oct 2 19:06:48.347312 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 2 19:06:48.347464 systemd[1]: Stopped dracut-pre-pivot.service. Oct 2 19:06:48.347746 systemd[1]: Stopped target initrd.target. Oct 2 19:06:48.347862 systemd[1]: Stopped target basic.target. Oct 2 19:06:48.347979 systemd[1]: Stopped target ignition-subsequent.target. Oct 2 19:06:48.348088 systemd[1]: Stopped target ignition-diskful-subsequent.target. Oct 2 19:06:48.348217 systemd[1]: Stopped target initrd-root-device.target. Oct 2 19:06:48.361499 systemd[1]: Stopped target paths.target. Oct 2 19:06:48.362357 systemd[1]: Stopped target remote-fs.target. Oct 2 19:06:48.363221 systemd[1]: Stopped target remote-fs-pre.target. Oct 2 19:06:48.364139 systemd[1]: Stopped target slices.target. Oct 2 19:06:48.365928 systemd[1]: Stopped target sockets.target. Oct 2 19:06:48.435399 systemd[1]: Stopped target sysinit.target. Oct 2 19:06:48.443720 systemd[1]: Stopped target local-fs.target. Oct 2 19:06:48.451000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:48.451432 systemd[1]: Stopped target local-fs-pre.target. Oct 2 19:06:48.478608 kernel: audit: type=1131 audit(1696273608.451:25): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:48.452451 systemd[1]: Stopped target swap.target. Oct 2 19:06:48.453241 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 2 19:06:48.453441 systemd[1]: Stopped dracut-pre-mount.service. Oct 2 19:06:48.455230 systemd[1]: Stopped target cryptsetup.target. Oct 2 19:06:48.477298 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 2 19:06:48.479400 systemd[1]: Stopped systemd-ask-password-console.path. Oct 2 19:06:48.492056 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 2 19:06:48.503680 kernel: audit: type=1131 audit(1696273608.494:26): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:48.494000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:48.492236 systemd[1]: Stopped dracut-initqueue.service. Oct 2 19:06:48.500168 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 2 19:06:48.500413 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Oct 2 19:06:48.530194 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 2 19:06:48.548378 kernel: audit: type=1131 audit(1696273608.529:27): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:48.548417 kernel: audit: type=1131 audit(1696273608.543:28): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:48.529000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:48.543000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:48.530367 systemd[1]: Stopped initrd-setup-root.service. Oct 2 19:06:48.549636 systemd[1]: Stopping iscsid.service... Oct 2 19:06:48.566210 iscsid[368]: iscsid shutting down. Oct 2 19:06:48.574198 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 2 19:06:48.576551 systemd[1]: Stopped systemd-sysctl.service. Oct 2 19:06:48.581000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:48.583376 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 2 19:06:48.587624 systemd[1]: Stopped systemd-modules-load.service. Oct 2 19:06:48.592000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:48.594081 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 2 19:06:48.594252 systemd[1]: Stopped systemd-udev-trigger.service. Oct 2 19:06:48.596000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:48.598842 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 2 19:06:48.599020 systemd[1]: Stopped dracut-pre-trigger.service. Oct 2 19:06:48.599000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:48.602290 systemd[1]: Stopping systemd-udevd.service... Oct 2 19:06:48.632078 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Oct 2 19:06:48.643000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:48.632848 systemd[1]: iscsid.service: Deactivated successfully. Oct 2 19:06:48.632977 systemd[1]: Stopped iscsid.service. Oct 2 19:06:48.645657 systemd[1]: iscsid.socket: Deactivated successfully. Oct 2 19:06:48.645714 systemd[1]: Closed iscsid.socket. Oct 2 19:06:48.646544 systemd[1]: Stopping iscsiuio.service... Oct 2 19:06:48.659000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:48.659000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:48.663000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:48.663000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:48.661337 systemd[1]: iscsiuio.service: Deactivated successfully. Oct 2 19:06:48.661459 systemd[1]: Stopped iscsiuio.service. Oct 2 19:06:48.662796 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 2 19:06:48.662932 systemd[1]: Stopped systemd-udevd.service. Oct 2 19:06:48.664723 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 2 19:06:48.690000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:48.664810 systemd[1]: Finished initrd-cleanup.service. Oct 2 19:06:48.665807 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 2 19:06:48.665846 systemd[1]: Closed iscsiuio.socket. Oct 2 19:06:48.694000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:48.666522 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 2 19:06:48.666570 systemd[1]: Closed systemd-udevd-control.socket. Oct 2 19:06:48.667327 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 2 19:06:48.667363 systemd[1]: Closed systemd-udevd-kernel.socket. Oct 2 19:06:48.687141 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 2 19:06:48.688054 systemd[1]: Stopped dracut-pre-udev.service. Oct 2 19:06:48.692768 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 2 19:06:48.693644 systemd[1]: Stopped dracut-cmdline.service. Oct 2 19:06:48.744000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:48.697104 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 2 19:06:48.697165 systemd[1]: Stopped dracut-cmdline-ask.service. Oct 2 19:06:48.758000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:48.749474 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Oct 2 19:06:48.754109 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 2 19:06:48.754209 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service. Oct 2 19:06:48.765189 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 2 19:06:48.768000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:48.777000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:48.765295 systemd[1]: Stopped kmod-static-nodes.service. Oct 2 19:06:48.786000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:48.786000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:48.768923 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 2 19:06:48.768997 systemd[1]: Stopped systemd-vconsole-setup.service. Oct 2 19:06:48.778958 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Oct 2 19:06:48.779556 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 2 19:06:48.779669 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Oct 2 19:06:48.787444 systemd[1]: Reached target initrd-switch-root.target. Oct 2 19:06:48.797174 systemd[1]: Starting initrd-switch-root.service... Oct 2 19:06:48.814869 systemd[1]: Switching root. Oct 2 19:06:48.847920 systemd-journald[197]: Journal stopped Oct 2 19:06:57.232906 systemd-journald[197]: Received SIGTERM from PID 1 (systemd). Oct 2 19:06:57.232978 kernel: SELinux: Class mctp_socket not defined in policy. Oct 2 19:06:57.232997 kernel: SELinux: Class anon_inode not defined in policy. Oct 2 19:06:57.233013 kernel: SELinux: the above unknown classes and permissions will be allowed Oct 2 19:06:57.233027 kernel: SELinux: policy capability network_peer_controls=1 Oct 2 19:06:57.233040 kernel: SELinux: policy capability open_perms=1 Oct 2 19:06:57.233054 kernel: SELinux: policy capability extended_socket_class=1 Oct 2 19:06:57.233081 kernel: SELinux: policy capability always_check_network=0 Oct 2 19:06:57.233096 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 2 19:06:57.233109 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 2 19:06:57.233123 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 2 19:06:57.233136 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 2 19:06:57.233150 systemd[1]: Successfully loaded SELinux policy in 189.118ms. Oct 2 19:06:57.233172 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 22.588ms. Oct 2 19:06:57.233188 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 2 19:06:57.233206 systemd[1]: Detected virtualization kvm. Oct 2 19:06:57.233220 systemd[1]: Detected architecture x86-64. Oct 2 19:06:57.233235 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Oct 2 19:06:57.233251 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 2 19:06:57.233282 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 2 19:06:57.233300 kernel: kauditd_printk_skb: 24 callbacks suppressed Oct 2 19:06:57.233313 kernel: audit: type=1334 audit(1696273616.657:53): prog-id=10 op=LOAD Oct 2 19:06:57.233326 kernel: audit: type=1334 audit(1696273616.660:54): prog-id=3 op=UNLOAD Oct 2 19:06:57.233343 kernel: audit: type=1334 audit(1696273616.695:55): prog-id=11 op=LOAD Oct 2 19:06:57.233356 kernel: audit: type=1334 audit(1696273616.704:56): prog-id=12 op=LOAD Oct 2 19:06:57.233369 kernel: audit: type=1334 audit(1696273616.704:57): prog-id=4 op=UNLOAD Oct 2 19:06:57.233382 kernel: audit: type=1334 audit(1696273616.707:58): prog-id=5 op=UNLOAD Oct 2 19:06:57.233395 kernel: audit: type=1334 audit(1696273616.709:59): prog-id=13 op=LOAD Oct 2 19:06:57.233416 kernel: audit: type=1334 audit(1696273616.709:60): prog-id=10 op=UNLOAD Oct 2 19:06:57.233429 kernel: audit: type=1334 audit(1696273616.711:61): prog-id=14 op=LOAD Oct 2 19:06:57.233442 kernel: audit: type=1334 audit(1696273616.713:62): prog-id=15 op=LOAD Oct 2 19:06:57.233457 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 2 19:06:57.233475 systemd[1]: Stopped initrd-switch-root.service. Oct 2 19:06:57.233489 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 2 19:06:57.233504 systemd[1]: Created slice system-addon\x2dconfig.slice. Oct 2 19:06:57.233518 systemd[1]: Created slice system-addon\x2drun.slice. Oct 2 19:06:57.233531 systemd[1]: Created slice system-getty.slice. Oct 2 19:06:57.233545 systemd[1]: Created slice system-modprobe.slice. Oct 2 19:06:57.233559 systemd[1]: Created slice system-serial\x2dgetty.slice. Oct 2 19:06:57.233573 systemd[1]: Created slice system-system\x2dcloudinit.slice. Oct 2 19:06:57.233590 systemd[1]: Created slice system-systemd\x2dfsck.slice. Oct 2 19:06:57.233603 systemd[1]: Created slice user.slice. Oct 2 19:06:57.233617 systemd[1]: Started systemd-ask-password-console.path. Oct 2 19:06:57.233632 systemd[1]: Started systemd-ask-password-wall.path. Oct 2 19:06:57.233646 systemd[1]: Set up automount boot.automount. Oct 2 19:06:57.233660 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Oct 2 19:06:57.233674 systemd[1]: Stopped target initrd-switch-root.target. Oct 2 19:06:57.233688 systemd[1]: Stopped target initrd-fs.target. Oct 2 19:06:57.233716 systemd[1]: Stopped target initrd-root-fs.target. Oct 2 19:06:57.233739 systemd[1]: Reached target integritysetup.target. Oct 2 19:06:57.233753 systemd[1]: Reached target remote-cryptsetup.target. Oct 2 19:06:57.233768 systemd[1]: Reached target remote-fs.target. Oct 2 19:06:57.233784 systemd[1]: Reached target slices.target. Oct 2 19:06:57.233799 systemd[1]: Reached target swap.target. Oct 2 19:06:57.233814 systemd[1]: Reached target torcx.target. Oct 2 19:06:57.233829 systemd[1]: Reached target veritysetup.target. Oct 2 19:06:57.233844 systemd[1]: Listening on systemd-coredump.socket. Oct 2 19:06:57.233858 systemd[1]: Listening on systemd-initctl.socket. Oct 2 19:06:57.233876 systemd[1]: Listening on systemd-networkd.socket. Oct 2 19:06:57.233890 systemd[1]: Listening on systemd-udevd-control.socket. Oct 2 19:06:57.233905 systemd[1]: Listening on systemd-udevd-kernel.socket. Oct 2 19:06:57.233919 systemd[1]: Listening on systemd-userdbd.socket. Oct 2 19:06:57.233934 systemd[1]: Mounting dev-hugepages.mount... Oct 2 19:06:57.233948 systemd[1]: Mounting dev-mqueue.mount... Oct 2 19:06:57.233962 systemd[1]: Mounting media.mount... Oct 2 19:06:57.233977 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Oct 2 19:06:57.233992 systemd[1]: Mounting sys-kernel-debug.mount... Oct 2 19:06:57.234009 systemd[1]: Mounting sys-kernel-tracing.mount... Oct 2 19:06:57.234024 systemd[1]: Mounting tmp.mount... Oct 2 19:06:57.234038 systemd[1]: Starting flatcar-tmpfiles.service... Oct 2 19:06:57.234061 systemd[1]: ignition-delete-config.service was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 2 19:06:57.234075 systemd[1]: Starting kmod-static-nodes.service... Oct 2 19:06:57.234090 systemd[1]: Starting modprobe@configfs.service... Oct 2 19:06:57.234104 systemd[1]: Starting modprobe@dm_mod.service... Oct 2 19:06:57.234118 systemd[1]: Starting modprobe@drm.service... Oct 2 19:06:57.234132 systemd[1]: Starting modprobe@efi_pstore.service... Oct 2 19:06:57.234149 systemd[1]: Starting modprobe@fuse.service... Oct 2 19:06:57.234164 systemd[1]: Starting modprobe@loop.service... Oct 2 19:06:57.234178 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 2 19:06:57.234193 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 2 19:06:57.234206 systemd[1]: Stopped systemd-fsck-root.service. Oct 2 19:06:57.234220 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 2 19:06:57.234234 systemd[1]: Stopped systemd-fsck-usr.service. Oct 2 19:06:57.234248 systemd[1]: Stopped systemd-journald.service. Oct 2 19:06:57.234285 kernel: loop: module loaded Oct 2 19:06:57.234300 kernel: fuse: init (API version 7.34) Oct 2 19:06:57.234313 systemd[1]: Starting systemd-journald.service... Oct 2 19:06:57.234327 systemd[1]: Starting systemd-modules-load.service... Oct 2 19:06:57.234341 systemd[1]: Starting systemd-network-generator.service... Oct 2 19:06:57.234357 systemd[1]: Starting systemd-remount-fs.service... Oct 2 19:06:57.234371 systemd[1]: Starting systemd-udev-trigger.service... Oct 2 19:06:57.234394 systemd[1]: verity-setup.service: Deactivated successfully. Oct 2 19:06:57.234409 systemd[1]: Stopped verity-setup.service. Oct 2 19:06:57.234424 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Oct 2 19:06:57.234442 systemd[1]: Mounted dev-hugepages.mount. Oct 2 19:06:57.234456 systemd[1]: Mounted dev-mqueue.mount. Oct 2 19:06:57.234469 systemd[1]: Mounted media.mount. Oct 2 19:06:57.234484 systemd[1]: Mounted sys-kernel-debug.mount. Oct 2 19:06:57.234498 systemd[1]: Mounted sys-kernel-tracing.mount. Oct 2 19:06:57.234512 systemd[1]: Mounted tmp.mount. Oct 2 19:06:57.234526 systemd[1]: Finished flatcar-tmpfiles.service. Oct 2 19:06:57.234540 systemd[1]: Finished kmod-static-nodes.service. Oct 2 19:06:57.234554 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 2 19:06:57.234573 systemd[1]: Finished modprobe@configfs.service. Oct 2 19:06:57.234588 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 2 19:06:57.234602 systemd[1]: Finished modprobe@dm_mod.service. Oct 2 19:06:57.234616 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 2 19:06:57.234630 systemd[1]: Finished modprobe@drm.service. Oct 2 19:06:57.234647 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 2 19:06:57.234660 systemd[1]: Finished modprobe@efi_pstore.service. Oct 2 19:06:57.234674 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 2 19:06:57.234688 systemd[1]: Finished modprobe@fuse.service. Oct 2 19:06:57.234719 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 2 19:06:57.234733 systemd[1]: Finished modprobe@loop.service. Oct 2 19:06:57.234747 systemd[1]: Finished systemd-modules-load.service. Oct 2 19:06:57.234761 systemd[1]: Finished systemd-network-generator.service. Oct 2 19:06:57.234775 systemd[1]: Finished systemd-remount-fs.service. Oct 2 19:06:57.234792 systemd[1]: Finished systemd-udev-trigger.service. Oct 2 19:06:57.234806 systemd[1]: Reached target network-pre.target. Oct 2 19:06:57.234826 systemd-journald[747]: Journal started Oct 2 19:06:57.234904 systemd-journald[747]: Runtime Journal (/run/log/journal/bdacc77489fc48b8bb0b15953e631506) is 6.0M, max 48.5M, 42.5M free. Oct 2 19:06:49.703000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 2 19:06:50.033000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 2 19:06:50.035000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 2 19:06:50.036000 audit: BPF prog-id=8 op=LOAD Oct 2 19:06:50.038000 audit: BPF prog-id=8 op=UNLOAD Oct 2 19:06:50.039000 audit: BPF prog-id=9 op=LOAD Oct 2 19:06:50.039000 audit: BPF prog-id=9 op=UNLOAD Oct 2 19:06:56.657000 audit: BPF prog-id=10 op=LOAD Oct 2 19:06:56.660000 audit: BPF prog-id=3 op=UNLOAD Oct 2 19:06:56.695000 audit: BPF prog-id=11 op=LOAD Oct 2 19:06:56.704000 audit: BPF prog-id=12 op=LOAD Oct 2 19:06:56.704000 audit: BPF prog-id=4 op=UNLOAD Oct 2 19:06:56.707000 audit: BPF prog-id=5 op=UNLOAD Oct 2 19:06:56.709000 audit: BPF prog-id=13 op=LOAD Oct 2 19:06:56.709000 audit: BPF prog-id=10 op=UNLOAD Oct 2 19:06:56.711000 audit: BPF prog-id=14 op=LOAD Oct 2 19:06:56.713000 audit: BPF prog-id=15 op=LOAD Oct 2 19:06:56.713000 audit: BPF prog-id=11 op=UNLOAD Oct 2 19:06:56.713000 audit: BPF prog-id=12 op=UNLOAD Oct 2 19:06:56.715000 audit: BPF prog-id=16 op=LOAD Oct 2 19:06:56.715000 audit: BPF prog-id=13 op=UNLOAD Oct 2 19:06:56.715000 audit: BPF prog-id=17 op=LOAD Oct 2 19:06:56.715000 audit: BPF prog-id=18 op=LOAD Oct 2 19:06:56.715000 audit: BPF prog-id=14 op=UNLOAD Oct 2 19:06:56.715000 audit: BPF prog-id=15 op=UNLOAD Oct 2 19:06:56.716000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:56.723000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:56.723000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:56.818000 audit: BPF prog-id=16 op=UNLOAD Oct 2 19:06:57.013000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:57.014000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:57.014000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:57.014000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:57.022000 audit: BPF prog-id=19 op=LOAD Oct 2 19:06:57.027000 audit: BPF prog-id=20 op=LOAD Oct 2 19:06:57.050000 audit: BPF prog-id=21 op=LOAD Oct 2 19:06:57.053000 audit: BPF prog-id=17 op=UNLOAD Oct 2 19:06:57.053000 audit: BPF prog-id=18 op=UNLOAD Oct 2 19:06:57.085000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:57.119000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:57.121000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:57.152000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:57.152000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:57.156000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:57.156000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:57.166000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:57.166000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:57.170000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:57.170000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:57.195000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:57.195000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:57.199000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:57.199000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:57.202000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:57.204000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:57.210000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:57.222000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:57.227000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Oct 2 19:06:57.227000 audit[747]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=6 a1=7ffec078f090 a2=4000 a3=7ffec078f12c items=0 ppid=1 pid=747 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:06:57.227000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Oct 2 19:06:50.435477 /usr/lib/systemd/system-generators/torcx-generator[659]: time="2023-10-02T19:06:50Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.0 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.0 /var/lib/torcx/store]" Oct 2 19:06:56.653950 systemd[1]: Queued start job for default target multi-user.target. Oct 2 19:06:50.461143 /usr/lib/systemd/system-generators/torcx-generator[659]: time="2023-10-02T19:06:50Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 2 19:06:56.653968 systemd[1]: Unnecessary job was removed for dev-vda6.device. Oct 2 19:06:50.461178 /usr/lib/systemd/system-generators/torcx-generator[659]: time="2023-10-02T19:06:50Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 2 19:06:56.716661 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 2 19:06:50.465168 /usr/lib/systemd/system-generators/torcx-generator[659]: time="2023-10-02T19:06:50Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Oct 2 19:06:50.465194 /usr/lib/systemd/system-generators/torcx-generator[659]: time="2023-10-02T19:06:50Z" level=debug msg="skipped missing lower profile" missing profile=oem Oct 2 19:06:50.465253 /usr/lib/systemd/system-generators/torcx-generator[659]: time="2023-10-02T19:06:50Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Oct 2 19:06:50.465297 /usr/lib/systemd/system-generators/torcx-generator[659]: time="2023-10-02T19:06:50Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Oct 2 19:06:50.466341 /usr/lib/systemd/system-generators/torcx-generator[659]: time="2023-10-02T19:06:50Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Oct 2 19:06:50.466404 /usr/lib/systemd/system-generators/torcx-generator[659]: time="2023-10-02T19:06:50Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 2 19:06:50.466421 /usr/lib/systemd/system-generators/torcx-generator[659]: time="2023-10-02T19:06:50Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 2 19:06:50.479387 /usr/lib/systemd/system-generators/torcx-generator[659]: time="2023-10-02T19:06:50Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Oct 2 19:06:50.479460 /usr/lib/systemd/system-generators/torcx-generator[659]: time="2023-10-02T19:06:50Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Oct 2 19:06:50.479502 /usr/lib/systemd/system-generators/torcx-generator[659]: time="2023-10-02T19:06:50Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.0: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.0 Oct 2 19:06:50.479523 /usr/lib/systemd/system-generators/torcx-generator[659]: time="2023-10-02T19:06:50Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Oct 2 19:06:50.479699 /usr/lib/systemd/system-generators/torcx-generator[659]: time="2023-10-02T19:06:50Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.0: no such file or directory" path=/var/lib/torcx/store/3510.3.0 Oct 2 19:06:50.479721 /usr/lib/systemd/system-generators/torcx-generator[659]: time="2023-10-02T19:06:50Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Oct 2 19:06:55.999816 /usr/lib/systemd/system-generators/torcx-generator[659]: time="2023-10-02T19:06:55Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 19:06:56.000157 /usr/lib/systemd/system-generators/torcx-generator[659]: time="2023-10-02T19:06:56Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 19:06:56.000340 /usr/lib/systemd/system-generators/torcx-generator[659]: time="2023-10-02T19:06:56Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 19:06:56.000613 /usr/lib/systemd/system-generators/torcx-generator[659]: time="2023-10-02T19:06:56Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 19:06:56.000760 /usr/lib/systemd/system-generators/torcx-generator[659]: time="2023-10-02T19:06:56Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Oct 2 19:06:56.000852 /usr/lib/systemd/system-generators/torcx-generator[659]: time="2023-10-02T19:06:56Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Oct 2 19:06:57.253299 systemd[1]: Mounting sys-fs-fuse-connections.mount... Oct 2 19:06:57.263704 systemd[1]: Mounting sys-kernel-config.mount... Oct 2 19:06:57.263840 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 2 19:06:57.313766 systemd[1]: systemd-hwdb-update.service was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc). Oct 2 19:06:57.313897 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 2 19:06:57.361456 systemd[1]: Starting systemd-random-seed.service... Oct 2 19:06:57.361541 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Oct 2 19:06:57.370069 systemd[1]: Starting systemd-sysctl.service... Oct 2 19:06:57.373444 systemd[1]: systemd-sysusers.service was skipped because no trigger condition checks were met. Oct 2 19:06:57.395325 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Oct 2 19:06:57.406874 systemd[1]: Starting systemd-udev-settle.service... Oct 2 19:06:57.406950 systemd[1]: Started systemd-journald.service. Oct 2 19:06:57.425000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:57.427631 systemd[1]: Mounted sys-fs-fuse-connections.mount. Oct 2 19:06:57.428758 systemd[1]: Mounted sys-kernel-config.mount. Oct 2 19:06:57.439199 systemd[1]: Starting systemd-journal-flush.service... Oct 2 19:06:57.445877 udevadm[759]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Oct 2 19:06:57.469421 systemd-journald[747]: Time spent on flushing to /var/log/journal/bdacc77489fc48b8bb0b15953e631506 is 27.669ms for 889 entries. Oct 2 19:06:57.469421 systemd-journald[747]: System Journal (/var/log/journal/bdacc77489fc48b8bb0b15953e631506) is 8.0M, max 195.6M, 187.6M free. Oct 2 19:06:57.674515 systemd-journald[747]: Received client request to flush runtime journal. Oct 2 19:06:57.475000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:57.512000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:57.542000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:57.545000 audit: BPF prog-id=22 op=LOAD Oct 2 19:06:57.547000 audit: BPF prog-id=23 op=LOAD Oct 2 19:06:57.549000 audit: BPF prog-id=6 op=UNLOAD Oct 2 19:06:57.549000 audit: BPF prog-id=7 op=UNLOAD Oct 2 19:06:57.470300 systemd[1]: Finished systemd-random-seed.service. Oct 2 19:06:57.481781 systemd[1]: Finished systemd-sysctl.service. Oct 2 19:06:57.513333 systemd[1]: first-boot-complete.target was skipped because of an unmet condition check (ConditionFirstBoot=yes). Oct 2 19:06:57.541607 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Oct 2 19:06:57.557915 systemd[1]: Starting systemd-udevd.service... Oct 2 19:06:57.673404 systemd-udevd[762]: Using default interface naming scheme 'v252'. Oct 2 19:06:57.678472 systemd[1]: Finished systemd-journal-flush.service. Oct 2 19:06:57.683000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:57.917121 systemd[1]: Started systemd-udevd.service. Oct 2 19:06:57.916000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:57.928000 audit: BPF prog-id=24 op=LOAD Oct 2 19:06:57.948081 systemd[1]: Starting systemd-networkd.service... Oct 2 19:06:58.002000 audit: BPF prog-id=25 op=LOAD Oct 2 19:06:58.011000 audit: BPF prog-id=26 op=LOAD Oct 2 19:06:58.019000 audit: BPF prog-id=27 op=LOAD Oct 2 19:06:58.022082 systemd[1]: Starting systemd-userdbd.service... Oct 2 19:06:58.034572 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Oct 2 19:06:58.092968 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Oct 2 19:06:58.122293 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Oct 2 19:06:58.141292 kernel: ACPI: button: Power Button [PWRF] Oct 2 19:06:58.123000 audit[772]: AVC avc: denied { confidentiality } for pid=772 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Oct 2 19:06:58.123000 audit[772]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=55bb2589ea80 a1=32194 a2=7fa32077cbc5 a3=5 items=106 ppid=762 pid=772 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:06:58.123000 audit: CWD cwd="/" Oct 2 19:06:58.123000 audit: PATH item=0 name=(null) inode=14031 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=1 name=(null) inode=14032 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=2 name=(null) inode=14031 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=3 name=(null) inode=14033 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=4 name=(null) inode=14031 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=5 name=(null) inode=14034 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=6 name=(null) inode=14034 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=7 name=(null) inode=14035 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=8 name=(null) inode=14034 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=9 name=(null) inode=14036 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=10 name=(null) inode=14034 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=11 name=(null) inode=14037 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=12 name=(null) inode=14034 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=13 name=(null) inode=14038 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=14 name=(null) inode=14034 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=15 name=(null) inode=14039 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=16 name=(null) inode=14031 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=17 name=(null) inode=14040 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=18 name=(null) inode=14040 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=19 name=(null) inode=14041 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=20 name=(null) inode=14040 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=21 name=(null) inode=14042 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=22 name=(null) inode=14040 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=23 name=(null) inode=14043 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=24 name=(null) inode=14040 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=25 name=(null) inode=14044 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=26 name=(null) inode=14040 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=27 name=(null) inode=14045 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=28 name=(null) inode=14031 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=29 name=(null) inode=14046 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=30 name=(null) inode=14046 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=31 name=(null) inode=14047 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=32 name=(null) inode=14046 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=33 name=(null) inode=14048 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=34 name=(null) inode=14046 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=35 name=(null) inode=14049 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=36 name=(null) inode=14046 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=37 name=(null) inode=14050 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=38 name=(null) inode=14046 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=39 name=(null) inode=14051 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=40 name=(null) inode=14031 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=41 name=(null) inode=14052 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=42 name=(null) inode=14052 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=43 name=(null) inode=14053 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=44 name=(null) inode=14052 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=45 name=(null) inode=14054 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=46 name=(null) inode=14052 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=47 name=(null) inode=14055 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=48 name=(null) inode=14052 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=49 name=(null) inode=14056 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=50 name=(null) inode=14052 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=51 name=(null) inode=14057 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=52 name=(null) inode=45 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=53 name=(null) inode=14058 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=54 name=(null) inode=14058 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=55 name=(null) inode=14059 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=56 name=(null) inode=14058 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=57 name=(null) inode=14060 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=58 name=(null) inode=14058 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=59 name=(null) inode=14061 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=60 name=(null) inode=14061 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=61 name=(null) inode=14062 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=62 name=(null) inode=14061 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=63 name=(null) inode=14063 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=64 name=(null) inode=14061 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=65 name=(null) inode=14064 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=66 name=(null) inode=14061 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=67 name=(null) inode=14065 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=68 name=(null) inode=14061 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=69 name=(null) inode=14066 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=70 name=(null) inode=14058 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=71 name=(null) inode=14067 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=72 name=(null) inode=14067 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=73 name=(null) inode=14068 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=74 name=(null) inode=14067 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=75 name=(null) inode=14069 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=76 name=(null) inode=14067 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=77 name=(null) inode=14070 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=78 name=(null) inode=14067 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=79 name=(null) inode=14071 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=80 name=(null) inode=14067 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=81 name=(null) inode=14072 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=82 name=(null) inode=14058 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=83 name=(null) inode=14073 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=84 name=(null) inode=14073 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=85 name=(null) inode=14074 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=86 name=(null) inode=14073 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=87 name=(null) inode=14075 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=88 name=(null) inode=14073 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=89 name=(null) inode=14076 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=90 name=(null) inode=14073 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=91 name=(null) inode=14077 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=92 name=(null) inode=14073 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=93 name=(null) inode=14078 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=94 name=(null) inode=14058 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=95 name=(null) inode=14079 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=96 name=(null) inode=14079 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=97 name=(null) inode=14080 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=98 name=(null) inode=14079 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=99 name=(null) inode=14081 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=100 name=(null) inode=14079 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=101 name=(null) inode=14082 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=102 name=(null) inode=14079 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=103 name=(null) inode=14083 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=104 name=(null) inode=14079 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PATH item=105 name=(null) inode=14084 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:06:58.123000 audit: PROCTITLE proctitle="(udev-worker)" Oct 2 19:06:58.233765 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Oct 2 19:06:58.233977 systemd[1]: Started systemd-userdbd.service. Oct 2 19:06:58.241000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:58.262880 kernel: mousedev: PS/2 mouse device common for all mice Oct 2 19:06:58.262988 kernel: piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0 Oct 2 19:06:58.415875 systemd-networkd[782]: lo: Link UP Oct 2 19:06:58.415892 systemd-networkd[782]: lo: Gained carrier Oct 2 19:06:58.416542 systemd-networkd[782]: Enumeration completed Oct 2 19:06:58.416709 systemd-networkd[782]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 2 19:06:58.419841 systemd[1]: Started systemd-networkd.service. Oct 2 19:06:58.421134 systemd-networkd[782]: eth0: Link UP Oct 2 19:06:58.421142 systemd-networkd[782]: eth0: Gained carrier Oct 2 19:06:58.419000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:58.627753 kernel: kvm: Nested Virtualization enabled Oct 2 19:06:58.627941 kernel: SVM: kvm: Nested Paging enabled Oct 2 19:06:58.710501 systemd-networkd[782]: eth0: DHCPv4 address 10.0.0.39/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 2 19:06:58.849751 kernel: EDAC MC: Ver: 3.0.0 Oct 2 19:06:58.933000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:58.933293 systemd[1]: Finished systemd-udev-settle.service. Oct 2 19:06:58.937244 systemd[1]: Starting lvm2-activation-early.service... Oct 2 19:06:59.016018 lvm[799]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 2 19:06:59.068000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:59.063717 systemd[1]: Finished lvm2-activation-early.service. Oct 2 19:06:59.069251 systemd[1]: Reached target cryptsetup.target. Oct 2 19:06:59.071707 systemd[1]: Starting lvm2-activation.service... Oct 2 19:06:59.098338 lvm[800]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 2 19:06:59.146472 systemd[1]: Finished lvm2-activation.service. Oct 2 19:06:59.154757 systemd[1]: Reached target local-fs-pre.target. Oct 2 19:06:59.155619 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 2 19:06:59.155659 systemd[1]: Reached target local-fs.target. Oct 2 19:06:59.156402 systemd[1]: Reached target machines.target. Oct 2 19:06:59.159781 systemd[1]: ldconfig.service was skipped because no trigger condition checks were met. Oct 2 19:06:59.154000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:59.174959 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Oct 2 19:06:59.175083 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Oct 2 19:06:59.184184 systemd[1]: Starting systemd-boot-update.service... Oct 2 19:06:59.194295 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Oct 2 19:06:59.201870 systemd[1]: systemd-machine-id-commit.service was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 2 19:06:59.202043 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Oct 2 19:06:59.202105 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Oct 2 19:06:59.204923 systemd[1]: Starting systemd-tmpfiles-setup.service... Oct 2 19:06:59.206816 systemd[1]: boot.automount: Got automount request for /boot, triggered by 801 (bootctl) Oct 2 19:06:59.208468 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Oct 2 19:06:59.232122 systemd-tmpfiles[803]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Oct 2 19:06:59.236000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:59.236244 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Oct 2 19:06:59.236386 systemd-tmpfiles[803]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 2 19:06:59.240142 systemd-tmpfiles[803]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 2 19:06:59.337007 systemd-fsck[808]: fsck.fat 4.2 (2021-01-31) Oct 2 19:06:59.337007 systemd-fsck[808]: /dev/vda1: 789 files, 115069/258078 clusters Oct 2 19:06:59.346872 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Oct 2 19:06:59.349000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:59.353751 systemd[1]: Mounting boot.mount... Oct 2 19:06:59.481588 systemd-networkd[782]: eth0: Gained IPv6LL Oct 2 19:06:59.532060 systemd[1]: Mounted boot.mount. Oct 2 19:06:59.591053 systemd[1]: Finished systemd-boot-update.service. Oct 2 19:06:59.588000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:59.737592 systemd[1]: Finished systemd-tmpfiles-setup.service. Oct 2 19:06:59.738000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:59.746840 systemd[1]: Starting audit-rules.service... Oct 2 19:06:59.759990 systemd[1]: Starting clean-ca-certificates.service... Oct 2 19:06:59.771160 systemd[1]: systemd-journal-catalog-update.service was skipped because of an unmet condition check (ConditionNeedsUpdate=/var). Oct 2 19:06:59.779000 audit: BPF prog-id=28 op=LOAD Oct 2 19:06:59.782184 systemd[1]: Starting systemd-resolved.service... Oct 2 19:06:59.785000 audit: BPF prog-id=29 op=LOAD Oct 2 19:06:59.788255 systemd[1]: Starting systemd-timesyncd.service... Oct 2 19:06:59.791936 systemd[1]: systemd-update-done.service was skipped because no trigger condition checks were met. Oct 2 19:06:59.796850 systemd[1]: Starting systemd-update-utmp.service... Oct 2 19:06:59.797000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:59.798165 systemd[1]: Finished clean-ca-certificates.service. Oct 2 19:06:59.799322 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 2 19:06:59.809000 audit[824]: SYSTEM_BOOT pid=824 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Oct 2 19:06:59.818030 systemd[1]: Finished systemd-update-utmp.service. Oct 2 19:06:59.820000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:06:59.862000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Oct 2 19:06:59.862000 audit[834]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7fff80de28e0 a2=420 a3=0 items=0 ppid=814 pid=834 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:06:59.862000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Oct 2 19:06:59.863589 augenrules[834]: No rules Oct 2 19:06:59.867147 systemd[1]: Finished audit-rules.service. Oct 2 19:06:59.980835 systemd[1]: Started systemd-timesyncd.service. Oct 2 19:06:59.985243 systemd[1]: Reached target time-set.target. Oct 2 19:06:59.985643 systemd-timesyncd[823]: Contacted time server 10.0.0.1:123 (10.0.0.1). Oct 2 19:06:59.985689 systemd-timesyncd[823]: Initial clock synchronization to Mon 2023-10-02 19:07:00.033339 UTC. Oct 2 19:06:59.990431 systemd-resolved[822]: Positive Trust Anchors: Oct 2 19:06:59.990450 systemd-resolved[822]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 2 19:06:59.990486 systemd-resolved[822]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 2 19:07:00.029504 systemd-resolved[822]: Defaulting to hostname 'linux'. Oct 2 19:07:00.032037 systemd[1]: Started systemd-resolved.service. Oct 2 19:07:00.036023 systemd[1]: Reached target network.target. Oct 2 19:07:00.036777 systemd[1]: Reached target nss-lookup.target. Oct 2 19:07:00.037453 systemd[1]: Reached target sysinit.target. Oct 2 19:07:00.038213 systemd[1]: Started motdgen.path. Oct 2 19:07:00.038807 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Oct 2 19:07:00.039934 systemd[1]: Started logrotate.timer. Oct 2 19:07:00.040616 systemd[1]: Started mdadm.timer. Oct 2 19:07:00.041158 systemd[1]: Started systemd-tmpfiles-clean.timer. Oct 2 19:07:00.041830 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 2 19:07:00.041854 systemd[1]: Reached target paths.target. Oct 2 19:07:00.042448 systemd[1]: Reached target timers.target. Oct 2 19:07:00.043441 systemd[1]: Listening on dbus.socket. Oct 2 19:07:00.058365 systemd[1]: Starting docker.socket... Oct 2 19:07:00.074801 systemd[1]: Listening on sshd.socket. Oct 2 19:07:00.079214 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Oct 2 19:07:00.079964 systemd[1]: Listening on docker.socket. Oct 2 19:07:00.084285 systemd[1]: Reached target sockets.target. Oct 2 19:07:00.088189 systemd[1]: Reached target basic.target. Oct 2 19:07:00.092238 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Oct 2 19:07:00.092297 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Oct 2 19:07:00.095192 systemd[1]: Starting containerd.service... Oct 2 19:07:00.102716 systemd[1]: Starting dbus.service... Oct 2 19:07:00.108738 systemd[1]: Starting enable-oem-cloudinit.service... Oct 2 19:07:00.119078 systemd[1]: Starting extend-filesystems.service... Oct 2 19:07:00.124242 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Oct 2 19:07:00.138296 systemd[1]: Starting motdgen.service... Oct 2 19:07:00.152710 systemd[1]: Starting ssh-key-proc-cmdline.service... Oct 2 19:07:00.164234 systemd[1]: Starting sshd-keygen.service... Oct 2 19:07:00.167000 extend-filesystems[845]: Found sr0 Oct 2 19:07:00.173793 extend-filesystems[845]: Found vda Oct 2 19:07:00.173793 extend-filesystems[845]: Found vda1 Oct 2 19:07:00.173793 extend-filesystems[845]: Found vda2 Oct 2 19:07:00.173793 extend-filesystems[845]: Found vda3 Oct 2 19:07:00.173793 extend-filesystems[845]: Found usr Oct 2 19:07:00.173793 extend-filesystems[845]: Found vda4 Oct 2 19:07:00.173793 extend-filesystems[845]: Found vda6 Oct 2 19:07:00.173793 extend-filesystems[845]: Found vda7 Oct 2 19:07:00.173793 extend-filesystems[845]: Found vda9 Oct 2 19:07:00.173793 extend-filesystems[845]: Checking size of /dev/vda9 Oct 2 19:07:00.182915 jq[844]: false Oct 2 19:07:00.190979 dbus-daemon[843]: [system] SELinux support is enabled Oct 2 19:07:00.207637 extend-filesystems[845]: Old size kept for /dev/vda9 Oct 2 19:07:00.233598 systemd[1]: Starting systemd-logind.service... Oct 2 19:07:00.237879 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Oct 2 19:07:00.237978 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 2 19:07:00.238657 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 2 19:07:00.239651 systemd[1]: Starting update-engine.service... Oct 2 19:07:00.255325 systemd[1]: Starting update-ssh-keys-after-ignition.service... Oct 2 19:07:00.257884 systemd[1]: Started dbus.service. Oct 2 19:07:00.266465 jq[871]: true Oct 2 19:07:00.262714 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 2 19:07:00.262923 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Oct 2 19:07:00.263286 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 2 19:07:00.263508 systemd[1]: Finished extend-filesystems.service. Oct 2 19:07:00.268202 systemd[1]: motdgen.service: Deactivated successfully. Oct 2 19:07:00.268579 systemd[1]: Finished motdgen.service. Oct 2 19:07:00.269632 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 2 19:07:00.269817 systemd[1]: Finished ssh-key-proc-cmdline.service. Oct 2 19:07:00.287775 jq[874]: false Oct 2 19:07:00.297207 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Oct 2 19:07:00.297410 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service being skipped. Oct 2 19:07:00.302026 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 2 19:07:00.302052 systemd[1]: Reached target system-config.target. Oct 2 19:07:00.302843 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 2 19:07:00.302857 systemd[1]: Reached target user-config.target. Oct 2 19:07:00.311328 systemd[1]: Finished sshd-keygen.service. Oct 2 19:07:00.328891 systemd[1]: Starting issuegen.service... Oct 2 19:07:00.343765 systemd[1]: issuegen.service: Deactivated successfully. Oct 2 19:07:00.343997 systemd[1]: Finished issuegen.service. Oct 2 19:07:00.357703 systemd[1]: Starting systemd-user-sessions.service... Oct 2 19:07:00.387937 env[877]: time="2023-10-02T19:07:00.387453317Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Oct 2 19:07:00.387578 systemd[1]: Finished systemd-user-sessions.service. Oct 2 19:07:00.395634 systemd[1]: Started getty@tty1.service. Oct 2 19:07:00.401763 systemd[1]: Started serial-getty@ttyS0.service. Oct 2 19:07:00.406861 systemd[1]: Reached target getty.target. Oct 2 19:07:00.420226 env[877]: time="2023-10-02T19:07:00.418887373Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Oct 2 19:07:00.424996 env[877]: time="2023-10-02T19:07:00.424746769Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Oct 2 19:07:00.428898 env[877]: time="2023-10-02T19:07:00.428319044Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.132-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Oct 2 19:07:00.428898 env[877]: time="2023-10-02T19:07:00.428365710Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Oct 2 19:07:00.428898 env[877]: time="2023-10-02T19:07:00.428608256Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Oct 2 19:07:00.428898 env[877]: time="2023-10-02T19:07:00.428633539Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Oct 2 19:07:00.428898 env[877]: time="2023-10-02T19:07:00.428651365Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Oct 2 19:07:00.428898 env[877]: time="2023-10-02T19:07:00.428665705Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Oct 2 19:07:00.429229 env[877]: time="2023-10-02T19:07:00.429062278Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Oct 2 19:07:00.429605 env[877]: time="2023-10-02T19:07:00.429569799Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Oct 2 19:07:00.429787 env[877]: time="2023-10-02T19:07:00.429750225Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Oct 2 19:07:00.429787 env[877]: time="2023-10-02T19:07:00.429781295Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Oct 2 19:07:00.429869 env[877]: time="2023-10-02T19:07:00.429817852Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Oct 2 19:07:00.429869 env[877]: time="2023-10-02T19:07:00.429834000Z" level=info msg="metadata content store policy set" policy=shared Oct 2 19:07:00.435119 env[877]: time="2023-10-02T19:07:00.432148867Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Oct 2 19:07:00.435250 env[877]: time="2023-10-02T19:07:00.435127613Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Oct 2 19:07:00.435250 env[877]: time="2023-10-02T19:07:00.435158111Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Oct 2 19:07:00.435250 env[877]: time="2023-10-02T19:07:00.435201813Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Oct 2 19:07:00.435250 env[877]: time="2023-10-02T19:07:00.435223579Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Oct 2 19:07:00.435250 env[877]: time="2023-10-02T19:07:00.435244651Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Oct 2 19:07:00.435447 env[877]: time="2023-10-02T19:07:00.435283167Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Oct 2 19:07:00.435447 env[877]: time="2023-10-02T19:07:00.435310972Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Oct 2 19:07:00.435447 env[877]: time="2023-10-02T19:07:00.435332979Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Oct 2 19:07:00.435447 env[877]: time="2023-10-02T19:07:00.435352965Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Oct 2 19:07:00.435447 env[877]: time="2023-10-02T19:07:00.435371335Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Oct 2 19:07:00.435447 env[877]: time="2023-10-02T19:07:00.435391553Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Oct 2 19:07:00.435600 env[877]: time="2023-10-02T19:07:00.435481348Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Oct 2 19:07:00.435600 env[877]: time="2023-10-02T19:07:00.435544555Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Oct 2 19:07:00.436540 env[877]: time="2023-10-02T19:07:00.435822594Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Oct 2 19:07:00.436540 env[877]: time="2023-10-02T19:07:00.435865391Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Oct 2 19:07:00.436540 env[877]: time="2023-10-02T19:07:00.435882092Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Oct 2 19:07:00.436540 env[877]: time="2023-10-02T19:07:00.435947359Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Oct 2 19:07:00.436540 env[877]: time="2023-10-02T19:07:00.435964823Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Oct 2 19:07:00.436540 env[877]: time="2023-10-02T19:07:00.435984860Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Oct 2 19:07:00.436540 env[877]: time="2023-10-02T19:07:00.435998948Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Oct 2 19:07:00.436540 env[877]: time="2023-10-02T19:07:00.436014645Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Oct 2 19:07:00.436540 env[877]: time="2023-10-02T19:07:00.436030140Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Oct 2 19:07:00.436540 env[877]: time="2023-10-02T19:07:00.436046499Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Oct 2 19:07:00.436540 env[877]: time="2023-10-02T19:07:00.436061592Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Oct 2 19:07:00.436540 env[877]: time="2023-10-02T19:07:00.436079449Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Oct 2 19:07:00.442279 env[877]: time="2023-10-02T19:07:00.437586438Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Oct 2 19:07:00.442279 env[877]: time="2023-10-02T19:07:00.437610705Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Oct 2 19:07:00.442279 env[877]: time="2023-10-02T19:07:00.437627095Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Oct 2 19:07:00.442279 env[877]: time="2023-10-02T19:07:00.437643092Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Oct 2 19:07:00.442279 env[877]: time="2023-10-02T19:07:00.437663963Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Oct 2 19:07:00.442279 env[877]: time="2023-10-02T19:07:00.437678845Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Oct 2 19:07:00.442279 env[877]: time="2023-10-02T19:07:00.437700581Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Oct 2 19:07:00.442279 env[877]: time="2023-10-02T19:07:00.437740333Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Oct 2 19:07:00.437381 systemd-logind[866]: Watching system buttons on /dev/input/event1 (Power Button) Oct 2 19:07:00.437410 systemd-logind[866]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Oct 2 19:07:00.442995 env[877]: time="2023-10-02T19:07:00.438030742Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Oct 2 19:07:00.442995 env[877]: time="2023-10-02T19:07:00.438126658Z" level=info msg="Connect containerd service" Oct 2 19:07:00.442995 env[877]: time="2023-10-02T19:07:00.438169806Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Oct 2 19:07:00.442995 env[877]: time="2023-10-02T19:07:00.439443112Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 2 19:07:00.442995 env[877]: time="2023-10-02T19:07:00.439726808Z" level=info msg="Start subscribing containerd event" Oct 2 19:07:00.442995 env[877]: time="2023-10-02T19:07:00.439831707Z" level=info msg="Start recovering state" Oct 2 19:07:00.442995 env[877]: time="2023-10-02T19:07:00.439951467Z" level=info msg="Start event monitor" Oct 2 19:07:00.442995 env[877]: time="2023-10-02T19:07:00.439977423Z" level=info msg="Start snapshots syncer" Oct 2 19:07:00.442995 env[877]: time="2023-10-02T19:07:00.439993028Z" level=info msg="Start cni network conf syncer for default" Oct 2 19:07:00.442995 env[877]: time="2023-10-02T19:07:00.440002495Z" level=info msg="Start streaming server" Oct 2 19:07:00.442995 env[877]: time="2023-10-02T19:07:00.440230179Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 2 19:07:00.442995 env[877]: time="2023-10-02T19:07:00.440296491Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 2 19:07:00.442995 env[877]: time="2023-10-02T19:07:00.440428009Z" level=info msg="containerd successfully booted in 0.058048s" Oct 2 19:07:00.439328 systemd-logind[866]: New seat seat0. Oct 2 19:07:00.441309 systemd[1]: Started containerd.service. Oct 2 19:07:00.454240 systemd[1]: Started systemd-logind.service. Oct 2 19:07:00.632468 update_engine[867]: I1002 19:07:00.628957 867 main.cc:92] Flatcar Update Engine starting Oct 2 19:07:00.636993 systemd[1]: Started update-engine.service. Oct 2 19:07:00.641486 update_engine[867]: I1002 19:07:00.637470 867 update_check_scheduler.cc:74] Next update check in 4m30s Oct 2 19:07:00.654177 systemd[1]: Started locksmithd.service. Oct 2 19:07:00.658737 systemd[1]: Reached target multi-user.target. Oct 2 19:07:00.672291 systemd[1]: Starting systemd-update-utmp-runlevel.service... Oct 2 19:07:00.686216 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Oct 2 19:07:00.686455 systemd[1]: Finished systemd-update-utmp-runlevel.service. Oct 2 19:07:00.687563 systemd[1]: Startup finished in 1.178s (kernel) + 5.538s (initrd) + 11.227s (userspace) = 17.944s. Oct 2 19:07:00.862324 locksmithd[894]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 2 19:07:09.519030 systemd[1]: Created slice system-sshd.slice. Oct 2 19:07:09.535858 systemd[1]: Started sshd@0-10.0.0.39:22-10.0.0.1:48130.service. Oct 2 19:07:09.720515 sshd[902]: Accepted publickey for core from 10.0.0.1 port 48130 ssh2: RSA SHA256:9/VFs6Vh3tGO5nFEXFlJ5Qu3Hg4nXNY9KvFKo+bazB4 Oct 2 19:07:09.751105 sshd[902]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 19:07:09.792582 systemd[1]: Created slice user-500.slice. Oct 2 19:07:09.794138 systemd[1]: Starting user-runtime-dir@500.service... Oct 2 19:07:09.818367 systemd-logind[866]: New session 1 of user core. Oct 2 19:07:09.828362 systemd[1]: Finished user-runtime-dir@500.service. Oct 2 19:07:09.830283 systemd[1]: Starting user@500.service... Oct 2 19:07:09.840952 (systemd)[905]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 2 19:07:10.010507 systemd[905]: Queued start job for default target default.target. Oct 2 19:07:10.011439 systemd[905]: Reached target paths.target. Oct 2 19:07:10.011465 systemd[905]: Reached target sockets.target. Oct 2 19:07:10.011482 systemd[905]: Reached target timers.target. Oct 2 19:07:10.011498 systemd[905]: Reached target basic.target. Oct 2 19:07:10.011562 systemd[905]: Reached target default.target. Oct 2 19:07:10.011594 systemd[905]: Startup finished in 162ms. Oct 2 19:07:10.011678 systemd[1]: Started user@500.service. Oct 2 19:07:10.013839 systemd[1]: Started session-1.scope. Oct 2 19:07:10.098003 systemd[1]: Started sshd@1-10.0.0.39:22-10.0.0.1:48132.service. Oct 2 19:07:10.184762 sshd[914]: Accepted publickey for core from 10.0.0.1 port 48132 ssh2: RSA SHA256:9/VFs6Vh3tGO5nFEXFlJ5Qu3Hg4nXNY9KvFKo+bazB4 Oct 2 19:07:10.185565 sshd[914]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 19:07:10.205166 systemd-logind[866]: New session 2 of user core. Oct 2 19:07:10.205793 systemd[1]: Started session-2.scope. Oct 2 19:07:10.277125 sshd[914]: pam_unix(sshd:session): session closed for user core Oct 2 19:07:10.281552 systemd[1]: sshd@1-10.0.0.39:22-10.0.0.1:48132.service: Deactivated successfully. Oct 2 19:07:10.282317 systemd[1]: session-2.scope: Deactivated successfully. Oct 2 19:07:10.283544 systemd-logind[866]: Session 2 logged out. Waiting for processes to exit. Oct 2 19:07:10.292695 systemd[1]: Started sshd@2-10.0.0.39:22-10.0.0.1:48136.service. Oct 2 19:07:10.296512 systemd-logind[866]: Removed session 2. Oct 2 19:07:10.341952 sshd[920]: Accepted publickey for core from 10.0.0.1 port 48136 ssh2: RSA SHA256:9/VFs6Vh3tGO5nFEXFlJ5Qu3Hg4nXNY9KvFKo+bazB4 Oct 2 19:07:10.344863 sshd[920]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 19:07:10.348867 systemd-logind[866]: New session 3 of user core. Oct 2 19:07:10.349932 systemd[1]: Started session-3.scope. Oct 2 19:07:10.402653 sshd[920]: pam_unix(sshd:session): session closed for user core Oct 2 19:07:10.406518 systemd[1]: sshd@2-10.0.0.39:22-10.0.0.1:48136.service: Deactivated successfully. Oct 2 19:07:10.407232 systemd[1]: session-3.scope: Deactivated successfully. Oct 2 19:07:10.408125 systemd-logind[866]: Session 3 logged out. Waiting for processes to exit. Oct 2 19:07:10.409446 systemd[1]: Started sshd@3-10.0.0.39:22-10.0.0.1:48150.service. Oct 2 19:07:10.410289 systemd-logind[866]: Removed session 3. Oct 2 19:07:10.443524 sshd[926]: Accepted publickey for core from 10.0.0.1 port 48150 ssh2: RSA SHA256:9/VFs6Vh3tGO5nFEXFlJ5Qu3Hg4nXNY9KvFKo+bazB4 Oct 2 19:07:10.445207 sshd[926]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 19:07:10.451590 systemd-logind[866]: New session 4 of user core. Oct 2 19:07:10.452707 systemd[1]: Started session-4.scope. Oct 2 19:07:10.511362 sshd[926]: pam_unix(sshd:session): session closed for user core Oct 2 19:07:10.516995 systemd[1]: Started sshd@4-10.0.0.39:22-10.0.0.1:48156.service. Oct 2 19:07:10.518404 systemd[1]: sshd@3-10.0.0.39:22-10.0.0.1:48150.service: Deactivated successfully. Oct 2 19:07:10.519177 systemd[1]: session-4.scope: Deactivated successfully. Oct 2 19:07:10.524831 systemd-logind[866]: Session 4 logged out. Waiting for processes to exit. Oct 2 19:07:10.526085 systemd-logind[866]: Removed session 4. Oct 2 19:07:10.559150 sshd[931]: Accepted publickey for core from 10.0.0.1 port 48156 ssh2: RSA SHA256:9/VFs6Vh3tGO5nFEXFlJ5Qu3Hg4nXNY9KvFKo+bazB4 Oct 2 19:07:10.560322 sshd[931]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 19:07:10.568065 systemd-logind[866]: New session 5 of user core. Oct 2 19:07:10.569193 systemd[1]: Started session-5.scope. Oct 2 19:07:10.675306 sudo[935]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 2 19:07:10.675552 sudo[935]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 19:07:10.687942 dbus-daemon[843]: \xd0-\x87J\x87U: received setenforce notice (enforcing=1813937136) Oct 2 19:07:10.690706 sudo[935]: pam_unix(sudo:session): session closed for user root Oct 2 19:07:10.698359 sshd[931]: pam_unix(sshd:session): session closed for user core Oct 2 19:07:10.704599 systemd[1]: sshd@4-10.0.0.39:22-10.0.0.1:48156.service: Deactivated successfully. Oct 2 19:07:10.705376 systemd[1]: session-5.scope: Deactivated successfully. Oct 2 19:07:10.707433 systemd-logind[866]: Session 5 logged out. Waiting for processes to exit. Oct 2 19:07:10.708716 systemd[1]: Started sshd@5-10.0.0.39:22-10.0.0.1:48162.service. Oct 2 19:07:10.710578 systemd-logind[866]: Removed session 5. Oct 2 19:07:10.759976 sshd[939]: Accepted publickey for core from 10.0.0.1 port 48162 ssh2: RSA SHA256:9/VFs6Vh3tGO5nFEXFlJ5Qu3Hg4nXNY9KvFKo+bazB4 Oct 2 19:07:10.764309 sshd[939]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 19:07:10.792747 systemd[1]: Started session-6.scope. Oct 2 19:07:10.795345 systemd-logind[866]: New session 6 of user core. Oct 2 19:07:10.866163 sudo[944]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 2 19:07:10.866393 sudo[944]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 19:07:10.903902 sudo[944]: pam_unix(sudo:session): session closed for user root Oct 2 19:07:10.911206 sudo[943]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Oct 2 19:07:10.911527 sudo[943]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 19:07:10.979000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 2 19:07:10.967162 systemd[1]: Stopping audit-rules.service... Oct 2 19:07:11.010448 auditctl[947]: No rules Oct 2 19:07:11.011339 systemd[1]: audit-rules.service: Deactivated successfully. Oct 2 19:07:11.011550 systemd[1]: Stopped audit-rules.service. Oct 2 19:07:11.027849 kernel: kauditd_printk_skb: 184 callbacks suppressed Oct 2 19:07:11.028066 kernel: audit: type=1305 audit(1696273630.979:134): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 2 19:07:11.028095 kernel: audit: type=1300 audit(1696273630.979:134): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffc11f89a70 a2=420 a3=0 items=0 ppid=1 pid=947 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:11.028122 kernel: audit: type=1327 audit(1696273630.979:134): proctitle=2F7362696E2F617564697463746C002D44 Oct 2 19:07:10.979000 audit[947]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffc11f89a70 a2=420 a3=0 items=0 ppid=1 pid=947 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:10.979000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Oct 2 19:07:11.031505 kernel: audit: type=1131 audit(1696273631.010:135): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:07:11.010000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:07:11.044687 systemd[1]: Starting audit-rules.service... Oct 2 19:07:11.119202 augenrules[964]: No rules Oct 2 19:07:11.119000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:07:11.123563 sudo[943]: pam_unix(sudo:session): session closed for user root Oct 2 19:07:11.120609 systemd[1]: Finished audit-rules.service. Oct 2 19:07:11.122000 audit[943]: USER_END pid=943 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 19:07:11.149326 sshd[939]: pam_unix(sshd:session): session closed for user core Oct 2 19:07:11.153029 systemd[1]: sshd@5-10.0.0.39:22-10.0.0.1:48162.service: Deactivated successfully. Oct 2 19:07:11.154337 systemd-logind[866]: Session 6 logged out. Waiting for processes to exit. Oct 2 19:07:11.154347 systemd[1]: session-6.scope: Deactivated successfully. Oct 2 19:07:11.155988 systemd-logind[866]: Removed session 6. Oct 2 19:07:11.174103 kernel: audit: type=1130 audit(1696273631.119:136): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:07:11.174325 kernel: audit: type=1106 audit(1696273631.122:137): pid=943 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 19:07:11.174360 kernel: audit: type=1104 audit(1696273631.122:138): pid=943 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 19:07:11.122000 audit[943]: CRED_DISP pid=943 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 19:07:11.249022 kernel: audit: type=1106 audit(1696273631.149:139): pid=939 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 19:07:11.149000 audit[939]: USER_END pid=939 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 19:07:11.235762 systemd[1]: Started sshd@6-10.0.0.39:22-10.0.0.1:48168.service. Oct 2 19:07:11.150000 audit[939]: CRED_DISP pid=939 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 19:07:11.266921 kernel: audit: type=1104 audit(1696273631.150:140): pid=939 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 19:07:11.268598 kernel: audit: type=1131 audit(1696273631.152:141): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.39:22-10.0.0.1:48162 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:07:11.152000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.39:22-10.0.0.1:48162 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:07:11.248000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.39:22-10.0.0.1:48168 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:07:11.339036 sshd[970]: Accepted publickey for core from 10.0.0.1 port 48168 ssh2: RSA SHA256:9/VFs6Vh3tGO5nFEXFlJ5Qu3Hg4nXNY9KvFKo+bazB4 Oct 2 19:07:11.332000 audit[970]: USER_ACCT pid=970 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 19:07:11.342227 sshd[970]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 19:07:11.340000 audit[970]: CRED_ACQ pid=970 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 19:07:11.340000 audit[970]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffffd00ad90 a2=3 a3=0 items=0 ppid=1 pid=970 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:07:11.340000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Oct 2 19:07:11.352041 systemd[1]: Started session-7.scope. Oct 2 19:07:11.352654 systemd-logind[866]: New session 7 of user core. Oct 2 19:07:11.371000 audit[970]: USER_START pid=970 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 19:07:11.383000 audit[972]: CRED_ACQ pid=972 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 19:07:11.447564 sshd[970]: pam_unix(sshd:session): session closed for user core Oct 2 19:07:11.452959 systemd[1]: sshd@6-10.0.0.39:22-10.0.0.1:48168.service: Deactivated successfully. Oct 2 19:07:11.449000 audit[970]: USER_END pid=970 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 19:07:11.449000 audit[970]: CRED_DISP pid=970 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 19:07:11.451000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.39:22-10.0.0.1:48168 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:07:11.453814 systemd[1]: session-7.scope: Deactivated successfully. Oct 2 19:07:11.458711 systemd-logind[866]: Session 7 logged out. Waiting for processes to exit. Oct 2 19:07:11.469383 systemd-logind[866]: Removed session 7.