Oct 2 19:13:28.890613 kernel: Linux version 5.15.132-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Mon Oct 2 17:52:37 -00 2023 Oct 2 19:13:28.890636 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=96b0fdb9f11bf1422adc9955c78c8182df387766badfd0b94e08fb9688739ee1 Oct 2 19:13:28.890650 kernel: BIOS-provided physical RAM map: Oct 2 19:13:28.890657 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Oct 2 19:13:28.890664 kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000007fffff] usable Oct 2 19:13:28.890671 kernel: BIOS-e820: [mem 0x0000000000800000-0x0000000000807fff] ACPI NVS Oct 2 19:13:28.890680 kernel: BIOS-e820: [mem 0x0000000000808000-0x000000000080afff] usable Oct 2 19:13:28.890687 kernel: BIOS-e820: [mem 0x000000000080b000-0x000000000080bfff] ACPI NVS Oct 2 19:13:28.890695 kernel: BIOS-e820: [mem 0x000000000080c000-0x000000000080ffff] usable Oct 2 19:13:28.890704 kernel: BIOS-e820: [mem 0x0000000000810000-0x00000000008fffff] ACPI NVS Oct 2 19:13:28.890712 kernel: BIOS-e820: [mem 0x0000000000900000-0x000000009c8eefff] usable Oct 2 19:13:28.890720 kernel: BIOS-e820: [mem 0x000000009c8ef000-0x000000009cb6efff] reserved Oct 2 19:13:28.890728 kernel: BIOS-e820: [mem 0x000000009cb6f000-0x000000009cb7efff] ACPI data Oct 2 19:13:28.890736 kernel: BIOS-e820: [mem 0x000000009cb7f000-0x000000009cbfefff] ACPI NVS Oct 2 19:13:28.890753 kernel: BIOS-e820: [mem 0x000000009cbff000-0x000000009cf3ffff] usable Oct 2 19:13:28.890763 kernel: BIOS-e820: [mem 0x000000009cf40000-0x000000009cf5ffff] reserved Oct 2 19:13:28.890771 kernel: BIOS-e820: [mem 0x000000009cf60000-0x000000009cffffff] ACPI NVS Oct 2 19:13:28.890779 kernel: NX (Execute Disable) protection: active Oct 2 19:13:28.890786 kernel: e820: update [mem 0x9b3fa018-0x9b403c57] usable ==> usable Oct 2 19:13:28.890794 kernel: e820: update [mem 0x9b3fa018-0x9b403c57] usable ==> usable Oct 2 19:13:28.890802 kernel: e820: update [mem 0x9b3bd018-0x9b3f9e57] usable ==> usable Oct 2 19:13:28.890810 kernel: e820: update [mem 0x9b3bd018-0x9b3f9e57] usable ==> usable Oct 2 19:13:28.890818 kernel: extended physical RAM map: Oct 2 19:13:28.890826 kernel: reserve setup_data: [mem 0x0000000000000000-0x000000000009ffff] usable Oct 2 19:13:28.890833 kernel: reserve setup_data: [mem 0x0000000000100000-0x00000000007fffff] usable Oct 2 19:13:28.890844 kernel: reserve setup_data: [mem 0x0000000000800000-0x0000000000807fff] ACPI NVS Oct 2 19:13:28.890852 kernel: reserve setup_data: [mem 0x0000000000808000-0x000000000080afff] usable Oct 2 19:13:28.890860 kernel: reserve setup_data: [mem 0x000000000080b000-0x000000000080bfff] ACPI NVS Oct 2 19:13:28.890868 kernel: reserve setup_data: [mem 0x000000000080c000-0x000000000080ffff] usable Oct 2 19:13:28.890876 kernel: reserve setup_data: [mem 0x0000000000810000-0x00000000008fffff] ACPI NVS Oct 2 19:13:28.890884 kernel: reserve setup_data: [mem 0x0000000000900000-0x000000009b3bd017] usable Oct 2 19:13:28.890892 kernel: reserve setup_data: [mem 0x000000009b3bd018-0x000000009b3f9e57] usable Oct 2 19:13:28.890900 kernel: reserve setup_data: [mem 0x000000009b3f9e58-0x000000009b3fa017] usable Oct 2 19:13:28.890907 kernel: reserve setup_data: [mem 0x000000009b3fa018-0x000000009b403c57] usable Oct 2 19:13:28.890915 kernel: reserve setup_data: [mem 0x000000009b403c58-0x000000009c8eefff] usable Oct 2 19:13:28.890923 kernel: reserve setup_data: [mem 0x000000009c8ef000-0x000000009cb6efff] reserved Oct 2 19:13:28.890933 kernel: reserve setup_data: [mem 0x000000009cb6f000-0x000000009cb7efff] ACPI data Oct 2 19:13:28.890942 kernel: reserve setup_data: [mem 0x000000009cb7f000-0x000000009cbfefff] ACPI NVS Oct 2 19:13:28.890949 kernel: reserve setup_data: [mem 0x000000009cbff000-0x000000009cf3ffff] usable Oct 2 19:13:28.890957 kernel: reserve setup_data: [mem 0x000000009cf40000-0x000000009cf5ffff] reserved Oct 2 19:13:28.890970 kernel: reserve setup_data: [mem 0x000000009cf60000-0x000000009cffffff] ACPI NVS Oct 2 19:13:28.890978 kernel: efi: EFI v2.70 by EDK II Oct 2 19:13:28.890987 kernel: efi: SMBIOS=0x9c9ab000 ACPI=0x9cb7e000 ACPI 2.0=0x9cb7e014 MEMATTR=0x9b775018 RNG=0x9cb75018 Oct 2 19:13:28.890997 kernel: random: crng init done Oct 2 19:13:28.891006 kernel: SMBIOS 2.8 present. Oct 2 19:13:28.891014 kernel: DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 0.0.0 02/06/2015 Oct 2 19:13:28.891023 kernel: Hypervisor detected: KVM Oct 2 19:13:28.891031 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Oct 2 19:13:28.891040 kernel: kvm-clock: cpu 0, msr 51f8a001, primary cpu clock Oct 2 19:13:28.891048 kernel: kvm-clock: using sched offset of 5232460910 cycles Oct 2 19:13:28.891057 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Oct 2 19:13:28.891066 kernel: tsc: Detected 2794.748 MHz processor Oct 2 19:13:28.891078 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Oct 2 19:13:28.891087 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Oct 2 19:13:28.891096 kernel: last_pfn = 0x9cf40 max_arch_pfn = 0x400000000 Oct 2 19:13:28.891104 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Oct 2 19:13:28.891113 kernel: Using GB pages for direct mapping Oct 2 19:13:28.891122 kernel: Secure boot disabled Oct 2 19:13:28.891131 kernel: ACPI: Early table checksum verification disabled Oct 2 19:13:28.891140 kernel: ACPI: RSDP 0x000000009CB7E014 000024 (v02 BOCHS ) Oct 2 19:13:28.891149 kernel: ACPI: XSDT 0x000000009CB7D0E8 00004C (v01 BOCHS BXPC 00000001 01000013) Oct 2 19:13:28.891160 kernel: ACPI: FACP 0x000000009CB7A000 000074 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 19:13:28.891169 kernel: ACPI: DSDT 0x000000009CB7B000 001A39 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 19:13:28.891177 kernel: ACPI: FACS 0x000000009CBDD000 000040 Oct 2 19:13:28.891186 kernel: ACPI: APIC 0x000000009CB79000 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 19:13:28.891195 kernel: ACPI: HPET 0x000000009CB78000 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 19:13:28.891204 kernel: ACPI: WAET 0x000000009CB77000 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 19:13:28.891213 kernel: ACPI: BGRT 0x000000009CB76000 000038 (v01 INTEL EDK2 00000002 01000013) Oct 2 19:13:28.891221 kernel: ACPI: Reserving FACP table memory at [mem 0x9cb7a000-0x9cb7a073] Oct 2 19:13:28.891230 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cb7b000-0x9cb7ca38] Oct 2 19:13:28.891241 kernel: ACPI: Reserving FACS table memory at [mem 0x9cbdd000-0x9cbdd03f] Oct 2 19:13:28.891250 kernel: ACPI: Reserving APIC table memory at [mem 0x9cb79000-0x9cb7908f] Oct 2 19:13:28.891259 kernel: ACPI: Reserving HPET table memory at [mem 0x9cb78000-0x9cb78037] Oct 2 19:13:28.891268 kernel: ACPI: Reserving WAET table memory at [mem 0x9cb77000-0x9cb77027] Oct 2 19:13:28.891277 kernel: ACPI: Reserving BGRT table memory at [mem 0x9cb76000-0x9cb76037] Oct 2 19:13:28.891285 kernel: No NUMA configuration found Oct 2 19:13:28.891294 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cf3ffff] Oct 2 19:13:28.891302 kernel: NODE_DATA(0) allocated [mem 0x9cea6000-0x9ceabfff] Oct 2 19:13:28.891311 kernel: Zone ranges: Oct 2 19:13:28.891321 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Oct 2 19:13:28.891330 kernel: DMA32 [mem 0x0000000001000000-0x000000009cf3ffff] Oct 2 19:13:28.891339 kernel: Normal empty Oct 2 19:13:28.891349 kernel: Movable zone start for each node Oct 2 19:13:28.891357 kernel: Early memory node ranges Oct 2 19:13:28.891365 kernel: node 0: [mem 0x0000000000001000-0x000000000009ffff] Oct 2 19:13:28.891374 kernel: node 0: [mem 0x0000000000100000-0x00000000007fffff] Oct 2 19:13:28.891384 kernel: node 0: [mem 0x0000000000808000-0x000000000080afff] Oct 2 19:13:28.891405 kernel: node 0: [mem 0x000000000080c000-0x000000000080ffff] Oct 2 19:13:28.891456 kernel: node 0: [mem 0x0000000000900000-0x000000009c8eefff] Oct 2 19:13:28.891465 kernel: node 0: [mem 0x000000009cbff000-0x000000009cf3ffff] Oct 2 19:13:28.891475 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cf3ffff] Oct 2 19:13:28.891484 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Oct 2 19:13:28.891493 kernel: On node 0, zone DMA: 96 pages in unavailable ranges Oct 2 19:13:28.891503 kernel: On node 0, zone DMA: 8 pages in unavailable ranges Oct 2 19:13:28.891512 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Oct 2 19:13:28.891521 kernel: On node 0, zone DMA: 240 pages in unavailable ranges Oct 2 19:13:28.891531 kernel: On node 0, zone DMA32: 784 pages in unavailable ranges Oct 2 19:13:28.891543 kernel: On node 0, zone DMA32: 12480 pages in unavailable ranges Oct 2 19:13:28.891553 kernel: ACPI: PM-Timer IO Port: 0xb008 Oct 2 19:13:28.891562 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Oct 2 19:13:28.891571 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Oct 2 19:13:28.891581 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Oct 2 19:13:28.891590 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Oct 2 19:13:28.891600 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Oct 2 19:13:28.891609 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Oct 2 19:13:28.891619 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Oct 2 19:13:28.891630 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Oct 2 19:13:28.891639 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Oct 2 19:13:28.891649 kernel: TSC deadline timer available Oct 2 19:13:28.891658 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Oct 2 19:13:28.891667 kernel: kvm-guest: KVM setup pv remote TLB flush Oct 2 19:13:28.891677 kernel: kvm-guest: setup PV sched yield Oct 2 19:13:28.891686 kernel: [mem 0x9d000000-0xffffffff] available for PCI devices Oct 2 19:13:28.891696 kernel: Booting paravirtualized kernel on KVM Oct 2 19:13:28.891705 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Oct 2 19:13:28.891715 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Oct 2 19:13:28.891727 kernel: percpu: Embedded 55 pages/cpu s185624 r8192 d31464 u524288 Oct 2 19:13:28.891744 kernel: pcpu-alloc: s185624 r8192 d31464 u524288 alloc=1*2097152 Oct 2 19:13:28.891760 kernel: pcpu-alloc: [0] 0 1 2 3 Oct 2 19:13:28.891772 kernel: kvm-guest: setup async PF for cpu 0 Oct 2 19:13:28.891782 kernel: kvm-guest: stealtime: cpu 0, msr 9ba1c0c0 Oct 2 19:13:28.891791 kernel: kvm-guest: PV spinlocks enabled Oct 2 19:13:28.891801 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Oct 2 19:13:28.891810 kernel: Built 1 zonelists, mobility grouping on. Total pages: 629759 Oct 2 19:13:28.891819 kernel: Policy zone: DMA32 Oct 2 19:13:28.891831 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=96b0fdb9f11bf1422adc9955c78c8182df387766badfd0b94e08fb9688739ee1 Oct 2 19:13:28.891841 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Oct 2 19:13:28.891853 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 2 19:13:28.891863 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 2 19:13:28.891873 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 2 19:13:28.891883 kernel: Memory: 2402996K/2567000K available (12294K kernel code, 2274K rwdata, 13692K rodata, 45372K init, 4176K bss, 163744K reserved, 0K cma-reserved) Oct 2 19:13:28.891895 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 2 19:13:28.891905 kernel: ftrace: allocating 34453 entries in 135 pages Oct 2 19:13:28.891914 kernel: ftrace: allocated 135 pages with 4 groups Oct 2 19:13:28.891924 kernel: rcu: Hierarchical RCU implementation. Oct 2 19:13:28.891935 kernel: rcu: RCU event tracing is enabled. Oct 2 19:13:28.891945 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 2 19:13:28.891955 kernel: Rude variant of Tasks RCU enabled. Oct 2 19:13:28.891965 kernel: Tracing variant of Tasks RCU enabled. Oct 2 19:13:28.891975 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 2 19:13:28.891987 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 2 19:13:28.891997 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Oct 2 19:13:28.892006 kernel: Console: colour dummy device 80x25 Oct 2 19:13:28.892016 kernel: printk: console [ttyS0] enabled Oct 2 19:13:28.892025 kernel: ACPI: Core revision 20210730 Oct 2 19:13:28.892035 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Oct 2 19:13:28.892045 kernel: APIC: Switch to symmetric I/O mode setup Oct 2 19:13:28.892055 kernel: x2apic enabled Oct 2 19:13:28.892065 kernel: Switched APIC routing to physical x2apic. Oct 2 19:13:28.892074 kernel: kvm-guest: setup PV IPIs Oct 2 19:13:28.892086 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Oct 2 19:13:28.892096 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Oct 2 19:13:28.892106 kernel: Calibrating delay loop (skipped) preset value.. 5589.49 BogoMIPS (lpj=2794748) Oct 2 19:13:28.892116 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Oct 2 19:13:28.892125 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Oct 2 19:13:28.892135 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Oct 2 19:13:28.892145 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Oct 2 19:13:28.892155 kernel: Spectre V2 : Mitigation: Retpolines Oct 2 19:13:28.892167 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Oct 2 19:13:28.892176 kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Oct 2 19:13:28.892186 kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls Oct 2 19:13:28.892196 kernel: RETBleed: Mitigation: untrained return thunk Oct 2 19:13:28.892205 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Oct 2 19:13:28.892214 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Oct 2 19:13:28.892224 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Oct 2 19:13:28.892234 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Oct 2 19:13:28.892243 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Oct 2 19:13:28.892255 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Oct 2 19:13:28.892264 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Oct 2 19:13:28.892274 kernel: Freeing SMP alternatives memory: 32K Oct 2 19:13:28.892283 kernel: pid_max: default: 32768 minimum: 301 Oct 2 19:13:28.892292 kernel: LSM: Security Framework initializing Oct 2 19:13:28.892301 kernel: SELinux: Initializing. Oct 2 19:13:28.892310 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 2 19:13:28.892320 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 2 19:13:28.892329 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Oct 2 19:13:28.892340 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Oct 2 19:13:28.892350 kernel: ... version: 0 Oct 2 19:13:28.892359 kernel: ... bit width: 48 Oct 2 19:13:28.892368 kernel: ... generic registers: 6 Oct 2 19:13:28.892377 kernel: ... value mask: 0000ffffffffffff Oct 2 19:13:28.892386 kernel: ... max period: 00007fffffffffff Oct 2 19:13:28.892415 kernel: ... fixed-purpose events: 0 Oct 2 19:13:28.892424 kernel: ... event mask: 000000000000003f Oct 2 19:13:28.892433 kernel: signal: max sigframe size: 1776 Oct 2 19:13:28.892446 kernel: rcu: Hierarchical SRCU implementation. Oct 2 19:13:28.892455 kernel: smp: Bringing up secondary CPUs ... Oct 2 19:13:28.892464 kernel: x86: Booting SMP configuration: Oct 2 19:13:28.892474 kernel: .... node #0, CPUs: #1 Oct 2 19:13:28.892484 kernel: kvm-clock: cpu 1, msr 51f8a041, secondary cpu clock Oct 2 19:13:28.892494 kernel: kvm-guest: setup async PF for cpu 1 Oct 2 19:13:28.892503 kernel: kvm-guest: stealtime: cpu 1, msr 9ba9c0c0 Oct 2 19:13:28.892512 kernel: #2 Oct 2 19:13:28.892521 kernel: kvm-clock: cpu 2, msr 51f8a081, secondary cpu clock Oct 2 19:13:28.892530 kernel: kvm-guest: setup async PF for cpu 2 Oct 2 19:13:28.892542 kernel: kvm-guest: stealtime: cpu 2, msr 9bb1c0c0 Oct 2 19:13:28.892551 kernel: #3 Oct 2 19:13:28.892561 kernel: kvm-clock: cpu 3, msr 51f8a0c1, secondary cpu clock Oct 2 19:13:28.892570 kernel: kvm-guest: setup async PF for cpu 3 Oct 2 19:13:28.892580 kernel: kvm-guest: stealtime: cpu 3, msr 9bb9c0c0 Oct 2 19:13:28.892590 kernel: smp: Brought up 1 node, 4 CPUs Oct 2 19:13:28.892599 kernel: smpboot: Max logical packages: 1 Oct 2 19:13:28.892615 kernel: smpboot: Total of 4 processors activated (22357.98 BogoMIPS) Oct 2 19:13:28.892624 kernel: devtmpfs: initialized Oct 2 19:13:28.892635 kernel: x86/mm: Memory block size: 128MB Oct 2 19:13:28.892644 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x00800000-0x00807fff] (32768 bytes) Oct 2 19:13:28.892653 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x0080b000-0x0080bfff] (4096 bytes) Oct 2 19:13:28.892663 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x00810000-0x008fffff] (983040 bytes) Oct 2 19:13:28.892673 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x9cb7f000-0x9cbfefff] (524288 bytes) Oct 2 19:13:28.892683 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x9cf60000-0x9cffffff] (655360 bytes) Oct 2 19:13:28.892694 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 2 19:13:28.892704 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 2 19:13:28.892714 kernel: pinctrl core: initialized pinctrl subsystem Oct 2 19:13:28.892725 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 2 19:13:28.892735 kernel: audit: initializing netlink subsys (disabled) Oct 2 19:13:28.892753 kernel: audit: type=2000 audit(1696274008.724:1): state=initialized audit_enabled=0 res=1 Oct 2 19:13:28.892762 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 2 19:13:28.892771 kernel: thermal_sys: Registered thermal governor 'user_space' Oct 2 19:13:28.892780 kernel: cpuidle: using governor menu Oct 2 19:13:28.892789 kernel: ACPI: bus type PCI registered Oct 2 19:13:28.892799 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 2 19:13:28.892809 kernel: dca service started, version 1.12.1 Oct 2 19:13:28.892821 kernel: PCI: Using configuration type 1 for base access Oct 2 19:13:28.892831 kernel: PCI: Using configuration type 1 for extended access Oct 2 19:13:28.892841 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Oct 2 19:13:28.892851 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Oct 2 19:13:28.892861 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Oct 2 19:13:28.892870 kernel: ACPI: Added _OSI(Module Device) Oct 2 19:13:28.892879 kernel: ACPI: Added _OSI(Processor Device) Oct 2 19:13:28.892888 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Oct 2 19:13:28.892897 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 2 19:13:28.892909 kernel: ACPI: Added _OSI(Linux-Dell-Video) Oct 2 19:13:28.892919 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Oct 2 19:13:28.892929 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Oct 2 19:13:28.892939 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 2 19:13:28.892949 kernel: ACPI: Interpreter enabled Oct 2 19:13:28.892958 kernel: ACPI: PM: (supports S0 S3 S5) Oct 2 19:13:28.892968 kernel: ACPI: Using IOAPIC for interrupt routing Oct 2 19:13:28.892978 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Oct 2 19:13:28.892988 kernel: ACPI: Enabled 2 GPEs in block 00 to 0F Oct 2 19:13:28.892998 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 2 19:13:28.893172 kernel: acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 2 19:13:28.893189 kernel: acpiphp: Slot [3] registered Oct 2 19:13:28.893199 kernel: acpiphp: Slot [4] registered Oct 2 19:13:28.893208 kernel: acpiphp: Slot [5] registered Oct 2 19:13:28.893218 kernel: acpiphp: Slot [6] registered Oct 2 19:13:28.893228 kernel: acpiphp: Slot [7] registered Oct 2 19:13:28.893238 kernel: acpiphp: Slot [8] registered Oct 2 19:13:28.893250 kernel: acpiphp: Slot [9] registered Oct 2 19:13:28.893260 kernel: acpiphp: Slot [10] registered Oct 2 19:13:28.893269 kernel: acpiphp: Slot [11] registered Oct 2 19:13:28.893278 kernel: acpiphp: Slot [12] registered Oct 2 19:13:28.893287 kernel: acpiphp: Slot [13] registered Oct 2 19:13:28.893297 kernel: acpiphp: Slot [14] registered Oct 2 19:13:28.893306 kernel: acpiphp: Slot [15] registered Oct 2 19:13:28.893316 kernel: acpiphp: Slot [16] registered Oct 2 19:13:28.893325 kernel: acpiphp: Slot [17] registered Oct 2 19:13:28.893334 kernel: acpiphp: Slot [18] registered Oct 2 19:13:28.893345 kernel: acpiphp: Slot [19] registered Oct 2 19:13:28.893355 kernel: acpiphp: Slot [20] registered Oct 2 19:13:28.893363 kernel: acpiphp: Slot [21] registered Oct 2 19:13:28.893373 kernel: acpiphp: Slot [22] registered Oct 2 19:13:28.893381 kernel: acpiphp: Slot [23] registered Oct 2 19:13:28.893391 kernel: acpiphp: Slot [24] registered Oct 2 19:13:28.893412 kernel: acpiphp: Slot [25] registered Oct 2 19:13:28.893421 kernel: acpiphp: Slot [26] registered Oct 2 19:13:28.893431 kernel: acpiphp: Slot [27] registered Oct 2 19:13:28.893443 kernel: acpiphp: Slot [28] registered Oct 2 19:13:28.893452 kernel: acpiphp: Slot [29] registered Oct 2 19:13:28.893460 kernel: acpiphp: Slot [30] registered Oct 2 19:13:28.893469 kernel: acpiphp: Slot [31] registered Oct 2 19:13:28.893478 kernel: PCI host bridge to bus 0000:00 Oct 2 19:13:28.893638 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Oct 2 19:13:28.893729 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Oct 2 19:13:28.893832 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Oct 2 19:13:28.893926 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xfebfffff window] Oct 2 19:13:28.894016 kernel: pci_bus 0000:00: root bus resource [mem 0x800000000-0x87fffffff window] Oct 2 19:13:28.894109 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 2 19:13:28.894246 kernel: pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 Oct 2 19:13:28.894368 kernel: pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 Oct 2 19:13:28.894558 kernel: pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 Oct 2 19:13:28.894677 kernel: pci 0000:00:01.1: reg 0x20: [io 0xc0c0-0xc0cf] Oct 2 19:13:28.894794 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] Oct 2 19:13:28.894904 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] Oct 2 19:13:28.895011 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] Oct 2 19:13:28.895118 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] Oct 2 19:13:28.895241 kernel: pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 Oct 2 19:13:28.895350 kernel: pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI Oct 2 19:13:28.895478 kernel: pci 0000:00:01.3: quirk: [io 0xb100-0xb10f] claimed by PIIX4 SMB Oct 2 19:13:28.897626 kernel: pci 0000:00:02.0: [1234:1111] type 00 class 0x030000 Oct 2 19:13:28.897786 kernel: pci 0000:00:02.0: reg 0x10: [mem 0xc0000000-0xc0ffffff pref] Oct 2 19:13:28.897903 kernel: pci 0000:00:02.0: reg 0x18: [mem 0xc1043000-0xc1043fff] Oct 2 19:13:28.900237 kernel: pci 0000:00:02.0: reg 0x30: [mem 0xffff0000-0xffffffff pref] Oct 2 19:13:28.900353 kernel: pci 0000:00:02.0: BAR 0: assigned to efifb Oct 2 19:13:28.900478 kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Oct 2 19:13:28.900617 kernel: pci 0000:00:03.0: [1af4:1005] type 00 class 0x00ff00 Oct 2 19:13:28.900713 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc0a0-0xc0bf] Oct 2 19:13:28.900852 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xc1042000-0xc1042fff] Oct 2 19:13:28.900961 kernel: pci 0000:00:03.0: reg 0x20: [mem 0x800000000-0x800003fff 64bit pref] Oct 2 19:13:28.901076 kernel: pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000 Oct 2 19:13:28.901204 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc07f] Oct 2 19:13:28.901320 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xc1041000-0xc1041fff] Oct 2 19:13:28.901576 kernel: pci 0000:00:04.0: reg 0x20: [mem 0x800004000-0x800007fff 64bit pref] Oct 2 19:13:28.901717 kernel: pci 0000:00:05.0: [1af4:1000] type 00 class 0x020000 Oct 2 19:13:28.901834 kernel: pci 0000:00:05.0: reg 0x10: [io 0xc080-0xc09f] Oct 2 19:13:28.901942 kernel: pci 0000:00:05.0: reg 0x14: [mem 0xc1040000-0xc1040fff] Oct 2 19:13:28.902048 kernel: pci 0000:00:05.0: reg 0x20: [mem 0x800008000-0x80000bfff 64bit pref] Oct 2 19:13:28.902155 kernel: pci 0000:00:05.0: reg 0x30: [mem 0xfffc0000-0xffffffff pref] Oct 2 19:13:28.902170 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Oct 2 19:13:28.902185 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Oct 2 19:13:28.902195 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Oct 2 19:13:28.902204 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Oct 2 19:13:28.902214 kernel: ACPI: PCI: Interrupt link LNKS configured for IRQ 9 Oct 2 19:13:28.902224 kernel: iommu: Default domain type: Translated Oct 2 19:13:28.902233 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Oct 2 19:13:28.902386 kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device Oct 2 19:13:28.902510 kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Oct 2 19:13:28.902620 kernel: pci 0000:00:02.0: vgaarb: bridge control possible Oct 2 19:13:28.902641 kernel: vgaarb: loaded Oct 2 19:13:28.902650 kernel: pps_core: LinuxPPS API ver. 1 registered Oct 2 19:13:28.902660 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Oct 2 19:13:28.902670 kernel: PTP clock support registered Oct 2 19:13:28.902680 kernel: Registered efivars operations Oct 2 19:13:28.902690 kernel: PCI: Using ACPI for IRQ routing Oct 2 19:13:28.902700 kernel: PCI: pci_cache_line_size set to 64 bytes Oct 2 19:13:28.902710 kernel: e820: reserve RAM buffer [mem 0x0080b000-0x008fffff] Oct 2 19:13:28.902719 kernel: e820: reserve RAM buffer [mem 0x00810000-0x008fffff] Oct 2 19:13:28.902732 kernel: e820: reserve RAM buffer [mem 0x9b3bd018-0x9bffffff] Oct 2 19:13:28.902750 kernel: e820: reserve RAM buffer [mem 0x9b3fa018-0x9bffffff] Oct 2 19:13:28.902760 kernel: e820: reserve RAM buffer [mem 0x9c8ef000-0x9fffffff] Oct 2 19:13:28.902769 kernel: e820: reserve RAM buffer [mem 0x9cf40000-0x9fffffff] Oct 2 19:13:28.902779 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Oct 2 19:13:28.902789 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Oct 2 19:13:28.902798 kernel: clocksource: Switched to clocksource kvm-clock Oct 2 19:13:28.902808 kernel: VFS: Disk quotas dquot_6.6.0 Oct 2 19:13:28.902821 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 2 19:13:28.902831 kernel: pnp: PnP ACPI init Oct 2 19:13:28.902969 kernel: pnp 00:02: [dma 2] Oct 2 19:13:28.902987 kernel: pnp: PnP ACPI: found 6 devices Oct 2 19:13:28.902998 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Oct 2 19:13:28.903008 kernel: NET: Registered PF_INET protocol family Oct 2 19:13:28.903017 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 2 19:13:28.903027 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 2 19:13:28.903042 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 2 19:13:28.903052 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 2 19:13:28.903062 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Oct 2 19:13:28.903072 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 2 19:13:28.903082 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 2 19:13:28.903092 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 2 19:13:28.903101 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 2 19:13:28.903112 kernel: NET: Registered PF_XDP protocol family Oct 2 19:13:28.903225 kernel: pci 0000:00:05.0: can't claim BAR 6 [mem 0xfffc0000-0xffffffff pref]: no compatible bridge window Oct 2 19:13:28.903358 kernel: pci 0000:00:05.0: BAR 6: assigned [mem 0x9d000000-0x9d03ffff pref] Oct 2 19:13:28.903484 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Oct 2 19:13:28.903592 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Oct 2 19:13:28.903684 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Oct 2 19:13:28.903794 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xfebfffff window] Oct 2 19:13:28.903883 kernel: pci_bus 0000:00: resource 8 [mem 0x800000000-0x87fffffff window] Oct 2 19:13:28.903999 kernel: pci 0000:00:01.0: PIIX3: Enabling Passive Release Oct 2 19:13:28.904115 kernel: pci 0000:00:00.0: Limiting direct PCI/PCI transfers Oct 2 19:13:28.904229 kernel: pci 0000:00:01.0: Activating ISA DMA hang workarounds Oct 2 19:13:28.904243 kernel: PCI: CLS 0 bytes, default 64 Oct 2 19:13:28.904253 kernel: Initialise system trusted keyrings Oct 2 19:13:28.904263 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 2 19:13:28.904273 kernel: Key type asymmetric registered Oct 2 19:13:28.904283 kernel: Asymmetric key parser 'x509' registered Oct 2 19:13:28.904293 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 2 19:13:28.904303 kernel: io scheduler mq-deadline registered Oct 2 19:13:28.904316 kernel: io scheduler kyber registered Oct 2 19:13:28.904325 kernel: io scheduler bfq registered Oct 2 19:13:28.904335 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Oct 2 19:13:28.904346 kernel: ACPI: \_SB_.LNKC: Enabled at IRQ 11 Oct 2 19:13:28.904356 kernel: ACPI: \_SB_.LNKD: Enabled at IRQ 10 Oct 2 19:13:28.904366 kernel: ACPI: \_SB_.LNKA: Enabled at IRQ 10 Oct 2 19:13:28.904375 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 2 19:13:28.904385 kernel: 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Oct 2 19:13:28.904409 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Oct 2 19:13:28.904422 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Oct 2 19:13:28.904431 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Oct 2 19:13:28.904550 kernel: rtc_cmos 00:05: RTC can wake from S4 Oct 2 19:13:28.904571 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Oct 2 19:13:28.904659 kernel: rtc_cmos 00:05: registered as rtc0 Oct 2 19:13:28.904772 kernel: rtc_cmos 00:05: setting system clock to 2023-10-02T19:13:28 UTC (1696274008) Oct 2 19:13:28.904875 kernel: rtc_cmos 00:05: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Oct 2 19:13:28.904890 kernel: efifb: probing for efifb Oct 2 19:13:28.904900 kernel: efifb: framebuffer at 0xc0000000, using 4000k, total 4000k Oct 2 19:13:28.904911 kernel: efifb: mode is 1280x800x32, linelength=5120, pages=1 Oct 2 19:13:28.904921 kernel: efifb: scrolling: redraw Oct 2 19:13:28.904931 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Oct 2 19:13:28.904942 kernel: Console: switching to colour frame buffer device 160x50 Oct 2 19:13:28.904951 kernel: fb0: EFI VGA frame buffer device Oct 2 19:13:28.904965 kernel: pstore: Registered efi as persistent store backend Oct 2 19:13:28.904977 kernel: NET: Registered PF_INET6 protocol family Oct 2 19:13:28.904988 kernel: Segment Routing with IPv6 Oct 2 19:13:28.904997 kernel: In-situ OAM (IOAM) with IPv6 Oct 2 19:13:28.905007 kernel: NET: Registered PF_PACKET protocol family Oct 2 19:13:28.905017 kernel: Key type dns_resolver registered Oct 2 19:13:28.905026 kernel: IPI shorthand broadcast: enabled Oct 2 19:13:28.905036 kernel: sched_clock: Marking stable (522061627, 110056226)->(688862049, -56744196) Oct 2 19:13:28.905045 kernel: registered taskstats version 1 Oct 2 19:13:28.905057 kernel: Loading compiled-in X.509 certificates Oct 2 19:13:28.905067 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.132-flatcar: 6f9e51af8b3ef67eb6e93ecfe77d55665ad3d861' Oct 2 19:13:28.905077 kernel: Key type .fscrypt registered Oct 2 19:13:28.905087 kernel: Key type fscrypt-provisioning registered Oct 2 19:13:28.905098 kernel: pstore: Using crash dump compression: deflate Oct 2 19:13:28.905108 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 2 19:13:28.905119 kernel: ima: Allocated hash algorithm: sha1 Oct 2 19:13:28.905129 kernel: ima: No architecture policies found Oct 2 19:13:28.905139 kernel: Freeing unused kernel image (initmem) memory: 45372K Oct 2 19:13:28.905152 kernel: Write protecting the kernel read-only data: 28672k Oct 2 19:13:28.905163 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Oct 2 19:13:28.905173 kernel: Freeing unused kernel image (rodata/data gap) memory: 644K Oct 2 19:13:28.905183 kernel: Run /init as init process Oct 2 19:13:28.905193 kernel: with arguments: Oct 2 19:13:28.905202 kernel: /init Oct 2 19:13:28.905213 kernel: with environment: Oct 2 19:13:28.905223 kernel: HOME=/ Oct 2 19:13:28.905233 kernel: TERM=linux Oct 2 19:13:28.905245 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 2 19:13:28.905258 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 2 19:13:28.905272 systemd[1]: Detected virtualization kvm. Oct 2 19:13:28.905284 systemd[1]: Detected architecture x86-64. Oct 2 19:13:28.905295 systemd[1]: Running in initrd. Oct 2 19:13:28.905304 systemd[1]: No hostname configured, using default hostname. Oct 2 19:13:28.905314 systemd[1]: Hostname set to . Oct 2 19:13:28.905329 systemd[1]: Initializing machine ID from VM UUID. Oct 2 19:13:28.905339 systemd[1]: Queued start job for default target initrd.target. Oct 2 19:13:28.905350 systemd[1]: Started systemd-ask-password-console.path. Oct 2 19:13:28.905360 systemd[1]: Reached target cryptsetup.target. Oct 2 19:13:28.905370 systemd[1]: Reached target paths.target. Oct 2 19:13:28.905380 systemd[1]: Reached target slices.target. Oct 2 19:13:28.905391 systemd[1]: Reached target swap.target. Oct 2 19:13:28.905416 systemd[1]: Reached target timers.target. Oct 2 19:13:28.905432 systemd[1]: Listening on iscsid.socket. Oct 2 19:13:28.905444 systemd[1]: Listening on iscsiuio.socket. Oct 2 19:13:28.905455 systemd[1]: Listening on systemd-journald-audit.socket. Oct 2 19:13:28.905466 systemd[1]: Listening on systemd-journald-dev-log.socket. Oct 2 19:13:28.905478 systemd[1]: Listening on systemd-journald.socket. Oct 2 19:13:28.905488 systemd[1]: Listening on systemd-networkd.socket. Oct 2 19:13:28.905499 systemd[1]: Listening on systemd-udevd-control.socket. Oct 2 19:13:28.905510 systemd[1]: Listening on systemd-udevd-kernel.socket. Oct 2 19:13:28.905523 systemd[1]: Reached target sockets.target. Oct 2 19:13:28.905534 systemd[1]: Starting kmod-static-nodes.service... Oct 2 19:13:28.905544 systemd[1]: Finished network-cleanup.service. Oct 2 19:13:28.905555 systemd[1]: Starting systemd-fsck-usr.service... Oct 2 19:13:28.905566 systemd[1]: Starting systemd-journald.service... Oct 2 19:13:28.905577 systemd[1]: Starting systemd-modules-load.service... Oct 2 19:13:28.905588 systemd[1]: Starting systemd-resolved.service... Oct 2 19:13:28.905598 systemd[1]: Starting systemd-vconsole-setup.service... Oct 2 19:13:28.905609 systemd[1]: Finished kmod-static-nodes.service. Oct 2 19:13:28.905622 systemd[1]: Finished systemd-fsck-usr.service. Oct 2 19:13:28.905633 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Oct 2 19:13:28.905644 systemd[1]: Finished systemd-vconsole-setup.service. Oct 2 19:13:28.905656 kernel: audit: type=1130 audit(1696274008.894:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:28.905667 systemd[1]: Starting dracut-cmdline-ask.service... Oct 2 19:13:28.905677 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Oct 2 19:13:28.905688 kernel: audit: type=1130 audit(1696274008.903:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:28.905704 systemd-journald[197]: Journal started Oct 2 19:13:28.905781 systemd-journald[197]: Runtime Journal (/run/log/journal/644d22ba8d1947bdac4b5fc61fcc2453) is 6.0M, max 48.4M, 42.4M free. Oct 2 19:13:28.894000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:28.903000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:28.898640 systemd-modules-load[198]: Inserted module 'overlay' Oct 2 19:13:28.908506 systemd[1]: Started systemd-journald.service. Oct 2 19:13:28.908000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:28.911556 kernel: audit: type=1130 audit(1696274008.908:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:28.921575 systemd-resolved[199]: Positive Trust Anchors: Oct 2 19:13:28.922030 systemd-resolved[199]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 2 19:13:28.928371 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 2 19:13:28.928392 kernel: audit: type=1130 audit(1696274008.925:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:28.928417 kernel: Bridge firewalling registered Oct 2 19:13:28.925000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:28.922059 systemd-resolved[199]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 2 19:13:28.922468 systemd[1]: Finished dracut-cmdline-ask.service. Oct 2 19:13:28.927216 systemd-resolved[199]: Defaulting to hostname 'linux'. Oct 2 19:13:28.928068 systemd[1]: Starting dracut-cmdline.service... Oct 2 19:13:28.928930 systemd[1]: Started systemd-resolved.service. Oct 2 19:13:28.932134 systemd-modules-load[198]: Inserted module 'br_netfilter' Oct 2 19:13:28.932753 systemd[1]: Reached target nss-lookup.target. Oct 2 19:13:28.932000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:28.941446 kernel: audit: type=1130 audit(1696274008.932:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:28.945197 dracut-cmdline[215]: dracut-dracut-053 Oct 2 19:13:28.947569 dracut-cmdline[215]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=96b0fdb9f11bf1422adc9955c78c8182df387766badfd0b94e08fb9688739ee1 Oct 2 19:13:28.952426 kernel: SCSI subsystem initialized Oct 2 19:13:28.962429 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 2 19:13:28.962460 kernel: device-mapper: uevent: version 1.0.3 Oct 2 19:13:28.962473 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Oct 2 19:13:28.966008 systemd-modules-load[198]: Inserted module 'dm_multipath' Oct 2 19:13:28.967315 systemd[1]: Finished systemd-modules-load.service. Oct 2 19:13:28.967000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:28.968728 systemd[1]: Starting systemd-sysctl.service... Oct 2 19:13:28.971717 kernel: audit: type=1130 audit(1696274008.967:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:28.977386 systemd[1]: Finished systemd-sysctl.service. Oct 2 19:13:28.977000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:28.980414 kernel: audit: type=1130 audit(1696274008.977:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:29.014456 kernel: Loading iSCSI transport class v2.0-870. Oct 2 19:13:29.026438 kernel: iscsi: registered transport (tcp) Oct 2 19:13:29.047432 kernel: iscsi: registered transport (qla4xxx) Oct 2 19:13:29.047479 kernel: QLogic iSCSI HBA Driver Oct 2 19:13:29.080801 systemd[1]: Finished dracut-cmdline.service. Oct 2 19:13:29.080000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:29.082355 systemd[1]: Starting dracut-pre-udev.service... Oct 2 19:13:29.085105 kernel: audit: type=1130 audit(1696274009.080:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:29.134457 kernel: raid6: avx2x4 gen() 27298 MB/s Oct 2 19:13:29.151444 kernel: raid6: avx2x4 xor() 7119 MB/s Oct 2 19:13:29.168428 kernel: raid6: avx2x2 gen() 28302 MB/s Oct 2 19:13:29.185459 kernel: raid6: avx2x2 xor() 16750 MB/s Oct 2 19:13:29.202428 kernel: raid6: avx2x1 gen() 23865 MB/s Oct 2 19:13:29.219436 kernel: raid6: avx2x1 xor() 14592 MB/s Oct 2 19:13:29.236417 kernel: raid6: sse2x4 gen() 14307 MB/s Oct 2 19:13:29.253446 kernel: raid6: sse2x4 xor() 6904 MB/s Oct 2 19:13:29.270432 kernel: raid6: sse2x2 gen() 15805 MB/s Oct 2 19:13:29.287425 kernel: raid6: sse2x2 xor() 9529 MB/s Oct 2 19:13:29.304426 kernel: raid6: sse2x1 gen() 11967 MB/s Oct 2 19:13:29.321779 kernel: raid6: sse2x1 xor() 7754 MB/s Oct 2 19:13:29.321831 kernel: raid6: using algorithm avx2x2 gen() 28302 MB/s Oct 2 19:13:29.321849 kernel: raid6: .... xor() 16750 MB/s, rmw enabled Oct 2 19:13:29.321861 kernel: raid6: using avx2x2 recovery algorithm Oct 2 19:13:29.336430 kernel: xor: automatically using best checksumming function avx Oct 2 19:13:29.439459 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Oct 2 19:13:29.448171 systemd[1]: Finished dracut-pre-udev.service. Oct 2 19:13:29.448000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:29.449000 audit: BPF prog-id=7 op=LOAD Oct 2 19:13:29.451000 audit: BPF prog-id=8 op=LOAD Oct 2 19:13:29.452020 systemd[1]: Starting systemd-udevd.service... Oct 2 19:13:29.453030 kernel: audit: type=1130 audit(1696274009.448:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:29.466481 systemd-udevd[399]: Using default interface naming scheme 'v252'. Oct 2 19:13:29.472018 systemd[1]: Started systemd-udevd.service. Oct 2 19:13:29.471000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:29.473022 systemd[1]: Starting dracut-pre-trigger.service... Oct 2 19:13:29.484446 dracut-pre-trigger[400]: rd.md=0: removing MD RAID activation Oct 2 19:13:29.512762 systemd[1]: Finished dracut-pre-trigger.service. Oct 2 19:13:29.513000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:29.514605 systemd[1]: Starting systemd-udev-trigger.service... Oct 2 19:13:29.551175 systemd[1]: Finished systemd-udev-trigger.service. Oct 2 19:13:29.551000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:29.596424 kernel: cryptd: max_cpu_qlen set to 1000 Oct 2 19:13:29.609420 kernel: libata version 3.00 loaded. Oct 2 19:13:29.617433 kernel: AVX2 version of gcm_enc/dec engaged. Oct 2 19:13:29.617456 kernel: AES CTR mode by8 optimization enabled Oct 2 19:13:29.619421 kernel: ata_piix 0000:00:01.1: version 2.13 Oct 2 19:13:29.628414 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Oct 2 19:13:29.630434 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 2 19:13:29.631409 kernel: scsi host0: ata_piix Oct 2 19:13:29.633302 kernel: scsi host1: ata_piix Oct 2 19:13:29.633458 kernel: ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc0c0 irq 14 Oct 2 19:13:29.633469 kernel: ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc0c8 irq 15 Oct 2 19:13:29.641417 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by (udev-worker) (454) Oct 2 19:13:29.647196 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Oct 2 19:13:29.652116 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Oct 2 19:13:29.661194 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Oct 2 19:13:29.662498 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Oct 2 19:13:29.667032 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Oct 2 19:13:29.669234 systemd[1]: Starting disk-uuid.service... Oct 2 19:13:29.758431 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 2 19:13:29.788459 kernel: ata2.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Oct 2 19:13:29.790497 kernel: scsi 1:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Oct 2 19:13:29.808438 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 2 19:13:29.811415 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 2 19:13:29.843424 kernel: sr 1:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Oct 2 19:13:29.843612 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Oct 2 19:13:29.858421 kernel: sr 1:0:0:0: Attached scsi CD-ROM sr0 Oct 2 19:13:30.813050 disk-uuid[512]: The operation has completed successfully. Oct 2 19:13:30.814063 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 2 19:13:30.834034 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 2 19:13:30.833000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:30.833000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:30.834119 systemd[1]: Finished disk-uuid.service. Oct 2 19:13:30.840466 systemd[1]: Starting verity-setup.service... Oct 2 19:13:30.853435 kernel: device-mapper: verity: sha256 using implementation "sha256-generic" Oct 2 19:13:30.887093 systemd[1]: Found device dev-mapper-usr.device. Oct 2 19:13:30.889104 systemd[1]: Mounting sysusr-usr.mount... Oct 2 19:13:30.891845 systemd[1]: Finished verity-setup.service. Oct 2 19:13:30.891000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:30.973437 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Oct 2 19:13:30.974021 systemd[1]: Mounted sysusr-usr.mount. Oct 2 19:13:30.974505 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Oct 2 19:13:30.975331 systemd[1]: Starting ignition-setup.service... Oct 2 19:13:30.977984 systemd[1]: Starting parse-ip-for-networkd.service... Oct 2 19:13:30.986630 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Oct 2 19:13:30.986672 kernel: BTRFS info (device vda6): using free space tree Oct 2 19:13:30.986695 kernel: BTRFS info (device vda6): has skinny extents Oct 2 19:13:30.994534 systemd[1]: mnt-oem.mount: Deactivated successfully. Oct 2 19:13:31.002644 systemd[1]: Finished ignition-setup.service. Oct 2 19:13:31.003000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:31.005094 systemd[1]: Starting ignition-fetch-offline.service... Oct 2 19:13:31.046655 systemd[1]: Finished parse-ip-for-networkd.service. Oct 2 19:13:31.047000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:31.048000 audit: BPF prog-id=9 op=LOAD Oct 2 19:13:31.050096 systemd[1]: Starting systemd-networkd.service... Oct 2 19:13:31.072995 systemd-networkd[688]: lo: Link UP Oct 2 19:13:31.073006 systemd-networkd[688]: lo: Gained carrier Oct 2 19:13:31.073574 systemd-networkd[688]: Enumeration completed Oct 2 19:13:31.074000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:31.073872 systemd-networkd[688]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 2 19:13:31.074205 systemd[1]: Started systemd-networkd.service. Oct 2 19:13:31.075890 systemd[1]: Reached target network.target. Oct 2 19:13:31.077701 systemd[1]: Starting iscsiuio.service... Oct 2 19:13:31.079519 systemd-networkd[688]: eth0: Link UP Oct 2 19:13:31.079524 systemd-networkd[688]: eth0: Gained carrier Oct 2 19:13:31.111464 systemd[1]: Started iscsiuio.service. Oct 2 19:13:31.111000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:31.113583 systemd[1]: Starting iscsid.service... Oct 2 19:13:31.117012 iscsid[697]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Oct 2 19:13:31.117012 iscsid[697]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Oct 2 19:13:31.117012 iscsid[697]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Oct 2 19:13:31.117012 iscsid[697]: If using hardware iscsi like qla4xxx this message can be ignored. Oct 2 19:13:31.117012 iscsid[697]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Oct 2 19:13:31.117012 iscsid[697]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Oct 2 19:13:31.121000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:31.119515 systemd[1]: Started iscsid.service. Oct 2 19:13:31.120522 systemd-networkd[688]: eth0: DHCPv4 address 10.0.0.99/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 2 19:13:31.127314 systemd[1]: Starting dracut-initqueue.service... Oct 2 19:13:31.194076 systemd[1]: Finished dracut-initqueue.service. Oct 2 19:13:31.193000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:31.194425 systemd[1]: Reached target remote-fs-pre.target. Oct 2 19:13:31.195431 systemd[1]: Reached target remote-cryptsetup.target. Oct 2 19:13:31.195618 systemd[1]: Reached target remote-fs.target. Oct 2 19:13:31.196581 systemd[1]: Starting dracut-pre-mount.service... Oct 2 19:13:31.201849 ignition[616]: Ignition 2.14.0 Oct 2 19:13:31.201864 ignition[616]: Stage: fetch-offline Oct 2 19:13:31.201940 ignition[616]: no configs at "/usr/lib/ignition/base.d" Oct 2 19:13:31.201952 ignition[616]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 2 19:13:31.202106 ignition[616]: parsed url from cmdline: "" Oct 2 19:13:31.202111 ignition[616]: no config URL provided Oct 2 19:13:31.202117 ignition[616]: reading system config file "/usr/lib/ignition/user.ign" Oct 2 19:13:31.202127 ignition[616]: no config at "/usr/lib/ignition/user.ign" Oct 2 19:13:31.202150 ignition[616]: op(1): [started] loading QEMU firmware config module Oct 2 19:13:31.208000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:31.207899 systemd[1]: Finished dracut-pre-mount.service. Oct 2 19:13:31.202156 ignition[616]: op(1): executing: "modprobe" "qemu_fw_cfg" Oct 2 19:13:31.209049 ignition[616]: op(1): [finished] loading QEMU firmware config module Oct 2 19:13:31.209964 ignition[616]: parsing config with SHA512: c0b8e9468c473872ceefaa99906c616c8158f7d449157d1fb1a85d0caa53b73db3bfc956f7a1c80b3e0fd3e02e3dd53cb5f4d19e47e6794fe2031c3e6d27ef17 Oct 2 19:13:31.222689 unknown[616]: fetched base config from "system" Oct 2 19:13:31.222706 unknown[616]: fetched user config from "qemu" Oct 2 19:13:31.222938 ignition[616]: fetch-offline: fetch-offline passed Oct 2 19:13:31.224231 systemd[1]: Finished ignition-fetch-offline.service. Oct 2 19:13:31.224000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:31.223053 ignition[616]: Ignition finished successfully Oct 2 19:13:31.224758 systemd[1]: ignition-fetch.service was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Oct 2 19:13:31.225910 systemd[1]: Starting ignition-kargs.service... Oct 2 19:13:31.235478 ignition[714]: Ignition 2.14.0 Oct 2 19:13:31.235487 ignition[714]: Stage: kargs Oct 2 19:13:31.235582 ignition[714]: no configs at "/usr/lib/ignition/base.d" Oct 2 19:13:31.235591 ignition[714]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 2 19:13:31.236228 ignition[714]: kargs: kargs passed Oct 2 19:13:31.236282 ignition[714]: Ignition finished successfully Oct 2 19:13:31.239611 systemd[1]: Finished ignition-kargs.service. Oct 2 19:13:31.240000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:31.241645 systemd[1]: Starting ignition-disks.service... Oct 2 19:13:31.250146 ignition[720]: Ignition 2.14.0 Oct 2 19:13:31.250155 ignition[720]: Stage: disks Oct 2 19:13:31.250245 ignition[720]: no configs at "/usr/lib/ignition/base.d" Oct 2 19:13:31.250254 ignition[720]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 2 19:13:31.252782 ignition[720]: disks: disks passed Oct 2 19:13:31.252824 ignition[720]: Ignition finished successfully Oct 2 19:13:31.254487 systemd[1]: Finished ignition-disks.service. Oct 2 19:13:31.255000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:31.255683 systemd[1]: Reached target initrd-root-device.target. Oct 2 19:13:31.256015 systemd[1]: Reached target local-fs-pre.target. Oct 2 19:13:31.257106 systemd[1]: Reached target local-fs.target. Oct 2 19:13:31.258140 systemd[1]: Reached target sysinit.target. Oct 2 19:13:31.259085 systemd[1]: Reached target basic.target. Oct 2 19:13:31.261123 systemd[1]: Starting systemd-fsck-root.service... Oct 2 19:13:31.272286 systemd-fsck[728]: ROOT: clean, 603/553520 files, 56012/553472 blocks Oct 2 19:13:31.277385 systemd[1]: Finished systemd-fsck-root.service. Oct 2 19:13:31.277000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:31.279152 systemd[1]: Mounting sysroot.mount... Oct 2 19:13:31.285436 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Oct 2 19:13:31.285883 systemd[1]: Mounted sysroot.mount. Oct 2 19:13:31.286493 systemd[1]: Reached target initrd-root-fs.target. Oct 2 19:13:31.288555 systemd[1]: Mounting sysroot-usr.mount... Oct 2 19:13:31.289322 systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met. Oct 2 19:13:31.289388 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Oct 2 19:13:31.289444 systemd[1]: Reached target ignition-diskful.target. Oct 2 19:13:31.295142 systemd[1]: Mounted sysroot-usr.mount. Oct 2 19:13:31.296302 systemd[1]: Starting initrd-setup-root.service... Oct 2 19:13:31.300880 initrd-setup-root[738]: cut: /sysroot/etc/passwd: No such file or directory Oct 2 19:13:31.305317 initrd-setup-root[746]: cut: /sysroot/etc/group: No such file or directory Oct 2 19:13:31.309037 initrd-setup-root[754]: cut: /sysroot/etc/shadow: No such file or directory Oct 2 19:13:31.312822 initrd-setup-root[762]: cut: /sysroot/etc/gshadow: No such file or directory Oct 2 19:13:31.342449 systemd[1]: Finished initrd-setup-root.service. Oct 2 19:13:31.342000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:31.343885 systemd[1]: Starting ignition-mount.service... Oct 2 19:13:31.345500 systemd[1]: Starting sysroot-boot.service... Oct 2 19:13:31.349289 bash[779]: umount: /sysroot/usr/share/oem: not mounted. Oct 2 19:13:31.358669 ignition[781]: INFO : Ignition 2.14.0 Oct 2 19:13:31.358669 ignition[781]: INFO : Stage: mount Oct 2 19:13:31.359854 ignition[781]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 2 19:13:31.359854 ignition[781]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 2 19:13:31.361804 ignition[781]: INFO : mount: mount passed Oct 2 19:13:31.362376 ignition[781]: INFO : Ignition finished successfully Oct 2 19:13:31.363652 systemd[1]: Finished ignition-mount.service. Oct 2 19:13:31.363000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:31.364000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:31.364418 systemd[1]: Finished sysroot-boot.service. Oct 2 19:13:31.901882 systemd[1]: Mounting sysroot-usr-share-oem.mount... Oct 2 19:13:31.908939 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 scanned by mount (789) Oct 2 19:13:31.908989 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Oct 2 19:13:31.909003 kernel: BTRFS info (device vda6): using free space tree Oct 2 19:13:31.909446 kernel: BTRFS info (device vda6): has skinny extents Oct 2 19:13:31.913606 systemd[1]: Mounted sysroot-usr-share-oem.mount. Oct 2 19:13:31.915850 systemd[1]: Starting ignition-files.service... Oct 2 19:13:31.930123 ignition[809]: INFO : Ignition 2.14.0 Oct 2 19:13:31.930123 ignition[809]: INFO : Stage: files Oct 2 19:13:31.931299 ignition[809]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 2 19:13:31.931299 ignition[809]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 2 19:13:31.933454 ignition[809]: DEBUG : files: compiled without relabeling support, skipping Oct 2 19:13:31.934958 ignition[809]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Oct 2 19:13:31.934958 ignition[809]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Oct 2 19:13:31.938254 ignition[809]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Oct 2 19:13:31.939232 ignition[809]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Oct 2 19:13:31.940562 unknown[809]: wrote ssh authorized keys file for user: core Oct 2 19:13:31.941330 ignition[809]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Oct 2 19:13:31.942483 ignition[809]: INFO : files: op(3): [started] processing unit "coreos-metadata.service" Oct 2 19:13:31.943601 ignition[809]: INFO : files: op(3): op(4): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 2 19:13:31.945220 ignition[809]: INFO : files: op(3): op(4): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 2 19:13:31.945220 ignition[809]: INFO : files: op(3): [finished] processing unit "coreos-metadata.service" Oct 2 19:13:31.945220 ignition[809]: INFO : files: createResultFile: createFiles: op(5): [started] writing file "/sysroot/etc/.ignition-result.json" Oct 2 19:13:31.945220 ignition[809]: INFO : files: createResultFile: createFiles: op(5): [finished] writing file "/sysroot/etc/.ignition-result.json" Oct 2 19:13:31.945220 ignition[809]: INFO : files: files passed Oct 2 19:13:31.945220 ignition[809]: INFO : Ignition finished successfully Oct 2 19:13:31.950735 systemd[1]: Finished ignition-files.service. Oct 2 19:13:31.951000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:31.952766 systemd[1]: Starting initrd-setup-root-after-ignition.service... Oct 2 19:13:31.953971 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Oct 2 19:13:31.955696 systemd[1]: Starting ignition-quench.service... Oct 2 19:13:31.957703 initrd-setup-root-after-ignition[832]: grep: /sysroot/usr/share/oem/oem-release: No such file or directory Oct 2 19:13:31.959123 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 2 19:13:31.959230 systemd[1]: Finished ignition-quench.service. Oct 2 19:13:31.960000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:31.960000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:31.960707 systemd[1]: Finished initrd-setup-root-after-ignition.service. Oct 2 19:13:31.961000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:31.963105 initrd-setup-root-after-ignition[835]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 2 19:13:31.961799 systemd[1]: Reached target ignition-complete.target. Oct 2 19:13:31.962736 systemd[1]: Starting initrd-parse-etc.service... Oct 2 19:13:31.974721 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 2 19:13:31.974809 systemd[1]: Finished initrd-parse-etc.service. Oct 2 19:13:31.974000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:31.974000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:31.975200 systemd[1]: Reached target initrd-fs.target. Oct 2 19:13:31.976608 systemd[1]: Reached target initrd.target. Oct 2 19:13:31.977666 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Oct 2 19:13:31.978385 systemd[1]: Starting dracut-pre-pivot.service... Oct 2 19:13:31.988561 systemd[1]: Finished dracut-pre-pivot.service. Oct 2 19:13:31.988000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:31.989369 systemd[1]: Starting initrd-cleanup.service... Oct 2 19:13:31.997865 systemd[1]: Stopped target nss-lookup.target. Oct 2 19:13:31.998234 systemd[1]: Stopped target remote-cryptsetup.target. Oct 2 19:13:31.999405 systemd[1]: Stopped target timers.target. Oct 2 19:13:31.999842 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 2 19:13:32.000000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:31.999935 systemd[1]: Stopped dracut-pre-pivot.service. Oct 2 19:13:32.001072 systemd[1]: Stopped target initrd.target. Oct 2 19:13:32.002171 systemd[1]: Stopped target basic.target. Oct 2 19:13:32.002381 systemd[1]: Stopped target ignition-complete.target. Oct 2 19:13:32.002723 systemd[1]: Stopped target ignition-diskful.target. Oct 2 19:13:32.002942 systemd[1]: Stopped target initrd-root-device.target. Oct 2 19:13:32.003175 systemd[1]: Stopped target remote-fs.target. Oct 2 19:13:32.003419 systemd[1]: Stopped target remote-fs-pre.target. Oct 2 19:13:32.008037 systemd[1]: Stopped target sysinit.target. Oct 2 19:13:32.008489 systemd[1]: Stopped target local-fs.target. Oct 2 19:13:32.010729 systemd[1]: Stopped target local-fs-pre.target. Oct 2 19:13:32.011204 systemd[1]: Stopped target swap.target. Oct 2 19:13:32.011393 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 2 19:13:32.011000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:32.011518 systemd[1]: Stopped dracut-pre-mount.service. Oct 2 19:13:32.011891 systemd[1]: Stopped target cryptsetup.target. Oct 2 19:13:32.015000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:32.014712 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 2 19:13:32.016000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:32.014807 systemd[1]: Stopped dracut-initqueue.service. Oct 2 19:13:32.015855 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Oct 2 19:13:32.016072 systemd[1]: Stopped ignition-fetch-offline.service. Oct 2 19:13:32.017093 systemd[1]: Stopped target paths.target. Oct 2 19:13:32.018443 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 2 19:13:32.022443 systemd[1]: Stopped systemd-ask-password-console.path. Oct 2 19:13:32.022737 systemd[1]: Stopped target slices.target. Oct 2 19:13:32.024008 systemd[1]: Stopped target sockets.target. Oct 2 19:13:32.024251 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 2 19:13:32.025000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:32.024355 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Oct 2 19:13:32.026000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:32.025754 systemd[1]: ignition-files.service: Deactivated successfully. Oct 2 19:13:32.025845 systemd[1]: Stopped ignition-files.service. Oct 2 19:13:32.028970 systemd[1]: Stopping ignition-mount.service... Oct 2 19:13:32.030570 systemd[1]: Stopping iscsid.service... Oct 2 19:13:32.030863 iscsid[697]: iscsid shutting down. Oct 2 19:13:32.032933 systemd[1]: Stopping sysroot-boot.service... Oct 2 19:13:32.033813 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 2 19:13:32.035000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:32.036000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:32.035104 systemd[1]: Stopped systemd-udev-trigger.service. Oct 2 19:13:32.036113 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 2 19:13:32.038000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:32.042922 ignition[848]: INFO : Ignition 2.14.0 Oct 2 19:13:32.042922 ignition[848]: INFO : Stage: umount Oct 2 19:13:32.042922 ignition[848]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 2 19:13:32.042922 ignition[848]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 2 19:13:32.042922 ignition[848]: INFO : umount: umount passed Oct 2 19:13:32.042922 ignition[848]: INFO : Ignition finished successfully Oct 2 19:13:32.046000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:32.046000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:32.047000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:32.048000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:32.036240 systemd[1]: Stopped dracut-pre-trigger.service. Oct 2 19:13:32.052000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:32.038059 systemd[1]: iscsid.service: Deactivated successfully. Oct 2 19:13:32.053000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:32.053000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:32.054000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:32.055000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:32.056000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:32.038149 systemd[1]: Stopped iscsid.service. Oct 2 19:13:32.039322 systemd[1]: iscsid.socket: Deactivated successfully. Oct 2 19:13:32.039445 systemd[1]: Closed iscsid.socket. Oct 2 19:13:32.041716 systemd[1]: Stopping iscsiuio.service... Oct 2 19:13:32.045708 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 2 19:13:32.045795 systemd[1]: Finished initrd-cleanup.service. Oct 2 19:13:32.061000 audit: BPF prog-id=6 op=UNLOAD Oct 2 19:13:32.046696 systemd[1]: iscsiuio.service: Deactivated successfully. Oct 2 19:13:32.046769 systemd[1]: Stopped iscsiuio.service. Oct 2 19:13:32.047700 systemd[1]: ignition-mount.service: Deactivated successfully. Oct 2 19:13:32.047773 systemd[1]: Stopped ignition-mount.service. Oct 2 19:13:32.063000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:32.050314 systemd[1]: sysroot-boot.mount: Deactivated successfully. Oct 2 19:13:32.050594 systemd[1]: Stopped target network.target. Oct 2 19:13:32.051483 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 2 19:13:32.051513 systemd[1]: Closed iscsiuio.socket. Oct 2 19:13:32.067000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:32.068000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:32.052148 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 2 19:13:32.069000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:32.052189 systemd[1]: Stopped ignition-disks.service. Oct 2 19:13:32.053267 systemd[1]: ignition-kargs.service: Deactivated successfully. Oct 2 19:13:32.053300 systemd[1]: Stopped ignition-kargs.service. Oct 2 19:13:32.053521 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 2 19:13:32.053550 systemd[1]: Stopped ignition-setup.service. Oct 2 19:13:32.053820 systemd[1]: Stopping systemd-networkd.service... Oct 2 19:13:32.054129 systemd[1]: Stopping systemd-resolved.service... Oct 2 19:13:32.054959 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 2 19:13:32.055023 systemd[1]: Stopped sysroot-boot.service. Oct 2 19:13:32.055455 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 2 19:13:32.055519 systemd[1]: Stopped initrd-setup-root.service. Oct 2 19:13:32.056462 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 2 19:13:32.077000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:32.078000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:32.056544 systemd[1]: Stopped systemd-resolved.service. Oct 2 19:13:32.061523 systemd-networkd[688]: eth0: DHCPv6 lease lost Oct 2 19:13:32.079000 audit: BPF prog-id=9 op=UNLOAD Oct 2 19:13:32.062723 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 2 19:13:32.062875 systemd[1]: Stopped systemd-networkd.service. Oct 2 19:13:32.064276 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 2 19:13:32.082000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:32.083000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:32.064347 systemd[1]: Closed systemd-networkd.socket. Oct 2 19:13:32.066166 systemd[1]: Stopping network-cleanup.service... Oct 2 19:13:32.084000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:32.066880 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Oct 2 19:13:32.066922 systemd[1]: Stopped parse-ip-for-networkd.service. Oct 2 19:13:32.068093 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 2 19:13:32.087000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:32.068133 systemd[1]: Stopped systemd-sysctl.service. Oct 2 19:13:32.089000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:32.090000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:32.069102 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 2 19:13:32.069137 systemd[1]: Stopped systemd-modules-load.service. Oct 2 19:13:32.069631 systemd[1]: Stopping systemd-udevd.service... Oct 2 19:13:32.091000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:32.091000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:32.073785 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Oct 2 19:13:32.076859 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 2 19:13:32.076952 systemd[1]: Stopped network-cleanup.service. Oct 2 19:13:32.078113 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 2 19:13:32.078235 systemd[1]: Stopped systemd-udevd.service. Oct 2 19:13:32.079852 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 2 19:13:32.079888 systemd[1]: Closed systemd-udevd-control.socket. Oct 2 19:13:32.080900 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 2 19:13:32.080929 systemd[1]: Closed systemd-udevd-kernel.socket. Oct 2 19:13:32.082092 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 2 19:13:32.082131 systemd[1]: Stopped dracut-pre-udev.service. Oct 2 19:13:32.083152 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 2 19:13:32.083188 systemd[1]: Stopped dracut-cmdline.service. Oct 2 19:13:32.084305 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 2 19:13:32.084340 systemd[1]: Stopped dracut-cmdline-ask.service. Oct 2 19:13:32.086085 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Oct 2 19:13:32.087133 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Oct 2 19:13:32.087183 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service. Oct 2 19:13:32.088962 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 2 19:13:32.088999 systemd[1]: Stopped kmod-static-nodes.service. Oct 2 19:13:32.089690 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 2 19:13:32.089725 systemd[1]: Stopped systemd-vconsole-setup.service. Oct 2 19:13:32.091483 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Oct 2 19:13:32.091894 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 2 19:13:32.091963 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Oct 2 19:13:32.092336 systemd[1]: Reached target initrd-switch-root.target. Oct 2 19:13:32.093384 systemd[1]: Starting initrd-switch-root.service... Oct 2 19:13:32.109548 systemd[1]: Switching root. Oct 2 19:13:32.128136 systemd-journald[197]: Journal stopped Oct 2 19:13:34.572142 systemd-journald[197]: Received SIGTERM from PID 1 (n/a). Oct 2 19:13:34.572211 kernel: SELinux: Class mctp_socket not defined in policy. Oct 2 19:13:34.572228 kernel: SELinux: Class anon_inode not defined in policy. Oct 2 19:13:34.572237 kernel: SELinux: the above unknown classes and permissions will be allowed Oct 2 19:13:34.572255 kernel: SELinux: policy capability network_peer_controls=1 Oct 2 19:13:34.572265 kernel: SELinux: policy capability open_perms=1 Oct 2 19:13:34.572275 kernel: SELinux: policy capability extended_socket_class=1 Oct 2 19:13:34.572287 kernel: SELinux: policy capability always_check_network=0 Oct 2 19:13:34.572302 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 2 19:13:34.572314 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 2 19:13:34.572324 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 2 19:13:34.572333 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 2 19:13:34.572343 systemd[1]: Successfully loaded SELinux policy in 53.444ms. Oct 2 19:13:34.572359 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 8.862ms. Oct 2 19:13:34.572371 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 2 19:13:34.572391 systemd[1]: Detected virtualization kvm. Oct 2 19:13:34.572419 systemd[1]: Detected architecture x86-64. Oct 2 19:13:34.572434 systemd[1]: Detected first boot. Oct 2 19:13:34.572454 systemd[1]: Initializing machine ID from VM UUID. Oct 2 19:13:34.572468 systemd[1]: Populated /etc with preset unit settings. Oct 2 19:13:34.572483 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Oct 2 19:13:34.572504 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 2 19:13:34.572521 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 2 19:13:34.572536 kernel: kauditd_printk_skb: 72 callbacks suppressed Oct 2 19:13:34.572558 kernel: audit: type=1334 audit(1696274014.454:83): prog-id=12 op=LOAD Oct 2 19:13:34.572573 kernel: audit: type=1334 audit(1696274014.454:84): prog-id=3 op=UNLOAD Oct 2 19:13:34.572594 kernel: audit: type=1334 audit(1696274014.455:85): prog-id=13 op=LOAD Oct 2 19:13:34.572608 kernel: audit: type=1334 audit(1696274014.457:86): prog-id=14 op=LOAD Oct 2 19:13:34.572625 kernel: audit: type=1334 audit(1696274014.457:87): prog-id=4 op=UNLOAD Oct 2 19:13:34.572638 kernel: audit: type=1334 audit(1696274014.457:88): prog-id=5 op=UNLOAD Oct 2 19:13:34.572651 kernel: audit: type=1334 audit(1696274014.458:89): prog-id=15 op=LOAD Oct 2 19:13:34.572664 kernel: audit: type=1334 audit(1696274014.458:90): prog-id=12 op=UNLOAD Oct 2 19:13:34.572684 kernel: audit: type=1334 audit(1696274014.459:91): prog-id=16 op=LOAD Oct 2 19:13:34.572698 kernel: audit: type=1334 audit(1696274014.461:92): prog-id=17 op=LOAD Oct 2 19:13:34.572712 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 2 19:13:34.572726 systemd[1]: Stopped initrd-switch-root.service. Oct 2 19:13:34.572740 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 2 19:13:34.572755 systemd[1]: Created slice system-addon\x2dconfig.slice. Oct 2 19:13:34.572770 systemd[1]: Created slice system-addon\x2drun.slice. Oct 2 19:13:34.572783 systemd[1]: Created slice system-getty.slice. Oct 2 19:13:34.572803 systemd[1]: Created slice system-modprobe.slice. Oct 2 19:13:34.572818 systemd[1]: Created slice system-serial\x2dgetty.slice. Oct 2 19:13:34.572833 systemd[1]: Created slice system-system\x2dcloudinit.slice. Oct 2 19:13:34.572846 systemd[1]: Created slice system-systemd\x2dfsck.slice. Oct 2 19:13:34.572860 systemd[1]: Created slice user.slice. Oct 2 19:13:34.572873 systemd[1]: Started systemd-ask-password-console.path. Oct 2 19:13:34.572887 systemd[1]: Started systemd-ask-password-wall.path. Oct 2 19:13:34.572909 systemd[1]: Set up automount boot.automount. Oct 2 19:13:34.572924 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Oct 2 19:13:34.572939 systemd[1]: Stopped target initrd-switch-root.target. Oct 2 19:13:34.572953 systemd[1]: Stopped target initrd-fs.target. Oct 2 19:13:34.572967 systemd[1]: Stopped target initrd-root-fs.target. Oct 2 19:13:34.572983 systemd[1]: Reached target integritysetup.target. Oct 2 19:13:34.572997 systemd[1]: Reached target remote-cryptsetup.target. Oct 2 19:13:34.573011 systemd[1]: Reached target remote-fs.target. Oct 2 19:13:34.573026 systemd[1]: Reached target slices.target. Oct 2 19:13:34.573041 systemd[1]: Reached target swap.target. Oct 2 19:13:34.573060 systemd[1]: Reached target torcx.target. Oct 2 19:13:34.573074 systemd[1]: Reached target veritysetup.target. Oct 2 19:13:34.573089 systemd[1]: Listening on systemd-coredump.socket. Oct 2 19:13:34.573105 systemd[1]: Listening on systemd-initctl.socket. Oct 2 19:13:34.573119 systemd[1]: Listening on systemd-networkd.socket. Oct 2 19:13:34.573134 systemd[1]: Listening on systemd-udevd-control.socket. Oct 2 19:13:34.573150 systemd[1]: Listening on systemd-udevd-kernel.socket. Oct 2 19:13:34.573164 systemd[1]: Listening on systemd-userdbd.socket. Oct 2 19:13:34.573179 systemd[1]: Mounting dev-hugepages.mount... Oct 2 19:13:34.573204 systemd[1]: Mounting dev-mqueue.mount... Oct 2 19:13:34.573221 systemd[1]: Mounting media.mount... Oct 2 19:13:34.573238 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Oct 2 19:13:34.573252 systemd[1]: Mounting sys-kernel-debug.mount... Oct 2 19:13:34.573268 systemd[1]: Mounting sys-kernel-tracing.mount... Oct 2 19:13:34.573282 systemd[1]: Mounting tmp.mount... Oct 2 19:13:34.573300 systemd[1]: Starting flatcar-tmpfiles.service... Oct 2 19:13:34.573314 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Oct 2 19:13:34.573329 systemd[1]: Starting kmod-static-nodes.service... Oct 2 19:13:34.573343 systemd[1]: Starting modprobe@configfs.service... Oct 2 19:13:34.573358 systemd[1]: Starting modprobe@dm_mod.service... Oct 2 19:13:34.573372 systemd[1]: Starting modprobe@drm.service... Oct 2 19:13:34.573387 systemd[1]: Starting modprobe@efi_pstore.service... Oct 2 19:13:34.573416 systemd[1]: Starting modprobe@fuse.service... Oct 2 19:13:34.573432 systemd[1]: Starting modprobe@loop.service... Oct 2 19:13:34.573460 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 2 19:13:34.573476 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 2 19:13:34.573491 systemd[1]: Stopped systemd-fsck-root.service. Oct 2 19:13:34.573506 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 2 19:13:34.573521 systemd[1]: Stopped systemd-fsck-usr.service. Oct 2 19:13:34.573536 systemd[1]: Stopped systemd-journald.service. Oct 2 19:13:34.573549 kernel: loop: module loaded Oct 2 19:13:34.573564 systemd[1]: Starting systemd-journald.service... Oct 2 19:13:34.573579 systemd[1]: Starting systemd-modules-load.service... Oct 2 19:13:34.573605 systemd[1]: Starting systemd-network-generator.service... Oct 2 19:13:34.573621 systemd[1]: Starting systemd-remount-fs.service... Oct 2 19:13:34.573635 kernel: fuse: init (API version 7.34) Oct 2 19:13:34.573649 systemd[1]: Starting systemd-udev-trigger.service... Oct 2 19:13:34.573663 systemd[1]: verity-setup.service: Deactivated successfully. Oct 2 19:13:34.573679 systemd[1]: Stopped verity-setup.service. Oct 2 19:13:34.573694 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Oct 2 19:13:34.573709 systemd[1]: Mounted dev-hugepages.mount. Oct 2 19:13:34.573723 systemd[1]: Mounted dev-mqueue.mount. Oct 2 19:13:34.573741 systemd[1]: Mounted media.mount. Oct 2 19:13:34.573756 systemd[1]: Mounted sys-kernel-debug.mount. Oct 2 19:13:34.573774 systemd[1]: Mounted sys-kernel-tracing.mount. Oct 2 19:13:34.573792 systemd[1]: Mounted tmp.mount. Oct 2 19:13:34.573807 systemd[1]: Finished kmod-static-nodes.service. Oct 2 19:13:34.573822 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 2 19:13:34.573837 systemd[1]: Finished modprobe@configfs.service. Oct 2 19:13:34.573852 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 2 19:13:34.573870 systemd[1]: Finished modprobe@dm_mod.service. Oct 2 19:13:34.573910 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 2 19:13:34.573925 systemd[1]: Finished modprobe@drm.service. Oct 2 19:13:34.573940 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 2 19:13:34.573964 systemd-journald[953]: Journal started Oct 2 19:13:34.574018 systemd-journald[953]: Runtime Journal (/run/log/journal/644d22ba8d1947bdac4b5fc61fcc2453) is 6.0M, max 48.4M, 42.4M free. Oct 2 19:13:32.258000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 2 19:13:32.300000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 2 19:13:32.300000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 2 19:13:32.300000 audit: BPF prog-id=10 op=LOAD Oct 2 19:13:32.300000 audit: BPF prog-id=10 op=UNLOAD Oct 2 19:13:32.300000 audit: BPF prog-id=11 op=LOAD Oct 2 19:13:32.300000 audit: BPF prog-id=11 op=UNLOAD Oct 2 19:13:34.454000 audit: BPF prog-id=12 op=LOAD Oct 2 19:13:34.454000 audit: BPF prog-id=3 op=UNLOAD Oct 2 19:13:34.455000 audit: BPF prog-id=13 op=LOAD Oct 2 19:13:34.457000 audit: BPF prog-id=14 op=LOAD Oct 2 19:13:34.457000 audit: BPF prog-id=4 op=UNLOAD Oct 2 19:13:34.457000 audit: BPF prog-id=5 op=UNLOAD Oct 2 19:13:34.458000 audit: BPF prog-id=15 op=LOAD Oct 2 19:13:34.458000 audit: BPF prog-id=12 op=UNLOAD Oct 2 19:13:34.459000 audit: BPF prog-id=16 op=LOAD Oct 2 19:13:34.461000 audit: BPF prog-id=17 op=LOAD Oct 2 19:13:34.461000 audit: BPF prog-id=13 op=UNLOAD Oct 2 19:13:34.461000 audit: BPF prog-id=14 op=UNLOAD Oct 2 19:13:34.461000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:34.464000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:34.464000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:34.574721 systemd[1]: Finished modprobe@efi_pstore.service. Oct 2 19:13:34.473000 audit: BPF prog-id=15 op=UNLOAD Oct 2 19:13:34.537000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:34.539000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:34.540000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:34.540000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:34.541000 audit: BPF prog-id=18 op=LOAD Oct 2 19:13:34.541000 audit: BPF prog-id=19 op=LOAD Oct 2 19:13:34.541000 audit: BPF prog-id=20 op=LOAD Oct 2 19:13:34.542000 audit: BPF prog-id=16 op=UNLOAD Oct 2 19:13:34.542000 audit: BPF prog-id=17 op=UNLOAD Oct 2 19:13:34.554000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:34.565000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:34.567000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:34.567000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:34.570000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Oct 2 19:13:34.570000 audit[953]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=3 a1=7fff9c616f30 a2=4000 a3=7fff9c616fcc items=0 ppid=1 pid=953 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:13:34.570000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Oct 2 19:13:34.570000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:34.570000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:34.572000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:34.572000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:34.574000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:34.574000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:34.453183 systemd[1]: Queued start job for default target multi-user.target. Oct 2 19:13:32.360230 /usr/lib/systemd/system-generators/torcx-generator[880]: time="2023-10-02T19:13:32Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.0 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.0 /var/lib/torcx/store]" Oct 2 19:13:34.575880 systemd[1]: Started systemd-journald.service. Oct 2 19:13:34.453194 systemd[1]: Unnecessary job was removed for dev-vda6.device. Oct 2 19:13:32.360490 /usr/lib/systemd/system-generators/torcx-generator[880]: time="2023-10-02T19:13:32Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 2 19:13:34.461928 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 2 19:13:32.360507 /usr/lib/systemd/system-generators/torcx-generator[880]: time="2023-10-02T19:13:32Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 2 19:13:32.360537 /usr/lib/systemd/system-generators/torcx-generator[880]: time="2023-10-02T19:13:32Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Oct 2 19:13:32.360547 /usr/lib/systemd/system-generators/torcx-generator[880]: time="2023-10-02T19:13:32Z" level=debug msg="skipped missing lower profile" missing profile=oem Oct 2 19:13:34.575000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:32.360578 /usr/lib/systemd/system-generators/torcx-generator[880]: time="2023-10-02T19:13:32Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Oct 2 19:13:32.360589 /usr/lib/systemd/system-generators/torcx-generator[880]: time="2023-10-02T19:13:32Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Oct 2 19:13:32.360799 /usr/lib/systemd/system-generators/torcx-generator[880]: time="2023-10-02T19:13:32Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Oct 2 19:13:34.576780 systemd[1]: Finished flatcar-tmpfiles.service. Oct 2 19:13:32.360837 /usr/lib/systemd/system-generators/torcx-generator[880]: time="2023-10-02T19:13:32Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 2 19:13:32.360849 /usr/lib/systemd/system-generators/torcx-generator[880]: time="2023-10-02T19:13:32Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 2 19:13:32.361162 /usr/lib/systemd/system-generators/torcx-generator[880]: time="2023-10-02T19:13:32Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Oct 2 19:13:34.576000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:32.361198 /usr/lib/systemd/system-generators/torcx-generator[880]: time="2023-10-02T19:13:32Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Oct 2 19:13:32.361216 /usr/lib/systemd/system-generators/torcx-generator[880]: time="2023-10-02T19:13:32Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.0: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.0 Oct 2 19:13:32.361229 /usr/lib/systemd/system-generators/torcx-generator[880]: time="2023-10-02T19:13:32Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Oct 2 19:13:32.361243 /usr/lib/systemd/system-generators/torcx-generator[880]: time="2023-10-02T19:13:32Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.0: no such file or directory" path=/var/lib/torcx/store/3510.3.0 Oct 2 19:13:34.577779 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 2 19:13:32.361256 /usr/lib/systemd/system-generators/torcx-generator[880]: time="2023-10-02T19:13:32Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Oct 2 19:13:34.577948 systemd[1]: Finished modprobe@fuse.service. Oct 2 19:13:34.179623 /usr/lib/systemd/system-generators/torcx-generator[880]: time="2023-10-02T19:13:34Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 19:13:34.179896 /usr/lib/systemd/system-generators/torcx-generator[880]: time="2023-10-02T19:13:34Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 19:13:34.179985 /usr/lib/systemd/system-generators/torcx-generator[880]: time="2023-10-02T19:13:34Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 19:13:34.180143 /usr/lib/systemd/system-generators/torcx-generator[880]: time="2023-10-02T19:13:34Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 19:13:34.180191 /usr/lib/systemd/system-generators/torcx-generator[880]: time="2023-10-02T19:13:34Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Oct 2 19:13:34.180243 /usr/lib/systemd/system-generators/torcx-generator[880]: time="2023-10-02T19:13:34Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Oct 2 19:13:34.578000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:34.578000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:34.578867 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 2 19:13:34.579036 systemd[1]: Finished modprobe@loop.service. Oct 2 19:13:34.579000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:34.579000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:34.579920 systemd[1]: Finished systemd-modules-load.service. Oct 2 19:13:34.580000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:34.580736 systemd[1]: Finished systemd-network-generator.service. Oct 2 19:13:34.580000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:34.581600 systemd[1]: Finished systemd-remount-fs.service. Oct 2 19:13:34.581000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:34.582609 systemd[1]: Reached target network-pre.target. Oct 2 19:13:34.584240 systemd[1]: Mounting sys-fs-fuse-connections.mount... Oct 2 19:13:34.585803 systemd[1]: Mounting sys-kernel-config.mount... Oct 2 19:13:34.586305 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 2 19:13:34.587910 systemd[1]: Starting systemd-hwdb-update.service... Oct 2 19:13:34.589312 systemd[1]: Starting systemd-journal-flush.service... Oct 2 19:13:34.589943 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 2 19:13:34.594134 systemd-journald[953]: Time spent on flushing to /var/log/journal/644d22ba8d1947bdac4b5fc61fcc2453 is 13.597ms for 1108 entries. Oct 2 19:13:34.594134 systemd-journald[953]: System Journal (/var/log/journal/644d22ba8d1947bdac4b5fc61fcc2453) is 8.0M, max 195.6M, 187.6M free. Oct 2 19:13:34.618144 systemd-journald[953]: Received client request to flush runtime journal. Oct 2 19:13:34.600000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:34.607000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:34.609000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:34.615000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:34.590928 systemd[1]: Starting systemd-random-seed.service... Oct 2 19:13:34.591612 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Oct 2 19:13:34.592500 systemd[1]: Starting systemd-sysctl.service... Oct 2 19:13:34.595022 systemd[1]: Starting systemd-sysusers.service... Oct 2 19:13:34.598171 systemd[1]: Mounted sys-fs-fuse-connections.mount. Oct 2 19:13:34.599055 systemd[1]: Mounted sys-kernel-config.mount. Oct 2 19:13:34.599864 systemd[1]: Finished systemd-random-seed.service. Oct 2 19:13:34.600594 systemd[1]: Reached target first-boot-complete.target. Oct 2 19:13:34.606904 systemd[1]: Finished systemd-sysctl.service. Oct 2 19:13:34.609758 systemd[1]: Finished systemd-sysusers.service. Oct 2 19:13:34.611614 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Oct 2 19:13:34.615196 systemd[1]: Finished systemd-udev-trigger.service. Oct 2 19:13:34.616894 systemd[1]: Starting systemd-udev-settle.service... Oct 2 19:13:34.619154 systemd[1]: Finished systemd-journal-flush.service. Oct 2 19:13:34.619000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:34.625495 udevadm[986]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Oct 2 19:13:34.629688 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Oct 2 19:13:34.629000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:35.058602 systemd[1]: Finished systemd-hwdb-update.service. Oct 2 19:13:35.058000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:35.059000 audit: BPF prog-id=21 op=LOAD Oct 2 19:13:35.059000 audit: BPF prog-id=22 op=LOAD Oct 2 19:13:35.059000 audit: BPF prog-id=7 op=UNLOAD Oct 2 19:13:35.059000 audit: BPF prog-id=8 op=UNLOAD Oct 2 19:13:35.060855 systemd[1]: Starting systemd-udevd.service... Oct 2 19:13:35.080590 systemd-udevd[988]: Using default interface naming scheme 'v252'. Oct 2 19:13:35.097507 systemd[1]: Started systemd-udevd.service. Oct 2 19:13:35.097000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:35.098000 audit: BPF prog-id=23 op=LOAD Oct 2 19:13:35.100182 systemd[1]: Starting systemd-networkd.service... Oct 2 19:13:35.110000 audit: BPF prog-id=24 op=LOAD Oct 2 19:13:35.110000 audit: BPF prog-id=25 op=LOAD Oct 2 19:13:35.110000 audit: BPF prog-id=26 op=LOAD Oct 2 19:13:35.111367 systemd[1]: Starting systemd-userdbd.service... Oct 2 19:13:35.125309 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Oct 2 19:13:35.147893 systemd[1]: Started systemd-userdbd.service. Oct 2 19:13:35.148000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:35.161454 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Oct 2 19:13:35.165440 kernel: ACPI: button: Power Button [PWRF] Oct 2 19:13:35.168000 audit[1002]: AVC avc: denied { confidentiality } for pid=1002 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Oct 2 19:13:35.168000 audit[1002]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=563f58002430 a1=32194 a2=7f55972e2bc5 a3=5 items=106 ppid=988 pid=1002 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:13:35.168000 audit: CWD cwd="/" Oct 2 19:13:35.168000 audit: PATH item=0 name=(null) inode=15660 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=1 name=(null) inode=15661 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=2 name=(null) inode=15660 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=3 name=(null) inode=15662 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=4 name=(null) inode=15660 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=5 name=(null) inode=15663 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=6 name=(null) inode=15663 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=7 name=(null) inode=15664 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=8 name=(null) inode=15663 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=9 name=(null) inode=15665 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=10 name=(null) inode=15663 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=11 name=(null) inode=15666 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=12 name=(null) inode=15663 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=13 name=(null) inode=15667 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=14 name=(null) inode=15663 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=15 name=(null) inode=15668 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=16 name=(null) inode=15660 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=17 name=(null) inode=15669 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=18 name=(null) inode=15669 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=19 name=(null) inode=15670 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=20 name=(null) inode=15669 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=21 name=(null) inode=15671 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=22 name=(null) inode=15669 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=23 name=(null) inode=15672 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=24 name=(null) inode=15669 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=25 name=(null) inode=15673 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=26 name=(null) inode=15669 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=27 name=(null) inode=15674 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=28 name=(null) inode=15660 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=29 name=(null) inode=15675 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=30 name=(null) inode=15675 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=31 name=(null) inode=15676 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=32 name=(null) inode=15675 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=33 name=(null) inode=15677 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=34 name=(null) inode=15675 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=35 name=(null) inode=15678 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=36 name=(null) inode=15675 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=37 name=(null) inode=15679 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=38 name=(null) inode=15675 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=39 name=(null) inode=15680 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=40 name=(null) inode=15660 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=41 name=(null) inode=15681 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=42 name=(null) inode=15681 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=43 name=(null) inode=15682 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=44 name=(null) inode=15681 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=45 name=(null) inode=15683 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=46 name=(null) inode=15681 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=47 name=(null) inode=15684 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=48 name=(null) inode=15681 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=49 name=(null) inode=15685 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=50 name=(null) inode=15681 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=51 name=(null) inode=15686 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=52 name=(null) inode=51 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=53 name=(null) inode=15687 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=54 name=(null) inode=15687 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=55 name=(null) inode=15688 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=56 name=(null) inode=15687 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=57 name=(null) inode=15689 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=58 name=(null) inode=15687 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=59 name=(null) inode=15690 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=60 name=(null) inode=15690 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=61 name=(null) inode=15691 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=62 name=(null) inode=15690 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=63 name=(null) inode=15692 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=64 name=(null) inode=15690 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=65 name=(null) inode=15693 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=66 name=(null) inode=15690 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=67 name=(null) inode=15694 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=68 name=(null) inode=15690 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=69 name=(null) inode=15695 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=70 name=(null) inode=15687 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=71 name=(null) inode=15696 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=72 name=(null) inode=15696 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=73 name=(null) inode=15697 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=74 name=(null) inode=15696 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=75 name=(null) inode=15698 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=76 name=(null) inode=15696 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=77 name=(null) inode=15699 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=78 name=(null) inode=15696 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=79 name=(null) inode=15700 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=80 name=(null) inode=15696 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=81 name=(null) inode=15701 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=82 name=(null) inode=15687 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=83 name=(null) inode=15702 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=84 name=(null) inode=15702 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=85 name=(null) inode=15703 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=86 name=(null) inode=15702 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=87 name=(null) inode=15704 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=88 name=(null) inode=15702 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=89 name=(null) inode=15705 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=90 name=(null) inode=15702 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=91 name=(null) inode=15706 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=92 name=(null) inode=15702 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=93 name=(null) inode=15707 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=94 name=(null) inode=15687 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=95 name=(null) inode=15708 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=96 name=(null) inode=15708 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=97 name=(null) inode=15709 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=98 name=(null) inode=15708 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=99 name=(null) inode=15710 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=100 name=(null) inode=15708 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=101 name=(null) inode=15711 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=102 name=(null) inode=15708 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=103 name=(null) inode=15712 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=104 name=(null) inode=15708 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PATH item=105 name=(null) inode=15713 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:35.168000 audit: PROCTITLE proctitle="(udev-worker)" Oct 2 19:13:35.178429 kernel: piix4_smbus 0000:00:01.3: SMBus Host Controller at 0xb100, revision 0 Oct 2 19:13:35.193200 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Oct 2 19:13:35.200421 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Oct 2 19:13:35.215129 systemd-networkd[994]: lo: Link UP Oct 2 19:13:35.216000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:35.215141 systemd-networkd[994]: lo: Gained carrier Oct 2 19:13:35.215667 systemd-networkd[994]: Enumeration completed Oct 2 19:13:35.215769 systemd[1]: Started systemd-networkd.service. Oct 2 19:13:35.217101 systemd-networkd[994]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 2 19:13:35.218615 systemd-networkd[994]: eth0: Link UP Oct 2 19:13:35.218623 systemd-networkd[994]: eth0: Gained carrier Oct 2 19:13:35.230579 systemd-networkd[994]: eth0: DHCPv4 address 10.0.0.99/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 2 19:13:35.241434 kernel: mousedev: PS/2 mouse device common for all mice Oct 2 19:13:35.284432 kernel: kvm: Nested Virtualization enabled Oct 2 19:13:35.284646 kernel: SVM: kvm: Nested Paging enabled Oct 2 19:13:35.297427 kernel: EDAC MC: Ver: 3.0.0 Oct 2 19:13:35.318814 systemd[1]: Finished systemd-udev-settle.service. Oct 2 19:13:35.319000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:35.320595 systemd[1]: Starting lvm2-activation-early.service... Oct 2 19:13:35.334775 lvm[1025]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 2 19:13:35.357238 systemd[1]: Finished lvm2-activation-early.service. Oct 2 19:13:35.357000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:35.358082 systemd[1]: Reached target cryptsetup.target. Oct 2 19:13:35.360125 systemd[1]: Starting lvm2-activation.service... Oct 2 19:13:35.364097 lvm[1026]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 2 19:13:35.391443 systemd[1]: Finished lvm2-activation.service. Oct 2 19:13:35.391000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:35.392246 systemd[1]: Reached target local-fs-pre.target. Oct 2 19:13:35.392872 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 2 19:13:35.392904 systemd[1]: Reached target local-fs.target. Oct 2 19:13:35.393473 systemd[1]: Reached target machines.target. Oct 2 19:13:35.395192 systemd[1]: Starting ldconfig.service... Oct 2 19:13:35.396002 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Oct 2 19:13:35.396086 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Oct 2 19:13:35.397066 systemd[1]: Starting systemd-boot-update.service... Oct 2 19:13:35.398576 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Oct 2 19:13:35.400528 systemd[1]: Starting systemd-machine-id-commit.service... Oct 2 19:13:35.401234 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Oct 2 19:13:35.401282 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Oct 2 19:13:35.402118 systemd[1]: Starting systemd-tmpfiles-setup.service... Oct 2 19:13:35.405364 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1028 (bootctl) Oct 2 19:13:35.406511 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Oct 2 19:13:35.410281 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Oct 2 19:13:35.410000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:35.456318 systemd-tmpfiles[1031]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Oct 2 19:13:35.456923 systemd-tmpfiles[1031]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 2 19:13:35.458492 systemd-tmpfiles[1031]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 2 19:13:35.481600 systemd[1]: Finished systemd-machine-id-commit.service. Oct 2 19:13:35.482000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:35.487886 systemd-fsck[1036]: fsck.fat 4.2 (2021-01-31) Oct 2 19:13:35.487886 systemd-fsck[1036]: /dev/vda1: 790 files, 115092/258078 clusters Oct 2 19:13:35.489486 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Oct 2 19:13:35.490000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:35.557959 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 2 19:13:35.559258 systemd[1]: Mounting boot.mount... Oct 2 19:13:35.565286 systemd[1]: Mounted boot.mount. Oct 2 19:13:35.576925 systemd[1]: Finished systemd-boot-update.service. Oct 2 19:13:35.577000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:35.637911 systemd[1]: Finished systemd-tmpfiles-setup.service. Oct 2 19:13:35.638000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:35.640206 systemd[1]: Starting audit-rules.service... Oct 2 19:13:35.641805 systemd[1]: Starting clean-ca-certificates.service... Oct 2 19:13:35.643441 systemd[1]: Starting systemd-journal-catalog-update.service... Oct 2 19:13:35.644000 audit: BPF prog-id=27 op=LOAD Oct 2 19:13:35.645633 systemd[1]: Starting systemd-resolved.service... Oct 2 19:13:35.646000 audit: BPF prog-id=28 op=LOAD Oct 2 19:13:35.647698 systemd[1]: Starting systemd-timesyncd.service... Oct 2 19:13:35.649097 systemd[1]: Starting systemd-update-utmp.service... Oct 2 19:13:35.650698 systemd[1]: Finished clean-ca-certificates.service. Oct 2 19:13:35.652000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:35.653299 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 2 19:13:35.654000 audit[1044]: SYSTEM_BOOT pid=1044 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Oct 2 19:13:35.658045 systemd[1]: Finished systemd-update-utmp.service. Oct 2 19:13:35.658000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:35.663653 systemd[1]: Finished systemd-journal-catalog-update.service. Oct 2 19:13:35.663000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:35.674842 ldconfig[1027]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 2 19:13:35.683760 systemd[1]: Finished ldconfig.service. Oct 2 19:13:35.684000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:35.685894 systemd[1]: Starting systemd-update-done.service... Oct 2 19:13:35.692040 systemd[1]: Finished systemd-update-done.service. Oct 2 19:13:35.692000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:35.696000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Oct 2 19:13:35.696000 audit[1060]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7fff8f1b3c10 a2=420 a3=0 items=0 ppid=1039 pid=1060 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:13:35.696000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Oct 2 19:13:35.697513 augenrules[1060]: No rules Oct 2 19:13:35.697968 systemd[1]: Finished audit-rules.service. Oct 2 19:13:35.708768 systemd-resolved[1042]: Positive Trust Anchors: Oct 2 19:13:35.708782 systemd-resolved[1042]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 2 19:13:35.708810 systemd-resolved[1042]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 2 19:13:35.715126 systemd[1]: Started systemd-timesyncd.service. Oct 2 19:13:35.715913 systemd[1]: Reached target time-set.target. Oct 2 19:13:36.455096 systemd-timesyncd[1043]: Contacted time server 10.0.0.1:123 (10.0.0.1). Oct 2 19:13:36.455147 systemd-timesyncd[1043]: Initial clock synchronization to Mon 2023-10-02 19:13:36.455024 UTC. Oct 2 19:13:36.461129 systemd-resolved[1042]: Defaulting to hostname 'linux'. Oct 2 19:13:36.462602 systemd[1]: Started systemd-resolved.service. Oct 2 19:13:36.463312 systemd[1]: Reached target network.target. Oct 2 19:13:36.463976 systemd[1]: Reached target nss-lookup.target. Oct 2 19:13:36.464682 systemd[1]: Reached target sysinit.target. Oct 2 19:13:36.465451 systemd[1]: Started motdgen.path. Oct 2 19:13:36.466005 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Oct 2 19:13:36.466868 systemd[1]: Started logrotate.timer. Oct 2 19:13:36.467442 systemd[1]: Started mdadm.timer. Oct 2 19:13:36.467908 systemd[1]: Started systemd-tmpfiles-clean.timer. Oct 2 19:13:36.468475 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 2 19:13:36.468503 systemd[1]: Reached target paths.target. Oct 2 19:13:36.469033 systemd[1]: Reached target timers.target. Oct 2 19:13:36.469850 systemd[1]: Listening on dbus.socket. Oct 2 19:13:36.471855 systemd[1]: Starting docker.socket... Oct 2 19:13:36.474681 systemd[1]: Listening on sshd.socket. Oct 2 19:13:36.475278 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Oct 2 19:13:36.475647 systemd[1]: Listening on docker.socket. Oct 2 19:13:36.476210 systemd[1]: Reached target sockets.target. Oct 2 19:13:36.476842 systemd[1]: Reached target basic.target. Oct 2 19:13:36.477413 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Oct 2 19:13:36.477439 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Oct 2 19:13:36.478484 systemd[1]: Starting containerd.service... Oct 2 19:13:36.479936 systemd[1]: Starting dbus.service... Oct 2 19:13:36.481239 systemd[1]: Starting enable-oem-cloudinit.service... Oct 2 19:13:36.482896 systemd[1]: Starting extend-filesystems.service... Oct 2 19:13:36.483586 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Oct 2 19:13:36.484562 systemd[1]: Starting motdgen.service... Oct 2 19:13:36.486120 systemd[1]: Starting ssh-key-proc-cmdline.service... Oct 2 19:13:36.487810 systemd[1]: Starting sshd-keygen.service... Oct 2 19:13:36.490508 systemd[1]: Starting systemd-logind.service... Oct 2 19:13:36.493197 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Oct 2 19:13:36.504957 jq[1070]: false Oct 2 19:13:36.493250 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 2 19:13:36.493597 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 2 19:13:36.505379 jq[1086]: true Oct 2 19:13:36.494169 systemd[1]: Starting update-engine.service... Oct 2 19:13:36.495725 systemd[1]: Starting update-ssh-keys-after-ignition.service... Oct 2 19:13:36.497749 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 2 19:13:36.497894 systemd[1]: Finished ssh-key-proc-cmdline.service. Oct 2 19:13:36.498903 systemd[1]: motdgen.service: Deactivated successfully. Oct 2 19:13:36.499029 systemd[1]: Finished motdgen.service. Oct 2 19:13:36.502410 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 2 19:13:36.502589 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Oct 2 19:13:36.512403 jq[1090]: true Oct 2 19:13:36.521613 extend-filesystems[1071]: Found sr0 Oct 2 19:13:36.521613 extend-filesystems[1071]: Found vda Oct 2 19:13:36.521613 extend-filesystems[1071]: Found vda1 Oct 2 19:13:36.521613 extend-filesystems[1071]: Found vda2 Oct 2 19:13:36.521613 extend-filesystems[1071]: Found vda3 Oct 2 19:13:36.521613 extend-filesystems[1071]: Found usr Oct 2 19:13:36.521613 extend-filesystems[1071]: Found vda4 Oct 2 19:13:36.521613 extend-filesystems[1071]: Found vda6 Oct 2 19:13:36.521613 extend-filesystems[1071]: Found vda7 Oct 2 19:13:36.521613 extend-filesystems[1071]: Found vda9 Oct 2 19:13:36.521613 extend-filesystems[1071]: Checking size of /dev/vda9 Oct 2 19:13:36.550628 extend-filesystems[1071]: Old size kept for /dev/vda9 Oct 2 19:13:36.531903 systemd[1]: Started dbus.service. Oct 2 19:13:36.531655 dbus-daemon[1069]: [system] SELinux support is enabled Oct 2 19:13:36.535704 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 2 19:13:36.535733 systemd[1]: Reached target system-config.target. Oct 2 19:13:36.536515 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 2 19:13:36.536528 systemd[1]: Reached target user-config.target. Oct 2 19:13:36.544365 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 2 19:13:36.544517 systemd[1]: Finished extend-filesystems.service. Oct 2 19:13:36.560482 bash[1116]: Updated "/home/core/.ssh/authorized_keys" Oct 2 19:13:36.560935 systemd[1]: Finished update-ssh-keys-after-ignition.service. Oct 2 19:13:36.566499 env[1091]: time="2023-10-02T19:13:36.566410835Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Oct 2 19:13:36.571865 systemd-logind[1077]: Watching system buttons on /dev/input/event1 (Power Button) Oct 2 19:13:36.571895 systemd-logind[1077]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Oct 2 19:13:36.572747 systemd-logind[1077]: New seat seat0. Oct 2 19:13:36.575705 systemd[1]: Started systemd-logind.service. Oct 2 19:13:36.582166 update_engine[1084]: I1002 19:13:36.581415 1084 main.cc:92] Flatcar Update Engine starting Oct 2 19:13:36.585490 systemd[1]: Started update-engine.service. Oct 2 19:13:36.585617 update_engine[1084]: I1002 19:13:36.585574 1084 update_check_scheduler.cc:74] Next update check in 8m40s Oct 2 19:13:36.588698 systemd[1]: Started locksmithd.service. Oct 2 19:13:36.596043 env[1091]: time="2023-10-02T19:13:36.595995347Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Oct 2 19:13:36.596203 env[1091]: time="2023-10-02T19:13:36.596175685Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Oct 2 19:13:36.597290 env[1091]: time="2023-10-02T19:13:36.597252315Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.132-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Oct 2 19:13:36.597290 env[1091]: time="2023-10-02T19:13:36.597280287Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Oct 2 19:13:36.597510 env[1091]: time="2023-10-02T19:13:36.597479261Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Oct 2 19:13:36.597510 env[1091]: time="2023-10-02T19:13:36.597502514Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Oct 2 19:13:36.597632 env[1091]: time="2023-10-02T19:13:36.597514998Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Oct 2 19:13:36.597632 env[1091]: time="2023-10-02T19:13:36.597524155Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Oct 2 19:13:36.597632 env[1091]: time="2023-10-02T19:13:36.597599276Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Oct 2 19:13:36.597826 env[1091]: time="2023-10-02T19:13:36.597797197Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Oct 2 19:13:36.597939 env[1091]: time="2023-10-02T19:13:36.597911361Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Oct 2 19:13:36.597939 env[1091]: time="2023-10-02T19:13:36.597930347Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Oct 2 19:13:36.598018 env[1091]: time="2023-10-02T19:13:36.597970201Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Oct 2 19:13:36.598018 env[1091]: time="2023-10-02T19:13:36.597980811Z" level=info msg="metadata content store policy set" policy=shared Oct 2 19:13:36.603341 env[1091]: time="2023-10-02T19:13:36.603299037Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Oct 2 19:13:36.603399 env[1091]: time="2023-10-02T19:13:36.603346135Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Oct 2 19:13:36.603399 env[1091]: time="2023-10-02T19:13:36.603359400Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Oct 2 19:13:36.603454 env[1091]: time="2023-10-02T19:13:36.603400307Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Oct 2 19:13:36.603454 env[1091]: time="2023-10-02T19:13:36.603416477Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Oct 2 19:13:36.603454 env[1091]: time="2023-10-02T19:13:36.603429201Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Oct 2 19:13:36.603454 env[1091]: time="2023-10-02T19:13:36.603440252Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Oct 2 19:13:36.603591 env[1091]: time="2023-10-02T19:13:36.603457484Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Oct 2 19:13:36.603591 env[1091]: time="2023-10-02T19:13:36.603484264Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Oct 2 19:13:36.603591 env[1091]: time="2023-10-02T19:13:36.603499924Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Oct 2 19:13:36.603591 env[1091]: time="2023-10-02T19:13:36.603512317Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Oct 2 19:13:36.603591 env[1091]: time="2023-10-02T19:13:36.603524149Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Oct 2 19:13:36.603738 env[1091]: time="2023-10-02T19:13:36.603645336Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Oct 2 19:13:36.603738 env[1091]: time="2023-10-02T19:13:36.603716440Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Oct 2 19:13:36.604007 env[1091]: time="2023-10-02T19:13:36.603975676Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Oct 2 19:13:36.604061 env[1091]: time="2023-10-02T19:13:36.604010091Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Oct 2 19:13:36.604061 env[1091]: time="2023-10-02T19:13:36.604023586Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Oct 2 19:13:36.604114 env[1091]: time="2023-10-02T19:13:36.604071987Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Oct 2 19:13:36.604114 env[1091]: time="2023-10-02T19:13:36.604084340Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Oct 2 19:13:36.604114 env[1091]: time="2023-10-02T19:13:36.604097214Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Oct 2 19:13:36.604114 env[1091]: time="2023-10-02T19:13:36.604108665Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Oct 2 19:13:36.604223 env[1091]: time="2023-10-02T19:13:36.604119826Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Oct 2 19:13:36.604223 env[1091]: time="2023-10-02T19:13:36.604131518Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Oct 2 19:13:36.604223 env[1091]: time="2023-10-02T19:13:36.604143571Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Oct 2 19:13:36.604223 env[1091]: time="2023-10-02T19:13:36.604153550Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Oct 2 19:13:36.604223 env[1091]: time="2023-10-02T19:13:36.604165963Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Oct 2 19:13:36.604364 env[1091]: time="2023-10-02T19:13:36.604277322Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Oct 2 19:13:36.604364 env[1091]: time="2023-10-02T19:13:36.604291699Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Oct 2 19:13:36.604364 env[1091]: time="2023-10-02T19:13:36.604302379Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Oct 2 19:13:36.604364 env[1091]: time="2023-10-02T19:13:36.604319391Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Oct 2 19:13:36.604364 env[1091]: time="2023-10-02T19:13:36.604334579Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Oct 2 19:13:36.604364 env[1091]: time="2023-10-02T19:13:36.604343997Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Oct 2 19:13:36.604364 env[1091]: time="2023-10-02T19:13:36.604360057Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Oct 2 19:13:36.604579 env[1091]: time="2023-10-02T19:13:36.604405202Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Oct 2 19:13:36.604658 env[1091]: time="2023-10-02T19:13:36.604600348Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Oct 2 19:13:36.604658 env[1091]: time="2023-10-02T19:13:36.604655852Z" level=info msg="Connect containerd service" Oct 2 19:13:36.606852 env[1091]: time="2023-10-02T19:13:36.604714291Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Oct 2 19:13:36.606852 env[1091]: time="2023-10-02T19:13:36.605199692Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 2 19:13:36.606852 env[1091]: time="2023-10-02T19:13:36.605392203Z" level=info msg="Start subscribing containerd event" Oct 2 19:13:36.606852 env[1091]: time="2023-10-02T19:13:36.605463306Z" level=info msg="Start recovering state" Oct 2 19:13:36.606852 env[1091]: time="2023-10-02T19:13:36.605573112Z" level=info msg="Start event monitor" Oct 2 19:13:36.606852 env[1091]: time="2023-10-02T19:13:36.605597508Z" level=info msg="Start snapshots syncer" Oct 2 19:13:36.606852 env[1091]: time="2023-10-02T19:13:36.605610082Z" level=info msg="Start cni network conf syncer for default" Oct 2 19:13:36.606852 env[1091]: time="2023-10-02T19:13:36.605619409Z" level=info msg="Start streaming server" Oct 2 19:13:36.609338 env[1091]: time="2023-10-02T19:13:36.608074154Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 2 19:13:36.609338 env[1091]: time="2023-10-02T19:13:36.608155506Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 2 19:13:36.608431 systemd[1]: Started containerd.service. Oct 2 19:13:36.609637 env[1091]: time="2023-10-02T19:13:36.609600917Z" level=info msg="containerd successfully booted in 0.044372s" Oct 2 19:13:36.650486 locksmithd[1120]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 2 19:13:36.768758 sshd_keygen[1088]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Oct 2 19:13:36.786781 systemd[1]: Finished sshd-keygen.service. Oct 2 19:13:36.788727 systemd[1]: Starting issuegen.service... Oct 2 19:13:36.794167 systemd[1]: issuegen.service: Deactivated successfully. Oct 2 19:13:36.794287 systemd[1]: Finished issuegen.service. Oct 2 19:13:36.795921 systemd[1]: Starting systemd-user-sessions.service... Oct 2 19:13:36.801466 systemd[1]: Finished systemd-user-sessions.service. Oct 2 19:13:36.803205 systemd[1]: Started getty@tty1.service. Oct 2 19:13:36.804891 systemd[1]: Started serial-getty@ttyS0.service. Oct 2 19:13:36.805665 systemd[1]: Reached target getty.target. Oct 2 19:13:36.806282 systemd[1]: Reached target multi-user.target. Oct 2 19:13:36.807797 systemd[1]: Starting systemd-update-utmp-runlevel.service... Oct 2 19:13:36.814114 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Oct 2 19:13:36.814244 systemd[1]: Finished systemd-update-utmp-runlevel.service. Oct 2 19:13:36.815015 systemd[1]: Startup finished in 745ms (kernel) + 3.455s (initrd) + 3.882s (userspace) = 8.084s. Oct 2 19:13:37.189791 systemd-networkd[994]: eth0: Gained IPv6LL Oct 2 19:13:46.363834 systemd[1]: Created slice system-sshd.slice. Oct 2 19:13:46.365073 systemd[1]: Started sshd@0-10.0.0.99:22-10.0.0.1:41734.service. Oct 2 19:13:46.413334 sshd[1142]: Accepted publickey for core from 10.0.0.1 port 41734 ssh2: RSA SHA256:9wRqOmzBU7I1L73Sd3XbDPVeoZziQ4I3fHnP0PJ8idM Oct 2 19:13:46.415277 sshd[1142]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 19:13:46.423576 systemd[1]: Created slice user-500.slice. Oct 2 19:13:46.424654 systemd[1]: Starting user-runtime-dir@500.service... Oct 2 19:13:46.426188 systemd-logind[1077]: New session 1 of user core. Oct 2 19:13:46.432674 systemd[1]: Finished user-runtime-dir@500.service. Oct 2 19:13:46.433865 systemd[1]: Starting user@500.service... Oct 2 19:13:46.436530 (systemd)[1145]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 2 19:13:46.501556 systemd[1145]: Queued start job for default target default.target. Oct 2 19:13:46.501987 systemd[1145]: Reached target paths.target. Oct 2 19:13:46.502005 systemd[1145]: Reached target sockets.target. Oct 2 19:13:46.502016 systemd[1145]: Reached target timers.target. Oct 2 19:13:46.502027 systemd[1145]: Reached target basic.target. Oct 2 19:13:46.502059 systemd[1145]: Reached target default.target. Oct 2 19:13:46.502079 systemd[1145]: Startup finished in 60ms. Oct 2 19:13:46.502139 systemd[1]: Started user@500.service. Oct 2 19:13:46.503055 systemd[1]: Started session-1.scope. Oct 2 19:13:46.552497 systemd[1]: Started sshd@1-10.0.0.99:22-10.0.0.1:41750.service. Oct 2 19:13:46.594902 sshd[1154]: Accepted publickey for core from 10.0.0.1 port 41750 ssh2: RSA SHA256:9wRqOmzBU7I1L73Sd3XbDPVeoZziQ4I3fHnP0PJ8idM Oct 2 19:13:46.596059 sshd[1154]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 19:13:46.599349 systemd-logind[1077]: New session 2 of user core. Oct 2 19:13:46.600134 systemd[1]: Started session-2.scope. Oct 2 19:13:46.654992 sshd[1154]: pam_unix(sshd:session): session closed for user core Oct 2 19:13:46.657333 systemd[1]: sshd@1-10.0.0.99:22-10.0.0.1:41750.service: Deactivated successfully. Oct 2 19:13:46.657928 systemd[1]: session-2.scope: Deactivated successfully. Oct 2 19:13:46.658381 systemd-logind[1077]: Session 2 logged out. Waiting for processes to exit. Oct 2 19:13:46.659487 systemd[1]: Started sshd@2-10.0.0.99:22-10.0.0.1:41762.service. Oct 2 19:13:46.660275 systemd-logind[1077]: Removed session 2. Oct 2 19:13:46.699797 sshd[1160]: Accepted publickey for core from 10.0.0.1 port 41762 ssh2: RSA SHA256:9wRqOmzBU7I1L73Sd3XbDPVeoZziQ4I3fHnP0PJ8idM Oct 2 19:13:46.701283 sshd[1160]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 19:13:46.705040 systemd-logind[1077]: New session 3 of user core. Oct 2 19:13:46.705885 systemd[1]: Started session-3.scope. Oct 2 19:13:46.758251 sshd[1160]: pam_unix(sshd:session): session closed for user core Oct 2 19:13:46.761769 systemd[1]: sshd@2-10.0.0.99:22-10.0.0.1:41762.service: Deactivated successfully. Oct 2 19:13:46.762341 systemd[1]: session-3.scope: Deactivated successfully. Oct 2 19:13:46.762906 systemd-logind[1077]: Session 3 logged out. Waiting for processes to exit. Oct 2 19:13:46.764198 systemd[1]: Started sshd@3-10.0.0.99:22-10.0.0.1:41778.service. Oct 2 19:13:46.765009 systemd-logind[1077]: Removed session 3. Oct 2 19:13:46.808388 sshd[1166]: Accepted publickey for core from 10.0.0.1 port 41778 ssh2: RSA SHA256:9wRqOmzBU7I1L73Sd3XbDPVeoZziQ4I3fHnP0PJ8idM Oct 2 19:13:46.809679 sshd[1166]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 19:13:46.812965 systemd-logind[1077]: New session 4 of user core. Oct 2 19:13:46.813841 systemd[1]: Started session-4.scope. Oct 2 19:13:46.868922 sshd[1166]: pam_unix(sshd:session): session closed for user core Oct 2 19:13:46.871824 systemd[1]: sshd@3-10.0.0.99:22-10.0.0.1:41778.service: Deactivated successfully. Oct 2 19:13:46.872449 systemd[1]: session-4.scope: Deactivated successfully. Oct 2 19:13:46.872998 systemd-logind[1077]: Session 4 logged out. Waiting for processes to exit. Oct 2 19:13:46.873906 systemd[1]: Started sshd@4-10.0.0.99:22-10.0.0.1:41790.service. Oct 2 19:13:46.874710 systemd-logind[1077]: Removed session 4. Oct 2 19:13:46.914094 sshd[1172]: Accepted publickey for core from 10.0.0.1 port 41790 ssh2: RSA SHA256:9wRqOmzBU7I1L73Sd3XbDPVeoZziQ4I3fHnP0PJ8idM Oct 2 19:13:46.915487 sshd[1172]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 19:13:46.918851 systemd-logind[1077]: New session 5 of user core. Oct 2 19:13:46.919860 systemd[1]: Started session-5.scope. Oct 2 19:13:46.978831 sudo[1175]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 2 19:13:46.979072 sudo[1175]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 19:13:46.988738 dbus-daemon[1069]: \xd0]\xde|\u001cV: received setenforce notice (enforcing=490391840) Oct 2 19:13:46.990484 sudo[1175]: pam_unix(sudo:session): session closed for user root Oct 2 19:13:46.992334 sshd[1172]: pam_unix(sshd:session): session closed for user core Oct 2 19:13:46.995375 systemd[1]: sshd@4-10.0.0.99:22-10.0.0.1:41790.service: Deactivated successfully. Oct 2 19:13:46.996016 systemd[1]: session-5.scope: Deactivated successfully. Oct 2 19:13:46.996551 systemd-logind[1077]: Session 5 logged out. Waiting for processes to exit. Oct 2 19:13:46.997813 systemd[1]: Started sshd@5-10.0.0.99:22-10.0.0.1:41796.service. Oct 2 19:13:46.998459 systemd-logind[1077]: Removed session 5. Oct 2 19:13:47.037883 sshd[1179]: Accepted publickey for core from 10.0.0.1 port 41796 ssh2: RSA SHA256:9wRqOmzBU7I1L73Sd3XbDPVeoZziQ4I3fHnP0PJ8idM Oct 2 19:13:47.039101 sshd[1179]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 19:13:47.042602 systemd-logind[1077]: New session 6 of user core. Oct 2 19:13:47.043354 systemd[1]: Started session-6.scope. Oct 2 19:13:47.095604 sudo[1183]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 2 19:13:47.095768 sudo[1183]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 19:13:47.098035 sudo[1183]: pam_unix(sudo:session): session closed for user root Oct 2 19:13:47.103048 sudo[1182]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Oct 2 19:13:47.103291 sudo[1182]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 19:13:47.111972 systemd[1]: Stopping audit-rules.service... Oct 2 19:13:47.112000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 2 19:13:47.112994 auditctl[1186]: No rules Oct 2 19:13:47.113326 systemd[1]: audit-rules.service: Deactivated successfully. Oct 2 19:13:47.113463 systemd[1]: Stopped audit-rules.service. Oct 2 19:13:47.113559 kernel: kauditd_printk_skb: 184 callbacks suppressed Oct 2 19:13:47.113606 kernel: audit: type=1305 audit(1696274027.112:164): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 2 19:13:47.114638 systemd[1]: Starting audit-rules.service... Oct 2 19:13:47.112000 audit[1186]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffd5b1923a0 a2=420 a3=0 items=0 ppid=1 pid=1186 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:13:47.118458 kernel: audit: type=1300 audit(1696274027.112:164): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffd5b1923a0 a2=420 a3=0 items=0 ppid=1 pid=1186 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:13:47.118504 kernel: audit: type=1327 audit(1696274027.112:164): proctitle=2F7362696E2F617564697463746C002D44 Oct 2 19:13:47.112000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Oct 2 19:13:47.119299 kernel: audit: type=1131 audit(1696274027.112:165): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:47.112000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:47.131778 augenrules[1203]: No rules Oct 2 19:13:47.132286 systemd[1]: Finished audit-rules.service. Oct 2 19:13:47.131000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:47.133043 sudo[1182]: pam_unix(sudo:session): session closed for user root Oct 2 19:13:47.132000 audit[1182]: USER_END pid=1182 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 19:13:47.134533 sshd[1179]: pam_unix(sshd:session): session closed for user core Oct 2 19:13:47.138604 kernel: audit: type=1130 audit(1696274027.131:166): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:47.138655 kernel: audit: type=1106 audit(1696274027.132:167): pid=1182 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 19:13:47.138677 kernel: audit: type=1104 audit(1696274027.132:168): pid=1182 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 19:13:47.132000 audit[1182]: CRED_DISP pid=1182 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 19:13:47.137101 systemd[1]: sshd@5-10.0.0.99:22-10.0.0.1:41796.service: Deactivated successfully. Oct 2 19:13:47.137554 systemd[1]: session-6.scope: Deactivated successfully. Oct 2 19:13:47.138105 systemd-logind[1077]: Session 6 logged out. Waiting for processes to exit. Oct 2 19:13:47.138980 systemd[1]: Started sshd@6-10.0.0.99:22-10.0.0.1:41802.service. Oct 2 19:13:47.139794 systemd-logind[1077]: Removed session 6. Oct 2 19:13:47.140510 kernel: audit: type=1106 audit(1696274027.134:169): pid=1179 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 19:13:47.134000 audit[1179]: USER_END pid=1179 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 19:13:47.135000 audit[1179]: CRED_DISP pid=1179 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 19:13:47.146666 kernel: audit: type=1104 audit(1696274027.135:170): pid=1179 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 19:13:47.146716 kernel: audit: type=1131 audit(1696274027.136:171): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.99:22-10.0.0.1:41796 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:47.136000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.99:22-10.0.0.1:41796 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:47.138000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.99:22-10.0.0.1:41802 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:47.183000 audit[1209]: USER_ACCT pid=1209 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 19:13:47.184117 sshd[1209]: Accepted publickey for core from 10.0.0.1 port 41802 ssh2: RSA SHA256:9wRqOmzBU7I1L73Sd3XbDPVeoZziQ4I3fHnP0PJ8idM -- Reboot -- Oct 2 19:13:51.822993 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=96b0fdb9f11bf1422adc9955c78c8182df387766badfd0b94e08fb9688739ee1 Oct 2 19:13:51.823002 kernel: BIOS-provided physical RAM map: Oct 2 19:13:51.823008 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Oct 2 19:13:51.823013 kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000007fffff] usable Oct 2 19:13:51.823019 kernel: BIOS-e820: [mem 0x0000000000800000-0x0000000000807fff] ACPI NVS Oct 2 19:13:51.823026 kernel: BIOS-e820: [mem 0x0000000000808000-0x000000000080afff] usable Oct 2 19:13:51.823031 kernel: BIOS-e820: [mem 0x000000000080b000-0x000000000080bfff] ACPI NVS Oct 2 19:13:51.823037 kernel: BIOS-e820: [mem 0x000000000080c000-0x000000000080ffff] usable Oct 2 19:13:51.823043 kernel: BIOS-e820: [mem 0x0000000000810000-0x00000000008fffff] ACPI NVS Oct 2 19:13:51.823049 kernel: BIOS-e820: [mem 0x0000000000900000-0x000000009c8eefff] usable Oct 2 19:13:51.823054 kernel: BIOS-e820: [mem 0x000000009c8ef000-0x000000009cb6efff] reserved Oct 2 19:13:51.823060 kernel: BIOS-e820: [mem 0x000000009cb6f000-0x000000009cb7efff] ACPI data Oct 2 19:13:51.823065 kernel: BIOS-e820: [mem 0x000000009cb7f000-0x000000009cbfefff] ACPI NVS Oct 2 19:13:51.823072 kernel: BIOS-e820: [mem 0x000000009cbff000-0x000000009cf3ffff] usable Oct 2 19:13:51.823079 kernel: BIOS-e820: [mem 0x000000009cf40000-0x000000009cf5ffff] reserved Oct 2 19:13:51.823085 kernel: BIOS-e820: [mem 0x000000009cf60000-0x000000009cffffff] ACPI NVS Oct 2 19:13:51.823091 kernel: NX (Execute Disable) protection: active Oct 2 19:13:51.823097 kernel: e820: update [mem 0x9b42e018-0x9b437c57] usable ==> usable Oct 2 19:13:51.823103 kernel: e820: update [mem 0x9b42e018-0x9b437c57] usable ==> usable Oct 2 19:13:51.823108 kernel: e820: update [mem 0x9b3f1018-0x9b42de57] usable ==> usable Oct 2 19:13:51.823114 kernel: e820: update [mem 0x9b3f1018-0x9b42de57] usable ==> usable Oct 2 19:13:51.823120 kernel: extended physical RAM map: Oct 2 19:13:51.823126 kernel: reserve setup_data: [mem 0x0000000000000000-0x000000000009ffff] usable Oct 2 19:13:51.823132 kernel: reserve setup_data: [mem 0x0000000000100000-0x00000000007fffff] usable Oct 2 19:13:51.823139 kernel: reserve setup_data: [mem 0x0000000000800000-0x0000000000807fff] ACPI NVS Oct 2 19:13:51.823144 kernel: reserve setup_data: [mem 0x0000000000808000-0x000000000080afff] usable Oct 2 19:13:51.823150 kernel: reserve setup_data: [mem 0x000000000080b000-0x000000000080bfff] ACPI NVS Oct 2 19:13:51.823156 kernel: reserve setup_data: [mem 0x000000000080c000-0x000000000080ffff] usable Oct 2 19:13:51.823162 kernel: reserve setup_data: [mem 0x0000000000810000-0x00000000008fffff] ACPI NVS Oct 2 19:13:51.823168 kernel: reserve setup_data: [mem 0x0000000000900000-0x000000009b3f1017] usable Oct 2 19:13:51.823173 kernel: reserve setup_data: [mem 0x000000009b3f1018-0x000000009b42de57] usable Oct 2 19:13:51.823179 kernel: reserve setup_data: [mem 0x000000009b42de58-0x000000009b42e017] usable Oct 2 19:13:51.823185 kernel: reserve setup_data: [mem 0x000000009b42e018-0x000000009b437c57] usable Oct 2 19:13:51.823191 kernel: reserve setup_data: [mem 0x000000009b437c58-0x000000009c8eefff] usable Oct 2 19:13:51.823197 kernel: reserve setup_data: [mem 0x000000009c8ef000-0x000000009cb6efff] reserved Oct 2 19:13:51.823203 kernel: reserve setup_data: [mem 0x000000009cb6f000-0x000000009cb7efff] ACPI data Oct 2 19:13:51.823209 kernel: reserve setup_data: [mem 0x000000009cb7f000-0x000000009cbfefff] ACPI NVS Oct 2 19:13:51.823215 kernel: reserve setup_data: [mem 0x000000009cbff000-0x000000009cf3ffff] usable Oct 2 19:13:51.823221 kernel: reserve setup_data: [mem 0x000000009cf40000-0x000000009cf5ffff] reserved Oct 2 19:13:51.823229 kernel: reserve setup_data: [mem 0x000000009cf60000-0x000000009cffffff] ACPI NVS Oct 2 19:13:51.823236 kernel: efi: EFI v2.70 by EDK II Oct 2 19:13:51.823242 kernel: efi: SMBIOS=0x9c9ab000 ACPI=0x9cb7e000 ACPI 2.0=0x9cb7e014 MEMATTR=0x9b530018 RNG=0x9cb75018 Oct 2 19:13:51.823250 kernel: random: crng init done Oct 2 19:13:51.823256 kernel: SMBIOS 2.8 present. Oct 2 19:13:51.823262 kernel: DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 0.0.0 02/06/2015 Oct 2 19:13:51.823269 kernel: Hypervisor detected: KVM Oct 2 19:13:51.823275 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Oct 2 19:13:51.823281 kernel: kvm-clock: cpu 0, msr 35f8a001, primary cpu clock Oct 2 19:13:51.823288 kernel: kvm-clock: using sched offset of 28217754622 cycles Oct 2 19:13:51.823295 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Oct 2 19:13:51.823301 kernel: tsc: Detected 2794.748 MHz processor Oct 2 19:13:51.823309 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Oct 2 19:13:51.823315 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Oct 2 19:13:51.823322 kernel: last_pfn = 0x9cf40 max_arch_pfn = 0x400000000 Oct 2 19:13:51.823329 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Oct 2 19:13:51.823335 kernel: Using GB pages for direct mapping Oct 2 19:13:51.823342 kernel: Secure boot disabled Oct 2 19:13:51.823348 kernel: ACPI: Early table checksum verification disabled Oct 2 19:13:51.823355 kernel: ACPI: RSDP 0x000000009CB7E014 000024 (v02 BOCHS ) Oct 2 19:13:51.823361 kernel: ACPI: XSDT 0x000000009CB7D0E8 00004C (v01 BOCHS BXPC 00000001 01000013) Oct 2 19:13:51.823369 kernel: ACPI: FACP 0x000000009CB7A000 000074 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 19:13:51.823375 kernel: ACPI: DSDT 0x000000009CB7B000 001A39 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 19:13:51.823382 kernel: ACPI: FACS 0x000000009CBDD000 000040 Oct 2 19:13:51.823388 kernel: ACPI: APIC 0x000000009CB79000 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 19:13:51.823395 kernel: ACPI: HPET 0x000000009CB78000 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 19:13:51.823401 kernel: ACPI: WAET 0x000000009CB77000 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 19:13:51.823408 kernel: ACPI: BGRT 0x000000009CB76000 000038 (v01 INTEL EDK2 00000002 01000013) Oct 2 19:13:51.823414 kernel: ACPI: Reserving FACP table memory at [mem 0x9cb7a000-0x9cb7a073] Oct 2 19:13:51.823421 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cb7b000-0x9cb7ca38] Oct 2 19:13:51.823428 kernel: ACPI: Reserving FACS table memory at [mem 0x9cbdd000-0x9cbdd03f] Oct 2 19:13:51.823435 kernel: ACPI: Reserving APIC table memory at [mem 0x9cb79000-0x9cb7908f] Oct 2 19:13:51.823441 kernel: ACPI: Reserving HPET table memory at [mem 0x9cb78000-0x9cb78037] Oct 2 19:13:51.823447 kernel: ACPI: Reserving WAET table memory at [mem 0x9cb77000-0x9cb77027] Oct 2 19:13:51.823454 kernel: ACPI: Reserving BGRT table memory at [mem 0x9cb76000-0x9cb76037] Oct 2 19:13:51.823460 kernel: No NUMA configuration found Oct 2 19:13:51.823467 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cf3ffff] Oct 2 19:13:51.823473 kernel: NODE_DATA(0) allocated [mem 0x9cea6000-0x9ceabfff] Oct 2 19:13:51.823479 kernel: Zone ranges: Oct 2 19:13:51.823487 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Oct 2 19:13:51.823494 kernel: DMA32 [mem 0x0000000001000000-0x000000009cf3ffff] Oct 2 19:13:51.823500 kernel: Normal empty Oct 2 19:13:51.823506 kernel: Movable zone start for each node Oct 2 19:13:51.823513 kernel: Early memory node ranges Oct 2 19:13:51.823519 kernel: node 0: [mem 0x0000000000001000-0x000000000009ffff] Oct 2 19:13:51.823526 kernel: node 0: [mem 0x0000000000100000-0x00000000007fffff] Oct 2 19:13:51.823532 kernel: node 0: [mem 0x0000000000808000-0x000000000080afff] Oct 2 19:13:51.823539 kernel: node 0: [mem 0x000000000080c000-0x000000000080ffff] Oct 2 19:13:51.823546 kernel: node 0: [mem 0x0000000000900000-0x000000009c8eefff] Oct 2 19:13:51.823553 kernel: node 0: [mem 0x000000009cbff000-0x000000009cf3ffff] Oct 2 19:13:51.823559 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cf3ffff] Oct 2 19:13:51.823565 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Oct 2 19:13:51.823572 kernel: On node 0, zone DMA: 96 pages in unavailable ranges Oct 2 19:13:51.823578 kernel: On node 0, zone DMA: 8 pages in unavailable ranges Oct 2 19:13:51.823585 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Oct 2 19:13:51.823591 kernel: On node 0, zone DMA: 240 pages in unavailable ranges Oct 2 19:13:51.823598 kernel: On node 0, zone DMA32: 784 pages in unavailable ranges Oct 2 19:13:51.823606 kernel: On node 0, zone DMA32: 12480 pages in unavailable ranges Oct 2 19:13:51.823612 kernel: ACPI: PM-Timer IO Port: 0xb008 Oct 2 19:13:51.823619 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Oct 2 19:13:51.823625 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Oct 2 19:13:51.823632 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Oct 2 19:13:51.823638 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Oct 2 19:13:51.823645 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Oct 2 19:13:51.823651 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Oct 2 19:13:51.823658 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Oct 2 19:13:51.823664 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Oct 2 19:13:51.823672 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Oct 2 19:13:51.823678 kernel: TSC deadline timer available Oct 2 19:13:51.823685 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Oct 2 19:13:51.823691 kernel: kvm-guest: KVM setup pv remote TLB flush Oct 2 19:13:51.823698 kernel: kvm-guest: setup PV sched yield Oct 2 19:13:51.823704 kernel: [mem 0x9d000000-0xffffffff] available for PCI devices Oct 2 19:13:51.823711 kernel: Booting paravirtualized kernel on KVM Oct 2 19:13:51.823718 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Oct 2 19:13:51.823724 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Oct 2 19:13:51.823732 kernel: percpu: Embedded 55 pages/cpu s185624 r8192 d31464 u524288 Oct 2 19:13:51.823738 kernel: pcpu-alloc: s185624 r8192 d31464 u524288 alloc=1*2097152 Oct 2 19:13:51.823755 kernel: pcpu-alloc: [0] 0 1 2 3 Oct 2 19:13:51.823762 kernel: kvm-guest: setup async PF for cpu 0 Oct 2 19:13:51.823769 kernel: kvm-guest: stealtime: cpu 0, msr 9b01c0c0 Oct 2 19:13:51.823776 kernel: kvm-guest: PV spinlocks enabled Oct 2 19:13:51.823806 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Oct 2 19:13:51.823814 kernel: Built 1 zonelists, mobility grouping on. Total pages: 629759 Oct 2 19:13:51.823821 kernel: Policy zone: DMA32 Oct 2 19:13:51.823829 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=96b0fdb9f11bf1422adc9955c78c8182df387766badfd0b94e08fb9688739ee1 Oct 2 19:13:51.823836 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Oct 2 19:13:51.823845 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 2 19:13:51.823852 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 2 19:13:51.823859 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 2 19:13:51.823866 kernel: Memory: 2398196K/2567000K available (12294K kernel code, 2274K rwdata, 13692K rodata, 45372K init, 4176K bss, 168544K reserved, 0K cma-reserved) Oct 2 19:13:51.823873 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 2 19:13:51.823881 kernel: ftrace: allocating 34453 entries in 135 pages Oct 2 19:13:51.823888 kernel: ftrace: allocated 135 pages with 4 groups Oct 2 19:13:51.823895 kernel: rcu: Hierarchical RCU implementation. Oct 2 19:13:51.823902 kernel: rcu: RCU event tracing is enabled. Oct 2 19:13:51.823909 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 2 19:13:51.823916 kernel: Rude variant of Tasks RCU enabled. Oct 2 19:13:51.823923 kernel: Tracing variant of Tasks RCU enabled. Oct 2 19:13:51.823930 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 2 19:13:51.823937 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 2 19:13:51.823945 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Oct 2 19:13:51.823952 kernel: Console: colour dummy device 80x25 Oct 2 19:13:51.823959 kernel: printk: console [ttyS0] enabled Oct 2 19:13:51.823966 kernel: ACPI: Core revision 20210730 Oct 2 19:13:51.823973 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Oct 2 19:13:51.823980 kernel: APIC: Switch to symmetric I/O mode setup Oct 2 19:13:51.823986 kernel: x2apic enabled Oct 2 19:13:51.823993 kernel: Switched APIC routing to physical x2apic. Oct 2 19:13:51.824000 kernel: kvm-guest: setup PV IPIs Oct 2 19:13:51.824008 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Oct 2 19:13:51.824015 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Oct 2 19:13:51.824024 kernel: Calibrating delay loop (skipped) preset value.. 5589.49 BogoMIPS (lpj=2794748) Oct 2 19:13:51.824032 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Oct 2 19:13:51.824040 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Oct 2 19:13:51.824048 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Oct 2 19:13:51.824055 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Oct 2 19:13:51.824061 kernel: Spectre V2 : Mitigation: Retpolines Oct 2 19:13:51.824068 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Oct 2 19:13:51.824076 kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Oct 2 19:13:51.824083 kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls Oct 2 19:13:51.824090 kernel: RETBleed: Mitigation: untrained return thunk Oct 2 19:13:51.824097 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Oct 2 19:13:51.824104 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Oct 2 19:13:51.824111 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Oct 2 19:13:51.824118 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Oct 2 19:13:51.824125 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Oct 2 19:13:51.824131 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Oct 2 19:13:51.824140 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Oct 2 19:13:51.824147 kernel: Freeing SMP alternatives memory: 32K Oct 2 19:13:51.824153 kernel: pid_max: default: 32768 minimum: 301 Oct 2 19:13:51.824160 kernel: LSM: Security Framework initializing Oct 2 19:13:51.824167 kernel: SELinux: Initializing. Oct 2 19:13:51.824174 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 2 19:13:51.824181 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 2 19:13:51.824188 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Oct 2 19:13:51.824194 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Oct 2 19:13:51.824202 kernel: ... version: 0 Oct 2 19:13:51.824209 kernel: ... bit width: 48 Oct 2 19:13:51.824216 kernel: ... generic registers: 6 Oct 2 19:13:51.824223 kernel: ... value mask: 0000ffffffffffff Oct 2 19:13:51.824230 kernel: ... max period: 00007fffffffffff Oct 2 19:13:51.824236 kernel: ... fixed-purpose events: 0 Oct 2 19:13:51.824243 kernel: ... event mask: 000000000000003f Oct 2 19:13:51.824250 kernel: signal: max sigframe size: 1776 Oct 2 19:13:51.824257 kernel: rcu: Hierarchical SRCU implementation. Oct 2 19:13:51.824265 kernel: smp: Bringing up secondary CPUs ... Oct 2 19:13:51.824272 kernel: x86: Booting SMP configuration: Oct 2 19:13:51.824278 kernel: .... node #0, CPUs: #1 Oct 2 19:13:51.824285 kernel: kvm-clock: cpu 1, msr 35f8a041, secondary cpu clock Oct 2 19:13:51.824292 kernel: kvm-guest: setup async PF for cpu 1 Oct 2 19:13:51.824299 kernel: kvm-guest: stealtime: cpu 1, msr 9b09c0c0 Oct 2 19:13:51.824305 kernel: #2 Oct 2 19:13:51.824312 kernel: kvm-clock: cpu 2, msr 35f8a081, secondary cpu clock Oct 2 19:13:51.824319 kernel: kvm-guest: setup async PF for cpu 2 Oct 2 19:13:51.824327 kernel: kvm-guest: stealtime: cpu 2, msr 9b11c0c0 Oct 2 19:13:51.824334 kernel: #3 Oct 2 19:13:51.824340 kernel: kvm-clock: cpu 3, msr 35f8a0c1, secondary cpu clock Oct 2 19:13:51.824347 kernel: kvm-guest: setup async PF for cpu 3 Oct 2 19:13:51.824354 kernel: kvm-guest: stealtime: cpu 3, msr 9b19c0c0 Oct 2 19:13:51.824361 kernel: smp: Brought up 1 node, 4 CPUs Oct 2 19:13:51.824367 kernel: smpboot: Max logical packages: 1 Oct 2 19:13:51.824374 kernel: smpboot: Total of 4 processors activated (22357.98 BogoMIPS) Oct 2 19:13:51.824381 kernel: devtmpfs: initialized Oct 2 19:13:51.824388 kernel: x86/mm: Memory block size: 128MB Oct 2 19:13:51.824396 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x00800000-0x00807fff] (32768 bytes) Oct 2 19:13:51.824403 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x0080b000-0x0080bfff] (4096 bytes) Oct 2 19:13:51.824410 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x00810000-0x008fffff] (983040 bytes) Oct 2 19:13:51.824417 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x9cb7f000-0x9cbfefff] (524288 bytes) Oct 2 19:13:51.824423 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x9cf60000-0x9cffffff] (655360 bytes) Oct 2 19:13:51.824430 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 2 19:13:51.824437 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 2 19:13:51.824444 kernel: pinctrl core: initialized pinctrl subsystem Oct 2 19:13:51.824452 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 2 19:13:51.824459 kernel: audit: initializing netlink subsys (disabled) Oct 2 19:13:51.824466 kernel: audit: type=2000 audit(1696274031.635:1): state=initialized audit_enabled=0 res=1 Oct 2 19:13:51.824473 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 2 19:13:51.824480 kernel: thermal_sys: Registered thermal governor 'user_space' Oct 2 19:13:51.824486 kernel: cpuidle: using governor menu Oct 2 19:13:51.824493 kernel: ACPI: bus type PCI registered Oct 2 19:13:51.824500 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 2 19:13:51.824507 kernel: dca service started, version 1.12.1 Oct 2 19:13:51.824515 kernel: PCI: Using configuration type 1 for base access Oct 2 19:13:51.824522 kernel: PCI: Using configuration type 1 for extended access Oct 2 19:13:51.824529 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Oct 2 19:13:51.824536 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Oct 2 19:13:51.824542 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Oct 2 19:13:51.824549 kernel: ACPI: Added _OSI(Module Device) Oct 2 19:13:51.824556 kernel: ACPI: Added _OSI(Processor Device) Oct 2 19:13:51.824563 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Oct 2 19:13:51.824570 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 2 19:13:51.824578 kernel: ACPI: Added _OSI(Linux-Dell-Video) Oct 2 19:13:51.824584 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Oct 2 19:13:51.824591 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Oct 2 19:13:51.824598 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 2 19:13:51.824605 kernel: ACPI: Interpreter enabled Oct 2 19:13:51.824612 kernel: ACPI: PM: (supports S0 S3 S5) Oct 2 19:13:51.824619 kernel: ACPI: Using IOAPIC for interrupt routing Oct 2 19:13:51.824626 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Oct 2 19:13:51.824632 kernel: ACPI: Enabled 2 GPEs in block 00 to 0F Oct 2 19:13:51.824639 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 2 19:13:51.824762 kernel: acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 2 19:13:51.824773 kernel: acpiphp: Slot [3] registered Oct 2 19:13:51.824849 kernel: acpiphp: Slot [4] registered Oct 2 19:13:51.824857 kernel: acpiphp: Slot [5] registered Oct 2 19:13:51.824863 kernel: acpiphp: Slot [6] registered Oct 2 19:13:51.824870 kernel: acpiphp: Slot [7] registered Oct 2 19:13:51.824877 kernel: acpiphp: Slot [8] registered Oct 2 19:13:51.824883 kernel: acpiphp: Slot [9] registered Oct 2 19:13:51.824892 kernel: acpiphp: Slot [10] registered Oct 2 19:13:51.824899 kernel: acpiphp: Slot [11] registered Oct 2 19:13:51.824906 kernel: acpiphp: Slot [12] registered Oct 2 19:13:51.824912 kernel: acpiphp: Slot [13] registered Oct 2 19:13:51.824919 kernel: acpiphp: Slot [14] registered Oct 2 19:13:51.824926 kernel: acpiphp: Slot [15] registered Oct 2 19:13:51.824932 kernel: acpiphp: Slot [16] registered Oct 2 19:13:51.824939 kernel: acpiphp: Slot [17] registered Oct 2 19:13:51.824946 kernel: acpiphp: Slot [18] registered Oct 2 19:13:51.824954 kernel: acpiphp: Slot [19] registered Oct 2 19:13:51.824960 kernel: acpiphp: Slot [20] registered Oct 2 19:13:51.824967 kernel: acpiphp: Slot [21] registered Oct 2 19:13:51.824974 kernel: acpiphp: Slot [22] registered Oct 2 19:13:51.824980 kernel: acpiphp: Slot [23] registered Oct 2 19:13:51.824987 kernel: acpiphp: Slot [24] registered Oct 2 19:13:51.824994 kernel: acpiphp: Slot [25] registered Oct 2 19:13:51.825000 kernel: acpiphp: Slot [26] registered Oct 2 19:13:51.825007 kernel: acpiphp: Slot [27] registered Oct 2 19:13:51.825014 kernel: acpiphp: Slot [28] registered Oct 2 19:13:51.825022 kernel: acpiphp: Slot [29] registered Oct 2 19:13:51.825029 kernel: acpiphp: Slot [30] registered Oct 2 19:13:51.825035 kernel: acpiphp: Slot [31] registered Oct 2 19:13:51.825042 kernel: PCI host bridge to bus 0000:00 Oct 2 19:13:51.825132 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Oct 2 19:13:51.825194 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Oct 2 19:13:51.825254 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Oct 2 19:13:51.825313 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xfebfffff window] Oct 2 19:13:51.825374 kernel: pci_bus 0000:00: root bus resource [mem 0x800000000-0x87fffffff window] Oct 2 19:13:51.825432 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 2 19:13:51.825532 kernel: pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 Oct 2 19:13:51.825615 kernel: pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 Oct 2 19:13:51.825700 kernel: pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 Oct 2 19:13:51.825769 kernel: pci 0000:00:01.1: reg 0x20: [io 0xc0c0-0xc0cf] Oct 2 19:13:51.825860 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] Oct 2 19:13:51.825928 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] Oct 2 19:13:51.825995 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] Oct 2 19:13:51.826062 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] Oct 2 19:13:51.826162 kernel: pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 Oct 2 19:13:51.826235 kernel: pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI Oct 2 19:13:51.826344 kernel: pci 0000:00:01.3: quirk: [io 0xb100-0xb10f] claimed by PIIX4 SMB Oct 2 19:13:51.826450 kernel: pci 0000:00:02.0: [1234:1111] type 00 class 0x030000 Oct 2 19:13:51.826558 kernel: pci 0000:00:02.0: reg 0x10: [mem 0xc0000000-0xc0ffffff pref] Oct 2 19:13:51.826661 kernel: pci 0000:00:02.0: reg 0x18: [mem 0xc1043000-0xc1043fff] Oct 2 19:13:51.826756 kernel: pci 0000:00:02.0: reg 0x30: [mem 0xffff0000-0xffffffff pref] Oct 2 19:13:51.826863 kernel: pci 0000:00:02.0: BAR 0: assigned to efifb Oct 2 19:13:51.826935 kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Oct 2 19:13:51.827015 kernel: pci 0000:00:03.0: [1af4:1005] type 00 class 0x00ff00 Oct 2 19:13:51.827084 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc0a0-0xc0bf] Oct 2 19:13:51.827152 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xc1042000-0xc1042fff] Oct 2 19:13:51.827219 kernel: pci 0000:00:03.0: reg 0x20: [mem 0x800000000-0x800003fff 64bit pref] Oct 2 19:13:51.827292 kernel: pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000 Oct 2 19:13:51.827360 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc07f] Oct 2 19:13:51.827427 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xc1041000-0xc1041fff] Oct 2 19:13:51.827496 kernel: pci 0000:00:04.0: reg 0x20: [mem 0x800004000-0x800007fff 64bit pref] Oct 2 19:13:51.827576 kernel: pci 0000:00:05.0: [1af4:1000] type 00 class 0x020000 Oct 2 19:13:51.827645 kernel: pci 0000:00:05.0: reg 0x10: [io 0xc080-0xc09f] Oct 2 19:13:51.827713 kernel: pci 0000:00:05.0: reg 0x14: [mem 0xc1040000-0xc1040fff] Oct 2 19:13:51.827812 kernel: pci 0000:00:05.0: reg 0x20: [mem 0x800008000-0x80000bfff 64bit pref] Oct 2 19:13:51.827882 kernel: pci 0000:00:05.0: reg 0x30: [mem 0xfffc0000-0xffffffff pref] Oct 2 19:13:51.827892 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Oct 2 19:13:51.827901 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Oct 2 19:13:51.827908 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Oct 2 19:13:51.827915 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Oct 2 19:13:51.827922 kernel: ACPI: PCI: Interrupt link LNKS configured for IRQ 9 Oct 2 19:13:51.827929 kernel: iommu: Default domain type: Translated Oct 2 19:13:51.827936 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Oct 2 19:13:51.828003 kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device Oct 2 19:13:51.828071 kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Oct 2 19:13:51.828137 kernel: pci 0000:00:02.0: vgaarb: bridge control possible Oct 2 19:13:51.828148 kernel: vgaarb: loaded Oct 2 19:13:51.828155 kernel: pps_core: LinuxPPS API ver. 1 registered Oct 2 19:13:51.828162 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Oct 2 19:13:51.828169 kernel: PTP clock support registered Oct 2 19:13:51.828176 kernel: Registered efivars operations Oct 2 19:13:51.828183 kernel: PCI: Using ACPI for IRQ routing Oct 2 19:13:51.828190 kernel: PCI: pci_cache_line_size set to 64 bytes Oct 2 19:13:51.828196 kernel: e820: reserve RAM buffer [mem 0x0080b000-0x008fffff] Oct 2 19:13:51.828203 kernel: e820: reserve RAM buffer [mem 0x00810000-0x008fffff] Oct 2 19:13:51.828211 kernel: e820: reserve RAM buffer [mem 0x9b3f1018-0x9bffffff] Oct 2 19:13:51.828218 kernel: e820: reserve RAM buffer [mem 0x9b42e018-0x9bffffff] Oct 2 19:13:51.828224 kernel: e820: reserve RAM buffer [mem 0x9c8ef000-0x9fffffff] Oct 2 19:13:51.828231 kernel: e820: reserve RAM buffer [mem 0x9cf40000-0x9fffffff] Oct 2 19:13:51.828238 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Oct 2 19:13:51.828245 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Oct 2 19:13:51.828252 kernel: clocksource: Switched to clocksource kvm-clock Oct 2 19:13:51.828258 kernel: VFS: Disk quotas dquot_6.6.0 Oct 2 19:13:51.828265 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 2 19:13:51.828274 kernel: pnp: PnP ACPI init Oct 2 19:13:51.828349 kernel: pnp 00:02: [dma 2] Oct 2 19:13:51.828359 kernel: pnp: PnP ACPI: found 6 devices Oct 2 19:13:51.828367 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Oct 2 19:13:51.828373 kernel: NET: Registered PF_INET protocol family Oct 2 19:13:51.828380 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 2 19:13:51.828387 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 2 19:13:51.828394 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 2 19:13:51.828406 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 2 19:13:51.828415 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Oct 2 19:13:51.828424 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 2 19:13:51.828433 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 2 19:13:51.828442 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 2 19:13:51.828451 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 2 19:13:51.828459 kernel: NET: Registered PF_XDP protocol family Oct 2 19:13:51.828543 kernel: pci 0000:00:05.0: can't claim BAR 6 [mem 0xfffc0000-0xffffffff pref]: no compatible bridge window Oct 2 19:13:51.828639 kernel: pci 0000:00:05.0: BAR 6: assigned [mem 0x9d000000-0x9d03ffff pref] Oct 2 19:13:51.828713 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Oct 2 19:13:51.828822 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Oct 2 19:13:51.828894 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Oct 2 19:13:51.828988 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xfebfffff window] Oct 2 19:13:51.829050 kernel: pci_bus 0000:00: resource 8 [mem 0x800000000-0x87fffffff window] Oct 2 19:13:51.829121 kernel: pci 0000:00:01.0: PIIX3: Enabling Passive Release Oct 2 19:13:51.829189 kernel: pci 0000:00:00.0: Limiting direct PCI/PCI transfers Oct 2 19:13:51.829260 kernel: pci 0000:00:01.0: Activating ISA DMA hang workarounds Oct 2 19:13:51.829269 kernel: PCI: CLS 0 bytes, default 64 Oct 2 19:13:51.829277 kernel: Initialise system trusted keyrings Oct 2 19:13:51.829284 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 2 19:13:51.829291 kernel: Key type asymmetric registered Oct 2 19:13:51.829298 kernel: Asymmetric key parser 'x509' registered Oct 2 19:13:51.829306 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 2 19:13:51.829313 kernel: io scheduler mq-deadline registered Oct 2 19:13:51.829320 kernel: io scheduler kyber registered Oct 2 19:13:51.829329 kernel: io scheduler bfq registered Oct 2 19:13:51.829336 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Oct 2 19:13:51.829344 kernel: ACPI: \_SB_.LNKC: Enabled at IRQ 11 Oct 2 19:13:51.829351 kernel: ACPI: \_SB_.LNKD: Enabled at IRQ 10 Oct 2 19:13:51.829358 kernel: ACPI: \_SB_.LNKA: Enabled at IRQ 10 Oct 2 19:13:51.829366 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 2 19:13:51.829373 kernel: 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Oct 2 19:13:51.829380 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Oct 2 19:13:51.829387 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Oct 2 19:13:51.829396 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Oct 2 19:13:51.829403 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Oct 2 19:13:51.829487 kernel: rtc_cmos 00:05: RTC can wake from S4 Oct 2 19:13:51.829550 kernel: rtc_cmos 00:05: registered as rtc0 Oct 2 19:13:51.829613 kernel: rtc_cmos 00:05: setting system clock to 2023-10-02T19:13:51 UTC (1696274031) Oct 2 19:13:51.829703 kernel: rtc_cmos 00:05: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Oct 2 19:13:51.829713 kernel: efifb: probing for efifb Oct 2 19:13:51.829724 kernel: efifb: framebuffer at 0xc0000000, using 4000k, total 4000k Oct 2 19:13:51.829731 kernel: efifb: mode is 1280x800x32, linelength=5120, pages=1 Oct 2 19:13:51.829738 kernel: efifb: scrolling: redraw Oct 2 19:13:51.829745 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Oct 2 19:13:51.829752 kernel: Console: switching to colour frame buffer device 160x50 Oct 2 19:13:51.829760 kernel: fb0: EFI VGA frame buffer device Oct 2 19:13:51.829769 kernel: pstore: Registered efi as persistent store backend Oct 2 19:13:51.829776 kernel: NET: Registered PF_INET6 protocol family Oct 2 19:13:51.829825 kernel: Segment Routing with IPv6 Oct 2 19:13:51.829833 kernel: In-situ OAM (IOAM) with IPv6 Oct 2 19:13:51.829840 kernel: NET: Registered PF_PACKET protocol family Oct 2 19:13:51.829848 kernel: Key type dns_resolver registered Oct 2 19:13:51.829855 kernel: IPI shorthand broadcast: enabled Oct 2 19:13:51.829862 kernel: sched_clock: Marking stable (374186463, 91898913)->(497409327, -31323951) Oct 2 19:13:51.829869 kernel: registered taskstats version 1 Oct 2 19:13:51.829877 kernel: Loading compiled-in X.509 certificates Oct 2 19:13:51.829886 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.132-flatcar: 6f9e51af8b3ef67eb6e93ecfe77d55665ad3d861' Oct 2 19:13:51.829893 kernel: Key type .fscrypt registered Oct 2 19:13:51.829900 kernel: Key type fscrypt-provisioning registered Oct 2 19:13:51.829907 kernel: pstore: Using crash dump compression: deflate Oct 2 19:13:51.829914 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 2 19:13:51.829921 kernel: ima: Allocated hash algorithm: sha1 Oct 2 19:13:51.829928 kernel: ima: No architecture policies found Oct 2 19:13:51.829936 kernel: Freeing unused kernel image (initmem) memory: 45372K Oct 2 19:13:51.829944 kernel: Write protecting the kernel read-only data: 28672k Oct 2 19:13:51.829951 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Oct 2 19:13:51.829958 kernel: Freeing unused kernel image (rodata/data gap) memory: 644K Oct 2 19:13:51.829965 kernel: Run /init as init process Oct 2 19:13:51.829972 kernel: with arguments: Oct 2 19:13:51.829979 kernel: /init Oct 2 19:13:51.829986 kernel: with environment: Oct 2 19:13:51.829993 kernel: HOME=/ Oct 2 19:13:51.830000 kernel: TERM=linux Oct 2 19:13:51.830007 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 2 19:13:51.830017 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 2 19:13:51.830029 systemd[1]: Detected virtualization kvm. Oct 2 19:13:51.830038 systemd[1]: Detected architecture x86-64. Oct 2 19:13:51.830046 systemd[1]: Running in initrd. Oct 2 19:13:51.830055 systemd[1]: No hostname configured, using default hostname. Oct 2 19:13:51.830063 systemd[1]: Hostname set to . Oct 2 19:13:51.830071 systemd[1]: Initializing machine ID from VM UUID. Oct 2 19:13:51.830080 systemd[1]: Queued start job for default target initrd.target. Oct 2 19:13:51.830087 systemd[1]: Started systemd-ask-password-console.path. Oct 2 19:13:51.830095 systemd[1]: Reached target cryptsetup.target. Oct 2 19:13:51.830103 systemd[1]: Reached target ignition-diskful-subsequent.target. Oct 2 19:13:51.830110 systemd[1]: Reached target paths.target. Oct 2 19:13:51.830118 systemd[1]: Reached target slices.target. Oct 2 19:13:51.830125 systemd[1]: Reached target swap.target. Oct 2 19:13:51.830134 systemd[1]: Reached target timers.target. Oct 2 19:13:51.830145 systemd[1]: Listening on iscsid.socket. Oct 2 19:13:51.830155 systemd[1]: Listening on iscsiuio.socket. Oct 2 19:13:51.830165 systemd[1]: Listening on systemd-journald-audit.socket. Oct 2 19:13:51.830175 systemd[1]: Listening on systemd-journald-dev-log.socket. Oct 2 19:13:51.830185 systemd[1]: Listening on systemd-journald.socket. Oct 2 19:13:51.830195 systemd[1]: Listening on systemd-udevd-control.socket. Oct 2 19:13:51.830205 systemd[1]: Listening on systemd-udevd-kernel.socket. Oct 2 19:13:51.830215 systemd[1]: Reached target sockets.target. Oct 2 19:13:51.830228 systemd[1]: Starting iscsiuio.service... Oct 2 19:13:51.830238 systemd[1]: Starting kmod-static-nodes.service... Oct 2 19:13:51.830246 systemd[1]: Starting systemd-fsck-usr.service... Oct 2 19:13:51.830253 systemd[1]: Starting systemd-journald.service... Oct 2 19:13:51.830261 systemd[1]: Starting systemd-modules-load.service... Oct 2 19:13:51.830269 systemd[1]: Starting systemd-vconsole-setup.service... Oct 2 19:13:51.830276 systemd[1]: Started iscsiuio.service. Oct 2 19:13:51.830284 systemd[1]: Finished kmod-static-nodes.service. Oct 2 19:13:51.830291 systemd[1]: Finished systemd-fsck-usr.service. Oct 2 19:13:51.830301 kernel: audit: type=1130 audit(1696274031.822:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:51.830308 systemd[1]: Finished systemd-vconsole-setup.service. Oct 2 19:13:51.830316 kernel: audit: type=1130 audit(1696274031.825:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:51.830324 systemd[1]: Starting dracut-cmdline-ask.service... Oct 2 19:13:51.830335 systemd-journald[193]: Journal started Oct 2 19:13:51.830375 systemd-journald[193]: Runtime Journal (/run/log/journal/644d22ba8d1947bdac4b5fc61fcc2453) is 6.0M, max 48.4M, 42.4M free. Oct 2 19:13:51.822000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:51.825000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:51.826758 systemd-modules-load[196]: Inserted module 'overlay' Oct 2 19:13:51.832808 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Oct 2 19:13:51.835794 systemd[1]: Started systemd-journald.service. Oct 2 19:13:51.835865 kernel: audit: type=1130 audit(1696274031.832:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:51.832000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:51.836561 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Oct 2 19:13:51.838935 kernel: SCSI subsystem initialized Oct 2 19:13:51.838950 kernel: audit: type=1130 audit(1696274031.835:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:51.835000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:51.848808 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 2 19:13:51.848833 kernel: Loading iSCSI transport class v2.0-870. Oct 2 19:13:51.849213 systemd[1]: Finished dracut-cmdline-ask.service. Oct 2 19:13:51.850299 systemd[1]: Starting dracut-cmdline.service... Oct 2 19:13:51.853063 kernel: audit: type=1130 audit(1696274031.848:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:51.848000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:51.853533 systemd-modules-load[196]: Inserted module 'br_netfilter' Oct 2 19:13:51.854146 kernel: Bridge firewalling registered Oct 2 19:13:51.862081 dracut-cmdline[215]: dracut-dracut-053 Oct 2 19:13:51.864072 dracut-cmdline[215]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=96b0fdb9f11bf1422adc9955c78c8182df387766badfd0b94e08fb9688739ee1 Oct 2 19:13:51.868144 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 2 19:13:51.868160 kernel: device-mapper: uevent: version 1.0.3 Oct 2 19:13:51.868169 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Oct 2 19:13:51.870716 systemd-modules-load[196]: Inserted module 'dm_multipath' Oct 2 19:13:51.871431 systemd[1]: Finished systemd-modules-load.service. Oct 2 19:13:51.871000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:51.873413 systemd[1]: Starting systemd-sysctl.service... Oct 2 19:13:51.875594 kernel: audit: type=1130 audit(1696274031.871:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:51.882334 systemd[1]: Finished systemd-sysctl.service. Oct 2 19:13:51.882000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:51.885806 kernel: audit: type=1130 audit(1696274031.882:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:51.919831 kernel: iscsi: registered transport (tcp) Oct 2 19:13:51.938814 kernel: iscsi: registered transport (qla4xxx) Oct 2 19:13:51.938847 kernel: QLogic iSCSI HBA Driver Oct 2 19:13:51.968051 systemd[1]: Finished dracut-cmdline.service. Oct 2 19:13:51.971934 kernel: audit: type=1130 audit(1696274031.967:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:51.967000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:51.969485 systemd[1]: Starting dracut-pre-udev.service... Oct 2 19:13:51.972489 systemd[1]: Starting iscsid.service... Oct 2 19:13:51.975564 iscsid[367]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Oct 2 19:13:51.975564 iscsid[367]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Oct 2 19:13:51.975564 iscsid[367]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Oct 2 19:13:51.975564 iscsid[367]: If using hardware iscsi like qla4xxx this message can be ignored. Oct 2 19:13:51.975564 iscsid[367]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Oct 2 19:13:51.975564 iscsid[367]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Oct 2 19:13:51.985201 kernel: audit: type=1130 audit(1696274031.979:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:51.979000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:51.977045 systemd[1]: Started iscsid.service. Oct 2 19:13:52.022823 kernel: raid6: avx2x4 gen() 27656 MB/s Oct 2 19:13:52.039827 kernel: raid6: avx2x4 xor() 6618 MB/s Oct 2 19:13:52.056819 kernel: raid6: avx2x2 gen() 30708 MB/s Oct 2 19:13:52.073808 kernel: raid6: avx2x2 xor() 17950 MB/s Oct 2 19:13:52.090815 kernel: raid6: avx2x1 gen() 25053 MB/s Oct 2 19:13:52.107822 kernel: raid6: avx2x1 xor() 15156 MB/s Oct 2 19:13:52.124833 kernel: raid6: sse2x4 gen() 13542 MB/s Oct 2 19:13:52.141834 kernel: raid6: sse2x4 xor() 7031 MB/s Oct 2 19:13:52.158847 kernel: raid6: sse2x2 gen() 14562 MB/s Oct 2 19:13:52.175826 kernel: raid6: sse2x2 xor() 7916 MB/s Oct 2 19:13:52.192833 kernel: raid6: sse2x1 gen() 11085 MB/s Oct 2 19:13:52.210006 kernel: raid6: sse2x1 xor() 6643 MB/s Oct 2 19:13:52.210063 kernel: raid6: using algorithm avx2x2 gen() 30708 MB/s Oct 2 19:13:52.210073 kernel: raid6: .... xor() 17950 MB/s, rmw enabled Oct 2 19:13:52.211298 kernel: raid6: using avx2x2 recovery algorithm Oct 2 19:13:52.223822 kernel: xor: automatically using best checksumming function avx Oct 2 19:13:52.311845 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Oct 2 19:13:52.321672 systemd[1]: Finished dracut-pre-udev.service. Oct 2 19:13:52.322000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:52.322000 audit: BPF prog-id=6 op=LOAD Oct 2 19:13:52.322000 audit: BPF prog-id=7 op=LOAD Oct 2 19:13:52.323233 systemd[1]: Starting systemd-udevd.service... Oct 2 19:13:52.333760 systemd-udevd[398]: Using default interface naming scheme 'v252'. Oct 2 19:13:52.337532 systemd[1]: Started systemd-udevd.service. Oct 2 19:13:52.337000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:52.339051 systemd[1]: Starting dracut-pre-trigger.service... Oct 2 19:13:52.349187 dracut-pre-trigger[405]: rd.md=0: removing MD RAID activation Oct 2 19:13:52.375544 systemd[1]: Finished dracut-pre-trigger.service. Oct 2 19:13:52.375000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:52.377398 systemd[1]: Starting systemd-udev-trigger.service... Oct 2 19:13:52.411177 systemd[1]: Finished systemd-udev-trigger.service. Oct 2 19:13:52.412312 systemd[1]: Starting dracut-initqueue.service... Oct 2 19:13:52.410000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:52.434817 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Oct 2 19:13:52.443807 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 2 19:13:52.444807 kernel: cryptd: max_cpu_qlen set to 1000 Oct 2 19:13:52.456842 kernel: AVX2 version of gcm_enc/dec engaged. Oct 2 19:13:52.456878 kernel: AES CTR mode by8 optimization enabled Oct 2 19:13:52.468815 kernel: libata version 3.00 loaded. Oct 2 19:13:52.470808 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 scanned by (udev-worker) (449) Oct 2 19:13:52.471950 kernel: ata_piix 0000:00:01.1: version 2.13 Oct 2 19:13:52.472142 kernel: scsi host0: ata_piix Oct 2 19:13:52.472258 kernel: scsi host1: ata_piix Oct 2 19:13:52.473394 kernel: ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc0c0 irq 14 Oct 2 19:13:52.473415 kernel: ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc0c8 irq 15 Oct 2 19:13:52.474022 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Oct 2 19:13:52.477952 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Oct 2 19:13:52.480851 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Oct 2 19:13:52.492612 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Oct 2 19:13:52.493994 systemd[1]: Reached target initrd-root-device.target. Oct 2 19:13:52.495192 systemd[1]: Starting disk-uuid.service... Oct 2 19:13:52.497638 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 2 19:13:52.497720 systemd[1]: Finished disk-uuid.service. Oct 2 19:13:52.497000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:52.497000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:52.498816 systemd[1]: Reached target local-fs-pre.target. Oct 2 19:13:52.499691 systemd[1]: Reached target local-fs.target. Oct 2 19:13:52.500198 systemd[1]: Reached target sysinit.target. Oct 2 19:13:52.500678 systemd[1]: Reached target basic.target. Oct 2 19:13:52.501297 systemd[1]: Starting verity-setup.service... Oct 2 19:13:52.632829 kernel: ata2.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Oct 2 19:13:52.632921 kernel: scsi 1:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Oct 2 19:13:52.637849 kernel: device-mapper: verity: sha256 using implementation "sha256-generic" Oct 2 19:13:52.665814 kernel: sr 1:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Oct 2 19:13:52.666003 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Oct 2 19:13:52.674194 systemd[1]: Found device dev-mapper-usr.device. Oct 2 19:13:52.676727 systemd[1]: Mounting sysusr-usr.mount... Oct 2 19:13:52.679274 systemd[1]: Finished verity-setup.service. Oct 2 19:13:52.679000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:52.681849 kernel: sr 1:0:0:0: Attached scsi CD-ROM sr0 Oct 2 19:13:52.754848 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Oct 2 19:13:52.755242 systemd[1]: Mounted sysusr-usr.mount. Oct 2 19:13:53.060741 systemd[1]: Finished dracut-initqueue.service. Oct 2 19:13:53.060000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:53.061412 systemd[1]: Reached target remote-fs-pre.target. Oct 2 19:13:53.062340 systemd[1]: Reached target remote-cryptsetup.target. Oct 2 19:13:53.062501 systemd[1]: Reached target remote-fs.target. Oct 2 19:13:53.063369 systemd[1]: Starting dracut-pre-mount.service... Oct 2 19:13:53.070504 systemd[1]: Finished dracut-pre-mount.service. Oct 2 19:13:53.070000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:53.071836 systemd[1]: Starting systemd-fsck-root.service... Oct 2 19:13:53.080827 systemd-fsck[562]: ROOT: clean, 720/553520 files, 58215/553472 blocks Oct 2 19:13:53.082695 systemd[1]: Finished systemd-fsck-root.service. Oct 2 19:13:53.083000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:53.084542 systemd[1]: Mounting sysroot.mount... Oct 2 19:13:53.090811 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Oct 2 19:13:53.091226 systemd[1]: Mounted sysroot.mount. Oct 2 19:13:53.091344 systemd[1]: Reached target initrd-root-fs.target. Oct 2 19:13:53.093556 systemd[1]: Mounting sysroot-usr.mount... Oct 2 19:13:53.096563 systemd[1]: Mounted sysroot-usr.mount. Oct 2 19:13:53.098660 systemd[1]: Mounting sysroot-usr-share-oem.mount... Oct 2 19:13:53.099322 systemd[1]: Starting initrd-setup-root.service... Oct 2 19:13:53.108097 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Oct 2 19:13:53.108150 kernel: BTRFS info (device vda6): using free space tree Oct 2 19:13:53.108169 kernel: BTRFS info (device vda6): has skinny extents Oct 2 19:13:53.111157 systemd[1]: Mounted sysroot-usr-share-oem.mount. Oct 2 19:13:53.138039 systemd[1]: Finished initrd-setup-root.service. Oct 2 19:13:53.137000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:53.138952 systemd[1]: Starting initrd-setup-root-after-ignition.service... Oct 2 19:13:53.142205 initrd-setup-root-after-ignition[634]: grep: /sysroot/usr/share/oem/oem-release: No such file or directory Oct 2 19:13:53.143526 initrd-setup-root-after-ignition[636]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 2 19:13:53.143935 systemd[1]: Finished initrd-setup-root-after-ignition.service. Oct 2 19:13:53.145000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:53.145206 systemd[1]: Reached target ignition-subsequent.target. Oct 2 19:13:53.146777 systemd[1]: Starting initrd-parse-etc.service... Oct 2 19:13:53.157274 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 2 19:13:53.157364 systemd[1]: Finished initrd-parse-etc.service. Oct 2 19:13:53.157000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:53.157000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:53.158087 systemd[1]: Reached target initrd-fs.target. Oct 2 19:13:53.159356 systemd[1]: Reached target initrd.target. Oct 2 19:13:53.159890 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Oct 2 19:13:53.160534 systemd[1]: Starting dracut-pre-pivot.service... Oct 2 19:13:53.168448 systemd[1]: Finished dracut-pre-pivot.service. Oct 2 19:13:53.168000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:53.169613 systemd[1]: Starting initrd-cleanup.service... Oct 2 19:13:53.177276 systemd[1]: Stopped target remote-cryptsetup.target. Oct 2 19:13:53.177964 systemd[1]: Stopped target timers.target. Oct 2 19:13:53.178904 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 2 19:13:53.179000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:53.179010 systemd[1]: Stopped dracut-pre-pivot.service. Oct 2 19:13:53.179950 systemd[1]: Stopped target initrd.target. Oct 2 19:13:53.180895 systemd[1]: Stopped target basic.target. Oct 2 19:13:53.181976 systemd[1]: Stopped target ignition-subsequent.target. Oct 2 19:13:53.182938 systemd[1]: Stopped target ignition-diskful-subsequent.target. Oct 2 19:13:53.183973 systemd[1]: Stopped target initrd-root-device.target. Oct 2 19:13:53.185045 systemd[1]: Stopped target paths.target. Oct 2 19:13:53.186066 systemd[1]: Stopped target remote-fs.target. Oct 2 19:13:53.187064 systemd[1]: Stopped target remote-fs-pre.target. Oct 2 19:13:53.188010 systemd[1]: Stopped target slices.target. Oct 2 19:13:53.188924 systemd[1]: Stopped target sockets.target. Oct 2 19:13:53.189919 systemd[1]: Stopped target sysinit.target. Oct 2 19:13:53.190852 systemd[1]: Stopped target local-fs.target. Oct 2 19:13:53.191768 systemd[1]: Stopped target local-fs-pre.target. Oct 2 19:13:53.192724 systemd[1]: Stopped target swap.target. Oct 2 19:13:53.193000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:53.193606 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 2 19:13:53.193715 systemd[1]: Stopped dracut-pre-mount.service. Oct 2 19:13:53.194697 systemd[1]: Stopped target cryptsetup.target. Oct 2 19:13:53.195511 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 2 19:13:53.198822 systemd[1]: Stopped systemd-ask-password-console.path. Oct 2 19:13:53.198000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:53.198000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:53.200000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:53.200000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:53.200000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:53.202000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:53.203046 iscsid[367]: iscsid shutting down. Oct 2 19:13:53.202000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:53.198932 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 2 19:13:53.203000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:53.199036 systemd[1]: Stopped dracut-initqueue.service. Oct 2 19:13:53.199294 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 2 19:13:53.199407 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Oct 2 19:13:53.199678 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 2 19:13:53.199796 systemd[1]: Stopped initrd-setup-root.service. Oct 2 19:13:53.200208 systemd[1]: Stopping iscsid.service... Oct 2 19:13:53.200379 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 2 19:13:53.200504 systemd[1]: Stopped kmod-static-nodes.service. Oct 2 19:13:53.200795 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 2 19:13:53.200894 systemd[1]: Stopped systemd-sysctl.service. Oct 2 19:13:53.201972 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 2 19:13:53.202082 systemd[1]: Stopped systemd-modules-load.service. Oct 2 19:13:53.203041 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 2 19:13:53.203144 systemd[1]: Stopped systemd-udev-trigger.service. Oct 2 19:13:53.203791 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 2 19:13:53.203900 systemd[1]: Stopped dracut-pre-trigger.service. Oct 2 19:13:53.204807 systemd[1]: Stopping systemd-udevd.service... Oct 2 19:13:53.213000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:53.213395 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Oct 2 19:13:53.214008 systemd[1]: iscsid.service: Deactivated successfully. Oct 2 19:13:53.214078 systemd[1]: Stopped iscsid.service. Oct 2 19:13:53.217000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:53.217000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:53.215159 systemd[1]: iscsid.socket: Deactivated successfully. Oct 2 19:13:53.217000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:53.215238 systemd[1]: Closed iscsid.socket. Oct 2 19:13:53.215808 systemd[1]: Stopping iscsiuio.service... Oct 2 19:13:53.217084 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 2 19:13:53.217159 systemd[1]: Finished initrd-cleanup.service. Oct 2 19:13:53.218110 systemd[1]: iscsiuio.service: Deactivated successfully. Oct 2 19:13:53.218184 systemd[1]: Stopped iscsiuio.service. Oct 2 19:13:53.219537 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 2 19:13:53.219565 systemd[1]: Closed iscsiuio.socket. Oct 2 19:13:53.223803 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 2 19:13:53.223923 systemd[1]: Stopped systemd-udevd.service. Oct 2 19:13:53.223000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:53.225526 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 2 19:13:53.225567 systemd[1]: Closed systemd-udevd-control.socket. Oct 2 19:13:53.226274 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 2 19:13:53.226302 systemd[1]: Closed systemd-udevd-kernel.socket. Oct 2 19:13:53.228000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:53.227198 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 2 19:13:53.229000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:53.227234 systemd[1]: Stopped dracut-pre-udev.service. Oct 2 19:13:53.229000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:53.228273 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 2 19:13:53.228308 systemd[1]: Stopped dracut-cmdline.service. Oct 2 19:13:53.229656 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 2 19:13:53.229693 systemd[1]: Stopped dracut-cmdline-ask.service. Oct 2 19:13:53.231870 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Oct 2 19:13:53.233000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:53.233325 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 2 19:13:53.233370 systemd[1]: Stopped systemd-vconsole-setup.service. Oct 2 19:13:53.241962 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 2 19:13:53.242048 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Oct 2 19:13:53.241000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:53.241000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:53.242836 systemd[1]: Reached target initrd-switch-root.target. Oct 2 19:13:53.244920 systemd[1]: Starting initrd-switch-root.service... Oct 2 19:13:53.257006 systemd[1]: Switching root. Oct 2 19:13:53.277441 systemd-journald[193]: Journal stopped Oct 2 19:13:55.559339 systemd-journald[193]: Received SIGTERM from PID 1 (systemd). Oct 2 19:13:55.559383 kernel: SELinux: Class mctp_socket not defined in policy. Oct 2 19:13:55.559395 kernel: SELinux: Class anon_inode not defined in policy. Oct 2 19:13:55.559405 kernel: SELinux: the above unknown classes and permissions will be allowed Oct 2 19:13:55.559414 kernel: SELinux: policy capability network_peer_controls=1 Oct 2 19:13:55.559423 kernel: SELinux: policy capability open_perms=1 Oct 2 19:13:55.559432 kernel: SELinux: policy capability extended_socket_class=1 Oct 2 19:13:55.559441 kernel: SELinux: policy capability always_check_network=0 Oct 2 19:13:55.559450 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 2 19:13:55.559459 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 2 19:13:55.559471 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 2 19:13:55.559480 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 2 19:13:55.559490 systemd[1]: Successfully loaded SELinux policy in 37.548ms. Oct 2 19:13:55.559510 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 8.826ms. Oct 2 19:13:55.559521 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 2 19:13:55.559531 systemd[1]: Detected virtualization kvm. Oct 2 19:13:55.559541 systemd[1]: Detected architecture x86-64. Oct 2 19:13:55.559553 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Oct 2 19:13:55.559564 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 2 19:13:55.559575 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 2 19:13:55.559586 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 2 19:13:55.559596 systemd[1]: Stopped initrd-switch-root.service. Oct 2 19:13:55.559606 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 2 19:13:55.559618 systemd[1]: Created slice system-addon\x2dconfig.slice. Oct 2 19:13:55.559627 systemd[1]: Created slice system-addon\x2drun.slice. Oct 2 19:13:55.559640 systemd[1]: Created slice system-getty.slice. Oct 2 19:13:55.559650 systemd[1]: Created slice system-modprobe.slice. Oct 2 19:13:55.559659 systemd[1]: Created slice system-serial\x2dgetty.slice. Oct 2 19:13:55.559669 systemd[1]: Created slice system-system\x2dcloudinit.slice. Oct 2 19:13:55.559680 systemd[1]: Created slice system-systemd\x2dfsck.slice. Oct 2 19:13:55.559690 systemd[1]: Created slice user.slice. Oct 2 19:13:55.559708 systemd[1]: Started systemd-ask-password-console.path. Oct 2 19:13:55.559718 systemd[1]: Started systemd-ask-password-wall.path. Oct 2 19:13:55.559727 systemd[1]: Set up automount boot.automount. Oct 2 19:13:55.559742 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Oct 2 19:13:55.559752 systemd[1]: Stopped target initrd-switch-root.target. Oct 2 19:13:55.559763 systemd[1]: Stopped target initrd-fs.target. Oct 2 19:13:55.559773 systemd[1]: Stopped target initrd-root-fs.target. Oct 2 19:13:55.559794 systemd[1]: Reached target integritysetup.target. Oct 2 19:13:55.559808 systemd[1]: Reached target remote-cryptsetup.target. Oct 2 19:13:55.559821 systemd[1]: Reached target remote-fs.target. Oct 2 19:13:55.559831 systemd[1]: Reached target slices.target. Oct 2 19:13:55.559843 systemd[1]: Reached target swap.target. Oct 2 19:13:55.559853 systemd[1]: Reached target torcx.target. Oct 2 19:13:55.559863 systemd[1]: Reached target veritysetup.target. Oct 2 19:13:55.559872 systemd[1]: Listening on systemd-coredump.socket. Oct 2 19:13:55.559882 systemd[1]: Listening on systemd-initctl.socket. Oct 2 19:13:55.559892 systemd[1]: Listening on systemd-networkd.socket. Oct 2 19:13:55.559901 systemd[1]: Listening on systemd-udevd-control.socket. Oct 2 19:13:55.559911 systemd[1]: Listening on systemd-udevd-kernel.socket. Oct 2 19:13:55.559921 systemd[1]: Listening on systemd-userdbd.socket. Oct 2 19:13:55.559930 systemd[1]: Mounting dev-hugepages.mount... Oct 2 19:13:55.559941 systemd[1]: Mounting dev-mqueue.mount... Oct 2 19:13:55.559951 systemd[1]: Mounting media.mount... Oct 2 19:13:55.559961 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Oct 2 19:13:55.559976 systemd[1]: Mounting sys-kernel-debug.mount... Oct 2 19:13:55.559986 systemd[1]: Mounting sys-kernel-tracing.mount... Oct 2 19:13:55.559996 systemd[1]: Mounting tmp.mount... Oct 2 19:13:55.560005 systemd[1]: Starting flatcar-tmpfiles.service... Oct 2 19:13:55.560016 systemd[1]: ignition-delete-config.service was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 2 19:13:55.560027 systemd[1]: Starting kmod-static-nodes.service... Oct 2 19:13:55.560036 systemd[1]: Starting modprobe@configfs.service... Oct 2 19:13:55.560046 systemd[1]: Starting modprobe@dm_mod.service... Oct 2 19:13:55.560056 systemd[1]: Starting modprobe@drm.service... Oct 2 19:13:55.560065 systemd[1]: Starting modprobe@efi_pstore.service... Oct 2 19:13:55.560075 systemd[1]: Starting modprobe@fuse.service... Oct 2 19:13:55.560085 systemd[1]: Starting modprobe@loop.service... Oct 2 19:13:55.560097 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 2 19:13:55.560111 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 2 19:13:55.560123 systemd[1]: Stopped systemd-fsck-root.service. Oct 2 19:13:55.560132 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 2 19:13:55.560142 systemd[1]: Stopped systemd-fsck-usr.service. Oct 2 19:13:55.560152 kernel: loop: module loaded Oct 2 19:13:55.560161 systemd[1]: Stopped systemd-journald.service. Oct 2 19:13:55.560171 kernel: fuse: init (API version 7.34) Oct 2 19:13:55.560181 systemd[1]: Starting systemd-journald.service... Oct 2 19:13:55.560196 systemd[1]: Starting systemd-modules-load.service... Oct 2 19:13:55.560206 systemd[1]: Starting systemd-network-generator.service... Oct 2 19:13:55.560215 systemd[1]: Starting systemd-remount-fs.service... Oct 2 19:13:55.560227 systemd[1]: Starting systemd-udev-trigger.service... Oct 2 19:13:55.560237 systemd[1]: verity-setup.service: Deactivated successfully. Oct 2 19:13:55.560246 systemd[1]: Stopped verity-setup.service. Oct 2 19:13:55.560256 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Oct 2 19:13:55.560265 systemd[1]: Mounted dev-hugepages.mount. Oct 2 19:13:55.560275 systemd[1]: Mounted dev-mqueue.mount. Oct 2 19:13:55.560288 systemd-journald[750]: Journal started Oct 2 19:13:55.560328 systemd-journald[750]: Runtime Journal (/run/log/journal/644d22ba8d1947bdac4b5fc61fcc2453) is 6.0M, max 48.4M, 42.4M free. Oct 2 19:13:53.399000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 2 19:13:53.434000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 2 19:13:53.435000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 2 19:13:53.435000 audit: BPF prog-id=8 op=LOAD Oct 2 19:13:53.435000 audit: BPF prog-id=8 op=UNLOAD Oct 2 19:13:53.435000 audit: BPF prog-id=9 op=LOAD Oct 2 19:13:53.435000 audit: BPF prog-id=9 op=UNLOAD Oct 2 19:13:55.453000 audit: BPF prog-id=10 op=LOAD Oct 2 19:13:55.453000 audit: BPF prog-id=3 op=UNLOAD Oct 2 19:13:55.453000 audit: BPF prog-id=11 op=LOAD Oct 2 19:13:55.453000 audit: BPF prog-id=12 op=LOAD Oct 2 19:13:55.453000 audit: BPF prog-id=4 op=UNLOAD Oct 2 19:13:55.453000 audit: BPF prog-id=5 op=UNLOAD Oct 2 19:13:55.454000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:55.457000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:55.457000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:55.463000 audit: BPF prog-id=10 op=UNLOAD Oct 2 19:13:55.531000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:55.536000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:55.538000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:55.538000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:55.538000 audit: BPF prog-id=13 op=LOAD Oct 2 19:13:55.539000 audit: BPF prog-id=14 op=LOAD Oct 2 19:13:55.539000 audit: BPF prog-id=15 op=LOAD Oct 2 19:13:55.539000 audit: BPF prog-id=11 op=UNLOAD Oct 2 19:13:55.539000 audit: BPF prog-id=12 op=UNLOAD Oct 2 19:13:55.555000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:55.557000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Oct 2 19:13:55.557000 audit[750]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=4 a1=7ffc7d8dac80 a2=4000 a3=7ffc7d8dad1c items=0 ppid=1 pid=750 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:13:55.557000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Oct 2 19:13:53.493735 /usr/lib/systemd/system-generators/torcx-generator[668]: time="2023-10-02T19:13:53Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.0 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.0 /var/lib/torcx/store]" Oct 2 19:13:55.452527 systemd[1]: Queued start job for default target multi-user.target. Oct 2 19:13:53.494110 /usr/lib/systemd/system-generators/torcx-generator[668]: time="2023-10-02T19:13:53Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 2 19:13:55.561180 systemd[1]: Started systemd-journald.service. Oct 2 19:13:55.452539 systemd[1]: Unnecessary job was removed for dev-vda6.device. Oct 2 19:13:53.494133 /usr/lib/systemd/system-generators/torcx-generator[668]: time="2023-10-02T19:13:53Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 2 19:13:55.455262 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 2 19:13:53.494290 /usr/lib/systemd/system-generators/torcx-generator[668]: time="2023-10-02T19:13:53Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Oct 2 19:13:53.494303 /usr/lib/systemd/system-generators/torcx-generator[668]: time="2023-10-02T19:13:53Z" level=debug msg="skipped missing lower profile" missing profile=oem Oct 2 19:13:53.494334 /usr/lib/systemd/system-generators/torcx-generator[668]: time="2023-10-02T19:13:53Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Oct 2 19:13:53.494347 /usr/lib/systemd/system-generators/torcx-generator[668]: time="2023-10-02T19:13:53Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Oct 2 19:13:53.494566 /usr/lib/systemd/system-generators/torcx-generator[668]: time="2023-10-02T19:13:53Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Oct 2 19:13:53.494596 /usr/lib/systemd/system-generators/torcx-generator[668]: time="2023-10-02T19:13:53Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 2 19:13:53.494607 /usr/lib/systemd/system-generators/torcx-generator[668]: time="2023-10-02T19:13:53Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 2 19:13:55.561000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:53.495000 /usr/lib/systemd/system-generators/torcx-generator[668]: time="2023-10-02T19:13:53Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Oct 2 19:13:53.495033 /usr/lib/systemd/system-generators/torcx-generator[668]: time="2023-10-02T19:13:53Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Oct 2 19:13:53.495050 /usr/lib/systemd/system-generators/torcx-generator[668]: time="2023-10-02T19:13:53Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.0: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.0 Oct 2 19:13:53.495063 /usr/lib/systemd/system-generators/torcx-generator[668]: time="2023-10-02T19:13:53Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Oct 2 19:13:55.562107 systemd[1]: Mounted media.mount. Oct 2 19:13:53.495196 /usr/lib/systemd/system-generators/torcx-generator[668]: time="2023-10-02T19:13:53Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.0: no such file or directory" path=/var/lib/torcx/store/3510.3.0 Oct 2 19:13:53.495216 /usr/lib/systemd/system-generators/torcx-generator[668]: time="2023-10-02T19:13:53Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Oct 2 19:13:55.346544 /usr/lib/systemd/system-generators/torcx-generator[668]: time="2023-10-02T19:13:55Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 19:13:55.346796 /usr/lib/systemd/system-generators/torcx-generator[668]: time="2023-10-02T19:13:55Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 19:13:55.346914 /usr/lib/systemd/system-generators/torcx-generator[668]: time="2023-10-02T19:13:55Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 19:13:55.347073 /usr/lib/systemd/system-generators/torcx-generator[668]: time="2023-10-02T19:13:55Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 19:13:55.347167 /usr/lib/systemd/system-generators/torcx-generator[668]: time="2023-10-02T19:13:55Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Oct 2 19:13:55.347226 /usr/lib/systemd/system-generators/torcx-generator[668]: time="2023-10-02T19:13:55Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Oct 2 19:13:55.562804 systemd[1]: Mounted sys-kernel-debug.mount. Oct 2 19:13:55.563396 systemd[1]: Mounted sys-kernel-tracing.mount. Oct 2 19:13:55.564107 systemd[1]: Mounted tmp.mount. Oct 2 19:13:55.564829 systemd[1]: Finished flatcar-tmpfiles.service. Oct 2 19:13:55.564000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:55.565856 systemd[1]: Finished kmod-static-nodes.service. Oct 2 19:13:55.565000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:55.566837 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 2 19:13:55.566997 systemd[1]: Finished modprobe@configfs.service. Oct 2 19:13:55.566000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:55.566000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:55.567970 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 2 19:13:55.568140 systemd[1]: Finished modprobe@dm_mod.service. Oct 2 19:13:55.568000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:55.568000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:55.569109 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 2 19:13:55.569269 systemd[1]: Finished modprobe@drm.service. Oct 2 19:13:55.569000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:55.569000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:55.570183 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 2 19:13:55.570347 systemd[1]: Finished modprobe@efi_pstore.service. Oct 2 19:13:55.570000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:55.570000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:55.571457 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 2 19:13:55.571614 systemd[1]: Finished modprobe@fuse.service. Oct 2 19:13:55.572000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:55.572000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:55.572536 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 2 19:13:55.572711 systemd[1]: Finished modprobe@loop.service. Oct 2 19:13:55.573000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:55.573000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:55.573690 systemd[1]: Finished systemd-modules-load.service. Oct 2 19:13:55.574000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:55.574870 systemd[1]: Finished systemd-network-generator.service. Oct 2 19:13:55.574000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:55.575918 systemd[1]: Finished systemd-remount-fs.service. Oct 2 19:13:55.575000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:55.577091 systemd[1]: Reached target network-pre.target. Oct 2 19:13:55.579020 systemd[1]: Mounting sys-fs-fuse-connections.mount... Oct 2 19:13:55.580672 systemd[1]: Mounting sys-kernel-config.mount... Oct 2 19:13:55.581510 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 2 19:13:55.582121 systemd[1]: systemd-hwdb-update.service was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc). Oct 2 19:13:55.583261 systemd[1]: Starting systemd-journal-flush.service... Oct 2 19:13:55.584204 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 2 19:13:55.585091 systemd[1]: Starting systemd-random-seed.service... Oct 2 19:13:55.585811 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Oct 2 19:13:55.586724 systemd[1]: Starting systemd-sysctl.service... Oct 2 19:13:55.587518 systemd[1]: systemd-sysusers.service was skipped because no trigger condition checks were met. Oct 2 19:13:55.587000 audit: BPF prog-id=16 op=LOAD Oct 2 19:13:55.587000 audit: BPF prog-id=17 op=LOAD Oct 2 19:13:55.587000 audit: BPF prog-id=6 op=UNLOAD Oct 2 19:13:55.587000 audit: BPF prog-id=7 op=UNLOAD Oct 2 19:13:55.588606 systemd[1]: Starting systemd-udevd.service... Oct 2 19:13:55.591582 systemd-journald[750]: Time spent on flushing to /var/log/journal/644d22ba8d1947bdac4b5fc61fcc2453 is 33.641ms for 916 entries. Oct 2 19:13:55.591582 systemd-journald[750]: System Journal (/var/log/journal/644d22ba8d1947bdac4b5fc61fcc2453) is 8.0M, max 195.6M, 187.6M free. Oct 2 19:13:55.695841 systemd-journald[750]: Received client request to flush runtime journal. Oct 2 19:13:55.695892 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Oct 2 19:13:55.601000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:55.602000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:55.621000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:55.622000 audit: BPF prog-id=18 op=LOAD Oct 2 19:13:55.628000 audit: BPF prog-id=19 op=LOAD Oct 2 19:13:55.628000 audit: BPF prog-id=20 op=LOAD Oct 2 19:13:55.628000 audit: BPF prog-id=21 op=LOAD Oct 2 19:13:55.656000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:55.664000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:55.591038 systemd[1]: Mounted sys-fs-fuse-connections.mount. Oct 2 19:13:55.593331 systemd[1]: Mounted sys-kernel-config.mount. Oct 2 19:13:55.696519 udevadm[768]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Oct 2 19:13:55.600644 systemd[1]: Finished systemd-sysctl.service. Oct 2 19:13:55.601715 systemd[1]: Finished systemd-udev-trigger.service. Oct 2 19:13:55.603399 systemd[1]: Starting systemd-udev-settle.service... Oct 2 19:13:55.605772 systemd-udevd[765]: Using default interface naming scheme 'v252'. Oct 2 19:13:55.621836 systemd[1]: Started systemd-udevd.service. Oct 2 19:13:55.697000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:55.624420 systemd[1]: Starting systemd-networkd.service... Oct 2 19:13:55.629826 systemd[1]: Starting systemd-userdbd.service... Oct 2 19:13:55.655570 systemd[1]: Started systemd-userdbd.service. Oct 2 19:13:55.660842 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Oct 2 19:13:55.662962 systemd[1]: Finished systemd-random-seed.service. Oct 2 19:13:55.664562 systemd[1]: first-boot-complete.target was skipped because of an unmet condition check (ConditionFirstBoot=yes). Oct 2 19:13:55.695746 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Oct 2 19:13:55.696733 systemd[1]: Finished systemd-journal-flush.service. Oct 2 19:13:55.701844 kernel: ACPI: button: Power Button [PWRF] Oct 2 19:13:55.700000 audit[780]: AVC avc: denied { confidentiality } for pid=780 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Oct 2 19:13:55.700000 audit[780]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=55989d117360 a1=32194 a2=7ff2e5199bc5 a3=5 items=106 ppid=765 pid=780 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:13:55.700000 audit: CWD cwd="/" Oct 2 19:13:55.700000 audit: PATH item=0 name=(null) inode=12913 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=1 name=(null) inode=12914 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=2 name=(null) inode=12913 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=3 name=(null) inode=12915 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=4 name=(null) inode=12913 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=5 name=(null) inode=12916 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=6 name=(null) inode=12916 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=7 name=(null) inode=12917 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=8 name=(null) inode=12916 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=9 name=(null) inode=12918 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=10 name=(null) inode=12916 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=11 name=(null) inode=12919 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=12 name=(null) inode=12916 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=13 name=(null) inode=12920 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=14 name=(null) inode=12916 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=15 name=(null) inode=12921 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=16 name=(null) inode=12913 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=17 name=(null) inode=12922 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=18 name=(null) inode=12922 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=19 name=(null) inode=12923 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=20 name=(null) inode=12922 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=21 name=(null) inode=12924 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=22 name=(null) inode=12922 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=23 name=(null) inode=12925 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=24 name=(null) inode=12922 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=25 name=(null) inode=12926 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=26 name=(null) inode=12922 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=27 name=(null) inode=12927 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=28 name=(null) inode=12913 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=29 name=(null) inode=12928 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=30 name=(null) inode=12928 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=31 name=(null) inode=12929 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=32 name=(null) inode=12928 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=33 name=(null) inode=12930 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=34 name=(null) inode=12928 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=35 name=(null) inode=12931 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=36 name=(null) inode=12928 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=37 name=(null) inode=12932 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=38 name=(null) inode=12928 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=39 name=(null) inode=12933 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=40 name=(null) inode=12913 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=41 name=(null) inode=12934 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=42 name=(null) inode=12934 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=43 name=(null) inode=12935 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=44 name=(null) inode=12934 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=45 name=(null) inode=12936 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=46 name=(null) inode=12934 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=47 name=(null) inode=12937 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=48 name=(null) inode=12934 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=49 name=(null) inode=12938 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=50 name=(null) inode=12934 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=51 name=(null) inode=12939 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=52 name=(null) inode=31 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=53 name=(null) inode=12940 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=54 name=(null) inode=12940 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=55 name=(null) inode=12941 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=56 name=(null) inode=12940 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=57 name=(null) inode=12942 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=58 name=(null) inode=12940 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=59 name=(null) inode=12943 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=60 name=(null) inode=12943 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=61 name=(null) inode=12944 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=62 name=(null) inode=12943 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=63 name=(null) inode=12945 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=64 name=(null) inode=12943 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=65 name=(null) inode=12946 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=66 name=(null) inode=12943 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=67 name=(null) inode=12947 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=68 name=(null) inode=12943 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=69 name=(null) inode=12948 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=70 name=(null) inode=12940 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=71 name=(null) inode=12949 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=72 name=(null) inode=12949 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=73 name=(null) inode=12950 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=74 name=(null) inode=12949 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=75 name=(null) inode=12951 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=76 name=(null) inode=12949 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=77 name=(null) inode=12952 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=78 name=(null) inode=12949 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=79 name=(null) inode=12953 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=80 name=(null) inode=12949 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=81 name=(null) inode=12954 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=82 name=(null) inode=12940 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=83 name=(null) inode=12955 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=84 name=(null) inode=12955 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=85 name=(null) inode=12956 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=86 name=(null) inode=12955 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=87 name=(null) inode=12957 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=88 name=(null) inode=12955 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=89 name=(null) inode=12958 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=90 name=(null) inode=12955 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=91 name=(null) inode=12959 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=92 name=(null) inode=12955 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=93 name=(null) inode=12960 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=94 name=(null) inode=12940 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=95 name=(null) inode=12961 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=96 name=(null) inode=12961 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=97 name=(null) inode=12962 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=98 name=(null) inode=12961 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=99 name=(null) inode=12963 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=100 name=(null) inode=12961 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.710830 kernel: piix4_smbus 0000:00:01.3: SMBus Host Controller at 0xb100, revision 0 Oct 2 19:13:55.700000 audit: PATH item=101 name=(null) inode=12964 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=102 name=(null) inode=12961 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=103 name=(null) inode=12965 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=104 name=(null) inode=12961 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PATH item=105 name=(null) inode=12966 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Oct 2 19:13:55.700000 audit: PROCTITLE proctitle="(udev-worker)" Oct 2 19:13:55.708000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:55.707428 systemd-networkd[775]: lo: Link UP Oct 2 19:13:55.707432 systemd-networkd[775]: lo: Gained carrier Oct 2 19:13:55.707867 systemd-networkd[775]: Enumeration completed Oct 2 19:13:55.707955 systemd[1]: Started systemd-networkd.service. Oct 2 19:13:55.707956 systemd-networkd[775]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 2 19:13:55.709181 systemd-networkd[775]: eth0: Link UP Oct 2 19:13:55.709184 systemd-networkd[775]: eth0: Gained carrier Oct 2 19:13:55.722989 systemd-networkd[775]: eth0: DHCPv4 address 10.0.0.99/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 2 19:13:55.724816 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Oct 2 19:13:55.748805 kernel: mousedev: PS/2 mouse device common for all mice Oct 2 19:13:55.804842 kernel: kvm: Nested Virtualization enabled Oct 2 19:13:55.805019 kernel: SVM: kvm: Nested Paging enabled Oct 2 19:13:55.818808 kernel: EDAC MC: Ver: 3.0.0 Oct 2 19:13:55.836129 systemd[1]: Finished systemd-udev-settle.service. Oct 2 19:13:55.836000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:55.837815 systemd[1]: Starting lvm2-activation-early.service... Oct 2 19:13:55.851855 lvm[805]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 2 19:13:55.878955 systemd[1]: Finished lvm2-activation-early.service. Oct 2 19:13:55.878000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:55.879734 systemd[1]: Reached target cryptsetup.target. Oct 2 19:13:55.881333 systemd[1]: Starting lvm2-activation.service... Oct 2 19:13:55.884949 lvm[806]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 2 19:13:55.911934 systemd[1]: Finished lvm2-activation.service. Oct 2 19:13:55.911000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:55.912743 systemd[1]: Reached target local-fs-pre.target. Oct 2 19:13:55.913338 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 2 19:13:55.913363 systemd[1]: Reached target local-fs.target. Oct 2 19:13:55.914003 systemd[1]: Reached target machines.target. Oct 2 19:13:55.914671 systemd[1]: ldconfig.service was skipped because no trigger condition checks were met. Oct 2 19:13:55.915061 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Oct 2 19:13:55.915118 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Oct 2 19:13:55.916358 systemd[1]: Starting systemd-boot-update.service... Oct 2 19:13:55.917865 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Oct 2 19:13:55.918765 systemd[1]: systemd-machine-id-commit.service was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 2 19:13:55.918898 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Oct 2 19:13:55.918939 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Oct 2 19:13:55.919956 systemd[1]: Starting systemd-tmpfiles-setup.service... Oct 2 19:13:55.921126 systemd[1]: boot.automount: Got automount request for /boot, triggered by 807 (bootctl) Oct 2 19:13:55.923547 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Oct 2 19:13:55.924847 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Oct 2 19:13:55.924000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:55.933627 systemd-tmpfiles[809]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Oct 2 19:13:55.935273 systemd-tmpfiles[809]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 2 19:13:55.937796 systemd-tmpfiles[809]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 2 19:13:55.952502 systemd-fsck[814]: fsck.fat 4.2 (2021-01-31) Oct 2 19:13:55.952502 systemd-fsck[814]: /dev/vda1: 790 files, 115092/258078 clusters Oct 2 19:13:55.953884 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Oct 2 19:13:55.955000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:55.956276 systemd[1]: Mounting boot.mount... Oct 2 19:13:55.974706 systemd[1]: Mounted boot.mount. Oct 2 19:13:55.984772 systemd[1]: Finished systemd-boot-update.service. Oct 2 19:13:55.984000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:56.027459 systemd[1]: Finished systemd-tmpfiles-setup.service. Oct 2 19:13:56.027000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:56.029580 systemd[1]: Starting audit-rules.service... Oct 2 19:13:56.030965 systemd[1]: Starting clean-ca-certificates.service... Oct 2 19:13:56.031734 systemd[1]: systemd-journal-catalog-update.service was skipped because of an unmet condition check (ConditionNeedsUpdate=/var). Oct 2 19:13:56.031000 audit: BPF prog-id=22 op=LOAD Oct 2 19:13:56.033373 systemd[1]: Starting systemd-resolved.service... Oct 2 19:13:56.033000 audit: BPF prog-id=23 op=LOAD Oct 2 19:13:56.035386 systemd[1]: Starting systemd-timesyncd.service... Oct 2 19:13:56.036031 systemd[1]: systemd-update-done.service was skipped because no trigger condition checks were met. Oct 2 19:13:56.036963 systemd[1]: Starting systemd-update-utmp.service... Oct 2 19:13:56.037965 systemd[1]: Finished clean-ca-certificates.service. Oct 2 19:13:56.037000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:56.038838 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 2 19:13:56.041000 audit[830]: SYSTEM_BOOT pid=830 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Oct 2 19:13:56.045665 systemd[1]: Finished systemd-update-utmp.service. Oct 2 19:13:56.045000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:56.057000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Oct 2 19:13:56.057000 audit[840]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7fffd247b440 a2=420 a3=0 items=0 ppid=820 pid=840 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:13:56.057000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Oct 2 19:13:56.058240 augenrules[840]: No rules Oct 2 19:13:56.058694 systemd[1]: Finished audit-rules.service. Oct 2 19:13:56.078591 systemd[1]: Started systemd-timesyncd.service. Oct 2 19:13:56.079438 systemd[1]: Reached target time-set.target. Oct 2 19:13:56.612824 systemd-timesyncd[827]: Contacted time server 10.0.0.1:123 (10.0.0.1). Oct 2 19:13:56.612881 systemd-timesyncd[827]: Initial clock synchronization to Mon 2023-10-02 19:13:56.612741 UTC. Oct 2 19:13:56.620376 systemd-resolved[823]: Positive Trust Anchors: Oct 2 19:13:56.620397 systemd-resolved[823]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 2 19:13:56.620425 systemd-resolved[823]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 2 19:13:56.633165 systemd-resolved[823]: Defaulting to hostname 'linux'. Oct 2 19:13:56.634504 systemd[1]: Started systemd-resolved.service. Oct 2 19:13:56.635199 systemd[1]: Reached target network.target. Oct 2 19:13:56.635760 systemd[1]: Reached target nss-lookup.target. Oct 2 19:13:56.636289 systemd[1]: Reached target sysinit.target. Oct 2 19:13:56.636949 systemd[1]: Started motdgen.path. Oct 2 19:13:56.637423 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Oct 2 19:13:56.638280 systemd[1]: Started logrotate.timer. Oct 2 19:13:56.638805 systemd[1]: Started mdadm.timer. Oct 2 19:13:56.639269 systemd[1]: Started systemd-tmpfiles-clean.timer. Oct 2 19:13:56.639827 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 2 19:13:56.639870 systemd[1]: Reached target paths.target. Oct 2 19:13:56.640343 systemd[1]: Reached target timers.target. Oct 2 19:13:56.641181 systemd[1]: Listening on dbus.socket. Oct 2 19:13:56.642812 systemd[1]: Starting docker.socket... Oct 2 19:13:56.645504 systemd[1]: Listening on sshd.socket. Oct 2 19:13:56.646078 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Oct 2 19:13:56.646427 systemd[1]: Listening on docker.socket. Oct 2 19:13:56.646996 systemd[1]: Reached target sockets.target. Oct 2 19:13:56.647498 systemd[1]: Reached target basic.target. Oct 2 19:13:56.648014 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Oct 2 19:13:56.648038 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Oct 2 19:13:56.648877 systemd[1]: Starting containerd.service... Oct 2 19:13:56.650351 systemd[1]: Starting dbus.service... Oct 2 19:13:56.651463 systemd[1]: Starting enable-oem-cloudinit.service... Oct 2 19:13:56.652855 systemd[1]: Starting extend-filesystems.service... Oct 2 19:13:56.653489 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Oct 2 19:13:56.654246 systemd[1]: Starting motdgen.service... Oct 2 19:13:56.655601 systemd[1]: Starting ssh-key-proc-cmdline.service... Oct 2 19:13:56.656931 systemd[1]: Starting sshd-keygen.service... Oct 2 19:13:56.659415 systemd[1]: Starting systemd-logind.service... Oct 2 19:13:56.660046 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Oct 2 19:13:56.660092 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 2 19:13:56.660381 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 2 19:13:56.661107 jq[850]: false Oct 2 19:13:56.661519 systemd[1]: Starting update-engine.service... Oct 2 19:13:56.663512 systemd[1]: Starting update-ssh-keys-after-ignition.service... Oct 2 19:13:56.665476 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 2 19:13:56.665621 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Oct 2 19:13:56.665879 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 2 19:13:56.666012 systemd[1]: Finished ssh-key-proc-cmdline.service. Oct 2 19:13:56.669900 jq[862]: true Oct 2 19:13:56.673152 extend-filesystems[851]: Found sr0 Oct 2 19:13:56.674293 extend-filesystems[851]: Found vda Oct 2 19:13:56.674293 extend-filesystems[851]: Found vda1 Oct 2 19:13:56.674293 extend-filesystems[851]: Found vda2 Oct 2 19:13:56.674293 extend-filesystems[851]: Found vda3 Oct 2 19:13:56.676659 extend-filesystems[851]: Found usr Oct 2 19:13:56.676659 extend-filesystems[851]: Found vda4 Oct 2 19:13:56.676659 extend-filesystems[851]: Found vda6 Oct 2 19:13:56.676659 extend-filesystems[851]: Found vda7 Oct 2 19:13:56.676659 extend-filesystems[851]: Found vda9 Oct 2 19:13:56.676659 extend-filesystems[851]: Checking size of /dev/vda9 Oct 2 19:13:56.675157 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Oct 2 19:13:56.684404 jq[866]: false Oct 2 19:13:56.675286 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service being skipped. Oct 2 19:13:56.687505 extend-filesystems[851]: Old size kept for /dev/vda9 Oct 2 19:13:56.689185 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 2 19:13:56.689381 systemd[1]: Finished extend-filesystems.service. Oct 2 19:13:56.695454 dbus-daemon[849]: [system] SELinux support is enabled Oct 2 19:13:56.696037 systemd[1]: Started dbus.service. Oct 2 19:13:56.698183 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 2 19:13:56.698202 systemd[1]: Reached target system-config.target. Oct 2 19:13:56.698939 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 2 19:13:56.698954 systemd[1]: Reached target user-config.target. Oct 2 19:13:56.700326 systemd[1]: motdgen.service: Deactivated successfully. Oct 2 19:13:56.700458 systemd[1]: Finished motdgen.service. Oct 2 19:13:56.713932 env[864]: time="2023-10-02T19:13:56.713808939Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Oct 2 19:13:56.732718 systemd-logind[855]: Watching system buttons on /dev/input/event1 (Power Button) Oct 2 19:13:56.732818 systemd[1]: Finished sshd-keygen.service. Oct 2 19:13:56.733598 systemd-logind[855]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Oct 2 19:13:56.733990 systemd-logind[855]: New seat seat0. Oct 2 19:13:56.734465 systemd[1]: Starting issuegen.service... Oct 2 19:13:56.735791 systemd[1]: Started systemd-logind.service. Oct 2 19:13:56.737221 env[864]: time="2023-10-02T19:13:56.737177903Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Oct 2 19:13:56.738684 env[864]: time="2023-10-02T19:13:56.738665623Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Oct 2 19:13:56.740107 env[864]: time="2023-10-02T19:13:56.740063275Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.132-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Oct 2 19:13:56.740107 env[864]: time="2023-10-02T19:13:56.740103119Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Oct 2 19:13:56.740270 env[864]: time="2023-10-02T19:13:56.740252309Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Oct 2 19:13:56.740297 env[864]: time="2023-10-02T19:13:56.740269592Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Oct 2 19:13:56.740297 env[864]: time="2023-10-02T19:13:56.740281644Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Oct 2 19:13:56.740297 env[864]: time="2023-10-02T19:13:56.740290321Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Oct 2 19:13:56.740383 env[864]: time="2023-10-02T19:13:56.740368938Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Oct 2 19:13:56.740409 systemd[1]: issuegen.service: Deactivated successfully. Oct 2 19:13:56.740526 systemd[1]: Finished issuegen.service. Oct 2 19:13:56.740591 env[864]: time="2023-10-02T19:13:56.740575516Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Oct 2 19:13:56.740693 env[864]: time="2023-10-02T19:13:56.740676976Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Oct 2 19:13:56.740720 env[864]: time="2023-10-02T19:13:56.740693898Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Oct 2 19:13:56.740750 env[864]: time="2023-10-02T19:13:56.740723042Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Oct 2 19:13:56.740772 env[864]: time="2023-10-02T19:13:56.740750253Z" level=info msg="metadata content store policy set" policy=shared Oct 2 19:13:56.741133 env[864]: time="2023-10-02T19:13:56.741112813Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Oct 2 19:13:56.741246 env[864]: time="2023-10-02T19:13:56.741223301Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Oct 2 19:13:56.741246 env[864]: time="2023-10-02T19:13:56.741245582Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Oct 2 19:13:56.741322 env[864]: time="2023-10-02T19:13:56.741269547Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Oct 2 19:13:56.741322 env[864]: time="2023-10-02T19:13:56.741281690Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Oct 2 19:13:56.741322 env[864]: time="2023-10-02T19:13:56.741293122Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Oct 2 19:13:56.741322 env[864]: time="2023-10-02T19:13:56.741303701Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Oct 2 19:13:56.741322 env[864]: time="2023-10-02T19:13:56.741317598Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Oct 2 19:13:56.741432 env[864]: time="2023-10-02T19:13:56.741330291Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Oct 2 19:13:56.741432 env[864]: time="2023-10-02T19:13:56.741342043Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Oct 2 19:13:56.741432 env[864]: time="2023-10-02T19:13:56.741352273Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Oct 2 19:13:56.741432 env[864]: time="2023-10-02T19:13:56.741362652Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Oct 2 19:13:56.741432 env[864]: time="2023-10-02T19:13:56.741408378Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Oct 2 19:13:56.741525 env[864]: time="2023-10-02T19:13:56.741448273Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Oct 2 19:13:56.741652 env[864]: time="2023-10-02T19:13:56.741635864Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Oct 2 19:13:56.741678 env[864]: time="2023-10-02T19:13:56.741659819Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Oct 2 19:13:56.741678 env[864]: time="2023-10-02T19:13:56.741671010Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Oct 2 19:13:56.741717 env[864]: time="2023-10-02T19:13:56.741706206Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Oct 2 19:13:56.741738 env[864]: time="2023-10-02T19:13:56.741717247Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Oct 2 19:13:56.741738 env[864]: time="2023-10-02T19:13:56.741728819Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Oct 2 19:13:56.741785 env[864]: time="2023-10-02T19:13:56.741747804Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Oct 2 19:13:56.741785 env[864]: time="2023-10-02T19:13:56.741758975Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Oct 2 19:13:56.741785 env[864]: time="2023-10-02T19:13:56.741770216Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Oct 2 19:13:56.741785 env[864]: time="2023-10-02T19:13:56.741780015Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Oct 2 19:13:56.741911 env[864]: time="2023-10-02T19:13:56.741790104Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Oct 2 19:13:56.741911 env[864]: time="2023-10-02T19:13:56.741801756Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Oct 2 19:13:56.741911 env[864]: time="2023-10-02T19:13:56.741898447Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Oct 2 19:13:56.741973 env[864]: time="2023-10-02T19:13:56.741911872Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Oct 2 19:13:56.741973 env[864]: time="2023-10-02T19:13:56.741923905Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Oct 2 19:13:56.741973 env[864]: time="2023-10-02T19:13:56.741934034Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Oct 2 19:13:56.741973 env[864]: time="2023-10-02T19:13:56.741947389Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Oct 2 19:13:56.741973 env[864]: time="2023-10-02T19:13:56.741956716Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Oct 2 19:13:56.741973 env[864]: time="2023-10-02T19:13:56.741973317Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Oct 2 19:13:56.742085 env[864]: time="2023-10-02T19:13:56.742004115Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Oct 2 19:13:56.742249 systemd[1]: Starting systemd-user-sessions.service... Oct 2 19:13:56.742614 env[864]: time="2023-10-02T19:13:56.742555019Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Oct 2 19:13:56.744242 env[864]: time="2023-10-02T19:13:56.742614109Z" level=info msg="Connect containerd service" Oct 2 19:13:56.744242 env[864]: time="2023-10-02T19:13:56.742643284Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Oct 2 19:13:56.746204 env[864]: time="2023-10-02T19:13:56.746171592Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 2 19:13:56.747239 env[864]: time="2023-10-02T19:13:56.747216001Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 2 19:13:56.747267 env[864]: time="2023-10-02T19:13:56.747209239Z" level=info msg="Start subscribing containerd event" Oct 2 19:13:56.747301 env[864]: time="2023-10-02T19:13:56.747291563Z" level=info msg="Start recovering state" Oct 2 19:13:56.747368 env[864]: time="2023-10-02T19:13:56.747256016Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 2 19:13:56.747408 env[864]: time="2023-10-02T19:13:56.747396530Z" level=info msg="containerd successfully booted in 0.039681s" Oct 2 19:13:56.747448 systemd[1]: Started containerd.service. Oct 2 19:13:56.747500 env[864]: time="2023-10-02T19:13:56.747381311Z" level=info msg="Start event monitor" Oct 2 19:13:56.747533 env[864]: time="2023-10-02T19:13:56.747513740Z" level=info msg="Start snapshots syncer" Oct 2 19:13:56.747555 env[864]: time="2023-10-02T19:13:56.747536783Z" level=info msg="Start cni network conf syncer for default" Oct 2 19:13:56.747555 env[864]: time="2023-10-02T19:13:56.747546722Z" level=info msg="Start streaming server" Oct 2 19:13:56.748807 update_engine[860]: I1002 19:13:56.748567 860 main.cc:92] Flatcar Update Engine starting Oct 2 19:13:56.750117 systemd[1]: Finished systemd-user-sessions.service. Oct 2 19:13:56.751931 systemd[1]: Started getty@tty1.service. Oct 2 19:13:56.752380 update_engine[860]: I1002 19:13:56.752347 860 update_check_scheduler.cc:74] Next update check in 2m14s Oct 2 19:13:56.753312 systemd[1]: Started serial-getty@ttyS0.service. Oct 2 19:13:56.754046 systemd[1]: Reached target getty.target. Oct 2 19:13:56.754806 systemd[1]: Started update-engine.service. Oct 2 19:13:56.756633 systemd[1]: Started locksmithd.service. Oct 2 19:13:56.757310 systemd[1]: Reached target multi-user.target. Oct 2 19:13:56.758738 systemd[1]: Starting systemd-update-utmp-runlevel.service... Oct 2 19:13:56.764888 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Oct 2 19:13:56.764995 systemd[1]: Finished systemd-update-utmp-runlevel.service. Oct 2 19:13:56.765764 systemd[1]: Startup finished in 557ms (kernel) + 1.657s (initrd) + 2.877s (userspace) = 5.092s. Oct 2 19:13:56.805213 locksmithd[900]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 2 19:13:57.276016 systemd[1]: Created slice system-sshd.slice. Oct 2 19:13:57.277045 systemd[1]: Started sshd@0-10.0.0.99:22-10.0.0.1:40196.service. Oct 2 19:13:57.323935 sshd[907]: Accepted publickey for core from 10.0.0.1 port 40196 ssh2: RSA SHA256:9wRqOmzBU7I1L73Sd3XbDPVeoZziQ4I3fHnP0PJ8idM Oct 2 19:13:57.325552 sshd[907]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 19:13:57.334929 systemd-logind[855]: New session 1 of user core. Oct 2 19:13:57.336044 systemd[1]: Created slice user-500.slice. Oct 2 19:13:57.337260 systemd[1]: Starting user-runtime-dir@500.service... Oct 2 19:13:57.344443 systemd[1]: Finished user-runtime-dir@500.service. Oct 2 19:13:57.345720 systemd[1]: Starting user@500.service... Oct 2 19:13:57.348433 (systemd)[910]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 2 19:13:57.372008 systemd-networkd[775]: eth0: Gained IPv6LL Oct 2 19:13:57.413037 systemd[910]: Queued start job for default target default.target. Oct 2 19:13:57.413529 systemd[910]: Reached target paths.target. Oct 2 19:13:57.413548 systemd[910]: Reached target sockets.target. Oct 2 19:13:57.413560 systemd[910]: Reached target timers.target. Oct 2 19:13:57.413571 systemd[910]: Reached target basic.target. Oct 2 19:13:57.413605 systemd[910]: Reached target default.target. Oct 2 19:13:57.413629 systemd[910]: Startup finished in 59ms. Oct 2 19:13:57.413716 systemd[1]: Started user@500.service. Oct 2 19:13:57.414828 systemd[1]: Started session-1.scope. Oct 2 19:13:57.463892 systemd[1]: Started sshd@1-10.0.0.99:22-10.0.0.1:40200.service. Oct 2 19:13:57.503194 sshd[919]: Accepted publickey for core from 10.0.0.1 port 40200 ssh2: RSA SHA256:9wRqOmzBU7I1L73Sd3XbDPVeoZziQ4I3fHnP0PJ8idM Oct 2 19:13:57.504255 sshd[919]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 19:13:57.507288 systemd-logind[855]: New session 2 of user core. Oct 2 19:13:57.507935 systemd[1]: Started session-2.scope. Oct 2 19:13:57.560359 sshd[919]: pam_unix(sshd:session): session closed for user core Oct 2 19:13:57.563201 systemd[1]: Started sshd@2-10.0.0.99:22-10.0.0.1:40206.service. Oct 2 19:13:57.563571 systemd[1]: sshd@1-10.0.0.99:22-10.0.0.1:40200.service: Deactivated successfully. Oct 2 19:13:57.564038 systemd[1]: session-2.scope: Deactivated successfully. Oct 2 19:13:57.564409 systemd-logind[855]: Session 2 logged out. Waiting for processes to exit. Oct 2 19:13:57.565031 systemd-logind[855]: Removed session 2. Oct 2 19:13:57.603280 sshd[924]: Accepted publickey for core from 10.0.0.1 port 40206 ssh2: RSA SHA256:9wRqOmzBU7I1L73Sd3XbDPVeoZziQ4I3fHnP0PJ8idM Oct 2 19:13:57.604244 sshd[924]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 19:13:57.607155 systemd-logind[855]: New session 3 of user core. Oct 2 19:13:57.607954 systemd[1]: Started session-3.scope. Oct 2 19:13:57.656324 sshd[924]: pam_unix(sshd:session): session closed for user core Oct 2 19:13:57.658905 systemd[1]: sshd@2-10.0.0.99:22-10.0.0.1:40206.service: Deactivated successfully. Oct 2 19:13:57.659383 systemd[1]: session-3.scope: Deactivated successfully. Oct 2 19:13:57.659900 systemd-logind[855]: Session 3 logged out. Waiting for processes to exit. Oct 2 19:13:57.660792 systemd[1]: Started sshd@3-10.0.0.99:22-10.0.0.1:40212.service. Oct 2 19:13:57.661419 systemd-logind[855]: Removed session 3. Oct 2 19:13:57.702191 sshd[931]: Accepted publickey for core from 10.0.0.1 port 40212 ssh2: RSA SHA256:9wRqOmzBU7I1L73Sd3XbDPVeoZziQ4I3fHnP0PJ8idM Oct 2 19:13:57.703091 sshd[931]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 19:13:57.706176 systemd-logind[855]: New session 4 of user core. Oct 2 19:13:57.706854 systemd[1]: Started session-4.scope. Oct 2 19:13:57.760705 sshd[931]: pam_unix(sshd:session): session closed for user core Oct 2 19:13:57.763242 systemd[1]: sshd@3-10.0.0.99:22-10.0.0.1:40212.service: Deactivated successfully. Oct 2 19:13:57.763706 systemd[1]: session-4.scope: Deactivated successfully. Oct 2 19:13:57.764121 systemd-logind[855]: Session 4 logged out. Waiting for processes to exit. Oct 2 19:13:57.765092 systemd[1]: Started sshd@4-10.0.0.99:22-10.0.0.1:40216.service. Oct 2 19:13:57.765683 systemd-logind[855]: Removed session 4. Oct 2 19:13:57.822159 sshd[937]: Accepted publickey for core from 10.0.0.1 port 40216 ssh2: RSA SHA256:9wRqOmzBU7I1L73Sd3XbDPVeoZziQ4I3fHnP0PJ8idM Oct 2 19:13:57.823098 sshd[937]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 19:13:57.826175 systemd-logind[855]: New session 5 of user core. Oct 2 19:13:57.827031 systemd[1]: Started session-5.scope. Oct 2 19:13:57.909654 sudo[941]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 2 19:13:57.909855 sudo[941]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 19:13:57.919022 dbus-daemon[849]: Э5\xacwU: received setenforce notice (enforcing=-1509491856) Oct 2 19:13:57.921686 sudo[941]: pam_unix(sudo:session): session closed for user root Oct 2 19:13:57.922959 sshd[937]: pam_unix(sshd:session): session closed for user core Oct 2 19:13:57.926348 systemd[1]: Started sshd@5-10.0.0.99:22-10.0.0.1:40222.service. Oct 2 19:13:57.926726 systemd[1]: sshd@4-10.0.0.99:22-10.0.0.1:40216.service: Deactivated successfully. Oct 2 19:13:57.927237 systemd[1]: session-5.scope: Deactivated successfully. Oct 2 19:13:57.927793 systemd-logind[855]: Session 5 logged out. Waiting for processes to exit. Oct 2 19:13:57.928724 systemd-logind[855]: Removed session 5. Oct 2 19:13:57.968143 sshd[944]: Accepted publickey for core from 10.0.0.1 port 40222 ssh2: RSA SHA256:9wRqOmzBU7I1L73Sd3XbDPVeoZziQ4I3fHnP0PJ8idM Oct 2 19:13:57.969365 sshd[944]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 19:13:57.972490 systemd-logind[855]: New session 6 of user core. Oct 2 19:13:57.973228 systemd[1]: Started session-6.scope. Oct 2 19:13:58.024681 sudo[949]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 2 19:13:58.024909 sudo[949]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 19:13:58.027449 sudo[949]: pam_unix(sudo:session): session closed for user root Oct 2 19:13:58.031446 sudo[948]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Oct 2 19:13:58.031607 sudo[948]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 19:13:58.039507 systemd[1]: Stopping audit-rules.service... Oct 2 19:13:58.039000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 2 19:13:58.040698 auditctl[952]: No rules Oct 2 19:13:58.040939 systemd[1]: audit-rules.service: Deactivated successfully. Oct 2 19:13:58.041059 systemd[1]: Stopped audit-rules.service. Oct 2 19:13:58.041245 kernel: kauditd_printk_skb: 226 callbacks suppressed Oct 2 19:13:58.041279 kernel: audit: type=1305 audit(1696274038.039:124): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 2 19:13:58.042139 systemd[1]: Starting audit-rules.service... Oct 2 19:13:58.039000 audit[952]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffcf3837f70 a2=420 a3=0 items=0 ppid=1 pid=952 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:13:58.044945 kernel: audit: type=1300 audit(1696274038.039:124): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffcf3837f70 a2=420 a3=0 items=0 ppid=1 pid=952 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:13:58.044979 kernel: audit: type=1327 audit(1696274038.039:124): proctitle=2F7362696E2F617564697463746C002D44 Oct 2 19:13:58.039000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Oct 2 19:13:58.040000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:58.047867 kernel: audit: type=1131 audit(1696274038.040:125): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:58.057986 augenrules[969]: No rules Oct 2 19:13:58.058453 systemd[1]: Finished audit-rules.service. Oct 2 19:13:58.057000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:58.059375 sudo[948]: pam_unix(sudo:session): session closed for user root Oct 2 19:13:58.060818 sshd[944]: pam_unix(sshd:session): session closed for user core Oct 2 19:13:58.062994 systemd[1]: sshd@5-10.0.0.99:22-10.0.0.1:40222.service: Deactivated successfully. Oct 2 19:13:58.063740 systemd[1]: session-6.scope: Deactivated successfully. Oct 2 19:13:58.064320 systemd-logind[855]: Session 6 logged out. Waiting for processes to exit. Oct 2 19:13:58.064986 systemd-logind[855]: Removed session 6. Oct 2 19:13:58.058000 audit[948]: USER_END pid=948 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 19:13:58.074055 kernel: audit: type=1130 audit(1696274038.057:126): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:58.074101 kernel: audit: type=1106 audit(1696274038.058:127): pid=948 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 19:13:58.074124 kernel: audit: type=1104 audit(1696274038.058:128): pid=948 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 19:13:58.058000 audit[948]: CRED_DISP pid=948 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 19:13:58.074577 systemd[1]: Started sshd@6-10.0.0.99:22-10.0.0.1:40224.service. Oct 2 19:13:58.060000 audit[944]: USER_END pid=944 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 19:13:58.080548 kernel: audit: type=1106 audit(1696274038.060:129): pid=944 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 19:13:58.080615 kernel: audit: type=1104 audit(1696274038.060:130): pid=944 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 19:13:58.060000 audit[944]: CRED_DISP pid=944 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 19:13:58.062000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.99:22-10.0.0.1:40222 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:58.092984 kernel: audit: type=1131 audit(1696274038.062:131): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.99:22-10.0.0.1:40222 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:58.074000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.99:22-10.0.0.1:40224 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:58.118000 audit[975]: USER_ACCT pid=975 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 19:13:58.119184 sshd[975]: Accepted publickey for core from 10.0.0.1 port 40224 ssh2: RSA SHA256:9wRqOmzBU7I1L73Sd3XbDPVeoZziQ4I3fHnP0PJ8idM Oct 2 19:13:58.118000 audit[975]: CRED_ACQ pid=975 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 19:13:58.118000 audit[975]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fff3b3396d0 a2=3 a3=0 items=0 ppid=1 pid=975 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 19:13:58.118000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Oct 2 19:13:58.120032 sshd[975]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 19:13:58.123120 systemd-logind[855]: New session 7 of user core. Oct 2 19:13:58.123812 systemd[1]: Started session-7.scope. Oct 2 19:13:58.126000 audit[975]: USER_START pid=975 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 19:13:58.127000 audit[977]: CRED_ACQ pid=977 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 19:13:58.175109 sshd[975]: pam_unix(sshd:session): session closed for user core Oct 2 19:13:58.175000 audit[975]: USER_END pid=975 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 19:13:58.175000 audit[975]: CRED_DISP pid=975 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 19:13:58.177418 systemd[1]: sshd@6-10.0.0.99:22-10.0.0.1:40224.service: Deactivated successfully. Oct 2 19:13:58.176000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.99:22-10.0.0.1:40224 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 19:13:58.178371 systemd[1]: session-7.scope: Deactivated successfully. Oct 2 19:13:58.179145 systemd-logind[855]: Session 7 logged out. Waiting for processes to exit. Oct 2 19:13:58.179885 systemd-logind[855]: Removed session 7.