Oct 2 18:42:21.785873 kernel: Booting Linux on physical CPU 0x0000000000 [0x413fd0c1] Oct 2 18:42:21.785893 kernel: Linux version 5.15.132-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP PREEMPT Mon Oct 2 17:55:37 -00 2023 Oct 2 18:42:21.785901 kernel: efi: EFI v2.70 by EDK II Oct 2 18:42:21.785906 kernel: efi: SMBIOS 3.0=0xd9260000 ACPI 2.0=0xd9240000 MEMATTR=0xda32b018 RNG=0xd9220018 MEMRESERVE=0xd9521c18 Oct 2 18:42:21.785911 kernel: random: crng init done Oct 2 18:42:21.785917 kernel: ACPI: Early table checksum verification disabled Oct 2 18:42:21.785923 kernel: ACPI: RSDP 0x00000000D9240000 000024 (v02 BOCHS ) Oct 2 18:42:21.785930 kernel: ACPI: XSDT 0x00000000D9230000 000064 (v01 BOCHS BXPC 00000001 01000013) Oct 2 18:42:21.785936 kernel: ACPI: FACP 0x00000000D91E0000 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 18:42:21.785941 kernel: ACPI: DSDT 0x00000000D91F0000 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 18:42:21.785947 kernel: ACPI: APIC 0x00000000D91D0000 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 18:42:21.785952 kernel: ACPI: PPTT 0x00000000D91C0000 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 18:42:21.785957 kernel: ACPI: GTDT 0x00000000D91B0000 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 18:42:21.785963 kernel: ACPI: MCFG 0x00000000D91A0000 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 18:42:21.785971 kernel: ACPI: SPCR 0x00000000D9190000 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 18:42:21.785977 kernel: ACPI: DBG2 0x00000000D9180000 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 18:42:21.785983 kernel: ACPI: IORT 0x00000000D9170000 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 18:42:21.785989 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Oct 2 18:42:21.785994 kernel: NUMA: Failed to initialise from firmware Oct 2 18:42:21.786000 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Oct 2 18:42:21.786006 kernel: NUMA: NODE_DATA [mem 0xdcb0b900-0xdcb10fff] Oct 2 18:42:21.786012 kernel: Zone ranges: Oct 2 18:42:21.786018 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Oct 2 18:42:21.786025 kernel: DMA32 empty Oct 2 18:42:21.786031 kernel: Normal empty Oct 2 18:42:21.786043 kernel: Movable zone start for each node Oct 2 18:42:21.786056 kernel: Early memory node ranges Oct 2 18:42:21.786062 kernel: node 0: [mem 0x0000000040000000-0x00000000d924ffff] Oct 2 18:42:21.786068 kernel: node 0: [mem 0x00000000d9250000-0x00000000d951ffff] Oct 2 18:42:21.786075 kernel: node 0: [mem 0x00000000d9520000-0x00000000dc7fffff] Oct 2 18:42:21.786081 kernel: node 0: [mem 0x00000000dc800000-0x00000000dc88ffff] Oct 2 18:42:21.786088 kernel: node 0: [mem 0x00000000dc890000-0x00000000dc89ffff] Oct 2 18:42:21.786095 kernel: node 0: [mem 0x00000000dc8a0000-0x00000000dc9bffff] Oct 2 18:42:21.786101 kernel: node 0: [mem 0x00000000dc9c0000-0x00000000dcffffff] Oct 2 18:42:21.786108 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Oct 2 18:42:21.786115 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Oct 2 18:42:21.786122 kernel: psci: probing for conduit method from ACPI. Oct 2 18:42:21.786128 kernel: psci: PSCIv1.1 detected in firmware. Oct 2 18:42:21.786134 kernel: psci: Using standard PSCI v0.2 function IDs Oct 2 18:42:21.786140 kernel: psci: Trusted OS migration not required Oct 2 18:42:21.786148 kernel: psci: SMC Calling Convention v1.1 Oct 2 18:42:21.786154 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Oct 2 18:42:21.786161 kernel: ACPI: SRAT not present Oct 2 18:42:21.786167 kernel: percpu: Embedded 29 pages/cpu s79960 r8192 d30632 u118784 Oct 2 18:42:21.786173 kernel: pcpu-alloc: s79960 r8192 d30632 u118784 alloc=29*4096 Oct 2 18:42:21.786180 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Oct 2 18:42:21.786186 kernel: Detected PIPT I-cache on CPU0 Oct 2 18:42:21.786192 kernel: CPU features: detected: GIC system register CPU interface Oct 2 18:42:21.786198 kernel: CPU features: detected: Hardware dirty bit management Oct 2 18:42:21.786204 kernel: CPU features: detected: Spectre-v4 Oct 2 18:42:21.786217 kernel: CPU features: detected: Spectre-BHB Oct 2 18:42:21.786225 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 2 18:42:21.786232 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 2 18:42:21.786245 kernel: CPU features: detected: ARM erratum 1418040 Oct 2 18:42:21.786252 kernel: Built 1 zonelists, mobility grouping on. Total pages: 633024 Oct 2 18:42:21.786259 kernel: Policy zone: DMA Oct 2 18:42:21.786266 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=684fe6a2259d7fb96810743ab87aaaa03d9f185b113bd6990a64d1079e5672ca Oct 2 18:42:21.786272 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Oct 2 18:42:21.786278 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 2 18:42:21.786284 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 2 18:42:21.786290 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 2 18:42:21.786297 kernel: Memory: 2459280K/2572288K available (9792K kernel code, 2092K rwdata, 7548K rodata, 34560K init, 779K bss, 113008K reserved, 0K cma-reserved) Oct 2 18:42:21.786304 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 2 18:42:21.786310 kernel: trace event string verifier disabled Oct 2 18:42:21.786316 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 2 18:42:21.786323 kernel: rcu: RCU event tracing is enabled. Oct 2 18:42:21.786330 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 2 18:42:21.786336 kernel: Trampoline variant of Tasks RCU enabled. Oct 2 18:42:21.786342 kernel: Tracing variant of Tasks RCU enabled. Oct 2 18:42:21.786348 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 2 18:42:21.786354 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 2 18:42:21.786360 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 2 18:42:21.786366 kernel: GICv3: 256 SPIs implemented Oct 2 18:42:21.786374 kernel: GICv3: 0 Extended SPIs implemented Oct 2 18:42:21.786380 kernel: GICv3: Distributor has no Range Selector support Oct 2 18:42:21.786386 kernel: Root IRQ handler: gic_handle_irq Oct 2 18:42:21.786392 kernel: GICv3: 16 PPIs implemented Oct 2 18:42:21.786398 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Oct 2 18:42:21.786404 kernel: ACPI: SRAT not present Oct 2 18:42:21.786410 kernel: ITS [mem 0x08080000-0x0809ffff] Oct 2 18:42:21.786417 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400b0000 (indirect, esz 8, psz 64K, shr 1) Oct 2 18:42:21.786423 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400c0000 (flat, esz 8, psz 64K, shr 1) Oct 2 18:42:21.786429 kernel: GICv3: using LPI property table @0x00000000400d0000 Oct 2 18:42:21.786436 kernel: GICv3: CPU0: using allocated LPI pending table @0x00000000400e0000 Oct 2 18:42:21.786442 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 2 18:42:21.786461 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Oct 2 18:42:21.786468 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Oct 2 18:42:21.786475 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Oct 2 18:42:21.786481 kernel: arm-pv: using stolen time PV Oct 2 18:42:21.786487 kernel: Console: colour dummy device 80x25 Oct 2 18:42:21.786494 kernel: ACPI: Core revision 20210730 Oct 2 18:42:21.786500 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Oct 2 18:42:21.786506 kernel: pid_max: default: 32768 minimum: 301 Oct 2 18:42:21.786512 kernel: LSM: Security Framework initializing Oct 2 18:42:21.786518 kernel: SELinux: Initializing. Oct 2 18:42:21.786526 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 2 18:42:21.786532 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 2 18:42:21.786538 kernel: rcu: Hierarchical SRCU implementation. Oct 2 18:42:21.786544 kernel: Platform MSI: ITS@0x8080000 domain created Oct 2 18:42:21.786550 kernel: PCI/MSI: ITS@0x8080000 domain created Oct 2 18:42:21.786557 kernel: Remapping and enabling EFI services. Oct 2 18:42:21.786563 kernel: smp: Bringing up secondary CPUs ... Oct 2 18:42:21.786569 kernel: Detected PIPT I-cache on CPU1 Oct 2 18:42:21.786576 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Oct 2 18:42:21.786583 kernel: GICv3: CPU1: using allocated LPI pending table @0x00000000400f0000 Oct 2 18:42:21.786590 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 2 18:42:21.786596 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Oct 2 18:42:21.786603 kernel: Detected PIPT I-cache on CPU2 Oct 2 18:42:21.786609 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Oct 2 18:42:21.786616 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040100000 Oct 2 18:42:21.786622 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 2 18:42:21.786628 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Oct 2 18:42:21.786634 kernel: Detected PIPT I-cache on CPU3 Oct 2 18:42:21.786640 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Oct 2 18:42:21.786648 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040110000 Oct 2 18:42:21.786654 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 2 18:42:21.786660 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Oct 2 18:42:21.786667 kernel: smp: Brought up 1 node, 4 CPUs Oct 2 18:42:21.786677 kernel: SMP: Total of 4 processors activated. Oct 2 18:42:21.786685 kernel: CPU features: detected: 32-bit EL0 Support Oct 2 18:42:21.786692 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 2 18:42:21.786698 kernel: CPU features: detected: Common not Private translations Oct 2 18:42:21.786705 kernel: CPU features: detected: CRC32 instructions Oct 2 18:42:21.786711 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 2 18:42:21.786718 kernel: CPU features: detected: LSE atomic instructions Oct 2 18:42:21.786724 kernel: CPU features: detected: Privileged Access Never Oct 2 18:42:21.786732 kernel: CPU features: detected: RAS Extension Support Oct 2 18:42:21.786739 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Oct 2 18:42:21.786746 kernel: CPU: All CPU(s) started at EL1 Oct 2 18:42:21.786753 kernel: alternatives: patching kernel code Oct 2 18:42:21.786761 kernel: devtmpfs: initialized Oct 2 18:42:21.786768 kernel: KASLR enabled Oct 2 18:42:21.786775 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 2 18:42:21.786782 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 2 18:42:21.786789 kernel: pinctrl core: initialized pinctrl subsystem Oct 2 18:42:21.786796 kernel: SMBIOS 3.0.0 present. Oct 2 18:42:21.786803 kernel: DMI: QEMU KVM Virtual Machine, BIOS 0.0.0 02/06/2015 Oct 2 18:42:21.786810 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 2 18:42:21.786816 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 2 18:42:21.786823 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 2 18:42:21.786831 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 2 18:42:21.786837 kernel: audit: initializing netlink subsys (disabled) Oct 2 18:42:21.786844 kernel: audit: type=2000 audit(0.031:1): state=initialized audit_enabled=0 res=1 Oct 2 18:42:21.786851 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 2 18:42:21.786858 kernel: cpuidle: using governor menu Oct 2 18:42:21.786864 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 2 18:42:21.786871 kernel: ASID allocator initialised with 32768 entries Oct 2 18:42:21.786878 kernel: ACPI: bus type PCI registered Oct 2 18:42:21.786884 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 2 18:42:21.786892 kernel: Serial: AMBA PL011 UART driver Oct 2 18:42:21.786899 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Oct 2 18:42:21.786906 kernel: HugeTLB registered 32.0 MiB page size, pre-allocated 0 pages Oct 2 18:42:21.786913 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Oct 2 18:42:21.786920 kernel: HugeTLB registered 64.0 KiB page size, pre-allocated 0 pages Oct 2 18:42:21.786927 kernel: cryptd: max_cpu_qlen set to 1000 Oct 2 18:42:21.786934 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 2 18:42:21.786940 kernel: ACPI: Added _OSI(Module Device) Oct 2 18:42:21.786946 kernel: ACPI: Added _OSI(Processor Device) Oct 2 18:42:21.786954 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Oct 2 18:42:21.786961 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 2 18:42:21.786967 kernel: ACPI: Added _OSI(Linux-Dell-Video) Oct 2 18:42:21.786974 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Oct 2 18:42:21.786980 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Oct 2 18:42:21.786987 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 2 18:42:21.786994 kernel: ACPI: Interpreter enabled Oct 2 18:42:21.787000 kernel: ACPI: Using GIC for interrupt routing Oct 2 18:42:21.787007 kernel: ACPI: MCFG table detected, 1 entries Oct 2 18:42:21.787015 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Oct 2 18:42:21.787021 kernel: printk: console [ttyAMA0] enabled Oct 2 18:42:21.787028 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 2 18:42:21.787168 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 2 18:42:21.788475 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Oct 2 18:42:21.788563 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Oct 2 18:42:21.788627 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Oct 2 18:42:21.788738 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Oct 2 18:42:21.788750 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Oct 2 18:42:21.788757 kernel: PCI host bridge to bus 0000:00 Oct 2 18:42:21.788838 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Oct 2 18:42:21.788965 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Oct 2 18:42:21.789025 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Oct 2 18:42:21.789762 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 2 18:42:21.789861 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 Oct 2 18:42:21.790597 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 Oct 2 18:42:21.790698 kernel: pci 0000:00:01.0: reg 0x10: [io 0x0000-0x001f] Oct 2 18:42:21.790765 kernel: pci 0000:00:01.0: reg 0x14: [mem 0x10000000-0x10000fff] Oct 2 18:42:21.790825 kernel: pci 0000:00:01.0: reg 0x20: [mem 0x8000000000-0x8000003fff 64bit pref] Oct 2 18:42:21.790889 kernel: pci 0000:00:01.0: BAR 4: assigned [mem 0x8000000000-0x8000003fff 64bit pref] Oct 2 18:42:21.790950 kernel: pci 0000:00:01.0: BAR 1: assigned [mem 0x10000000-0x10000fff] Oct 2 18:42:21.791019 kernel: pci 0000:00:01.0: BAR 0: assigned [io 0x1000-0x101f] Oct 2 18:42:21.791077 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Oct 2 18:42:21.791132 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Oct 2 18:42:21.791189 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Oct 2 18:42:21.791198 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Oct 2 18:42:21.791205 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Oct 2 18:42:21.791219 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Oct 2 18:42:21.791229 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Oct 2 18:42:21.791236 kernel: iommu: Default domain type: Translated Oct 2 18:42:21.791243 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 2 18:42:21.791250 kernel: vgaarb: loaded Oct 2 18:42:21.791256 kernel: pps_core: LinuxPPS API ver. 1 registered Oct 2 18:42:21.791263 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Oct 2 18:42:21.791270 kernel: PTP clock support registered Oct 2 18:42:21.791276 kernel: Registered efivars operations Oct 2 18:42:21.791283 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 2 18:42:21.791289 kernel: VFS: Disk quotas dquot_6.6.0 Oct 2 18:42:21.791298 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 2 18:42:21.791304 kernel: pnp: PnP ACPI init Oct 2 18:42:21.791375 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Oct 2 18:42:21.791385 kernel: pnp: PnP ACPI: found 1 devices Oct 2 18:42:21.791392 kernel: NET: Registered PF_INET protocol family Oct 2 18:42:21.791398 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 2 18:42:21.791405 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 2 18:42:21.791412 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 2 18:42:21.791421 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 2 18:42:21.791428 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Oct 2 18:42:21.791434 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 2 18:42:21.791441 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 2 18:42:21.791458 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 2 18:42:21.791465 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 2 18:42:21.791472 kernel: PCI: CLS 0 bytes, default 64 Oct 2 18:42:21.791479 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available Oct 2 18:42:21.791488 kernel: kvm [1]: HYP mode not available Oct 2 18:42:21.791495 kernel: Initialise system trusted keyrings Oct 2 18:42:21.791501 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 2 18:42:21.791508 kernel: Key type asymmetric registered Oct 2 18:42:21.791515 kernel: Asymmetric key parser 'x509' registered Oct 2 18:42:21.791522 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 2 18:42:21.791529 kernel: io scheduler mq-deadline registered Oct 2 18:42:21.791535 kernel: io scheduler kyber registered Oct 2 18:42:21.791541 kernel: io scheduler bfq registered Oct 2 18:42:21.791548 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Oct 2 18:42:21.791556 kernel: ACPI: button: Power Button [PWRB] Oct 2 18:42:21.791563 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Oct 2 18:42:21.791631 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Oct 2 18:42:21.791641 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 2 18:42:21.791648 kernel: thunder_xcv, ver 1.0 Oct 2 18:42:21.791654 kernel: thunder_bgx, ver 1.0 Oct 2 18:42:21.791661 kernel: nicpf, ver 1.0 Oct 2 18:42:21.791667 kernel: nicvf, ver 1.0 Oct 2 18:42:21.791738 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 2 18:42:21.791799 kernel: rtc-efi rtc-efi.0: setting system clock to 2023-10-02T18:42:21 UTC (1696272141) Oct 2 18:42:21.791808 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 2 18:42:21.791815 kernel: NET: Registered PF_INET6 protocol family Oct 2 18:42:21.791821 kernel: Segment Routing with IPv6 Oct 2 18:42:21.791828 kernel: In-situ OAM (IOAM) with IPv6 Oct 2 18:42:21.791835 kernel: NET: Registered PF_PACKET protocol family Oct 2 18:42:21.791841 kernel: Key type dns_resolver registered Oct 2 18:42:21.791848 kernel: registered taskstats version 1 Oct 2 18:42:21.791856 kernel: Loading compiled-in X.509 certificates Oct 2 18:42:21.791862 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.132-flatcar: 3a2a38edc68cb70dc60ec0223a6460557b3bb28d' Oct 2 18:42:21.791869 kernel: Key type .fscrypt registered Oct 2 18:42:21.791875 kernel: Key type fscrypt-provisioning registered Oct 2 18:42:21.791882 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 2 18:42:21.791889 kernel: ima: Allocated hash algorithm: sha1 Oct 2 18:42:21.791895 kernel: ima: No architecture policies found Oct 2 18:42:21.791902 kernel: Freeing unused kernel memory: 34560K Oct 2 18:42:21.791908 kernel: Run /init as init process Oct 2 18:42:21.791916 kernel: with arguments: Oct 2 18:42:21.791923 kernel: /init Oct 2 18:42:21.791929 kernel: with environment: Oct 2 18:42:21.791935 kernel: HOME=/ Oct 2 18:42:21.791942 kernel: TERM=linux Oct 2 18:42:21.791948 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 2 18:42:21.791957 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 2 18:42:21.791967 systemd[1]: Detected virtualization kvm. Oct 2 18:42:21.791975 systemd[1]: Detected architecture arm64. Oct 2 18:42:21.791982 systemd[1]: Running in initrd. Oct 2 18:42:21.791989 systemd[1]: No hostname configured, using default hostname. Oct 2 18:42:21.791996 systemd[1]: Hostname set to . Oct 2 18:42:21.792003 systemd[1]: Initializing machine ID from VM UUID. Oct 2 18:42:21.792010 systemd[1]: Queued start job for default target initrd.target. Oct 2 18:42:21.792017 systemd[1]: Started systemd-ask-password-console.path. Oct 2 18:42:21.792026 systemd[1]: Reached target cryptsetup.target. Oct 2 18:42:21.792032 systemd[1]: Reached target paths.target. Oct 2 18:42:21.792040 systemd[1]: Reached target slices.target. Oct 2 18:42:21.792047 systemd[1]: Reached target swap.target. Oct 2 18:42:21.792054 systemd[1]: Reached target timers.target. Oct 2 18:42:21.792061 systemd[1]: Listening on iscsid.socket. Oct 2 18:42:21.792068 systemd[1]: Listening on iscsiuio.socket. Oct 2 18:42:21.792075 systemd[1]: Listening on systemd-journald-audit.socket. Oct 2 18:42:21.792084 systemd[1]: Listening on systemd-journald-dev-log.socket. Oct 2 18:42:21.792091 systemd[1]: Listening on systemd-journald.socket. Oct 2 18:42:21.792098 systemd[1]: Listening on systemd-networkd.socket. Oct 2 18:42:21.792105 systemd[1]: Listening on systemd-udevd-control.socket. Oct 2 18:42:21.792112 systemd[1]: Listening on systemd-udevd-kernel.socket. Oct 2 18:42:21.792120 systemd[1]: Reached target sockets.target. Oct 2 18:42:21.792128 systemd[1]: Starting kmod-static-nodes.service... Oct 2 18:42:21.792136 systemd[1]: Finished network-cleanup.service. Oct 2 18:42:21.792143 systemd[1]: Starting systemd-fsck-usr.service... Oct 2 18:42:21.792152 systemd[1]: Starting systemd-journald.service... Oct 2 18:42:21.792159 systemd[1]: Starting systemd-modules-load.service... Oct 2 18:42:21.792167 systemd[1]: Starting systemd-resolved.service... Oct 2 18:42:21.792174 systemd[1]: Starting systemd-vconsole-setup.service... Oct 2 18:42:21.792181 systemd[1]: Finished kmod-static-nodes.service. Oct 2 18:42:21.792188 systemd[1]: Finished systemd-fsck-usr.service. Oct 2 18:42:21.792196 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Oct 2 18:42:21.792203 systemd[1]: Finished systemd-vconsole-setup.service. Oct 2 18:42:21.792216 systemd[1]: Starting dracut-cmdline-ask.service... Oct 2 18:42:21.792230 systemd-journald[289]: Journal started Oct 2 18:42:21.792272 systemd-journald[289]: Runtime Journal (/run/log/journal/bd6664be2ad845099c6c39335d53abd3) is 6.0M, max 48.7M, 42.6M free. Oct 2 18:42:21.776812 systemd-modules-load[290]: Inserted module 'overlay' Oct 2 18:42:21.794502 systemd[1]: Started systemd-journald.service. Oct 2 18:42:21.795000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:21.798464 kernel: audit: type=1130 audit(1696272141.795:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:21.800518 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Oct 2 18:42:21.800000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:21.805514 kernel: audit: type=1130 audit(1696272141.800:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:21.812664 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 2 18:42:21.815828 kernel: Bridge firewalling registered Oct 2 18:42:21.814791 systemd-modules-load[290]: Inserted module 'br_netfilter' Oct 2 18:42:21.816007 systemd[1]: Finished dracut-cmdline-ask.service. Oct 2 18:42:21.817119 systemd-resolved[291]: Positive Trust Anchors: Oct 2 18:42:21.822139 kernel: audit: type=1130 audit(1696272141.816:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:21.816000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:21.817127 systemd-resolved[291]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 2 18:42:21.817153 systemd-resolved[291]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 2 18:42:21.818406 systemd[1]: Starting dracut-cmdline.service... Oct 2 18:42:21.833620 kernel: SCSI subsystem initialized Oct 2 18:42:21.833639 kernel: audit: type=1130 audit(1696272141.830:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:21.830000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:21.821512 systemd-resolved[291]: Defaulting to hostname 'linux'. Oct 2 18:42:21.824394 systemd[1]: Started systemd-resolved.service. Oct 2 18:42:21.830687 systemd[1]: Reached target nss-lookup.target. Oct 2 18:42:21.840018 dracut-cmdline[310]: dracut-dracut-053 Oct 2 18:42:21.841932 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 2 18:42:21.841950 kernel: device-mapper: uevent: version 1.0.3 Oct 2 18:42:21.841959 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Oct 2 18:42:21.842709 dracut-cmdline[310]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected acpi=force verity.usrhash=684fe6a2259d7fb96810743ab87aaaa03d9f185b113bd6990a64d1079e5672ca Oct 2 18:42:21.847515 systemd-modules-load[290]: Inserted module 'dm_multipath' Oct 2 18:42:21.848628 systemd[1]: Finished systemd-modules-load.service. Oct 2 18:42:21.848000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:21.850487 systemd[1]: Starting systemd-sysctl.service... Oct 2 18:42:21.854021 kernel: audit: type=1130 audit(1696272141.848:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:21.858769 systemd[1]: Finished systemd-sysctl.service. Oct 2 18:42:21.862482 kernel: audit: type=1130 audit(1696272141.859:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:21.859000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:21.924486 kernel: Loading iSCSI transport class v2.0-870. Oct 2 18:42:21.933477 kernel: iscsi: registered transport (tcp) Oct 2 18:42:21.948011 kernel: iscsi: registered transport (qla4xxx) Oct 2 18:42:21.948042 kernel: QLogic iSCSI HBA Driver Oct 2 18:42:21.999130 systemd[1]: Finished dracut-cmdline.service. Oct 2 18:42:21.999000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:22.000855 systemd[1]: Starting dracut-pre-udev.service... Oct 2 18:42:22.004115 kernel: audit: type=1130 audit(1696272141.999:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:22.046479 kernel: raid6: neonx8 gen() 13694 MB/s Oct 2 18:42:22.063466 kernel: raid6: neonx8 xor() 10797 MB/s Oct 2 18:42:22.080467 kernel: raid6: neonx4 gen() 13422 MB/s Oct 2 18:42:22.097475 kernel: raid6: neonx4 xor() 11221 MB/s Oct 2 18:42:22.114473 kernel: raid6: neonx2 gen() 12889 MB/s Oct 2 18:42:22.131473 kernel: raid6: neonx2 xor() 10162 MB/s Oct 2 18:42:22.148464 kernel: raid6: neonx1 gen() 10182 MB/s Oct 2 18:42:22.165471 kernel: raid6: neonx1 xor() 8296 MB/s Oct 2 18:42:22.185474 kernel: raid6: int64x8 gen() 7394 MB/s Oct 2 18:42:22.203645 kernel: raid6: int64x8 xor() 3183 MB/s Oct 2 18:42:22.220466 kernel: raid6: int64x4 gen() 7152 MB/s Oct 2 18:42:22.237468 kernel: raid6: int64x4 xor() 3850 MB/s Oct 2 18:42:22.254468 kernel: raid6: int64x2 gen() 6146 MB/s Oct 2 18:42:22.271475 kernel: raid6: int64x2 xor() 3313 MB/s Oct 2 18:42:22.288476 kernel: raid6: int64x1 gen() 5039 MB/s Oct 2 18:42:22.305557 kernel: raid6: int64x1 xor() 2641 MB/s Oct 2 18:42:22.305575 kernel: raid6: using algorithm neonx8 gen() 13694 MB/s Oct 2 18:42:22.305585 kernel: raid6: .... xor() 10797 MB/s, rmw enabled Oct 2 18:42:22.306642 kernel: raid6: using neon recovery algorithm Oct 2 18:42:22.321773 kernel: xor: measuring software checksum speed Oct 2 18:42:22.321835 kernel: 8regs : 17300 MB/sec Oct 2 18:42:22.322767 kernel: 32regs : 20760 MB/sec Oct 2 18:42:22.323623 kernel: arm64_neon : 27863 MB/sec Oct 2 18:42:22.323636 kernel: xor: using function: arm64_neon (27863 MB/sec) Oct 2 18:42:22.381473 kernel: Btrfs loaded, crc32c=crc32c-generic, zoned=no, fsverity=no Oct 2 18:42:22.395505 systemd[1]: Finished dracut-pre-udev.service. Oct 2 18:42:22.395000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:22.398000 audit: BPF prog-id=7 op=LOAD Oct 2 18:42:22.399820 systemd[1]: Starting systemd-udevd.service... Oct 2 18:42:22.401280 kernel: audit: type=1130 audit(1696272142.395:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:22.401302 kernel: audit: type=1334 audit(1696272142.398:10): prog-id=7 op=LOAD Oct 2 18:42:22.398000 audit: BPF prog-id=8 op=LOAD Oct 2 18:42:22.418438 systemd-udevd[493]: Using default interface naming scheme 'v252'. Oct 2 18:42:22.421861 systemd[1]: Started systemd-udevd.service. Oct 2 18:42:22.424839 systemd[1]: Starting dracut-pre-trigger.service... Oct 2 18:42:22.422000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:22.439950 dracut-pre-trigger[502]: rd.md=0: removing MD RAID activation Oct 2 18:42:22.476922 systemd[1]: Finished dracut-pre-trigger.service. Oct 2 18:42:22.477000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:22.478645 systemd[1]: Starting systemd-udev-trigger.service... Oct 2 18:42:22.517505 systemd[1]: Finished systemd-udev-trigger.service. Oct 2 18:42:22.517000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:22.546628 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Oct 2 18:42:22.551471 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 2 18:42:22.573479 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by (udev-worker) (548) Oct 2 18:42:22.573486 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Oct 2 18:42:22.582264 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Oct 2 18:42:22.583276 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Oct 2 18:42:22.587523 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Oct 2 18:42:22.590963 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Oct 2 18:42:22.592666 systemd[1]: Starting disk-uuid.service... Oct 2 18:42:22.605905 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 2 18:42:22.618650 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 2 18:42:23.618494 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 2 18:42:23.618550 disk-uuid[566]: The operation has completed successfully. Oct 2 18:42:23.644435 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 2 18:42:23.644556 systemd[1]: Finished disk-uuid.service. Oct 2 18:42:23.644000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:23.644000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:23.648695 systemd[1]: Starting verity-setup.service... Oct 2 18:42:23.676477 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Oct 2 18:42:23.703787 systemd[1]: Found device dev-mapper-usr.device. Oct 2 18:42:23.705599 systemd[1]: Mounting sysusr-usr.mount... Oct 2 18:42:23.706595 systemd[1]: Finished verity-setup.service. Oct 2 18:42:23.707000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:23.759474 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Oct 2 18:42:23.760195 systemd[1]: Mounted sysusr-usr.mount. Oct 2 18:42:23.761123 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Oct 2 18:42:23.761954 systemd[1]: Starting ignition-setup.service... Oct 2 18:42:23.764688 systemd[1]: Starting parse-ip-for-networkd.service... Oct 2 18:42:23.773135 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 2 18:42:23.773178 kernel: BTRFS info (device vda6): using free space tree Oct 2 18:42:23.773193 kernel: BTRFS info (device vda6): has skinny extents Oct 2 18:42:23.785767 systemd[1]: mnt-oem.mount: Deactivated successfully. Oct 2 18:42:23.796651 systemd[1]: Finished ignition-setup.service. Oct 2 18:42:23.796000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:23.798472 systemd[1]: Starting ignition-fetch-offline.service... Oct 2 18:42:23.888128 systemd[1]: Finished parse-ip-for-networkd.service. Oct 2 18:42:23.888000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:23.889000 audit: BPF prog-id=9 op=LOAD Oct 2 18:42:23.890378 systemd[1]: Starting systemd-networkd.service... Oct 2 18:42:23.911519 ignition[650]: Ignition 2.14.0 Oct 2 18:42:23.911533 ignition[650]: Stage: fetch-offline Oct 2 18:42:23.911596 ignition[650]: no configs at "/usr/lib/ignition/base.d" Oct 2 18:42:23.911605 ignition[650]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 2 18:42:23.911777 ignition[650]: parsed url from cmdline: "" Oct 2 18:42:23.911780 ignition[650]: no config URL provided Oct 2 18:42:23.911785 ignition[650]: reading system config file "/usr/lib/ignition/user.ign" Oct 2 18:42:23.911792 ignition[650]: no config at "/usr/lib/ignition/user.ign" Oct 2 18:42:23.911812 ignition[650]: op(1): [started] loading QEMU firmware config module Oct 2 18:42:23.911817 ignition[650]: op(1): executing: "modprobe" "qemu_fw_cfg" Oct 2 18:42:23.921174 ignition[650]: op(1): [finished] loading QEMU firmware config module Oct 2 18:42:23.923892 systemd-networkd[741]: lo: Link UP Oct 2 18:42:23.923904 systemd-networkd[741]: lo: Gained carrier Oct 2 18:42:23.925000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:23.924479 ignition[650]: parsing config with SHA512: 451eb9d153c393db8e7e1182d0fb225e6cd78eaa38ec588d14ba53e4b304b3ba84f797db7ea273a75d88fb87774c2964f38e85b02233ba3a4af95ccf99a2653e Oct 2 18:42:23.924351 systemd-networkd[741]: Enumeration completed Oct 2 18:42:23.924569 systemd-networkd[741]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 2 18:42:23.924655 systemd[1]: Started systemd-networkd.service. Oct 2 18:42:23.926208 systemd-networkd[741]: eth0: Link UP Oct 2 18:42:23.926213 systemd-networkd[741]: eth0: Gained carrier Oct 2 18:42:23.926364 systemd[1]: Reached target network.target. Oct 2 18:42:23.928822 systemd[1]: Starting iscsiuio.service... Oct 2 18:42:23.941483 systemd[1]: Started iscsiuio.service. Oct 2 18:42:23.941000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:23.943338 systemd[1]: Starting iscsid.service... Oct 2 18:42:23.943347 unknown[650]: fetched base config from "system" Oct 2 18:42:23.943511 ignition[650]: fetch-offline: fetch-offline passed Oct 2 18:42:23.943355 unknown[650]: fetched user config from "qemu" Oct 2 18:42:23.945000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:23.943648 ignition[650]: Ignition finished successfully Oct 2 18:42:23.949681 iscsid[748]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Oct 2 18:42:23.949681 iscsid[748]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Oct 2 18:42:23.949681 iscsid[748]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Oct 2 18:42:23.949681 iscsid[748]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Oct 2 18:42:23.949681 iscsid[748]: If using hardware iscsi like qla4xxx this message can be ignored. Oct 2 18:42:23.949681 iscsid[748]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Oct 2 18:42:23.949681 iscsid[748]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Oct 2 18:42:23.955000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:23.945031 systemd[1]: Finished ignition-fetch-offline.service. Oct 2 18:42:23.964000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:23.958088 ignition[749]: Ignition 2.14.0 Oct 2 18:42:23.946106 systemd[1]: ignition-fetch.service was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Oct 2 18:42:23.958094 ignition[749]: Stage: kargs Oct 2 18:42:23.947349 systemd[1]: Starting ignition-kargs.service... Oct 2 18:42:23.958191 ignition[749]: no configs at "/usr/lib/ignition/base.d" Oct 2 18:42:23.951153 systemd-networkd[741]: eth0: DHCPv4 address 10.0.0.6/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 2 18:42:23.958201 ignition[749]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 2 18:42:23.952054 systemd[1]: Started iscsid.service. Oct 2 18:42:23.958721 ignition[749]: kargs: kargs passed Oct 2 18:42:23.956597 systemd[1]: Starting dracut-initqueue.service... Oct 2 18:42:23.975000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:23.958760 ignition[749]: Ignition finished successfully Oct 2 18:42:23.963248 systemd[1]: Finished ignition-kargs.service. Oct 2 18:42:23.974903 ignition[757]: Ignition 2.14.0 Oct 2 18:42:23.965806 systemd[1]: Starting ignition-disks.service... Oct 2 18:42:23.974909 ignition[757]: Stage: disks Oct 2 18:42:23.975376 systemd[1]: Finished dracut-initqueue.service. Oct 2 18:42:23.984000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:23.975004 ignition[757]: no configs at "/usr/lib/ignition/base.d" Oct 2 18:42:23.976363 systemd[1]: Reached target remote-fs-pre.target. Oct 2 18:42:23.975013 ignition[757]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 2 18:42:23.977768 systemd[1]: Reached target remote-cryptsetup.target. Oct 2 18:42:23.975576 ignition[757]: disks: disks passed Oct 2 18:42:23.979254 systemd[1]: Reached target remote-fs.target. Oct 2 18:42:23.993000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:23.975616 ignition[757]: Ignition finished successfully Oct 2 18:42:23.981645 systemd[1]: Starting dracut-pre-mount.service... Oct 2 18:42:23.983108 systemd[1]: Finished ignition-disks.service. Oct 2 18:42:23.984300 systemd[1]: Reached target initrd-root-device.target. Oct 2 18:42:23.985844 systemd[1]: Reached target local-fs-pre.target. Oct 2 18:42:23.987509 systemd[1]: Reached target local-fs.target. Oct 2 18:42:23.989028 systemd[1]: Reached target sysinit.target. Oct 2 18:42:23.990769 systemd[1]: Reached target basic.target. Oct 2 18:42:23.992666 systemd[1]: Finished dracut-pre-mount.service. Oct 2 18:42:23.994555 systemd[1]: Starting systemd-fsck-root.service... Oct 2 18:42:24.006548 systemd-resolved[291]: Detected conflict on linux IN A 10.0.0.6 Oct 2 18:42:24.006562 systemd-resolved[291]: Hostname conflict, changing published hostname from 'linux' to 'linux3'. Oct 2 18:42:24.009500 systemd-fsck[777]: ROOT: clean, 603/553520 files, 56011/553472 blocks Oct 2 18:42:24.013211 systemd[1]: Finished systemd-fsck-root.service. Oct 2 18:42:24.014000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:24.015031 systemd[1]: Mounting sysroot.mount... Oct 2 18:42:24.021469 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Oct 2 18:42:24.021555 systemd[1]: Mounted sysroot.mount. Oct 2 18:42:24.022310 systemd[1]: Reached target initrd-root-fs.target. Oct 2 18:42:24.025130 systemd[1]: Mounting sysroot-usr.mount... Oct 2 18:42:24.026079 systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met. Oct 2 18:42:24.026129 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Oct 2 18:42:24.026151 systemd[1]: Reached target ignition-diskful.target. Oct 2 18:42:24.028858 systemd[1]: Mounted sysroot-usr.mount. Oct 2 18:42:24.032035 systemd[1]: Starting initrd-setup-root.service... Oct 2 18:42:24.037707 initrd-setup-root[787]: cut: /sysroot/etc/passwd: No such file or directory Oct 2 18:42:24.043269 initrd-setup-root[795]: cut: /sysroot/etc/group: No such file or directory Oct 2 18:42:24.048755 initrd-setup-root[803]: cut: /sysroot/etc/shadow: No such file or directory Oct 2 18:42:24.054348 initrd-setup-root[811]: cut: /sysroot/etc/gshadow: No such file or directory Oct 2 18:42:24.085984 systemd[1]: Finished initrd-setup-root.service. Oct 2 18:42:24.086000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:24.087700 systemd[1]: Starting ignition-mount.service... Oct 2 18:42:24.089070 systemd[1]: Starting sysroot-boot.service... Oct 2 18:42:24.096875 bash[828]: umount: /sysroot/usr/share/oem: not mounted. Oct 2 18:42:24.107830 ignition[830]: INFO : Ignition 2.14.0 Oct 2 18:42:24.107830 ignition[830]: INFO : Stage: mount Oct 2 18:42:24.109530 ignition[830]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 2 18:42:24.109530 ignition[830]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 2 18:42:24.109530 ignition[830]: INFO : mount: mount passed Oct 2 18:42:24.109530 ignition[830]: INFO : Ignition finished successfully Oct 2 18:42:24.110000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:24.109518 systemd[1]: Finished ignition-mount.service. Oct 2 18:42:24.114000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:24.114302 systemd[1]: Finished sysroot-boot.service. Oct 2 18:42:24.715352 systemd[1]: Mounting sysroot-usr-share-oem.mount... Oct 2 18:42:24.722466 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 scanned by mount (839) Oct 2 18:42:24.724580 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 2 18:42:24.724630 kernel: BTRFS info (device vda6): using free space tree Oct 2 18:42:24.724640 kernel: BTRFS info (device vda6): has skinny extents Oct 2 18:42:24.730779 systemd[1]: Mounted sysroot-usr-share-oem.mount. Oct 2 18:42:24.732875 systemd[1]: Starting ignition-files.service... Oct 2 18:42:24.751067 ignition[859]: INFO : Ignition 2.14.0 Oct 2 18:42:24.751067 ignition[859]: INFO : Stage: files Oct 2 18:42:24.752964 ignition[859]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 2 18:42:24.752964 ignition[859]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 2 18:42:24.752964 ignition[859]: DEBUG : files: compiled without relabeling support, skipping Oct 2 18:42:24.757122 ignition[859]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Oct 2 18:42:24.757122 ignition[859]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Oct 2 18:42:24.762596 ignition[859]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Oct 2 18:42:24.764072 ignition[859]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Oct 2 18:42:24.765835 ignition[859]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Oct 2 18:42:24.765835 ignition[859]: INFO : files: op(3): [started] processing unit "coreos-metadata.service" Oct 2 18:42:24.765835 ignition[859]: INFO : files: op(3): op(4): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 2 18:42:24.764411 unknown[859]: wrote ssh authorized keys file for user: core Oct 2 18:42:24.776707 ignition[859]: INFO : files: op(3): op(4): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Oct 2 18:42:24.776707 ignition[859]: INFO : files: op(3): [finished] processing unit "coreos-metadata.service" Oct 2 18:42:24.776707 ignition[859]: INFO : files: createResultFile: createFiles: op(5): [started] writing file "/sysroot/etc/.ignition-result.json" Oct 2 18:42:24.776707 ignition[859]: INFO : files: createResultFile: createFiles: op(5): [finished] writing file "/sysroot/etc/.ignition-result.json" Oct 2 18:42:24.776707 ignition[859]: INFO : files: files passed Oct 2 18:42:24.776707 ignition[859]: INFO : Ignition finished successfully Oct 2 18:42:24.777000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:24.790000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:24.790000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:24.776649 systemd[1]: Finished ignition-files.service. Oct 2 18:42:24.778657 systemd[1]: Starting initrd-setup-root-after-ignition.service... Oct 2 18:42:24.780484 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Oct 2 18:42:24.796792 initrd-setup-root-after-ignition[883]: grep: /sysroot/usr/share/oem/oem-release: No such file or directory Oct 2 18:42:24.797000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:24.781601 systemd[1]: Starting ignition-quench.service... Oct 2 18:42:24.800740 initrd-setup-root-after-ignition[885]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Oct 2 18:42:24.789669 systemd[1]: ignition-quench.service: Deactivated successfully. Oct 2 18:42:24.789754 systemd[1]: Finished ignition-quench.service. Oct 2 18:42:24.795907 systemd[1]: Finished initrd-setup-root-after-ignition.service. Oct 2 18:42:24.797779 systemd[1]: Reached target ignition-complete.target. Oct 2 18:42:24.800607 systemd[1]: Starting initrd-parse-etc.service... Oct 2 18:42:24.814955 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 2 18:42:24.815064 systemd[1]: Finished initrd-parse-etc.service. Oct 2 18:42:24.816000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:24.816000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:24.816983 systemd[1]: Reached target initrd-fs.target. Oct 2 18:42:24.818326 systemd[1]: Reached target initrd.target. Oct 2 18:42:24.819691 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Oct 2 18:42:24.820549 systemd[1]: Starting dracut-pre-pivot.service... Oct 2 18:42:24.833022 systemd[1]: Finished dracut-pre-pivot.service. Oct 2 18:42:24.833000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:24.834958 systemd[1]: Starting initrd-cleanup.service... Oct 2 18:42:24.843753 systemd[1]: Stopped target nss-lookup.target. Oct 2 18:42:24.844743 systemd[1]: Stopped target remote-cryptsetup.target. Oct 2 18:42:24.846154 systemd[1]: Stopped target timers.target. Oct 2 18:42:24.847601 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 2 18:42:24.850000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:24.847715 systemd[1]: Stopped dracut-pre-pivot.service. Oct 2 18:42:24.850786 systemd[1]: Stopped target initrd.target. Oct 2 18:42:24.854089 systemd[1]: Stopped target basic.target. Oct 2 18:42:24.855897 systemd[1]: Stopped target ignition-complete.target. Oct 2 18:42:24.857438 systemd[1]: Stopped target ignition-diskful.target. Oct 2 18:42:24.858877 systemd[1]: Stopped target initrd-root-device.target. Oct 2 18:42:24.860523 systemd[1]: Stopped target remote-fs.target. Oct 2 18:42:24.861934 systemd[1]: Stopped target remote-fs-pre.target. Oct 2 18:42:24.863573 systemd[1]: Stopped target sysinit.target. Oct 2 18:42:24.864938 systemd[1]: Stopped target local-fs.target. Oct 2 18:42:24.866464 systemd[1]: Stopped target local-fs-pre.target. Oct 2 18:42:24.867806 systemd[1]: Stopped target swap.target. Oct 2 18:42:24.869000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:24.869049 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 2 18:42:24.869171 systemd[1]: Stopped dracut-pre-mount.service. Oct 2 18:42:24.872000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:24.870517 systemd[1]: Stopped target cryptsetup.target. Oct 2 18:42:24.874000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:24.871680 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 2 18:42:24.871785 systemd[1]: Stopped dracut-initqueue.service. Oct 2 18:42:24.873359 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Oct 2 18:42:24.873474 systemd[1]: Stopped ignition-fetch-offline.service. Oct 2 18:42:24.874739 systemd[1]: Stopped target paths.target. Oct 2 18:42:24.876058 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 2 18:42:24.879472 systemd[1]: Stopped systemd-ask-password-console.path. Oct 2 18:42:24.880676 systemd[1]: Stopped target slices.target. Oct 2 18:42:24.885000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:24.882142 systemd[1]: Stopped target sockets.target. Oct 2 18:42:24.886000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:24.883824 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 2 18:42:24.883938 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Oct 2 18:42:24.902632 iscsid[748]: iscsid shutting down. Oct 2 18:42:24.885395 systemd[1]: ignition-files.service: Deactivated successfully. Oct 2 18:42:24.903000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:24.905261 ignition[898]: INFO : Ignition 2.14.0 Oct 2 18:42:24.905261 ignition[898]: INFO : Stage: umount Oct 2 18:42:24.905261 ignition[898]: INFO : no configs at "/usr/lib/ignition/base.d" Oct 2 18:42:24.905261 ignition[898]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Oct 2 18:42:24.905261 ignition[898]: INFO : umount: umount passed Oct 2 18:42:24.905261 ignition[898]: INFO : Ignition finished successfully Oct 2 18:42:24.907000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:24.908000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:24.911000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:24.913000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:24.885503 systemd[1]: Stopped ignition-files.service. Oct 2 18:42:24.887525 systemd[1]: Stopping ignition-mount.service... Oct 2 18:42:24.916000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:24.899097 systemd[1]: Stopping iscsid.service... Oct 2 18:42:24.918000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:24.903126 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 2 18:42:24.919000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:24.903268 systemd[1]: Stopped kmod-static-nodes.service. Oct 2 18:42:24.905269 systemd[1]: Stopping sysroot-boot.service... Oct 2 18:42:24.905978 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 2 18:42:24.924000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:24.906126 systemd[1]: Stopped systemd-udev-trigger.service. Oct 2 18:42:24.926000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:24.926000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:24.907715 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 2 18:42:24.927000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:24.907804 systemd[1]: Stopped dracut-pre-trigger.service. Oct 2 18:42:24.910503 systemd[1]: iscsid.service: Deactivated successfully. Oct 2 18:42:24.910610 systemd[1]: Stopped iscsid.service. Oct 2 18:42:24.931000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:24.912171 systemd[1]: ignition-mount.service: Deactivated successfully. Oct 2 18:42:24.912372 systemd[1]: Stopped ignition-mount.service. Oct 2 18:42:24.914119 systemd[1]: iscsid.socket: Deactivated successfully. Oct 2 18:42:24.914188 systemd[1]: Closed iscsid.socket. Oct 2 18:42:24.915302 systemd[1]: ignition-disks.service: Deactivated successfully. Oct 2 18:42:24.915344 systemd[1]: Stopped ignition-disks.service. Oct 2 18:42:24.916976 systemd[1]: ignition-kargs.service: Deactivated successfully. Oct 2 18:42:24.917017 systemd[1]: Stopped ignition-kargs.service. Oct 2 18:42:24.918608 systemd[1]: ignition-setup.service: Deactivated successfully. Oct 2 18:42:24.918647 systemd[1]: Stopped ignition-setup.service. Oct 2 18:42:24.920003 systemd[1]: Stopping iscsiuio.service... Oct 2 18:42:24.923605 systemd[1]: sysroot-boot.mount: Deactivated successfully. Oct 2 18:42:24.924088 systemd[1]: iscsiuio.service: Deactivated successfully. Oct 2 18:42:24.947000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:24.924184 systemd[1]: Stopped iscsiuio.service. Oct 2 18:42:24.948000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:24.925130 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 2 18:42:24.925229 systemd[1]: Finished initrd-cleanup.service. Oct 2 18:42:24.926802 systemd[1]: sysroot-boot.service: Deactivated successfully. Oct 2 18:42:24.926882 systemd[1]: Stopped sysroot-boot.service. Oct 2 18:42:24.928823 systemd[1]: Stopped target network.target. Oct 2 18:42:24.954000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:24.929669 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 2 18:42:24.955000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:24.956000 audit: BPF prog-id=6 op=UNLOAD Oct 2 18:42:24.929705 systemd[1]: Closed iscsiuio.socket. Oct 2 18:42:24.957000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:24.930896 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 2 18:42:24.930939 systemd[1]: Stopped initrd-setup-root.service. Oct 2 18:42:24.932741 systemd[1]: Stopping systemd-networkd.service... Oct 2 18:42:24.933990 systemd[1]: Stopping systemd-resolved.service... Oct 2 18:42:24.944504 systemd-networkd[741]: eth0: DHCPv6 lease lost Oct 2 18:42:24.962000 audit: BPF prog-id=9 op=UNLOAD Oct 2 18:42:24.945610 systemd[1]: systemd-resolved.service: Deactivated successfully. Oct 2 18:42:24.945693 systemd[1]: Stopped systemd-resolved.service. Oct 2 18:42:24.947638 systemd[1]: systemd-networkd.service: Deactivated successfully. Oct 2 18:42:24.947715 systemd[1]: Stopped systemd-networkd.service. Oct 2 18:42:24.967000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:24.949554 systemd[1]: systemd-networkd.socket: Deactivated successfully. Oct 2 18:42:24.969000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:24.949588 systemd[1]: Closed systemd-networkd.socket. Oct 2 18:42:24.951989 systemd[1]: Stopping network-cleanup.service... Oct 2 18:42:24.953605 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Oct 2 18:42:24.974000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:24.953668 systemd[1]: Stopped parse-ip-for-networkd.service. Oct 2 18:42:24.975000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:24.955045 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 2 18:42:24.977000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:24.955087 systemd[1]: Stopped systemd-sysctl.service. Oct 2 18:42:24.957208 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 2 18:42:24.980000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:24.957256 systemd[1]: Stopped systemd-modules-load.service. Oct 2 18:42:24.961156 systemd[1]: Stopping systemd-udevd.service... Oct 2 18:42:24.963275 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Oct 2 18:42:24.966461 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 2 18:42:24.966596 systemd[1]: Stopped systemd-udevd.service. Oct 2 18:42:24.985000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:24.985000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:24.968554 systemd[1]: network-cleanup.service: Deactivated successfully. Oct 2 18:42:24.968641 systemd[1]: Stopped network-cleanup.service. Oct 2 18:42:24.970005 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 2 18:42:24.970086 systemd[1]: Closed systemd-udevd-control.socket. Oct 2 18:42:24.971464 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 2 18:42:24.971510 systemd[1]: Closed systemd-udevd-kernel.socket. Oct 2 18:42:24.973087 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 2 18:42:24.973139 systemd[1]: Stopped dracut-pre-udev.service. Oct 2 18:42:24.974550 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 2 18:42:24.974597 systemd[1]: Stopped dracut-cmdline.service. Oct 2 18:42:24.976185 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 2 18:42:24.976241 systemd[1]: Stopped dracut-cmdline-ask.service. Oct 2 18:42:24.978496 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Oct 2 18:42:24.979301 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 2 18:42:24.979363 systemd[1]: Stopped systemd-vconsole-setup.service. Oct 2 18:42:24.985288 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 2 18:42:24.985383 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Oct 2 18:42:24.986562 systemd[1]: Reached target initrd-switch-root.target. Oct 2 18:42:24.988684 systemd[1]: Starting initrd-switch-root.service... Oct 2 18:42:24.996012 systemd[1]: Switching root. Oct 2 18:42:25.015219 systemd-journald[289]: Journal stopped Oct 2 18:42:27.061763 systemd-journald[289]: Received SIGTERM from PID 1 (n/a). Oct 2 18:42:27.061869 kernel: SELinux: Class mctp_socket not defined in policy. Oct 2 18:42:27.061892 kernel: SELinux: Class anon_inode not defined in policy. Oct 2 18:42:27.061903 kernel: SELinux: the above unknown classes and permissions will be allowed Oct 2 18:42:27.061913 kernel: SELinux: policy capability network_peer_controls=1 Oct 2 18:42:27.061928 kernel: SELinux: policy capability open_perms=1 Oct 2 18:42:27.061949 kernel: SELinux: policy capability extended_socket_class=1 Oct 2 18:42:27.061959 kernel: SELinux: policy capability always_check_network=0 Oct 2 18:42:27.061969 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 2 18:42:27.061979 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 2 18:42:27.061988 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 2 18:42:27.061998 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 2 18:42:27.062018 systemd[1]: Successfully loaded SELinux policy in 34.858ms. Oct 2 18:42:27.062030 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 7.196ms. Oct 2 18:42:27.062043 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 2 18:42:27.062054 systemd[1]: Detected virtualization kvm. Oct 2 18:42:27.062065 systemd[1]: Detected architecture arm64. Oct 2 18:42:27.062075 systemd[1]: Detected first boot. Oct 2 18:42:27.062085 systemd[1]: Initializing machine ID from VM UUID. Oct 2 18:42:27.062095 systemd[1]: Populated /etc with preset unit settings. Oct 2 18:42:27.062106 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Oct 2 18:42:27.062119 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 2 18:42:27.062130 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 2 18:42:27.062141 kernel: kauditd_printk_skb: 70 callbacks suppressed Oct 2 18:42:27.062151 kernel: audit: type=1334 audit(1696272146.929:81): prog-id=12 op=LOAD Oct 2 18:42:27.062161 kernel: audit: type=1334 audit(1696272146.929:82): prog-id=3 op=UNLOAD Oct 2 18:42:27.062172 kernel: audit: type=1334 audit(1696272146.930:83): prog-id=13 op=LOAD Oct 2 18:42:27.062182 kernel: audit: type=1334 audit(1696272146.931:84): prog-id=14 op=LOAD Oct 2 18:42:27.062197 kernel: audit: type=1334 audit(1696272146.931:85): prog-id=4 op=UNLOAD Oct 2 18:42:27.062209 kernel: audit: type=1334 audit(1696272146.931:86): prog-id=5 op=UNLOAD Oct 2 18:42:27.062219 kernel: audit: type=1334 audit(1696272146.932:87): prog-id=15 op=LOAD Oct 2 18:42:27.062229 kernel: audit: type=1334 audit(1696272146.932:88): prog-id=12 op=UNLOAD Oct 2 18:42:27.062239 kernel: audit: type=1334 audit(1696272146.933:89): prog-id=16 op=LOAD Oct 2 18:42:27.062248 kernel: audit: type=1334 audit(1696272146.934:90): prog-id=17 op=LOAD Oct 2 18:42:27.062258 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 2 18:42:27.062269 systemd[1]: Stopped initrd-switch-root.service. Oct 2 18:42:27.062280 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 2 18:42:27.062292 systemd[1]: Created slice system-addon\x2dconfig.slice. Oct 2 18:42:27.062303 systemd[1]: Created slice system-addon\x2drun.slice. Oct 2 18:42:27.062313 systemd[1]: Created slice system-getty.slice. Oct 2 18:42:27.062325 systemd[1]: Created slice system-modprobe.slice. Oct 2 18:42:27.062336 systemd[1]: Created slice system-serial\x2dgetty.slice. Oct 2 18:42:27.062357 systemd[1]: Created slice system-system\x2dcloudinit.slice. Oct 2 18:42:27.062368 systemd[1]: Created slice system-systemd\x2dfsck.slice. Oct 2 18:42:27.062380 systemd[1]: Created slice user.slice. Oct 2 18:42:27.062391 systemd[1]: Started systemd-ask-password-console.path. Oct 2 18:42:27.062401 systemd[1]: Started systemd-ask-password-wall.path. Oct 2 18:42:27.062414 systemd[1]: Set up automount boot.automount. Oct 2 18:42:27.062424 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Oct 2 18:42:27.062434 systemd[1]: Stopped target initrd-switch-root.target. Oct 2 18:42:27.062452 systemd[1]: Stopped target initrd-fs.target. Oct 2 18:42:27.062465 systemd[1]: Stopped target initrd-root-fs.target. Oct 2 18:42:27.062475 systemd[1]: Reached target integritysetup.target. Oct 2 18:42:27.062487 systemd[1]: Reached target remote-cryptsetup.target. Oct 2 18:42:27.062498 systemd[1]: Reached target remote-fs.target. Oct 2 18:42:27.062508 systemd[1]: Reached target slices.target. Oct 2 18:42:27.062518 systemd[1]: Reached target swap.target. Oct 2 18:42:27.062529 systemd[1]: Reached target torcx.target. Oct 2 18:42:27.062539 systemd[1]: Reached target veritysetup.target. Oct 2 18:42:27.062549 systemd[1]: Listening on systemd-coredump.socket. Oct 2 18:42:27.062560 systemd[1]: Listening on systemd-initctl.socket. Oct 2 18:42:27.062570 systemd[1]: Listening on systemd-networkd.socket. Oct 2 18:42:27.062581 systemd[1]: Listening on systemd-udevd-control.socket. Oct 2 18:42:27.062593 systemd[1]: Listening on systemd-udevd-kernel.socket. Oct 2 18:42:27.062604 systemd[1]: Listening on systemd-userdbd.socket. Oct 2 18:42:27.062614 systemd[1]: Mounting dev-hugepages.mount... Oct 2 18:42:27.062626 systemd[1]: Mounting dev-mqueue.mount... Oct 2 18:42:27.062636 systemd[1]: Mounting media.mount... Oct 2 18:42:27.062648 systemd[1]: Mounting sys-kernel-debug.mount... Oct 2 18:42:27.062659 systemd[1]: Mounting sys-kernel-tracing.mount... Oct 2 18:42:27.062670 systemd[1]: Mounting tmp.mount... Oct 2 18:42:27.062680 systemd[1]: Starting flatcar-tmpfiles.service... Oct 2 18:42:27.062691 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Oct 2 18:42:27.062702 systemd[1]: Starting kmod-static-nodes.service... Oct 2 18:42:27.062712 systemd[1]: Starting modprobe@configfs.service... Oct 2 18:42:27.062723 systemd[1]: Starting modprobe@dm_mod.service... Oct 2 18:42:27.062733 systemd[1]: Starting modprobe@drm.service... Oct 2 18:42:27.062743 systemd[1]: Starting modprobe@efi_pstore.service... Oct 2 18:42:27.062755 systemd[1]: Starting modprobe@fuse.service... Oct 2 18:42:27.062766 systemd[1]: Starting modprobe@loop.service... Oct 2 18:42:27.063645 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 2 18:42:27.063676 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 2 18:42:27.063688 systemd[1]: Stopped systemd-fsck-root.service. Oct 2 18:42:27.063702 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 2 18:42:27.063712 systemd[1]: Stopped systemd-fsck-usr.service. Oct 2 18:42:27.063723 systemd[1]: Stopped systemd-journald.service. Oct 2 18:42:27.063733 kernel: fuse: init (API version 7.34) Oct 2 18:42:27.063757 kernel: loop: module loaded Oct 2 18:42:27.063770 systemd[1]: Starting systemd-journald.service... Oct 2 18:42:27.063781 systemd[1]: Starting systemd-modules-load.service... Oct 2 18:42:27.063792 systemd[1]: Starting systemd-network-generator.service... Oct 2 18:42:27.063802 systemd[1]: Starting systemd-remount-fs.service... Oct 2 18:42:27.063813 systemd[1]: Starting systemd-udev-trigger.service... Oct 2 18:42:27.063826 systemd-journald[994]: Journal started Oct 2 18:42:27.063873 systemd-journald[994]: Runtime Journal (/run/log/journal/bd6664be2ad845099c6c39335d53abd3) is 6.0M, max 48.7M, 42.6M free. Oct 2 18:42:25.093000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 2 18:42:25.128000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 2 18:42:25.128000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 2 18:42:25.128000 audit: BPF prog-id=10 op=LOAD Oct 2 18:42:25.128000 audit: BPF prog-id=10 op=UNLOAD Oct 2 18:42:25.128000 audit: BPF prog-id=11 op=LOAD Oct 2 18:42:25.128000 audit: BPF prog-id=11 op=UNLOAD Oct 2 18:42:26.929000 audit: BPF prog-id=12 op=LOAD Oct 2 18:42:26.929000 audit: BPF prog-id=3 op=UNLOAD Oct 2 18:42:26.930000 audit: BPF prog-id=13 op=LOAD Oct 2 18:42:26.931000 audit: BPF prog-id=14 op=LOAD Oct 2 18:42:26.931000 audit: BPF prog-id=4 op=UNLOAD Oct 2 18:42:26.931000 audit: BPF prog-id=5 op=UNLOAD Oct 2 18:42:26.932000 audit: BPF prog-id=15 op=LOAD Oct 2 18:42:26.932000 audit: BPF prog-id=12 op=UNLOAD Oct 2 18:42:26.933000 audit: BPF prog-id=16 op=LOAD Oct 2 18:42:26.934000 audit: BPF prog-id=17 op=LOAD Oct 2 18:42:26.934000 audit: BPF prog-id=13 op=UNLOAD Oct 2 18:42:26.934000 audit: BPF prog-id=14 op=UNLOAD Oct 2 18:42:26.935000 audit: BPF prog-id=18 op=LOAD Oct 2 18:42:26.935000 audit: BPF prog-id=15 op=UNLOAD Oct 2 18:42:26.936000 audit: BPF prog-id=19 op=LOAD Oct 2 18:42:26.936000 audit: BPF prog-id=20 op=LOAD Oct 2 18:42:26.936000 audit: BPF prog-id=16 op=UNLOAD Oct 2 18:42:26.936000 audit: BPF prog-id=17 op=UNLOAD Oct 2 18:42:26.937000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:26.941000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:26.941000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:26.948000 audit: BPF prog-id=18 op=UNLOAD Oct 2 18:42:27.033000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:27.039000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:27.041000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:27.041000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:27.043000 audit: BPF prog-id=21 op=LOAD Oct 2 18:42:27.043000 audit: BPF prog-id=22 op=LOAD Oct 2 18:42:27.043000 audit: BPF prog-id=23 op=LOAD Oct 2 18:42:27.043000 audit: BPF prog-id=19 op=UNLOAD Oct 2 18:42:27.043000 audit: BPF prog-id=20 op=UNLOAD Oct 2 18:42:27.059000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Oct 2 18:42:27.059000 audit[994]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=ffffcfe2de20 a2=4000 a3=1 items=0 ppid=1 pid=994 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:42:27.069111 systemd[1]: verity-setup.service: Deactivated successfully. Oct 2 18:42:27.069162 systemd[1]: Stopped verity-setup.service. Oct 2 18:42:27.059000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Oct 2 18:42:27.068000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:25.170106 /usr/lib/systemd/system-generators/torcx-generator[932]: time="2023-10-02T18:42:25Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.0 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.0 /var/lib/torcx/store]" Oct 2 18:42:26.928644 systemd[1]: Queued start job for default target multi-user.target. Oct 2 18:42:27.073575 systemd[1]: Started systemd-journald.service. Oct 2 18:42:27.072000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:25.170662 /usr/lib/systemd/system-generators/torcx-generator[932]: time="2023-10-02T18:42:25Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 2 18:42:26.928657 systemd[1]: Unnecessary job was removed for dev-vda6.device. Oct 2 18:42:25.170690 /usr/lib/systemd/system-generators/torcx-generator[932]: time="2023-10-02T18:42:25Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 2 18:42:26.937891 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 2 18:42:25.170722 /usr/lib/systemd/system-generators/torcx-generator[932]: time="2023-10-02T18:42:25Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Oct 2 18:42:27.072416 systemd[1]: Mounted dev-hugepages.mount. Oct 2 18:42:25.170732 /usr/lib/systemd/system-generators/torcx-generator[932]: time="2023-10-02T18:42:25Z" level=debug msg="skipped missing lower profile" missing profile=oem Oct 2 18:42:27.073285 systemd[1]: Mounted dev-mqueue.mount. Oct 2 18:42:25.170763 /usr/lib/systemd/system-generators/torcx-generator[932]: time="2023-10-02T18:42:25Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Oct 2 18:42:25.170774 /usr/lib/systemd/system-generators/torcx-generator[932]: time="2023-10-02T18:42:25Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Oct 2 18:42:27.074151 systemd[1]: Mounted media.mount. Oct 2 18:42:25.170968 /usr/lib/systemd/system-generators/torcx-generator[932]: time="2023-10-02T18:42:25Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Oct 2 18:42:25.171003 /usr/lib/systemd/system-generators/torcx-generator[932]: time="2023-10-02T18:42:25Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 2 18:42:25.171014 /usr/lib/systemd/system-generators/torcx-generator[932]: time="2023-10-02T18:42:25Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 2 18:42:25.171492 /usr/lib/systemd/system-generators/torcx-generator[932]: time="2023-10-02T18:42:25Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Oct 2 18:42:25.171529 /usr/lib/systemd/system-generators/torcx-generator[932]: time="2023-10-02T18:42:25Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Oct 2 18:42:25.171547 /usr/lib/systemd/system-generators/torcx-generator[932]: time="2023-10-02T18:42:25Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.0: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.0 Oct 2 18:42:25.171561 /usr/lib/systemd/system-generators/torcx-generator[932]: time="2023-10-02T18:42:25Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Oct 2 18:42:25.171578 /usr/lib/systemd/system-generators/torcx-generator[932]: time="2023-10-02T18:42:25Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.0: no such file or directory" path=/var/lib/torcx/store/3510.3.0 Oct 2 18:42:25.171591 /usr/lib/systemd/system-generators/torcx-generator[932]: time="2023-10-02T18:42:25Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Oct 2 18:42:27.075109 systemd[1]: Mounted sys-kernel-debug.mount. Oct 2 18:42:26.667041 /usr/lib/systemd/system-generators/torcx-generator[932]: time="2023-10-02T18:42:26Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 18:42:26.667319 /usr/lib/systemd/system-generators/torcx-generator[932]: time="2023-10-02T18:42:26Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 18:42:26.667418 /usr/lib/systemd/system-generators/torcx-generator[932]: time="2023-10-02T18:42:26Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 18:42:26.667598 /usr/lib/systemd/system-generators/torcx-generator[932]: time="2023-10-02T18:42:26Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 18:42:26.667648 /usr/lib/systemd/system-generators/torcx-generator[932]: time="2023-10-02T18:42:26Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Oct 2 18:42:26.667702 /usr/lib/systemd/system-generators/torcx-generator[932]: time="2023-10-02T18:42:26Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Oct 2 18:42:27.076096 systemd[1]: Mounted sys-kernel-tracing.mount. Oct 2 18:42:27.077008 systemd[1]: Mounted tmp.mount. Oct 2 18:42:27.077959 systemd[1]: Finished kmod-static-nodes.service. Oct 2 18:42:27.078000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:27.079028 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 2 18:42:27.079224 systemd[1]: Finished modprobe@configfs.service. Oct 2 18:42:27.079000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:27.079000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:27.080367 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 2 18:42:27.081619 systemd[1]: Finished modprobe@dm_mod.service. Oct 2 18:42:27.081000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:27.082000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:27.082747 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 2 18:42:27.082911 systemd[1]: Finished modprobe@drm.service. Oct 2 18:42:27.083000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:27.083000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:27.083952 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 2 18:42:27.084116 systemd[1]: Finished modprobe@efi_pstore.service. Oct 2 18:42:27.084000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:27.084000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:27.085282 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 2 18:42:27.086068 systemd[1]: Finished modprobe@fuse.service. Oct 2 18:42:27.086000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:27.086000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:27.087380 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 2 18:42:27.087528 systemd[1]: Finished modprobe@loop.service. Oct 2 18:42:27.087000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:27.087000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:27.088644 systemd[1]: Finished systemd-modules-load.service. Oct 2 18:42:27.089000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:27.089823 systemd[1]: Finished systemd-network-generator.service. Oct 2 18:42:27.090000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:27.091106 systemd[1]: Finished flatcar-tmpfiles.service. Oct 2 18:42:27.091000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:27.092248 systemd[1]: Finished systemd-remount-fs.service. Oct 2 18:42:27.092000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:27.093689 systemd[1]: Reached target network-pre.target. Oct 2 18:42:27.095962 systemd[1]: Mounting sys-fs-fuse-connections.mount... Oct 2 18:42:27.097981 systemd[1]: Mounting sys-kernel-config.mount... Oct 2 18:42:27.098837 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 2 18:42:27.100587 systemd[1]: Starting systemd-hwdb-update.service... Oct 2 18:42:27.102594 systemd[1]: Starting systemd-journal-flush.service... Oct 2 18:42:27.103503 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 2 18:42:27.104768 systemd[1]: Starting systemd-random-seed.service... Oct 2 18:42:27.105688 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Oct 2 18:42:27.106863 systemd[1]: Starting systemd-sysctl.service... Oct 2 18:42:27.110263 systemd[1]: Starting systemd-sysusers.service... Oct 2 18:42:27.112866 systemd[1]: Mounted sys-fs-fuse-connections.mount. Oct 2 18:42:27.114021 systemd-journald[994]: Time spent on flushing to /var/log/journal/bd6664be2ad845099c6c39335d53abd3 is 15.652ms for 952 entries. Oct 2 18:42:27.114021 systemd-journald[994]: System Journal (/var/log/journal/bd6664be2ad845099c6c39335d53abd3) is 8.0M, max 195.6M, 187.6M free. Oct 2 18:42:27.157912 systemd-journald[994]: Received client request to flush runtime journal. Oct 2 18:42:27.119000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:27.122000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:27.137000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:27.143000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:27.114007 systemd[1]: Mounted sys-kernel-config.mount. Oct 2 18:42:27.118822 systemd[1]: Finished systemd-udev-trigger.service. Oct 2 18:42:27.158631 udevadm[1032]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Oct 2 18:42:27.121081 systemd[1]: Starting systemd-udev-settle.service... Oct 2 18:42:27.122436 systemd[1]: Finished systemd-random-seed.service. Oct 2 18:42:27.123600 systemd[1]: Reached target first-boot-complete.target. Oct 2 18:42:27.137267 systemd[1]: Finished systemd-sysusers.service. Oct 2 18:42:27.143438 systemd[1]: Finished systemd-sysctl.service. Oct 2 18:42:27.159070 systemd[1]: Finished systemd-journal-flush.service. Oct 2 18:42:27.159000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:27.508298 systemd[1]: Finished systemd-hwdb-update.service. Oct 2 18:42:27.508000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:27.509000 audit: BPF prog-id=24 op=LOAD Oct 2 18:42:27.509000 audit: BPF prog-id=25 op=LOAD Oct 2 18:42:27.509000 audit: BPF prog-id=7 op=UNLOAD Oct 2 18:42:27.509000 audit: BPF prog-id=8 op=UNLOAD Oct 2 18:42:27.510725 systemd[1]: Starting systemd-udevd.service... Oct 2 18:42:27.527062 systemd-udevd[1035]: Using default interface naming scheme 'v252'. Oct 2 18:42:27.538931 systemd[1]: Started systemd-udevd.service. Oct 2 18:42:27.539000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:27.542000 audit: BPF prog-id=26 op=LOAD Oct 2 18:42:27.543702 systemd[1]: Starting systemd-networkd.service... Oct 2 18:42:27.548000 audit: BPF prog-id=27 op=LOAD Oct 2 18:42:27.548000 audit: BPF prog-id=28 op=LOAD Oct 2 18:42:27.548000 audit: BPF prog-id=29 op=LOAD Oct 2 18:42:27.549785 systemd[1]: Starting systemd-userdbd.service... Oct 2 18:42:27.575895 systemd[1]: Condition check resulted in dev-ttyAMA0.device being skipped. Oct 2 18:42:27.583000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:27.582857 systemd[1]: Started systemd-userdbd.service. Oct 2 18:42:27.606851 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Oct 2 18:42:27.649381 systemd-networkd[1050]: lo: Link UP Oct 2 18:42:27.649391 systemd-networkd[1050]: lo: Gained carrier Oct 2 18:42:27.649758 systemd-networkd[1050]: Enumeration completed Oct 2 18:42:27.650000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:27.649857 systemd[1]: Started systemd-networkd.service. Oct 2 18:42:27.650138 systemd-networkd[1050]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 2 18:42:27.654253 systemd-networkd[1050]: eth0: Link UP Oct 2 18:42:27.654263 systemd-networkd[1050]: eth0: Gained carrier Oct 2 18:42:27.657000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:27.656888 systemd[1]: Finished systemd-udev-settle.service. Oct 2 18:42:27.659280 systemd[1]: Starting lvm2-activation-early.service... Oct 2 18:42:27.677103 lvm[1068]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 2 18:42:27.689627 systemd-networkd[1050]: eth0: DHCPv4 address 10.0.0.6/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 2 18:42:27.708530 systemd[1]: Finished lvm2-activation-early.service. Oct 2 18:42:27.709000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:27.709684 systemd[1]: Reached target cryptsetup.target. Oct 2 18:42:27.711898 systemd[1]: Starting lvm2-activation.service... Oct 2 18:42:27.716163 lvm[1069]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 2 18:42:27.746522 systemd[1]: Finished lvm2-activation.service. Oct 2 18:42:27.746000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:27.747553 systemd[1]: Reached target local-fs-pre.target. Oct 2 18:42:27.748527 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 2 18:42:27.748559 systemd[1]: Reached target local-fs.target. Oct 2 18:42:27.749319 systemd[1]: Reached target machines.target. Oct 2 18:42:27.751538 systemd[1]: Starting ldconfig.service... Oct 2 18:42:27.752654 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Oct 2 18:42:27.752741 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Oct 2 18:42:27.754019 systemd[1]: Starting systemd-boot-update.service... Oct 2 18:42:27.756410 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Oct 2 18:42:27.758869 systemd[1]: Starting systemd-machine-id-commit.service... Oct 2 18:42:27.760873 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Oct 2 18:42:27.760940 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Oct 2 18:42:27.762104 systemd[1]: Starting systemd-tmpfiles-setup.service... Oct 2 18:42:27.766994 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1071 (bootctl) Oct 2 18:42:27.768540 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Oct 2 18:42:27.781833 systemd-tmpfiles[1074]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Oct 2 18:42:27.783801 systemd-tmpfiles[1074]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 2 18:42:27.784733 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Oct 2 18:42:27.785000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:27.787615 systemd-tmpfiles[1074]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 2 18:42:27.811410 systemd-fsck[1079]: fsck.fat 4.2 (2021-01-31) Oct 2 18:42:27.811410 systemd-fsck[1079]: /dev/vda1: 236 files, 113463/258078 clusters Oct 2 18:42:27.813422 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Oct 2 18:42:27.814000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:27.816354 systemd[1]: Mounting boot.mount... Oct 2 18:42:27.823585 systemd[1]: Mounted boot.mount. Oct 2 18:42:27.839086 systemd[1]: Finished systemd-boot-update.service. Oct 2 18:42:27.839000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:27.896171 systemd[1]: Finished systemd-machine-id-commit.service. Oct 2 18:42:27.896000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:27.908332 systemd[1]: Finished systemd-tmpfiles-setup.service. Oct 2 18:42:27.908000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:27.910963 systemd[1]: Starting audit-rules.service... Oct 2 18:42:27.913167 systemd[1]: Starting clean-ca-certificates.service... Oct 2 18:42:27.915676 systemd[1]: Starting systemd-journal-catalog-update.service... Oct 2 18:42:27.919000 audit: BPF prog-id=30 op=LOAD Oct 2 18:42:27.921265 systemd[1]: Starting systemd-resolved.service... Oct 2 18:42:27.922000 audit: BPF prog-id=31 op=LOAD Oct 2 18:42:27.923729 systemd[1]: Starting systemd-timesyncd.service... Oct 2 18:42:27.926059 systemd[1]: Starting systemd-update-utmp.service... Oct 2 18:42:27.927809 systemd[1]: Finished clean-ca-certificates.service. Oct 2 18:42:27.928000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:27.929770 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 2 18:42:27.936288 systemd[1]: Finished systemd-journal-catalog-update.service. Oct 2 18:42:27.936000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:27.938000 audit[1094]: SYSTEM_BOOT pid=1094 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Oct 2 18:42:27.943857 systemd[1]: Finished systemd-update-utmp.service. Oct 2 18:42:27.944000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:27.970144 ldconfig[1070]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Oct 2 18:42:27.970000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Oct 2 18:42:27.970000 audit[1103]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffff9157d40 a2=420 a3=0 items=0 ppid=1082 pid=1103 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:42:27.970000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Oct 2 18:42:27.971394 augenrules[1103]: No rules Oct 2 18:42:27.972025 systemd[1]: Finished audit-rules.service. Oct 2 18:42:27.973252 systemd[1]: Started systemd-timesyncd.service. Oct 2 18:42:28.442178 systemd-timesyncd[1091]: Contacted time server 10.0.0.1:123 (10.0.0.1). Oct 2 18:42:28.442270 systemd-timesyncd[1091]: Initial clock synchronization to Mon 2023-10-02 18:42:28.442101 UTC. Oct 2 18:42:28.442346 systemd[1]: Reached target time-set.target. Oct 2 18:42:28.444662 systemd[1]: Finished ldconfig.service. Oct 2 18:42:28.446747 systemd[1]: Starting systemd-update-done.service... Oct 2 18:42:28.451533 systemd-resolved[1090]: Positive Trust Anchors: Oct 2 18:42:28.451544 systemd-resolved[1090]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 2 18:42:28.451571 systemd-resolved[1090]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 2 18:42:28.454416 systemd[1]: Finished systemd-update-done.service. Oct 2 18:42:28.463233 systemd-resolved[1090]: Defaulting to hostname 'linux'. Oct 2 18:42:28.466837 systemd[1]: Started systemd-resolved.service. Oct 2 18:42:28.467781 systemd[1]: Reached target network.target. Oct 2 18:42:28.468616 systemd[1]: Reached target nss-lookup.target. Oct 2 18:42:28.469448 systemd[1]: Reached target sysinit.target. Oct 2 18:42:28.470308 systemd[1]: Started motdgen.path. Oct 2 18:42:28.471021 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Oct 2 18:42:28.472408 systemd[1]: Started logrotate.timer. Oct 2 18:42:28.473231 systemd[1]: Started mdadm.timer. Oct 2 18:42:28.473977 systemd[1]: Started systemd-tmpfiles-clean.timer. Oct 2 18:42:28.474948 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 2 18:42:28.474999 systemd[1]: Reached target paths.target. Oct 2 18:42:28.475838 systemd[1]: Reached target timers.target. Oct 2 18:42:28.477139 systemd[1]: Listening on dbus.socket. Oct 2 18:42:28.479002 systemd[1]: Starting docker.socket... Oct 2 18:42:28.482274 systemd[1]: Listening on sshd.socket. Oct 2 18:42:28.483149 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Oct 2 18:42:28.483726 systemd[1]: Listening on docker.socket. Oct 2 18:42:28.484612 systemd[1]: Reached target sockets.target. Oct 2 18:42:28.485415 systemd[1]: Reached target basic.target. Oct 2 18:42:28.486330 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Oct 2 18:42:28.486363 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Oct 2 18:42:28.487353 systemd[1]: Starting containerd.service... Oct 2 18:42:28.489036 systemd[1]: Starting dbus.service... Oct 2 18:42:28.490941 systemd[1]: Starting enable-oem-cloudinit.service... Oct 2 18:42:28.492994 systemd[1]: Starting extend-filesystems.service... Oct 2 18:42:28.493941 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Oct 2 18:42:28.495226 systemd[1]: Starting motdgen.service... Oct 2 18:42:28.500043 systemd[1]: Starting ssh-key-proc-cmdline.service... Oct 2 18:42:28.502572 systemd[1]: Starting sshd-keygen.service... Oct 2 18:42:28.505313 jq[1114]: false Oct 2 18:42:28.505854 systemd[1]: Starting systemd-logind.service... Oct 2 18:42:28.508304 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Oct 2 18:42:28.508382 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 2 18:42:28.508985 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 2 18:42:28.509848 systemd[1]: Starting update-engine.service... Oct 2 18:42:28.511796 systemd[1]: Starting update-ssh-keys-after-ignition.service... Oct 2 18:42:28.514745 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 2 18:42:28.514933 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Oct 2 18:42:28.515313 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 2 18:42:28.515469 systemd[1]: Finished ssh-key-proc-cmdline.service. Oct 2 18:42:28.516451 jq[1127]: true Oct 2 18:42:28.518983 extend-filesystems[1115]: Found vda Oct 2 18:42:28.521633 extend-filesystems[1115]: Found vda1 Oct 2 18:42:28.526203 extend-filesystems[1115]: Found vda2 Oct 2 18:42:28.528399 extend-filesystems[1115]: Found vda3 Oct 2 18:42:28.529297 extend-filesystems[1115]: Found usr Oct 2 18:42:28.530118 extend-filesystems[1115]: Found vda4 Oct 2 18:42:28.531249 extend-filesystems[1115]: Found vda6 Oct 2 18:42:28.532421 extend-filesystems[1115]: Found vda7 Oct 2 18:42:28.533451 extend-filesystems[1115]: Found vda9 Oct 2 18:42:28.533451 extend-filesystems[1115]: Checking size of /dev/vda9 Oct 2 18:42:28.538633 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Oct 2 18:42:28.545538 systemd[1]: motdgen.service: Deactivated successfully. Oct 2 18:42:28.545725 systemd[1]: Finished motdgen.service. Oct 2 18:42:28.551734 jq[1131]: true Oct 2 18:42:28.571011 dbus-daemon[1113]: [system] SELinux support is enabled Oct 2 18:42:28.571246 systemd[1]: Started dbus.service. Oct 2 18:42:28.576532 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 2 18:42:28.576571 systemd[1]: Reached target system-config.target. Oct 2 18:42:28.577642 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 2 18:42:28.577675 systemd[1]: Reached target user-config.target. Oct 2 18:42:28.578823 extend-filesystems[1115]: Old size kept for /dev/vda9 Oct 2 18:42:28.579629 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 2 18:42:28.579787 systemd[1]: Finished extend-filesystems.service. Oct 2 18:42:28.596798 systemd-logind[1122]: Watching system buttons on /dev/input/event0 (Power Button) Oct 2 18:42:28.597245 systemd-logind[1122]: New seat seat0. Oct 2 18:42:28.598922 systemd[1]: Started systemd-logind.service. Oct 2 18:42:28.613972 bash[1161]: Updated "/home/core/.ssh/authorized_keys" Oct 2 18:42:28.615701 systemd[1]: Finished update-ssh-keys-after-ignition.service. Oct 2 18:42:28.627024 update_engine[1124]: I1002 18:42:28.626698 1124 main.cc:92] Flatcar Update Engine starting Oct 2 18:42:28.635643 systemd[1]: Started update-engine.service. Oct 2 18:42:28.635830 update_engine[1124]: I1002 18:42:28.635644 1124 update_check_scheduler.cc:74] Next update check in 6m59s Oct 2 18:42:28.638524 systemd[1]: Started locksmithd.service. Oct 2 18:42:28.688526 env[1132]: time="2023-10-02T18:42:28.688443681Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Oct 2 18:42:28.708335 env[1132]: time="2023-10-02T18:42:28.708291081Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Oct 2 18:42:28.708481 env[1132]: time="2023-10-02T18:42:28.708452241Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Oct 2 18:42:28.709862 env[1132]: time="2023-10-02T18:42:28.709817441Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.132-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Oct 2 18:42:28.709862 env[1132]: time="2023-10-02T18:42:28.709850441Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Oct 2 18:42:28.710098 env[1132]: time="2023-10-02T18:42:28.710067561Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Oct 2 18:42:28.710098 env[1132]: time="2023-10-02T18:42:28.710091481Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Oct 2 18:42:28.710171 env[1132]: time="2023-10-02T18:42:28.710105161Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Oct 2 18:42:28.710171 env[1132]: time="2023-10-02T18:42:28.710115681Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Oct 2 18:42:28.710226 env[1132]: time="2023-10-02T18:42:28.710194361Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Oct 2 18:42:28.710594 env[1132]: time="2023-10-02T18:42:28.710468441Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Oct 2 18:42:28.710648 env[1132]: time="2023-10-02T18:42:28.710591121Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Oct 2 18:42:28.710648 env[1132]: time="2023-10-02T18:42:28.710606921Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Oct 2 18:42:28.710701 env[1132]: time="2023-10-02T18:42:28.710659561Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Oct 2 18:42:28.710701 env[1132]: time="2023-10-02T18:42:28.710672761Z" level=info msg="metadata content store policy set" policy=shared Oct 2 18:42:28.713493 locksmithd[1162]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 2 18:42:28.714525 env[1132]: time="2023-10-02T18:42:28.714481681Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Oct 2 18:42:28.714525 env[1132]: time="2023-10-02T18:42:28.714518761Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Oct 2 18:42:28.714629 env[1132]: time="2023-10-02T18:42:28.714532321Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Oct 2 18:42:28.714629 env[1132]: time="2023-10-02T18:42:28.714565641Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Oct 2 18:42:28.714629 env[1132]: time="2023-10-02T18:42:28.714590201Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Oct 2 18:42:28.714629 env[1132]: time="2023-10-02T18:42:28.714605961Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Oct 2 18:42:28.714629 env[1132]: time="2023-10-02T18:42:28.714618761Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Oct 2 18:42:28.714977 env[1132]: time="2023-10-02T18:42:28.714947201Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Oct 2 18:42:28.715011 env[1132]: time="2023-10-02T18:42:28.714982721Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Oct 2 18:42:28.715011 env[1132]: time="2023-10-02T18:42:28.714997801Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Oct 2 18:42:28.715048 env[1132]: time="2023-10-02T18:42:28.715009961Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Oct 2 18:42:28.715048 env[1132]: time="2023-10-02T18:42:28.715022881Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Oct 2 18:42:28.715182 env[1132]: time="2023-10-02T18:42:28.715162841Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Oct 2 18:42:28.715274 env[1132]: time="2023-10-02T18:42:28.715260041Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Oct 2 18:42:28.715836 env[1132]: time="2023-10-02T18:42:28.715533441Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Oct 2 18:42:28.715836 env[1132]: time="2023-10-02T18:42:28.715582801Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Oct 2 18:42:28.715836 env[1132]: time="2023-10-02T18:42:28.715596881Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Oct 2 18:42:28.715836 env[1132]: time="2023-10-02T18:42:28.715730801Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Oct 2 18:42:28.715836 env[1132]: time="2023-10-02T18:42:28.715747121Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Oct 2 18:42:28.715836 env[1132]: time="2023-10-02T18:42:28.715760321Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Oct 2 18:42:28.715836 env[1132]: time="2023-10-02T18:42:28.715771881Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Oct 2 18:42:28.715836 env[1132]: time="2023-10-02T18:42:28.715783801Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Oct 2 18:42:28.715836 env[1132]: time="2023-10-02T18:42:28.715796281Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Oct 2 18:42:28.715836 env[1132]: time="2023-10-02T18:42:28.715808241Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Oct 2 18:42:28.715836 env[1132]: time="2023-10-02T18:42:28.715819721Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Oct 2 18:42:28.715836 env[1132]: time="2023-10-02T18:42:28.715833561Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Oct 2 18:42:28.716144 env[1132]: time="2023-10-02T18:42:28.715989681Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Oct 2 18:42:28.716144 env[1132]: time="2023-10-02T18:42:28.716008481Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Oct 2 18:42:28.716144 env[1132]: time="2023-10-02T18:42:28.716021481Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Oct 2 18:42:28.716144 env[1132]: time="2023-10-02T18:42:28.716033401Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Oct 2 18:42:28.716144 env[1132]: time="2023-10-02T18:42:28.716047281Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Oct 2 18:42:28.716144 env[1132]: time="2023-10-02T18:42:28.716059521Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Oct 2 18:42:28.716144 env[1132]: time="2023-10-02T18:42:28.716077321Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Oct 2 18:42:28.716144 env[1132]: time="2023-10-02T18:42:28.716110081Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Oct 2 18:42:28.716390 env[1132]: time="2023-10-02T18:42:28.716325241Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Oct 2 18:42:28.716390 env[1132]: time="2023-10-02T18:42:28.716388241Z" level=info msg="Connect containerd service" Oct 2 18:42:28.719205 env[1132]: time="2023-10-02T18:42:28.716419881Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Oct 2 18:42:28.719205 env[1132]: time="2023-10-02T18:42:28.717035121Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 2 18:42:28.719205 env[1132]: time="2023-10-02T18:42:28.717388321Z" level=info msg="Start subscribing containerd event" Oct 2 18:42:28.719205 env[1132]: time="2023-10-02T18:42:28.717436801Z" level=info msg="Start recovering state" Oct 2 18:42:28.719205 env[1132]: time="2023-10-02T18:42:28.717536041Z" level=info msg="Start event monitor" Oct 2 18:42:28.719205 env[1132]: time="2023-10-02T18:42:28.717541921Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 2 18:42:28.719205 env[1132]: time="2023-10-02T18:42:28.717599081Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 2 18:42:28.719205 env[1132]: time="2023-10-02T18:42:28.717609681Z" level=info msg="Start snapshots syncer" Oct 2 18:42:28.719205 env[1132]: time="2023-10-02T18:42:28.717630281Z" level=info msg="Start cni network conf syncer for default" Oct 2 18:42:28.719205 env[1132]: time="2023-10-02T18:42:28.717653921Z" level=info msg="containerd successfully booted in 0.031019s" Oct 2 18:42:28.719205 env[1132]: time="2023-10-02T18:42:28.718865721Z" level=info msg="Start streaming server" Oct 2 18:42:28.717750 systemd[1]: Started containerd.service. Oct 2 18:42:30.117334 systemd-networkd[1050]: eth0: Gained IPv6LL Oct 2 18:42:30.787466 sshd_keygen[1130]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Oct 2 18:42:30.807014 systemd[1]: Finished sshd-keygen.service. Oct 2 18:42:30.809358 systemd[1]: Starting issuegen.service... Oct 2 18:42:30.815463 systemd[1]: issuegen.service: Deactivated successfully. Oct 2 18:42:30.815630 systemd[1]: Finished issuegen.service. Oct 2 18:42:30.817969 systemd[1]: Starting systemd-user-sessions.service... Oct 2 18:42:30.825209 systemd[1]: Finished systemd-user-sessions.service. Oct 2 18:42:30.827541 systemd[1]: Started getty@tty1.service. Oct 2 18:42:30.829790 systemd[1]: Started serial-getty@ttyAMA0.service. Oct 2 18:42:30.830911 systemd[1]: Reached target getty.target. Oct 2 18:42:30.831845 systemd[1]: Reached target multi-user.target. Oct 2 18:42:30.833921 systemd[1]: Starting systemd-update-utmp-runlevel.service... Oct 2 18:42:30.841001 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Oct 2 18:42:30.841151 systemd[1]: Finished systemd-update-utmp-runlevel.service. Oct 2 18:42:30.842283 systemd[1]: Startup finished in 664ms (kernel) + 3.476s (initrd) + 5.319s (userspace) = 9.459s. Oct 2 18:42:35.211804 systemd[1]: Created slice system-sshd.slice. Oct 2 18:42:35.213121 systemd[1]: Started sshd@0-10.0.0.6:22-10.0.0.1:50650.service. Oct 2 18:42:35.262707 sshd[1187]: Accepted publickey for core from 10.0.0.1 port 50650 ssh2: RSA SHA256:327EISj6dhgnnLT6sEqi2+uwythtGn0QzwGU+yMaXG4 Oct 2 18:42:35.264808 sshd[1187]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 18:42:35.273398 systemd-logind[1122]: New session 1 of user core. Oct 2 18:42:35.275180 systemd[1]: Created slice user-500.slice. Oct 2 18:42:35.276334 systemd[1]: Starting user-runtime-dir@500.service... Oct 2 18:42:35.284780 systemd[1]: Finished user-runtime-dir@500.service. Oct 2 18:42:35.286134 systemd[1]: Starting user@500.service... Oct 2 18:42:35.289036 (systemd)[1190]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 2 18:42:35.349132 systemd[1190]: Queued start job for default target default.target. Oct 2 18:42:35.349585 systemd[1190]: Reached target paths.target. Oct 2 18:42:35.349603 systemd[1190]: Reached target sockets.target. Oct 2 18:42:35.349614 systemd[1190]: Reached target timers.target. Oct 2 18:42:35.349623 systemd[1190]: Reached target basic.target. Oct 2 18:42:35.349674 systemd[1190]: Reached target default.target. Oct 2 18:42:35.349699 systemd[1190]: Startup finished in 55ms. Oct 2 18:42:35.349737 systemd[1]: Started user@500.service. Oct 2 18:42:35.351053 systemd[1]: Started session-1.scope. Oct 2 18:42:35.402204 systemd[1]: Started sshd@1-10.0.0.6:22-10.0.0.1:50662.service. Oct 2 18:42:35.444805 sshd[1199]: Accepted publickey for core from 10.0.0.1 port 50662 ssh2: RSA SHA256:327EISj6dhgnnLT6sEqi2+uwythtGn0QzwGU+yMaXG4 Oct 2 18:42:35.447105 sshd[1199]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 18:42:35.451261 systemd-logind[1122]: New session 2 of user core. Oct 2 18:42:35.451264 systemd[1]: Started session-2.scope. Oct 2 18:42:35.509235 sshd[1199]: pam_unix(sshd:session): session closed for user core Oct 2 18:42:35.513109 systemd[1]: Started sshd@2-10.0.0.6:22-10.0.0.1:50678.service. Oct 2 18:42:35.515481 systemd[1]: sshd@1-10.0.0.6:22-10.0.0.1:50662.service: Deactivated successfully. Oct 2 18:42:35.516059 systemd[1]: session-2.scope: Deactivated successfully. Oct 2 18:42:35.516673 systemd-logind[1122]: Session 2 logged out. Waiting for processes to exit. Oct 2 18:42:35.517462 systemd-logind[1122]: Removed session 2. Oct 2 18:42:35.566235 sshd[1204]: Accepted publickey for core from 10.0.0.1 port 50678 ssh2: RSA SHA256:327EISj6dhgnnLT6sEqi2+uwythtGn0QzwGU+yMaXG4 Oct 2 18:42:35.567474 sshd[1204]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 18:42:35.579376 systemd-logind[1122]: New session 3 of user core. Oct 2 18:42:35.580731 systemd[1]: Started session-3.scope. Oct 2 18:42:35.630961 sshd[1204]: pam_unix(sshd:session): session closed for user core Oct 2 18:42:35.635928 systemd[1]: sshd@2-10.0.0.6:22-10.0.0.1:50678.service: Deactivated successfully. Oct 2 18:42:35.636766 systemd[1]: session-3.scope: Deactivated successfully. Oct 2 18:42:35.637557 systemd-logind[1122]: Session 3 logged out. Waiting for processes to exit. Oct 2 18:42:35.638594 systemd-logind[1122]: Removed session 3. Oct 2 18:42:35.640106 systemd[1]: Started sshd@3-10.0.0.6:22-10.0.0.1:50680.service. Oct 2 18:42:35.693888 sshd[1212]: Accepted publickey for core from 10.0.0.1 port 50680 ssh2: RSA SHA256:327EISj6dhgnnLT6sEqi2+uwythtGn0QzwGU+yMaXG4 Oct 2 18:42:35.695089 sshd[1212]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 18:42:35.706785 systemd-logind[1122]: New session 4 of user core. Oct 2 18:42:35.708129 systemd[1]: Started session-4.scope. Oct 2 18:42:35.762925 sshd[1212]: pam_unix(sshd:session): session closed for user core Oct 2 18:42:35.767261 systemd[1]: sshd@3-10.0.0.6:22-10.0.0.1:50680.service: Deactivated successfully. Oct 2 18:42:35.767871 systemd[1]: session-4.scope: Deactivated successfully. Oct 2 18:42:35.768526 systemd-logind[1122]: Session 4 logged out. Waiting for processes to exit. Oct 2 18:42:35.770043 systemd[1]: Started sshd@4-10.0.0.6:22-10.0.0.1:50696.service. Oct 2 18:42:35.770867 systemd-logind[1122]: Removed session 4. Oct 2 18:42:35.812649 sshd[1218]: Accepted publickey for core from 10.0.0.1 port 50696 ssh2: RSA SHA256:327EISj6dhgnnLT6sEqi2+uwythtGn0QzwGU+yMaXG4 Oct 2 18:42:35.813872 sshd[1218]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 18:42:35.818163 systemd-logind[1122]: New session 5 of user core. Oct 2 18:42:35.818593 systemd[1]: Started session-5.scope. Oct 2 18:42:35.875594 sudo[1221]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 2 18:42:35.875807 sudo[1221]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 18:42:35.891405 dbus-daemon[1113]: avc: received setenforce notice (enforcing=1) Oct 2 18:42:35.893118 sudo[1221]: pam_unix(sudo:session): session closed for user root Oct 2 18:42:35.896754 sshd[1218]: pam_unix(sshd:session): session closed for user core Oct 2 18:42:35.901591 systemd[1]: sshd@4-10.0.0.6:22-10.0.0.1:50696.service: Deactivated successfully. Oct 2 18:42:35.902404 systemd[1]: session-5.scope: Deactivated successfully. Oct 2 18:42:35.903103 systemd-logind[1122]: Session 5 logged out. Waiting for processes to exit. Oct 2 18:42:35.905028 systemd[1]: Started sshd@5-10.0.0.6:22-10.0.0.1:50698.service. Oct 2 18:42:35.906011 systemd-logind[1122]: Removed session 5. Oct 2 18:42:35.947749 sshd[1225]: Accepted publickey for core from 10.0.0.1 port 50698 ssh2: RSA SHA256:327EISj6dhgnnLT6sEqi2+uwythtGn0QzwGU+yMaXG4 Oct 2 18:42:35.949056 sshd[1225]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 18:42:35.952350 systemd-logind[1122]: New session 6 of user core. Oct 2 18:42:35.953944 systemd[1]: Started session-6.scope. Oct 2 18:42:36.008425 sudo[1229]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 2 18:42:36.008918 sudo[1229]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 18:42:36.011831 sudo[1229]: pam_unix(sudo:session): session closed for user root Oct 2 18:42:36.016662 sudo[1228]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Oct 2 18:42:36.016850 sudo[1228]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 18:42:36.025848 systemd[1]: Stopping audit-rules.service... Oct 2 18:42:36.026000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 2 18:42:36.027893 kernel: kauditd_printk_skb: 77 callbacks suppressed Oct 2 18:42:36.027939 kernel: audit: type=1305 audit(1696272156.026:164): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 2 18:42:36.028314 auditctl[1232]: No rules Oct 2 18:42:36.028754 systemd[1]: audit-rules.service: Deactivated successfully. Oct 2 18:42:36.028901 systemd[1]: Stopped audit-rules.service. Oct 2 18:42:36.026000 audit[1232]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffff838c780 a2=420 a3=0 items=0 ppid=1 pid=1232 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:42:36.030273 systemd[1]: Starting audit-rules.service... Oct 2 18:42:36.033001 kernel: audit: type=1300 audit(1696272156.026:164): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffff838c780 a2=420 a3=0 items=0 ppid=1 pid=1232 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:42:36.033052 kernel: audit: type=1327 audit(1696272156.026:164): proctitle=2F7362696E2F617564697463746C002D44 Oct 2 18:42:36.026000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Oct 2 18:42:36.028000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:36.036516 kernel: audit: type=1131 audit(1696272156.028:165): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:36.049245 augenrules[1249]: No rules Oct 2 18:42:36.049878 systemd[1]: Finished audit-rules.service. Oct 2 18:42:36.049000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:36.050790 sudo[1228]: pam_unix(sudo:session): session closed for user root Oct 2 18:42:36.050000 audit[1228]: USER_END pid=1228 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:36.053605 sshd[1225]: pam_unix(sshd:session): session closed for user core Oct 2 18:42:36.055869 kernel: audit: type=1130 audit(1696272156.049:166): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:36.055914 kernel: audit: type=1106 audit(1696272156.050:167): pid=1228 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:36.055940 kernel: audit: type=1104 audit(1696272156.050:168): pid=1228 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:36.050000 audit[1228]: CRED_DISP pid=1228 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:36.055878 systemd[1]: sshd@5-10.0.0.6:22-10.0.0.1:50698.service: Deactivated successfully. Oct 2 18:42:36.056418 systemd[1]: session-6.scope: Deactivated successfully. Oct 2 18:42:36.056892 systemd-logind[1122]: Session 6 logged out. Waiting for processes to exit. Oct 2 18:42:36.057789 systemd[1]: Started sshd@6-10.0.0.6:22-10.0.0.1:50706.service. Oct 2 18:42:36.058345 systemd-logind[1122]: Removed session 6. Oct 2 18:42:36.058556 kernel: audit: type=1106 audit(1696272156.054:169): pid=1225 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 18:42:36.054000 audit[1225]: USER_END pid=1225 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 18:42:36.054000 audit[1225]: CRED_DISP pid=1225 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 18:42:36.064694 kernel: audit: type=1104 audit(1696272156.054:170): pid=1225 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 18:42:36.064744 kernel: audit: type=1131 audit(1696272156.055:171): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.6:22-10.0.0.1:50698 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:36.055000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.6:22-10.0.0.1:50698 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:36.057000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.6:22-10.0.0.1:50706 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:36.100000 audit[1255]: USER_ACCT pid=1255 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 18:42:36.101290 sshd[1255]: Accepted publickey for core from 10.0.0.1 port 50706 ssh2: RSA SHA256:327EISj6dhgnnLT6sEqi2+uwythtGn0QzwGU+yMaXG4 Oct 2 18:42:36.102000 audit[1255]: CRED_ACQ pid=1255 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 18:42:36.102000 audit[1255]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffcfa39870 a2=3 a3=1 items=0 ppid=1 pid=1255 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:42:36.102000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Oct 2 18:42:36.102783 sshd[1255]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 18:42:36.106286 systemd-logind[1122]: New session 7 of user core. Oct 2 18:42:36.107101 systemd[1]: Started session-7.scope. Oct 2 18:42:36.110000 audit[1255]: USER_START pid=1255 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 18:42:36.111000 audit[1257]: CRED_ACQ pid=1257 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 18:42:36.157864 sshd[1255]: pam_unix(sshd:session): session closed for user core Oct 2 18:42:36.158000 audit[1255]: USER_END pid=1255 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 18:42:36.158000 audit[1255]: CRED_DISP pid=1255 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 18:42:36.160539 systemd[1]: sshd@6-10.0.0.6:22-10.0.0.1:50706.service: Deactivated successfully. Oct 2 18:42:36.160000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.6:22-10.0.0.1:50706 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:36.161086 systemd[1]: session-7.scope: Deactivated successfully. Oct 2 18:42:36.161572 systemd-logind[1122]: Session 7 logged out. Waiting for processes to exit. Oct 2 18:42:36.162582 systemd[1]: Started sshd@7-10.0.0.6:22-10.0.0.1:50714.service. Oct 2 18:42:36.162000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.6:22-10.0.0.1:50714 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:36.163089 systemd-logind[1122]: Removed session 7. Oct 2 18:42:36.204000 audit[1263]: USER_ACCT pid=1263 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 18:42:36.204923 sshd[1263]: Accepted publickey for core from 10.0.0.1 port 50714 ssh2: RSA SHA256:327EISj6dhgnnLT6sEqi2+uwythtGn0QzwGU+yMaXG4 Oct 2 18:42:36.205000 audit[1263]: CRED_ACQ pid=1263 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 18:42:36.206000 audit[1263]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=fffff43a3290 a2=3 a3=1 items=0 ppid=1 pid=1263 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:42:36.206000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Oct 2 18:42:36.206517 sshd[1263]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 18:42:36.209834 systemd-logind[1122]: New session 8 of user core. Oct 2 18:42:36.210714 systemd[1]: Started session-8.scope. Oct 2 18:42:36.213000 audit[1263]: USER_START pid=1263 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 18:42:36.214000 audit[1265]: CRED_ACQ pid=1265 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 18:42:36.262000 audit[1267]: USER_ACCT pid=1267 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:36.263438 sudo[1267]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl mask --now systemd-sysext ensure-sysext Oct 2 18:42:36.263000 audit[1267]: CRED_REFR pid=1267 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:36.263979 sudo[1267]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 18:42:36.265000 audit[1267]: USER_START pid=1267 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:36.276108 systemd[1]: Reloading. Oct 2 18:42:36.322914 /usr/lib/systemd/system-generators/torcx-generator[1289]: time="2023-10-02T18:42:36Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.0 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.0 /var/lib/torcx/store]" Oct 2 18:42:36.322948 /usr/lib/systemd/system-generators/torcx-generator[1289]: time="2023-10-02T18:42:36Z" level=info msg="torcx already run" Oct 2 18:42:36.387527 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Oct 2 18:42:36.387706 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 2 18:42:36.402755 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 2 18:42:36.449000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.449000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.449000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.449000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.449000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.449000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.449000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.449000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.449000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.449000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.449000 audit: BPF prog-id=37 op=LOAD Oct 2 18:42:36.449000 audit: BPF prog-id=31 op=UNLOAD Oct 2 18:42:36.451000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.451000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.451000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.451000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.451000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.451000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.451000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.451000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.451000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.451000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.451000 audit: BPF prog-id=38 op=LOAD Oct 2 18:42:36.451000 audit: BPF prog-id=30 op=UNLOAD Oct 2 18:42:36.452000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.452000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.452000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.452000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.452000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.452000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.452000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.452000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.453000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.453000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.453000 audit: BPF prog-id=39 op=LOAD Oct 2 18:42:36.453000 audit: BPF prog-id=35 op=UNLOAD Oct 2 18:42:36.455000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.455000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.455000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.455000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.455000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.455000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.455000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.455000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.455000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.455000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.455000 audit: BPF prog-id=40 op=LOAD Oct 2 18:42:36.455000 audit: BPF prog-id=21 op=UNLOAD Oct 2 18:42:36.455000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.455000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.455000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.455000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.455000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.455000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.455000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.456000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.456000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.456000 audit: BPF prog-id=41 op=LOAD Oct 2 18:42:36.456000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.456000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.456000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.456000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.456000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.456000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.456000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.456000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.456000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.456000 audit: BPF prog-id=42 op=LOAD Oct 2 18:42:36.456000 audit: BPF prog-id=22 op=UNLOAD Oct 2 18:42:36.456000 audit: BPF prog-id=23 op=UNLOAD Oct 2 18:42:36.457000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.457000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.457000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.457000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.457000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.457000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.457000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.457000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.457000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.457000 audit: BPF prog-id=43 op=LOAD Oct 2 18:42:36.457000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.457000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.457000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.457000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.457000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.457000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.457000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.457000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.457000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.457000 audit: BPF prog-id=44 op=LOAD Oct 2 18:42:36.458000 audit: BPF prog-id=24 op=UNLOAD Oct 2 18:42:36.458000 audit: BPF prog-id=25 op=UNLOAD Oct 2 18:42:36.459000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.459000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.459000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.459000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.459000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.459000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.459000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.459000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.459000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.459000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.459000 audit: BPF prog-id=45 op=LOAD Oct 2 18:42:36.459000 audit: BPF prog-id=27 op=UNLOAD Oct 2 18:42:36.460000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.460000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.460000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.460000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.460000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.460000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.460000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.460000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.463000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.463000 audit: BPF prog-id=46 op=LOAD Oct 2 18:42:36.463000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.463000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.463000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.463000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.463000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.463000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.463000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.464000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.464000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.464000 audit: BPF prog-id=47 op=LOAD Oct 2 18:42:36.464000 audit: BPF prog-id=28 op=UNLOAD Oct 2 18:42:36.464000 audit: BPF prog-id=29 op=UNLOAD Oct 2 18:42:36.464000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.465000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.465000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.465000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.465000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.465000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.465000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.465000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.465000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.465000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.465000 audit: BPF prog-id=48 op=LOAD Oct 2 18:42:36.465000 audit: BPF prog-id=32 op=UNLOAD Oct 2 18:42:36.465000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.465000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.465000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.465000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.465000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.466000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.466000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.466000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.466000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.466000 audit: BPF prog-id=49 op=LOAD Oct 2 18:42:36.466000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.466000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.466000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.466000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.466000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.466000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.466000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.466000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.466000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.466000 audit: BPF prog-id=50 op=LOAD Oct 2 18:42:36.466000 audit: BPF prog-id=33 op=UNLOAD Oct 2 18:42:36.466000 audit: BPF prog-id=34 op=UNLOAD Oct 2 18:42:36.467000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.467000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.467000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.467000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.467000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.467000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.467000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.467000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.467000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.467000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Oct 2 18:42:36.467000 audit: BPF prog-id=51 op=LOAD Oct 2 18:42:36.467000 audit: BPF prog-id=26 op=UNLOAD Oct 2 18:42:36.474000 audit[1267]: USER_END pid=1267 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:36.474000 audit[1267]: CRED_DISP pid=1267 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:36.474320 sudo[1267]: pam_unix(sudo:session): session closed for user root Oct 2 18:42:36.479000 audit[1326]: USER_ACCT pid=1326 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:36.479910 sudo[1326]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/mkdir -p /etc/flatcar/sysext /etc/flatcar/oem-sysext /usr/share/oem/sysext /etc/extensions Oct 2 18:42:36.479000 audit[1326]: CRED_REFR pid=1326 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:36.480118 sudo[1326]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 18:42:36.481000 audit[1326]: USER_START pid=1326 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:36.483200 sudo[1326]: pam_unix(sudo:session): session closed for user root Oct 2 18:42:36.483000 audit[1326]: USER_END pid=1326 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:36.483000 audit[1326]: CRED_DISP pid=1326 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:36.487000 audit[1329]: USER_ACCT pid=1329 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:36.488082 sudo[1329]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/tee /usr/share/oem/oem-release Oct 2 18:42:36.488000 audit[1329]: CRED_REFR pid=1329 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:36.488561 sudo[1329]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 18:42:36.489000 audit[1329]: USER_START pid=1329 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:36.493659 sudo[1329]: pam_unix(sudo:session): session closed for user root Oct 2 18:42:36.493000 audit[1329]: USER_END pid=1329 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:36.493000 audit[1329]: CRED_DISP pid=1329 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:36.498000 audit[1332]: USER_ACCT pid=1332 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:36.498851 sudo[1332]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/tee /etc/flatcar/enabled-sysext.conf Oct 2 18:42:36.498000 audit[1332]: CRED_REFR pid=1332 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:36.499052 sudo[1332]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 18:42:36.500000 audit[1332]: USER_START pid=1332 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:36.501394 sudo[1332]: pam_unix(sudo:session): session closed for user root Oct 2 18:42:36.501000 audit[1332]: USER_END pid=1332 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:36.501000 audit[1332]: CRED_DISP pid=1332 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:36.505000 audit[1334]: USER_ACCT pid=1334 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:36.505842 sudo[1334]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/touch /usr/share/oem/sysext/active-oem-test /etc/flatcar/oem-sysext/oem-test-3510.3.0.raw /etc/flatcar/oem-sysext/oem-test-1.2.3.raw /etc/flatcar/sysext/flatcar-myext-3510.3.0.raw /etc/flatcar/sysext/flatcar-myext-1.2.3.raw Oct 2 18:42:36.505000 audit[1334]: CRED_REFR pid=1334 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:36.506052 sudo[1334]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 18:42:36.507000 audit[1334]: USER_START pid=1334 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:36.509492 sudo[1334]: pam_unix(sudo:session): session closed for user root Oct 2 18:42:36.509000 audit[1334]: USER_END pid=1334 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:36.509000 audit[1334]: CRED_DISP pid=1334 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:36.513000 audit[1336]: USER_ACCT pid=1336 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:36.514014 sudo[1336]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/ln -fs /etc/flatcar/oem-sysext/oem-test-1.2.3.raw /etc/extensions/oem-test.raw Oct 2 18:42:36.513000 audit[1336]: CRED_REFR pid=1336 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:36.514231 sudo[1336]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 18:42:36.515000 audit[1336]: USER_START pid=1336 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:36.516527 sudo[1336]: pam_unix(sudo:session): session closed for user root Oct 2 18:42:36.516000 audit[1336]: USER_END pid=1336 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:36.516000 audit[1336]: CRED_DISP pid=1336 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:36.520000 audit[1266]: USER_ACCT pid=1266 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:36.520944 sudo[1266]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/ln -fs /etc/flatcar/sysext/flatcar-myext-1.2.3.raw /etc/extensions/flatcar-myext.raw Oct 2 18:42:36.520000 audit[1266]: CRED_REFR pid=1266 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:36.521153 sudo[1266]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 18:42:36.522000 audit[1266]: USER_START pid=1266 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:36.523753 sudo[1266]: pam_unix(sudo:session): session closed for user root Oct 2 18:42:36.523000 audit[1266]: USER_END pid=1266 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:36.523000 audit[1266]: CRED_DISP pid=1266 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:36.525153 sshd[1263]: pam_unix(sshd:session): session closed for user core Oct 2 18:42:36.526000 audit[1263]: USER_END pid=1263 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 18:42:36.526000 audit[1263]: CRED_DISP pid=1263 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 18:42:36.529180 systemd[1]: Started sshd@8-10.0.0.6:22-10.0.0.1:50728.service. Oct 2 18:42:36.529000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.6:22-10.0.0.1:50728 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:36.529741 systemd[1]: sshd@7-10.0.0.6:22-10.0.0.1:50714.service: Deactivated successfully. Oct 2 18:42:36.529000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.6:22-10.0.0.1:50714 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:36.530472 systemd[1]: session-8.scope: Deactivated successfully. -- Reboot -- Oct 2 18:42:46.763993 kernel: Linux version 5.15.132-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP PREEMPT Mon Oct 2 17:55:37 -00 2023 Oct 2 18:42:46.764001 kernel: efi: EFI v2.70 by EDK II Oct 2 18:42:46.764006 kernel: efi: SMBIOS 3.0=0xd9260000 ACPI 2.0=0xd9240000 MEMATTR=0xda32d318 RNG=0xd9220018 MEMRESERVE=0xd9521c18 Oct 2 18:42:46.764011 kernel: random: crng init done Oct 2 18:42:46.764017 kernel: ACPI: Early table checksum verification disabled Oct 2 18:42:46.764023 kernel: ACPI: RSDP 0x00000000D9240000 000024 (v02 BOCHS ) Oct 2 18:42:46.764030 kernel: ACPI: XSDT 0x00000000D9230000 000064 (v01 BOCHS BXPC 00000001 01000013) Oct 2 18:42:46.764036 kernel: ACPI: FACP 0x00000000D91E0000 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 18:42:46.764041 kernel: ACPI: DSDT 0x00000000D91F0000 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 18:42:46.764047 kernel: ACPI: APIC 0x00000000D91D0000 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 18:42:46.764052 kernel: ACPI: PPTT 0x00000000D91C0000 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 18:42:46.764058 kernel: ACPI: GTDT 0x00000000D91B0000 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 18:42:46.764064 kernel: ACPI: MCFG 0x00000000D91A0000 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 18:42:46.764072 kernel: ACPI: SPCR 0x00000000D9190000 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 18:42:46.764078 kernel: ACPI: DBG2 0x00000000D9180000 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 18:42:46.764084 kernel: ACPI: IORT 0x00000000D9170000 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 18:42:46.764089 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Oct 2 18:42:46.764095 kernel: NUMA: Failed to initialise from firmware Oct 2 18:42:46.764101 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Oct 2 18:42:46.764107 kernel: NUMA: NODE_DATA [mem 0xdcb0b900-0xdcb10fff] Oct 2 18:42:46.764113 kernel: Zone ranges: Oct 2 18:42:46.764121 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Oct 2 18:42:46.764128 kernel: DMA32 empty Oct 2 18:42:46.764134 kernel: Normal empty Oct 2 18:42:46.764140 kernel: Movable zone start for each node Oct 2 18:42:46.764149 kernel: Early memory node ranges Oct 2 18:42:46.764158 kernel: node 0: [mem 0x0000000040000000-0x00000000d924ffff] Oct 2 18:42:46.764165 kernel: node 0: [mem 0x00000000d9250000-0x00000000d951ffff] Oct 2 18:42:46.764170 kernel: node 0: [mem 0x00000000d9520000-0x00000000dc7fffff] Oct 2 18:42:46.764176 kernel: node 0: [mem 0x00000000dc800000-0x00000000dc88ffff] Oct 2 18:42:46.764182 kernel: node 0: [mem 0x00000000dc890000-0x00000000dc89ffff] Oct 2 18:42:46.764188 kernel: node 0: [mem 0x00000000dc8a0000-0x00000000dc9bffff] Oct 2 18:42:46.764194 kernel: node 0: [mem 0x00000000dc9c0000-0x00000000dcffffff] Oct 2 18:42:46.764200 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Oct 2 18:42:46.764207 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Oct 2 18:42:46.764213 kernel: psci: probing for conduit method from ACPI. Oct 2 18:42:46.764219 kernel: psci: PSCIv1.1 detected in firmware. Oct 2 18:42:46.764224 kernel: psci: Using standard PSCI v0.2 function IDs Oct 2 18:42:46.764230 kernel: psci: Trusted OS migration not required Oct 2 18:42:46.764243 kernel: psci: SMC Calling Convention v1.1 Oct 2 18:42:46.764249 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Oct 2 18:42:46.764257 kernel: ACPI: SRAT not present Oct 2 18:42:46.764264 kernel: percpu: Embedded 29 pages/cpu s79960 r8192 d30632 u118784 Oct 2 18:42:46.764270 kernel: pcpu-alloc: s79960 r8192 d30632 u118784 alloc=29*4096 Oct 2 18:42:46.764276 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Oct 2 18:42:46.764282 kernel: Detected PIPT I-cache on CPU0 Oct 2 18:42:46.764288 kernel: CPU features: detected: GIC system register CPU interface Oct 2 18:42:46.764294 kernel: CPU features: detected: Hardware dirty bit management Oct 2 18:42:46.764300 kernel: CPU features: detected: Spectre-v4 Oct 2 18:42:46.764307 kernel: CPU features: detected: Spectre-BHB Oct 2 18:42:46.764314 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 2 18:42:46.764320 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 2 18:42:46.764326 kernel: CPU features: detected: ARM erratum 1418040 Oct 2 18:42:46.764332 kernel: Built 1 zonelists, mobility grouping on. Total pages: 633024 Oct 2 18:42:46.764338 kernel: Policy zone: DMA Oct 2 18:42:46.764347 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=684fe6a2259d7fb96810743ab87aaaa03d9f185b113bd6990a64d1079e5672ca Oct 2 18:42:46.764354 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Oct 2 18:42:46.764360 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 2 18:42:46.764367 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 2 18:42:46.764373 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 2 18:42:46.764379 kernel: Memory: 2459280K/2572288K available (9792K kernel code, 2092K rwdata, 7548K rodata, 34560K init, 779K bss, 113008K reserved, 0K cma-reserved) Oct 2 18:42:46.764387 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 2 18:42:46.764393 kernel: trace event string verifier disabled Oct 2 18:42:46.764399 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 2 18:42:46.764405 kernel: rcu: RCU event tracing is enabled. Oct 2 18:42:46.764412 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 2 18:42:46.764418 kernel: Trampoline variant of Tasks RCU enabled. Oct 2 18:42:46.764425 kernel: Tracing variant of Tasks RCU enabled. Oct 2 18:42:46.764433 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 2 18:42:46.764441 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 2 18:42:46.764447 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 2 18:42:46.764454 kernel: GICv3: 256 SPIs implemented Oct 2 18:42:46.764461 kernel: GICv3: 0 Extended SPIs implemented Oct 2 18:42:46.764469 kernel: GICv3: Distributor has no Range Selector support Oct 2 18:42:46.764475 kernel: Root IRQ handler: gic_handle_irq Oct 2 18:42:46.764483 kernel: GICv3: 16 PPIs implemented Oct 2 18:42:46.764492 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Oct 2 18:42:46.764498 kernel: ACPI: SRAT not present Oct 2 18:42:46.764504 kernel: ITS [mem 0x08080000-0x0809ffff] Oct 2 18:42:46.764510 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400b0000 (indirect, esz 8, psz 64K, shr 1) Oct 2 18:42:46.764517 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400c0000 (flat, esz 8, psz 64K, shr 1) Oct 2 18:42:46.764523 kernel: GICv3: using LPI property table @0x00000000400d0000 Oct 2 18:42:46.764530 kernel: GICv3: CPU0: using allocated LPI pending table @0x00000000400e0000 Oct 2 18:42:46.764536 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 2 18:42:46.764543 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Oct 2 18:42:46.764550 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Oct 2 18:42:46.764556 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Oct 2 18:42:46.764563 kernel: arm-pv: using stolen time PV Oct 2 18:42:46.764570 kernel: Console: colour dummy device 80x25 Oct 2 18:42:46.764576 kernel: ACPI: Core revision 20210730 Oct 2 18:42:46.764582 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Oct 2 18:42:46.764589 kernel: pid_max: default: 32768 minimum: 301 Oct 2 18:42:46.764595 kernel: LSM: Security Framework initializing Oct 2 18:42:46.764601 kernel: SELinux: Initializing. Oct 2 18:42:46.764609 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 2 18:42:46.764616 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 2 18:42:46.764622 kernel: rcu: Hierarchical SRCU implementation. Oct 2 18:42:46.764628 kernel: Platform MSI: ITS@0x8080000 domain created Oct 2 18:42:46.764634 kernel: PCI/MSI: ITS@0x8080000 domain created Oct 2 18:42:46.764640 kernel: Remapping and enabling EFI services. Oct 2 18:42:46.764647 kernel: smp: Bringing up secondary CPUs ... Oct 2 18:42:46.764653 kernel: Detected PIPT I-cache on CPU1 Oct 2 18:42:46.764660 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Oct 2 18:42:46.764667 kernel: GICv3: CPU1: using allocated LPI pending table @0x00000000400f0000 Oct 2 18:42:46.764674 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 2 18:42:46.764680 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Oct 2 18:42:46.764687 kernel: Detected PIPT I-cache on CPU2 Oct 2 18:42:46.764693 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Oct 2 18:42:46.764700 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040100000 Oct 2 18:42:46.764706 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 2 18:42:46.764712 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Oct 2 18:42:46.764718 kernel: Detected PIPT I-cache on CPU3 Oct 2 18:42:46.764724 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Oct 2 18:42:46.764732 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040110000 Oct 2 18:42:46.764738 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 2 18:42:46.764744 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Oct 2 18:42:46.764751 kernel: smp: Brought up 1 node, 4 CPUs Oct 2 18:42:46.764761 kernel: SMP: Total of 4 processors activated. Oct 2 18:42:46.764769 kernel: CPU features: detected: 32-bit EL0 Support Oct 2 18:42:46.764776 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 2 18:42:46.764782 kernel: CPU features: detected: Common not Private translations Oct 2 18:42:46.764789 kernel: CPU features: detected: CRC32 instructions Oct 2 18:42:46.764795 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 2 18:42:46.764802 kernel: CPU features: detected: LSE atomic instructions Oct 2 18:42:46.764808 kernel: CPU features: detected: Privileged Access Never Oct 2 18:42:46.764816 kernel: CPU features: detected: RAS Extension Support Oct 2 18:42:46.764823 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Oct 2 18:42:46.764830 kernel: CPU: All CPU(s) started at EL1 Oct 2 18:42:46.764836 kernel: alternatives: patching kernel code Oct 2 18:42:46.764843 kernel: devtmpfs: initialized Oct 2 18:42:46.764850 kernel: KASLR enabled Oct 2 18:42:46.764857 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 2 18:42:46.764864 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 2 18:42:46.764870 kernel: pinctrl core: initialized pinctrl subsystem Oct 2 18:42:46.764877 kernel: SMBIOS 3.0.0 present. Oct 2 18:42:46.764883 kernel: DMI: QEMU KVM Virtual Machine, BIOS 0.0.0 02/06/2015 Oct 2 18:42:46.764890 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 2 18:42:46.764896 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 2 18:42:46.764903 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 2 18:42:46.764911 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 2 18:42:46.764917 kernel: audit: initializing netlink subsys (disabled) Oct 2 18:42:46.764924 kernel: audit: type=2000 audit(0.031:1): state=initialized audit_enabled=0 res=1 Oct 2 18:42:46.764930 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 2 18:42:46.764937 kernel: cpuidle: using governor menu Oct 2 18:42:46.764944 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 2 18:42:46.764950 kernel: ASID allocator initialised with 32768 entries Oct 2 18:42:46.764956 kernel: ACPI: bus type PCI registered Oct 2 18:42:46.764968 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 2 18:42:46.764976 kernel: Serial: AMBA PL011 UART driver Oct 2 18:42:46.764983 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Oct 2 18:42:46.764990 kernel: HugeTLB registered 32.0 MiB page size, pre-allocated 0 pages Oct 2 18:42:46.764996 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Oct 2 18:42:46.765003 kernel: HugeTLB registered 64.0 KiB page size, pre-allocated 0 pages Oct 2 18:42:46.765009 kernel: cryptd: max_cpu_qlen set to 1000 Oct 2 18:42:46.765016 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 2 18:42:46.765022 kernel: ACPI: Added _OSI(Module Device) Oct 2 18:42:46.765029 kernel: ACPI: Added _OSI(Processor Device) Oct 2 18:42:46.765037 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Oct 2 18:42:46.765043 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 2 18:42:46.765050 kernel: ACPI: Added _OSI(Linux-Dell-Video) Oct 2 18:42:46.765057 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Oct 2 18:42:46.765063 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Oct 2 18:42:46.765070 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 2 18:42:46.765077 kernel: ACPI: Interpreter enabled Oct 2 18:42:46.765084 kernel: ACPI: Using GIC for interrupt routing Oct 2 18:42:46.765090 kernel: ACPI: MCFG table detected, 1 entries Oct 2 18:42:46.765098 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Oct 2 18:42:46.765105 kernel: printk: console [ttyAMA0] enabled Oct 2 18:42:46.765112 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 2 18:42:46.765246 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 2 18:42:46.765311 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Oct 2 18:42:46.765387 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Oct 2 18:42:46.765452 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Oct 2 18:42:46.765514 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Oct 2 18:42:46.765523 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Oct 2 18:42:46.765530 kernel: PCI host bridge to bus 0000:00 Oct 2 18:42:46.765595 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Oct 2 18:42:46.765650 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Oct 2 18:42:46.765707 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Oct 2 18:42:46.765760 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 2 18:42:46.765832 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 Oct 2 18:42:46.765906 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 Oct 2 18:42:46.765982 kernel: pci 0000:00:01.0: reg 0x10: [io 0x0000-0x001f] Oct 2 18:42:46.766048 kernel: pci 0000:00:01.0: reg 0x14: [mem 0x10000000-0x10000fff] Oct 2 18:42:46.766109 kernel: pci 0000:00:01.0: reg 0x20: [mem 0x8000000000-0x8000003fff 64bit pref] Oct 2 18:42:46.766170 kernel: pci 0000:00:01.0: BAR 4: assigned [mem 0x8000000000-0x8000003fff 64bit pref] Oct 2 18:42:46.766231 kernel: pci 0000:00:01.0: BAR 1: assigned [mem 0x10000000-0x10000fff] Oct 2 18:42:46.766305 kernel: pci 0000:00:01.0: BAR 0: assigned [io 0x1000-0x101f] Oct 2 18:42:46.766359 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Oct 2 18:42:46.766412 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Oct 2 18:42:46.766465 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Oct 2 18:42:46.766474 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Oct 2 18:42:46.766481 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Oct 2 18:42:46.766487 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Oct 2 18:42:46.766496 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Oct 2 18:42:46.766502 kernel: iommu: Default domain type: Translated Oct 2 18:42:46.766509 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 2 18:42:46.766516 kernel: vgaarb: loaded Oct 2 18:42:46.766523 kernel: pps_core: LinuxPPS API ver. 1 registered Oct 2 18:42:46.766529 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Oct 2 18:42:46.766536 kernel: PTP clock support registered Oct 2 18:42:46.766542 kernel: Registered efivars operations Oct 2 18:42:46.766549 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 2 18:42:46.766556 kernel: VFS: Disk quotas dquot_6.6.0 Oct 2 18:42:46.766564 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 2 18:42:46.766570 kernel: pnp: PnP ACPI init Oct 2 18:42:46.766637 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Oct 2 18:42:46.766647 kernel: pnp: PnP ACPI: found 1 devices Oct 2 18:42:46.766654 kernel: NET: Registered PF_INET protocol family Oct 2 18:42:46.766660 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 2 18:42:46.766667 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 2 18:42:46.766674 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 2 18:42:46.766682 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 2 18:42:46.766689 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Oct 2 18:42:46.766695 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 2 18:42:46.766702 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 2 18:42:46.766708 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 2 18:42:46.766715 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 2 18:42:46.766722 kernel: PCI: CLS 0 bytes, default 64 Oct 2 18:42:46.766728 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available Oct 2 18:42:46.766736 kernel: kvm [1]: HYP mode not available Oct 2 18:42:46.766743 kernel: Initialise system trusted keyrings Oct 2 18:42:46.766749 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 2 18:42:46.766756 kernel: Key type asymmetric registered Oct 2 18:42:46.766762 kernel: Asymmetric key parser 'x509' registered Oct 2 18:42:46.766769 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 2 18:42:46.766776 kernel: io scheduler mq-deadline registered Oct 2 18:42:46.766782 kernel: io scheduler kyber registered Oct 2 18:42:46.766789 kernel: io scheduler bfq registered Oct 2 18:42:46.766796 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Oct 2 18:42:46.766804 kernel: ACPI: button: Power Button [PWRB] Oct 2 18:42:46.766810 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Oct 2 18:42:46.766872 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Oct 2 18:42:46.766881 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 2 18:42:46.766888 kernel: thunder_xcv, ver 1.0 Oct 2 18:42:46.766894 kernel: thunder_bgx, ver 1.0 Oct 2 18:42:46.766901 kernel: nicpf, ver 1.0 Oct 2 18:42:46.766907 kernel: nicvf, ver 1.0 Oct 2 18:42:46.767005 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 2 18:42:46.767067 kernel: rtc-efi rtc-efi.0: setting system clock to 2023-10-02T18:42:46 UTC (1696272166) Oct 2 18:42:46.767076 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 2 18:42:46.767083 kernel: NET: Registered PF_INET6 protocol family Oct 2 18:42:46.767089 kernel: Segment Routing with IPv6 Oct 2 18:42:46.767096 kernel: In-situ OAM (IOAM) with IPv6 Oct 2 18:42:46.767103 kernel: NET: Registered PF_PACKET protocol family Oct 2 18:42:46.767110 kernel: Key type dns_resolver registered Oct 2 18:42:46.767116 kernel: registered taskstats version 1 Oct 2 18:42:46.767124 kernel: Loading compiled-in X.509 certificates Oct 2 18:42:46.767131 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.132-flatcar: 3a2a38edc68cb70dc60ec0223a6460557b3bb28d' Oct 2 18:42:46.767138 kernel: Key type .fscrypt registered Oct 2 18:42:46.767144 kernel: Key type fscrypt-provisioning registered Oct 2 18:42:46.767151 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 2 18:42:46.767158 kernel: ima: Allocated hash algorithm: sha1 Oct 2 18:42:46.767164 kernel: ima: No architecture policies found Oct 2 18:42:46.767171 kernel: Freeing unused kernel memory: 34560K Oct 2 18:42:46.767178 kernel: Run /init as init process Oct 2 18:42:46.767186 kernel: with arguments: Oct 2 18:42:46.767192 kernel: /init Oct 2 18:42:46.767199 kernel: with environment: Oct 2 18:42:46.767205 kernel: HOME=/ Oct 2 18:42:46.767212 kernel: TERM=linux Oct 2 18:42:46.767218 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 2 18:42:46.767227 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 2 18:42:46.767240 systemd[1]: Detected virtualization kvm. Oct 2 18:42:46.767249 systemd[1]: Detected architecture arm64. Oct 2 18:42:46.767257 systemd[1]: Running in initrd. Oct 2 18:42:46.767263 systemd[1]: No hostname configured, using default hostname. Oct 2 18:42:46.767270 systemd[1]: Hostname set to . Oct 2 18:42:46.767278 systemd[1]: Initializing machine ID from VM UUID. Oct 2 18:42:46.767284 systemd[1]: Queued start job for default target initrd.target. Oct 2 18:42:46.767291 systemd[1]: Started systemd-ask-password-console.path. Oct 2 18:42:46.767298 systemd[1]: Reached target cryptsetup.target. Oct 2 18:42:46.767306 systemd[1]: Reached target ignition-diskful-subsequent.target. Oct 2 18:42:46.767313 systemd[1]: Reached target paths.target. Oct 2 18:42:46.767320 systemd[1]: Reached target slices.target. Oct 2 18:42:46.767327 systemd[1]: Reached target swap.target. Oct 2 18:42:46.767334 systemd[1]: Reached target timers.target. Oct 2 18:42:46.767341 systemd[1]: Listening on iscsid.socket. Oct 2 18:42:46.767348 systemd[1]: Listening on iscsiuio.socket. Oct 2 18:42:46.767357 systemd[1]: Listening on systemd-journald-audit.socket. Oct 2 18:42:46.767364 systemd[1]: Listening on systemd-journald-dev-log.socket. Oct 2 18:42:46.767371 systemd[1]: Listening on systemd-journald.socket. Oct 2 18:42:46.767378 systemd[1]: Listening on systemd-udevd-control.socket. Oct 2 18:42:46.767385 systemd[1]: Listening on systemd-udevd-kernel.socket. Oct 2 18:42:46.767392 systemd[1]: Reached target sockets.target. Oct 2 18:42:46.767399 systemd[1]: Starting iscsiuio.service... Oct 2 18:42:46.767406 systemd[1]: Starting kmod-static-nodes.service... Oct 2 18:42:46.767413 systemd[1]: Starting systemd-fsck-usr.service... Oct 2 18:42:46.767421 systemd[1]: Starting systemd-journald.service... Oct 2 18:42:46.767428 systemd[1]: Starting systemd-modules-load.service... Oct 2 18:42:46.767435 systemd[1]: Starting systemd-vconsole-setup.service... Oct 2 18:42:46.767442 systemd[1]: Started iscsiuio.service. Oct 2 18:42:46.767449 systemd[1]: Finished kmod-static-nodes.service. Oct 2 18:42:46.767456 systemd[1]: Finished systemd-fsck-usr.service. Oct 2 18:42:46.767463 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Oct 2 18:42:46.767470 kernel: SCSI subsystem initialized Oct 2 18:42:46.767477 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Oct 2 18:42:46.767488 systemd-journald[286]: Journal started Oct 2 18:42:46.767525 systemd-journald[286]: Runtime Journal (/run/log/journal/bd6664be2ad845099c6c39335d53abd3) is 6.0M, max 48.7M, 42.6M free. Oct 2 18:42:46.760763 systemd-modules-load[287]: Inserted module 'overlay' Oct 2 18:42:46.769000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:46.771585 kernel: Loading iSCSI transport class v2.0-870. Oct 2 18:42:46.771607 systemd[1]: Started systemd-journald.service. Oct 2 18:42:46.771618 kernel: audit: type=1130 audit(1696272166.769:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:46.778467 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 2 18:42:46.778000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:46.779574 systemd[1]: Finished systemd-vconsole-setup.service. Oct 2 18:42:46.787291 kernel: audit: type=1130 audit(1696272166.778:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:46.787311 kernel: Bridge firewalling registered Oct 2 18:42:46.787319 kernel: audit: type=1130 audit(1696272166.783:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:46.783000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:46.781689 systemd-modules-load[287]: Inserted module 'br_netfilter' Oct 2 18:42:46.785123 systemd[1]: Starting dracut-cmdline-ask.service... Oct 2 18:42:46.852998 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 2 18:42:46.853058 systemd[1]: Finished dracut-cmdline-ask.service. Oct 2 18:42:46.857244 kernel: audit: type=1130 audit(1696272166.852:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:46.857267 kernel: device-mapper: uevent: version 1.0.3 Oct 2 18:42:46.852000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:46.854845 systemd[1]: Starting dracut-cmdline.service... Oct 2 18:42:46.859440 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Oct 2 18:42:46.863654 systemd-modules-load[287]: Inserted module 'dm_multipath' Oct 2 18:42:46.864479 systemd[1]: Finished systemd-modules-load.service. Oct 2 18:42:46.864000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:46.866323 systemd[1]: Starting systemd-sysctl.service... Oct 2 18:42:46.869653 kernel: audit: type=1130 audit(1696272166.864:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:46.869761 dracut-cmdline[307]: dracut-dracut-053 Oct 2 18:42:46.873382 dracut-cmdline[307]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=684fe6a2259d7fb96810743ab87aaaa03d9f185b113bd6990a64d1079e5672ca Oct 2 18:42:46.875950 systemd[1]: Finished systemd-sysctl.service. Oct 2 18:42:46.876000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:46.880982 kernel: audit: type=1130 audit(1696272166.876:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:46.969465 kernel: iscsi: registered transport (tcp) Oct 2 18:42:46.984004 kernel: iscsi: registered transport (qla4xxx) Oct 2 18:42:46.984047 kernel: QLogic iSCSI HBA Driver Oct 2 18:42:47.041560 systemd[1]: Finished dracut-cmdline.service. Oct 2 18:42:47.042000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:47.043699 systemd[1]: Starting dracut-pre-udev.service... Oct 2 18:42:47.047091 kernel: audit: type=1130 audit(1696272167.042:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:47.047528 systemd[1]: Starting iscsid.service... Oct 2 18:42:47.053294 iscsid[458]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Oct 2 18:42:47.053294 iscsid[458]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Oct 2 18:42:47.053294 iscsid[458]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Oct 2 18:42:47.053294 iscsid[458]: If using hardware iscsi like qla4xxx this message can be ignored. Oct 2 18:42:47.053294 iscsid[458]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Oct 2 18:42:47.053294 iscsid[458]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Oct 2 18:42:47.066426 kernel: audit: type=1130 audit(1696272167.059:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:47.059000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:47.060121 systemd[1]: Started iscsid.service. Oct 2 18:42:47.102993 kernel: raid6: neonx8 gen() 13568 MB/s Oct 2 18:42:47.119993 kernel: raid6: neonx8 xor() 10836 MB/s Oct 2 18:42:47.137010 kernel: raid6: neonx4 gen() 13539 MB/s Oct 2 18:42:47.154010 kernel: raid6: neonx4 xor() 11252 MB/s Oct 2 18:42:47.171006 kernel: raid6: neonx2 gen() 12975 MB/s Oct 2 18:42:47.188006 kernel: raid6: neonx2 xor() 10225 MB/s Oct 2 18:42:47.205019 kernel: raid6: neonx1 gen() 10491 MB/s Oct 2 18:42:47.222010 kernel: raid6: neonx1 xor() 8769 MB/s Oct 2 18:42:47.238993 kernel: raid6: int64x8 gen() 6273 MB/s Oct 2 18:42:47.256017 kernel: raid6: int64x8 xor() 3533 MB/s Oct 2 18:42:47.273013 kernel: raid6: int64x4 gen() 7259 MB/s Oct 2 18:42:47.290032 kernel: raid6: int64x4 xor() 3848 MB/s Oct 2 18:42:47.307019 kernel: raid6: int64x2 gen() 6139 MB/s Oct 2 18:42:47.324005 kernel: raid6: int64x2 xor() 3316 MB/s Oct 2 18:42:47.341002 kernel: raid6: int64x1 gen() 5041 MB/s Oct 2 18:42:47.358042 kernel: raid6: int64x1 xor() 2642 MB/s Oct 2 18:42:47.358080 kernel: raid6: using algorithm neonx8 gen() 13568 MB/s Oct 2 18:42:47.358089 kernel: raid6: .... xor() 10836 MB/s, rmw enabled Oct 2 18:42:47.359039 kernel: raid6: using neon recovery algorithm Oct 2 18:42:47.368984 kernel: xor: measuring software checksum speed Oct 2 18:42:47.369985 kernel: 8regs : 17293 MB/sec Oct 2 18:42:47.370981 kernel: 32regs : 20755 MB/sec Oct 2 18:42:47.372229 kernel: arm64_neon : 27835 MB/sec Oct 2 18:42:47.372245 kernel: xor: using function: arm64_neon (27835 MB/sec) Oct 2 18:42:47.428033 kernel: Btrfs loaded, crc32c=crc32c-generic, zoned=no, fsverity=no Oct 2 18:42:47.439902 systemd[1]: Finished dracut-pre-udev.service. Oct 2 18:42:47.439000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:47.441775 systemd[1]: Starting systemd-udevd.service... Oct 2 18:42:47.451691 kernel: audit: type=1130 audit(1696272167.439:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:47.441000 audit: BPF prog-id=6 op=LOAD Oct 2 18:42:47.441000 audit: BPF prog-id=7 op=LOAD Oct 2 18:42:47.467186 systemd-udevd[488]: Using default interface naming scheme 'v252'. Oct 2 18:42:47.472000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:47.470511 systemd[1]: Started systemd-udevd.service. Oct 2 18:42:47.474515 systemd[1]: Starting dracut-pre-trigger.service... Oct 2 18:42:47.495055 dracut-pre-trigger[504]: rd.md=0: removing MD RAID activation Oct 2 18:42:47.531119 systemd[1]: Finished dracut-pre-trigger.service. Oct 2 18:42:47.530000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:47.532687 systemd[1]: Starting systemd-udev-trigger.service... Oct 2 18:42:47.574049 systemd[1]: Finished systemd-udev-trigger.service. Oct 2 18:42:47.573000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:47.578022 systemd[1]: Starting dracut-initqueue.service... Oct 2 18:42:47.618309 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Oct 2 18:42:47.620995 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 2 18:42:47.654213 kernel: BTRFS: device label OEM devid 1 transid 14 /dev/vda6 scanned by (udev-worker) (542) Oct 2 18:42:47.658133 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Oct 2 18:42:47.659144 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Oct 2 18:42:47.665980 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Oct 2 18:42:47.667050 systemd[1]: Finished dracut-initqueue.service. Oct 2 18:42:47.667000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:47.670986 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Oct 2 18:42:47.671854 systemd[1]: Reached target initrd-root-device.target. Oct 2 18:42:47.673353 systemd[1]: Reached target remote-fs-pre.target. Oct 2 18:42:47.674689 systemd[1]: Reached target remote-cryptsetup.target. Oct 2 18:42:47.676060 systemd[1]: Reached target remote-fs.target. Oct 2 18:42:47.678257 systemd[1]: Starting disk-uuid.service... Oct 2 18:42:47.679543 systemd[1]: Starting dracut-pre-mount.service... Oct 2 18:42:47.682391 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 2 18:42:47.682472 systemd[1]: Finished disk-uuid.service. Oct 2 18:42:47.683000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:47.683000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:47.683928 systemd[1]: Reached target local-fs-pre.target. Oct 2 18:42:47.685061 systemd[1]: Reached target local-fs.target. Oct 2 18:42:47.686329 systemd[1]: Reached target sysinit.target. Oct 2 18:42:47.687528 systemd[1]: Reached target basic.target. Oct 2 18:42:47.689442 systemd[1]: Starting verity-setup.service... Oct 2 18:42:47.690219 systemd[1]: Finished dracut-pre-mount.service. Oct 2 18:42:47.691000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:47.692058 systemd[1]: Starting systemd-fsck-root.service... Oct 2 18:42:47.707047 systemd-fsck[588]: ROOT: clean, 732/553520 files, 58219/553472 blocks Oct 2 18:42:47.708375 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Oct 2 18:42:47.709164 systemd[1]: Finished systemd-fsck-root.service. Oct 2 18:42:47.709000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:47.711350 systemd[1]: Mounting sysroot.mount... Oct 2 18:42:47.733866 systemd[1]: Found device dev-mapper-usr.device. Oct 2 18:42:47.739220 systemd[1]: Finished verity-setup.service. Oct 2 18:42:47.738000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:47.746917 systemd[1]: Mounting sysusr-usr.mount... Oct 2 18:42:47.762702 systemd[1]: Mounted sysroot.mount. Oct 2 18:42:47.763910 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Oct 2 18:42:47.763478 systemd[1]: Reached target initrd-root-fs.target. Oct 2 18:42:47.781978 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Oct 2 18:42:47.782538 systemd[1]: Mounted sysusr-usr.mount. Oct 2 18:42:47.784341 systemd[1]: Mounting sysroot-usr.mount... Oct 2 18:42:47.787447 systemd[1]: Mounted sysroot-usr.mount. Oct 2 18:42:47.789763 systemd[1]: Mounting sysroot-usr-share-oem.mount... Oct 2 18:42:47.791168 systemd[1]: Starting initrd-setup-root.service... Oct 2 18:42:47.797464 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 2 18:42:47.797497 kernel: BTRFS info (device vda6): using free space tree Oct 2 18:42:47.797507 kernel: BTRFS info (device vda6): has skinny extents Oct 2 18:42:47.800894 systemd[1]: Mounted sysroot-usr-share-oem.mount. Oct 2 18:42:47.843107 systemd[1]: Finished initrd-setup-root.service. Oct 2 18:42:47.842000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:47.844823 systemd[1]: Starting initrd-setup-root-after-ignition.service... Oct 2 18:42:47.856172 initrd-setup-root-after-ignition[666]: Found /etc/flatcar/oem-sysext/oem-test-1.2.3.raw for possible move Oct 2 18:42:47.857730 initrd-setup-root-after-ignition[666]: Trying to move /etc/flatcar/oem-sysext/oem-test-3510.3.0.raw to OEM partition Oct 2 18:42:47.866931 systemd[1]: Finished initrd-setup-root-after-ignition.service. Oct 2 18:42:47.866000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:47.868040 systemd[1]: Reached target ignition-subsequent.target. Oct 2 18:42:47.870216 systemd[1]: Starting initrd-parse-etc.service... Oct 2 18:42:47.884379 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 2 18:42:47.884465 systemd[1]: Finished initrd-parse-etc.service. Oct 2 18:42:47.885000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:47.885000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:47.886116 systemd[1]: Reached target initrd-fs.target. Oct 2 18:42:47.887379 systemd[1]: Reached target initrd.target. Oct 2 18:42:47.888674 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Oct 2 18:42:47.889402 systemd[1]: Starting dracut-pre-pivot.service... Oct 2 18:42:47.901263 systemd[1]: Finished dracut-pre-pivot.service. Oct 2 18:42:47.901000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:47.902775 systemd[1]: Starting initrd-cleanup.service... Oct 2 18:42:47.910992 systemd[1]: Stopped target remote-cryptsetup.target. Oct 2 18:42:47.911909 systemd[1]: Stopped target timers.target. Oct 2 18:42:47.913269 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 2 18:42:47.914000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:47.913372 systemd[1]: Stopped dracut-pre-pivot.service. Oct 2 18:42:47.914618 systemd[1]: Stopped target initrd.target. Oct 2 18:42:47.916029 systemd[1]: Stopped target basic.target. Oct 2 18:42:47.917315 systemd[1]: Stopped target ignition-subsequent.target. Oct 2 18:42:47.918634 systemd[1]: Stopped target ignition-diskful-subsequent.target. Oct 2 18:42:47.920011 systemd[1]: Stopped target initrd-root-device.target. Oct 2 18:42:47.921470 systemd[1]: Stopped target paths.target. Oct 2 18:42:47.923072 systemd[1]: Stopped target remote-fs.target. Oct 2 18:42:47.924417 systemd[1]: Stopped target remote-fs-pre.target. Oct 2 18:42:47.925689 systemd[1]: Stopped target slices.target. Oct 2 18:42:47.926957 systemd[1]: Stopped target sockets.target. Oct 2 18:42:47.928324 systemd[1]: Stopped target sysinit.target. Oct 2 18:42:47.929546 systemd[1]: Stopped target local-fs.target. Oct 2 18:42:47.930745 systemd[1]: Stopped target local-fs-pre.target. Oct 2 18:42:47.932021 systemd[1]: Stopped target swap.target. Oct 2 18:42:47.934000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:47.933196 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 2 18:42:47.933326 systemd[1]: Stopped dracut-pre-mount.service. Oct 2 18:42:47.934601 systemd[1]: Stopped target cryptsetup.target. Oct 2 18:42:47.935730 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 2 18:42:47.940037 systemd[1]: Stopped systemd-ask-password-console.path. Oct 2 18:42:47.940919 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 2 18:42:47.942000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:47.941044 systemd[1]: Stopped dracut-initqueue.service. Oct 2 18:42:47.942000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:47.942392 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 2 18:42:47.945000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:47.947881 iscsid[458]: iscsid shutting down. Oct 2 18:42:47.942489 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Oct 2 18:42:47.949000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:47.944020 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 2 18:42:47.950000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:47.944113 systemd[1]: Stopped initrd-setup-root.service. Oct 2 18:42:47.945517 systemd[1]: Stopping iscsid.service... Oct 2 18:42:47.953000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:47.948370 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 2 18:42:47.953000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:47.948487 systemd[1]: Stopped kmod-static-nodes.service. Oct 2 18:42:47.956000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:47.949690 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 2 18:42:47.949784 systemd[1]: Stopped systemd-sysctl.service. Oct 2 18:42:47.951888 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 2 18:42:47.952001 systemd[1]: Stopped systemd-modules-load.service. Oct 2 18:42:47.953455 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 2 18:42:47.953548 systemd[1]: Stopped systemd-udev-trigger.service. Oct 2 18:42:47.962000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:47.966000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:47.966000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:47.954809 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 2 18:42:47.954901 systemd[1]: Stopped dracut-pre-trigger.service. Oct 2 18:42:47.956585 systemd[1]: Stopping systemd-udevd.service... Oct 2 18:42:47.970000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:47.961449 systemd[1]: iscsid.service: Deactivated successfully. Oct 2 18:42:47.961529 systemd[1]: Stopped iscsid.service. Oct 2 18:42:47.972000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:47.962573 systemd[1]: iscsid.socket: Deactivated successfully. Oct 2 18:42:47.962638 systemd[1]: Closed iscsid.socket. Oct 2 18:42:47.963782 systemd[1]: Stopping iscsiuio.service... Oct 2 18:42:47.976000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:47.965035 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 2 18:42:47.978000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:47.965114 systemd[1]: Finished initrd-cleanup.service. Oct 2 18:42:47.979000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:47.969716 systemd[1]: iscsiuio.service: Deactivated successfully. Oct 2 18:42:47.969800 systemd[1]: Stopped iscsiuio.service. Oct 2 18:42:47.970721 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 2 18:42:47.983000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:47.970750 systemd[1]: Closed iscsiuio.socket. Oct 2 18:42:47.972083 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 2 18:42:47.972189 systemd[1]: Stopped systemd-udevd.service. Oct 2 18:42:47.973593 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 2 18:42:47.973624 systemd[1]: Closed systemd-udevd-control.socket. Oct 2 18:42:47.988000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:47.988000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:47.974647 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 2 18:42:47.974674 systemd[1]: Closed systemd-udevd-kernel.socket. Oct 2 18:42:47.975983 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 2 18:42:47.976025 systemd[1]: Stopped dracut-pre-udev.service. Oct 2 18:42:47.977177 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 2 18:42:47.977215 systemd[1]: Stopped dracut-cmdline.service. Oct 2 18:42:47.978398 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 2 18:42:47.978441 systemd[1]: Stopped dracut-cmdline-ask.service. Oct 2 18:42:47.980495 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Oct 2 18:42:47.981881 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 2 18:42:47.981935 systemd[1]: Stopped systemd-vconsole-setup.service. Oct 2 18:42:47.986466 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 2 18:42:47.986546 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Oct 2 18:42:47.988302 systemd[1]: Reached target initrd-switch-root.target. Oct 2 18:42:47.990244 systemd[1]: Starting initrd-switch-root.service... Oct 2 18:42:47.997097 systemd[1]: Switching root. Oct 2 18:42:48.016303 systemd-journald[286]: Journal stopped Oct 2 18:42:49.866649 systemd-journald[286]: Received SIGTERM from PID 1 (systemd). Oct 2 18:42:49.866759 kernel: SELinux: Class mctp_socket not defined in policy. Oct 2 18:42:49.866773 kernel: SELinux: Class anon_inode not defined in policy. Oct 2 18:42:49.866783 kernel: SELinux: the above unknown classes and permissions will be allowed Oct 2 18:42:49.866793 kernel: SELinux: policy capability network_peer_controls=1 Oct 2 18:42:49.866802 kernel: SELinux: policy capability open_perms=1 Oct 2 18:42:49.866811 kernel: SELinux: policy capability extended_socket_class=1 Oct 2 18:42:49.866821 kernel: SELinux: policy capability always_check_network=0 Oct 2 18:42:49.866830 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 2 18:42:49.866841 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 2 18:42:49.866851 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 2 18:42:49.866860 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 2 18:42:49.866870 systemd[1]: Successfully loaded SELinux policy in 33.447ms. Oct 2 18:42:49.866882 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 6.536ms. Oct 2 18:42:49.866894 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 2 18:42:49.866906 systemd[1]: Detected virtualization kvm. Oct 2 18:42:49.866917 systemd[1]: Detected architecture arm64. Oct 2 18:42:49.866929 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Oct 2 18:42:49.866940 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 2 18:42:49.866952 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 2 18:42:49.866976 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 2 18:42:49.866987 systemd[1]: Stopped initrd-switch-root.service. Oct 2 18:42:49.866997 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 2 18:42:49.867008 systemd[1]: Created slice system-addon\x2dconfig.slice. Oct 2 18:42:49.867020 systemd[1]: Created slice system-addon\x2drun.slice. Oct 2 18:42:49.867030 systemd[1]: Created slice system-getty.slice. Oct 2 18:42:49.867040 systemd[1]: Created slice system-modprobe.slice. Oct 2 18:42:49.867051 systemd[1]: Created slice system-serial\x2dgetty.slice. Oct 2 18:42:49.867061 systemd[1]: Created slice system-system\x2dcloudinit.slice. Oct 2 18:42:49.867071 systemd[1]: Created slice system-systemd\x2dfsck.slice. Oct 2 18:42:49.867081 systemd[1]: Created slice user.slice. Oct 2 18:42:49.867091 systemd[1]: Started systemd-ask-password-console.path. Oct 2 18:42:49.867101 systemd[1]: Started systemd-ask-password-wall.path. Oct 2 18:42:49.867113 systemd[1]: Set up automount boot.automount. Oct 2 18:42:49.867124 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Oct 2 18:42:49.867134 systemd[1]: Stopped target initrd-switch-root.target. Oct 2 18:42:49.867146 systemd[1]: Stopped target initrd-fs.target. Oct 2 18:42:49.867156 systemd[1]: Stopped target initrd-root-fs.target. Oct 2 18:42:49.867167 systemd[1]: Reached target integritysetup.target. Oct 2 18:42:49.867177 systemd[1]: Reached target remote-cryptsetup.target. Oct 2 18:42:49.867187 systemd[1]: Reached target remote-fs.target. Oct 2 18:42:49.867199 systemd[1]: Reached target slices.target. Oct 2 18:42:49.867209 systemd[1]: Reached target swap.target. Oct 2 18:42:49.867219 systemd[1]: Reached target torcx.target. Oct 2 18:42:49.867236 systemd[1]: Reached target veritysetup.target. Oct 2 18:42:49.867247 systemd[1]: Listening on systemd-coredump.socket. Oct 2 18:42:49.867257 systemd[1]: Listening on systemd-initctl.socket. Oct 2 18:42:49.867267 systemd[1]: Listening on systemd-networkd.socket. Oct 2 18:42:49.867277 systemd[1]: Listening on systemd-udevd-control.socket. Oct 2 18:42:49.867288 systemd[1]: Listening on systemd-udevd-kernel.socket. Oct 2 18:42:49.867299 systemd[1]: Listening on systemd-userdbd.socket. Oct 2 18:42:49.867309 systemd[1]: Mounting dev-hugepages.mount... Oct 2 18:42:49.867320 systemd[1]: Mounting dev-mqueue.mount... Oct 2 18:42:49.867330 systemd[1]: Mounting media.mount... Oct 2 18:42:49.867340 systemd[1]: Mounting sys-kernel-debug.mount... Oct 2 18:42:49.867350 systemd[1]: Mounting sys-kernel-tracing.mount... Oct 2 18:42:49.867361 systemd[1]: Mounting tmp.mount... Oct 2 18:42:49.867372 systemd[1]: Starting flatcar-tmpfiles.service... Oct 2 18:42:49.867383 systemd[1]: ignition-delete-config.service was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 2 18:42:49.867395 systemd[1]: Starting kmod-static-nodes.service... Oct 2 18:42:49.867405 systemd[1]: Starting modprobe@configfs.service... Oct 2 18:42:49.867416 systemd[1]: Starting modprobe@dm_mod.service... Oct 2 18:42:49.867426 systemd[1]: Starting modprobe@drm.service... Oct 2 18:42:49.867436 systemd[1]: Starting modprobe@efi_pstore.service... Oct 2 18:42:49.867446 systemd[1]: Starting modprobe@fuse.service... Oct 2 18:42:49.867456 systemd[1]: Starting modprobe@loop.service... Oct 2 18:42:49.867467 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 2 18:42:49.867477 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 2 18:42:49.867488 systemd[1]: Stopped systemd-fsck-root.service. Oct 2 18:42:49.867498 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 2 18:42:49.867508 systemd[1]: Stopped systemd-fsck-usr.service. Oct 2 18:42:49.867518 kernel: fuse: init (API version 7.34) Oct 2 18:42:49.867527 kernel: loop: module loaded Oct 2 18:42:49.867537 systemd[1]: Stopped systemd-journald.service. Oct 2 18:42:49.867547 systemd[1]: Starting systemd-journald.service... Oct 2 18:42:49.867557 systemd[1]: Starting systemd-modules-load.service... Oct 2 18:42:49.867567 systemd[1]: Starting systemd-network-generator.service... Oct 2 18:42:49.867579 systemd[1]: Starting systemd-remount-fs.service... Oct 2 18:42:49.867590 systemd[1]: Starting systemd-udev-trigger.service... Oct 2 18:42:49.867600 systemd[1]: verity-setup.service: Deactivated successfully. Oct 2 18:42:49.867611 systemd[1]: Stopped verity-setup.service. Oct 2 18:42:49.867620 systemd[1]: Mounted dev-hugepages.mount. Oct 2 18:42:49.867630 systemd[1]: Mounted dev-mqueue.mount. Oct 2 18:42:49.867640 systemd[1]: Mounted media.mount. Oct 2 18:42:49.867650 systemd[1]: Mounted sys-kernel-debug.mount. Oct 2 18:42:49.867660 systemd[1]: Mounted sys-kernel-tracing.mount. Oct 2 18:42:49.867670 systemd[1]: Mounted tmp.mount. Oct 2 18:42:49.867684 systemd-journald[780]: Journal started Oct 2 18:42:49.867723 systemd-journald[780]: Runtime Journal (/run/log/journal/bd6664be2ad845099c6c39335d53abd3) is 6.0M, max 48.7M, 42.6M free. Oct 2 18:42:48.116000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 2 18:42:48.147000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 2 18:42:48.147000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 2 18:42:48.147000 audit: BPF prog-id=8 op=LOAD Oct 2 18:42:48.147000 audit: BPF prog-id=8 op=UNLOAD Oct 2 18:42:48.147000 audit: BPF prog-id=9 op=LOAD Oct 2 18:42:48.147000 audit: BPF prog-id=9 op=UNLOAD Oct 2 18:42:49.743000 audit: BPF prog-id=10 op=LOAD Oct 2 18:42:49.743000 audit: BPF prog-id=3 op=UNLOAD Oct 2 18:42:49.743000 audit: BPF prog-id=11 op=LOAD Oct 2 18:42:49.743000 audit: BPF prog-id=12 op=LOAD Oct 2 18:42:49.743000 audit: BPF prog-id=4 op=UNLOAD Oct 2 18:42:49.743000 audit: BPF prog-id=5 op=UNLOAD Oct 2 18:42:49.743000 audit: BPF prog-id=13 op=LOAD Oct 2 18:42:49.743000 audit: BPF prog-id=10 op=UNLOAD Oct 2 18:42:49.744000 audit: BPF prog-id=14 op=LOAD Oct 2 18:42:49.744000 audit: BPF prog-id=15 op=LOAD Oct 2 18:42:49.744000 audit: BPF prog-id=11 op=UNLOAD Oct 2 18:42:49.744000 audit: BPF prog-id=12 op=UNLOAD Oct 2 18:42:49.744000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:49.748000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:49.748000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:49.753000 audit: BPF prog-id=13 op=UNLOAD Oct 2 18:42:49.836000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:49.840000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:49.840000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:49.840000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:49.841000 audit: BPF prog-id=16 op=LOAD Oct 2 18:42:49.841000 audit: BPF prog-id=17 op=LOAD Oct 2 18:42:49.841000 audit: BPF prog-id=18 op=LOAD Oct 2 18:42:49.841000 audit: BPF prog-id=14 op=UNLOAD Oct 2 18:42:49.841000 audit: BPF prog-id=15 op=UNLOAD Oct 2 18:42:49.857000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:49.864000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Oct 2 18:42:49.864000 audit[780]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=4 a1=ffffe587ab40 a2=4000 a3=1 items=0 ppid=1 pid=780 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:42:49.864000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Oct 2 18:42:48.188130 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2023-10-02T18:42:48Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.0 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.0 /var/lib/torcx/store]" Oct 2 18:42:49.742557 systemd[1]: Queued start job for default target multi-user.target. Oct 2 18:42:48.188892 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2023-10-02T18:42:48Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 2 18:42:49.742570 systemd[1]: Unnecessary job was removed for dev-vda6.device. Oct 2 18:42:48.188914 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2023-10-02T18:42:48Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 2 18:42:49.745474 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 2 18:42:48.189058 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2023-10-02T18:42:48Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Oct 2 18:42:48.189069 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2023-10-02T18:42:48Z" level=debug msg="skipped missing lower profile" missing profile=oem Oct 2 18:42:49.868980 systemd[1]: Started systemd-journald.service. Oct 2 18:42:48.189101 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2023-10-02T18:42:48Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Oct 2 18:42:48.189114 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2023-10-02T18:42:48Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Oct 2 18:42:48.189386 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2023-10-02T18:42:48Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Oct 2 18:42:48.189423 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2023-10-02T18:42:48Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 2 18:42:48.189434 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2023-10-02T18:42:48Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 2 18:42:48.189863 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2023-10-02T18:42:48Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Oct 2 18:42:48.189897 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2023-10-02T18:42:48Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Oct 2 18:42:48.189915 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2023-10-02T18:42:48Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.0: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.0 Oct 2 18:42:48.189928 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2023-10-02T18:42:48Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Oct 2 18:42:48.190015 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2023-10-02T18:42:48Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.0: no such file or directory" path=/var/lib/torcx/store/3510.3.0 Oct 2 18:42:48.190037 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2023-10-02T18:42:48Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Oct 2 18:42:49.633760 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2023-10-02T18:42:49Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 18:42:49.868000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:49.633991 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2023-10-02T18:42:49Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 18:42:49.634083 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2023-10-02T18:42:49Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 18:42:49.634240 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2023-10-02T18:42:49Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 18:42:49.634334 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2023-10-02T18:42:49Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Oct 2 18:42:49.634426 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2023-10-02T18:42:49Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Oct 2 18:42:49.870417 systemd[1]: Finished kmod-static-nodes.service. Oct 2 18:42:49.870000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:49.871508 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 2 18:42:49.872000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:49.872000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:49.873112 systemd[1]: Finished modprobe@configfs.service. Oct 2 18:42:49.874206 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 2 18:42:49.874384 systemd[1]: Finished modprobe@dm_mod.service. Oct 2 18:42:49.875000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:49.875000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:49.875424 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 2 18:42:49.875564 systemd[1]: Finished modprobe@drm.service. Oct 2 18:42:49.876000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:49.876000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:49.876564 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 2 18:42:49.876709 systemd[1]: Finished modprobe@efi_pstore.service. Oct 2 18:42:49.877000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:49.877000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:49.877794 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 2 18:42:49.878282 systemd[1]: Finished modprobe@fuse.service. Oct 2 18:42:49.878000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:49.878000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:49.879296 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 2 18:42:49.879450 systemd[1]: Finished modprobe@loop.service. Oct 2 18:42:49.880000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:49.880000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:49.880709 systemd[1]: Finished systemd-modules-load.service. Oct 2 18:42:49.881000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:49.881839 systemd[1]: Finished systemd-network-generator.service. Oct 2 18:42:49.882000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:49.883381 systemd[1]: Finished flatcar-tmpfiles.service. Oct 2 18:42:49.884000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:49.884659 systemd[1]: Finished systemd-remount-fs.service. Oct 2 18:42:49.885000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:49.885939 systemd[1]: Reached target network-pre.target. Oct 2 18:42:49.887917 systemd[1]: Mounting sys-fs-fuse-connections.mount... Oct 2 18:42:49.889710 systemd[1]: Mounting sys-kernel-config.mount... Oct 2 18:42:49.890467 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 2 18:42:49.893276 systemd[1]: systemd-hwdb-update.service was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc). Oct 2 18:42:49.894432 systemd[1]: Starting systemd-journal-flush.service... Oct 2 18:42:49.895302 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 2 18:42:49.896295 systemd[1]: Starting systemd-random-seed.service... Oct 2 18:42:49.897145 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Oct 2 18:42:49.898110 systemd[1]: Starting systemd-sysctl.service... Oct 2 18:42:49.898859 systemd[1]: systemd-sysusers.service was skipped because no trigger condition checks were met. Oct 2 18:42:49.898000 audit: BPF prog-id=19 op=LOAD Oct 2 18:42:49.898000 audit: BPF prog-id=20 op=LOAD Oct 2 18:42:49.898000 audit: BPF prog-id=6 op=UNLOAD Oct 2 18:42:49.898000 audit: BPF prog-id=7 op=UNLOAD Oct 2 18:42:49.900224 systemd[1]: Starting systemd-udevd.service... Oct 2 18:42:49.902828 systemd[1]: Finished systemd-udev-trigger.service. Oct 2 18:42:49.903000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:49.903991 systemd[1]: Mounted sys-fs-fuse-connections.mount. Oct 2 18:42:49.905315 systemd[1]: Mounted sys-kernel-config.mount. Oct 2 18:42:49.906375 systemd[1]: Finished systemd-random-seed.service. Oct 2 18:42:49.907000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:49.907433 systemd-journald[780]: Time spent on flushing to /var/log/journal/bd6664be2ad845099c6c39335d53abd3 is 14.966ms for 762 entries. Oct 2 18:42:49.907433 systemd-journald[780]: System Journal (/var/log/journal/bd6664be2ad845099c6c39335d53abd3) is 8.0M, max 195.6M, 187.6M free. Oct 2 18:42:49.932752 systemd-journald[780]: Received client request to flush runtime journal. Oct 2 18:42:49.910000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:49.907444 systemd[1]: first-boot-complete.target was skipped because of an unmet condition check (ConditionFirstBoot=yes). Oct 2 18:42:49.933136 udevadm[813]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Oct 2 18:42:49.908469 systemd[1]: Starting systemd-udev-settle.service... Oct 2 18:42:49.909527 systemd[1]: Finished systemd-sysctl.service. Oct 2 18:42:49.923356 systemd-udevd[811]: Using default interface naming scheme 'v252'. Oct 2 18:42:49.933822 systemd[1]: Finished systemd-journal-flush.service. Oct 2 18:42:49.934000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:49.942854 systemd[1]: Started systemd-udevd.service. Oct 2 18:42:49.942000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:49.944000 audit: BPF prog-id=21 op=LOAD Oct 2 18:42:49.948788 systemd[1]: Starting systemd-networkd.service... Oct 2 18:42:49.951000 audit: BPF prog-id=22 op=LOAD Oct 2 18:42:49.951000 audit: BPF prog-id=23 op=LOAD Oct 2 18:42:49.951000 audit: BPF prog-id=24 op=LOAD Oct 2 18:42:49.953052 systemd[1]: Starting systemd-userdbd.service... Oct 2 18:42:49.970204 systemd[1]: Condition check resulted in dev-ttyAMA0.device being skipped. Oct 2 18:42:49.986796 systemd[1]: Started systemd-userdbd.service. Oct 2 18:42:49.987000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:50.015654 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Oct 2 18:42:50.033913 systemd-networkd[834]: lo: Link UP Oct 2 18:42:50.033921 systemd-networkd[834]: lo: Gained carrier Oct 2 18:42:50.034310 systemd-networkd[834]: Enumeration completed Oct 2 18:42:50.034415 systemd[1]: Started systemd-networkd.service. Oct 2 18:42:50.034423 systemd-networkd[834]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 2 18:42:50.035000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:50.035623 systemd-networkd[834]: eth0: Link UP Oct 2 18:42:50.035633 systemd-networkd[834]: eth0: Gained carrier Oct 2 18:42:50.046104 systemd-networkd[834]: eth0: DHCPv4 address 10.0.0.6/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 2 18:42:50.077353 systemd[1]: Finished systemd-udev-settle.service. Oct 2 18:42:50.077000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:50.079426 systemd[1]: Starting lvm2-activation-early.service... Oct 2 18:42:50.088241 lvm[847]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 2 18:42:50.115809 systemd[1]: Finished lvm2-activation-early.service. Oct 2 18:42:50.116000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:50.116874 systemd[1]: Reached target cryptsetup.target. Oct 2 18:42:50.118791 systemd[1]: Starting lvm2-activation.service... Oct 2 18:42:50.122965 lvm[848]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 2 18:42:50.150842 systemd[1]: Finished lvm2-activation.service. Oct 2 18:42:50.151000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:50.151819 systemd[1]: Reached target local-fs-pre.target. Oct 2 18:42:50.152687 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 2 18:42:50.152719 systemd[1]: Reached target local-fs.target. Oct 2 18:42:50.153496 systemd[1]: Reached target machines.target. Oct 2 18:42:50.154391 systemd[1]: ldconfig.service was skipped because no trigger condition checks were met. Oct 2 18:42:50.154788 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Oct 2 18:42:50.154828 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Oct 2 18:42:50.155921 systemd[1]: Starting systemd-boot-update.service... Oct 2 18:42:50.157707 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Oct 2 18:42:50.158759 systemd[1]: systemd-machine-id-commit.service was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 2 18:42:50.159716 systemd[1]: Starting systemd-tmpfiles-setup.service... Oct 2 18:42:50.163289 systemd[1]: boot.automount: Got automount request for /boot, triggered by 849 (bootctl) Oct 2 18:42:50.164501 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Oct 2 18:42:50.169477 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Oct 2 18:42:50.170000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:50.177024 systemd-tmpfiles[851]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Oct 2 18:42:50.178926 systemd-tmpfiles[851]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 2 18:42:50.181835 systemd-tmpfiles[851]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 2 18:42:50.194926 systemd-fsck[856]: fsck.fat 4.2 (2021-01-31) Oct 2 18:42:50.194926 systemd-fsck[856]: /dev/vda1: 236 files, 113463/258078 clusters Oct 2 18:42:50.197369 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Oct 2 18:42:50.198000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:50.200090 systemd[1]: Mounting boot.mount... Oct 2 18:42:50.218010 systemd[1]: Mounted boot.mount. Oct 2 18:42:50.225043 systemd[1]: Finished systemd-boot-update.service. Oct 2 18:42:50.224000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:50.270795 systemd[1]: Finished systemd-tmpfiles-setup.service. Oct 2 18:42:50.270000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:50.273056 systemd[1]: Starting audit-rules.service... Oct 2 18:42:50.274813 systemd[1]: Starting clean-ca-certificates.service... Oct 2 18:42:50.275843 systemd[1]: systemd-journal-catalog-update.service was skipped because of an unmet condition check (ConditionNeedsUpdate=/var). Oct 2 18:42:50.275000 audit: BPF prog-id=25 op=LOAD Oct 2 18:42:50.277381 systemd[1]: Starting systemd-resolved.service... Oct 2 18:42:50.278000 audit: BPF prog-id=26 op=LOAD Oct 2 18:42:50.279704 systemd[1]: Starting systemd-timesyncd.service... Oct 2 18:42:50.282246 systemd[1]: systemd-update-done.service was skipped because no trigger condition checks were met. Oct 2 18:42:50.283263 systemd[1]: Starting systemd-update-utmp.service... Oct 2 18:42:50.285000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:50.285214 systemd[1]: Finished clean-ca-certificates.service. Oct 2 18:42:50.286403 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 2 18:42:50.290000 audit[872]: SYSTEM_BOOT pid=872 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Oct 2 18:42:50.293603 systemd[1]: Finished systemd-update-utmp.service. Oct 2 18:42:50.293000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:50.310000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Oct 2 18:42:50.310000 audit[882]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe76a1090 a2=420 a3=0 items=0 ppid=862 pid=882 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:42:50.310000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Oct 2 18:42:50.311724 augenrules[882]: No rules Oct 2 18:42:50.312273 systemd[1]: Finished audit-rules.service. Oct 2 18:42:50.326538 systemd[1]: Started systemd-timesyncd.service. Oct 2 18:42:48.969779 systemd-timesyncd[866]: Contacted time server 10.0.0.1:123 (10.0.0.1). Oct 2 18:42:48.995626 systemd-journald[780]: Time jumped backwards, rotating. Oct 2 18:42:48.969829 systemd-timesyncd[866]: Initial clock synchronization to Mon 2023-10-02 18:42:48.969670 UTC. Oct 2 18:42:48.970877 systemd-resolved[865]: Positive Trust Anchors: Oct 2 18:42:48.970883 systemd-resolved[865]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 2 18:42:48.970910 systemd-resolved[865]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 2 18:42:48.971224 systemd[1]: Reached target time-set.target. Oct 2 18:42:48.979671 systemd-resolved[865]: Defaulting to hostname 'linux'. Oct 2 18:42:48.981157 systemd[1]: Started systemd-resolved.service. Oct 2 18:42:48.983408 systemd[1]: Reached target network.target. Oct 2 18:42:48.984169 systemd[1]: Reached target nss-lookup.target. Oct 2 18:42:48.985807 systemd[1]: Reached target sysinit.target. Oct 2 18:42:48.986641 systemd[1]: Started motdgen.path. Oct 2 18:42:48.987346 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Oct 2 18:42:48.988942 systemd[1]: Started logrotate.timer. Oct 2 18:42:48.989700 systemd[1]: Started mdadm.timer. Oct 2 18:42:48.990331 systemd[1]: Started systemd-tmpfiles-clean.timer. Oct 2 18:42:48.991154 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 2 18:42:48.991175 systemd[1]: Reached target paths.target. Oct 2 18:42:48.991891 systemd[1]: Reached target timers.target. Oct 2 18:42:48.992913 systemd[1]: Listening on dbus.socket. Oct 2 18:42:48.994811 systemd[1]: Starting docker.socket... Oct 2 18:42:48.998087 systemd[1]: Listening on sshd.socket. Oct 2 18:42:48.998898 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Oct 2 18:42:48.999271 systemd[1]: Listening on docker.socket. Oct 2 18:42:49.000094 systemd[1]: Reached target sockets.target. Oct 2 18:42:49.000847 systemd[1]: Reached target basic.target. Oct 2 18:42:49.001592 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Oct 2 18:42:49.001620 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Oct 2 18:42:49.002556 systemd[1]: Starting containerd.service... Oct 2 18:42:49.004184 systemd[1]: Starting dbus.service... Oct 2 18:42:49.005735 systemd[1]: Starting enable-oem-cloudinit.service... Oct 2 18:42:49.007696 systemd[1]: Starting extend-filesystems.service... Oct 2 18:42:49.008754 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Oct 2 18:42:49.009802 systemd[1]: Starting motdgen.service... Oct 2 18:42:49.013890 jq[893]: false Oct 2 18:42:49.013634 systemd[1]: Starting ssh-key-proc-cmdline.service... Oct 2 18:42:49.015588 systemd[1]: Starting sshd-keygen.service... Oct 2 18:42:49.018464 systemd[1]: Starting systemd-logind.service... Oct 2 18:42:49.019209 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Oct 2 18:42:49.019275 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 2 18:42:49.019691 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 2 18:42:49.020341 systemd[1]: Starting update-engine.service... Oct 2 18:42:49.022212 systemd[1]: Starting update-ssh-keys-after-ignition.service... Oct 2 18:42:49.028566 jq[910]: true Oct 2 18:42:49.025418 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 2 18:42:49.025595 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Oct 2 18:42:49.030707 jq[913]: false Oct 2 18:42:49.030994 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Oct 2 18:42:49.031155 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service being skipped. Oct 2 18:42:49.031740 systemd[1]: motdgen.service: Deactivated successfully. Oct 2 18:42:49.031912 systemd[1]: Finished motdgen.service. Oct 2 18:42:49.033367 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 2 18:42:49.033557 systemd[1]: Finished ssh-key-proc-cmdline.service. Oct 2 18:42:49.045187 extend-filesystems[894]: Found vda Oct 2 18:42:49.046580 extend-filesystems[894]: Found vda1 Oct 2 18:42:49.047767 extend-filesystems[894]: Found vda2 Oct 2 18:42:49.048733 extend-filesystems[894]: Found vda3 Oct 2 18:42:49.049805 extend-filesystems[894]: Found usr Oct 2 18:42:49.050695 dbus-daemon[892]: [system] SELinux support is enabled Oct 2 18:42:49.050873 systemd[1]: Started dbus.service. Oct 2 18:42:49.051399 extend-filesystems[894]: Found vda4 Oct 2 18:42:49.052328 extend-filesystems[894]: Found vda6 Oct 2 18:42:49.053381 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 2 18:42:49.053407 systemd[1]: Reached target system-config.target. Oct 2 18:42:49.053607 extend-filesystems[894]: Found vda7 Oct 2 18:42:49.054370 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 2 18:42:49.054390 systemd[1]: Reached target user-config.target. Oct 2 18:42:49.055517 extend-filesystems[894]: Found vda9 Oct 2 18:42:49.055517 extend-filesystems[894]: Checking size of /dev/vda9 Oct 2 18:42:49.066293 extend-filesystems[894]: Old size kept for /dev/vda9 Oct 2 18:42:49.069210 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 2 18:42:49.069967 systemd[1]: Finished extend-filesystems.service. Oct 2 18:42:49.109982 systemd[1]: Finished sshd-keygen.service. Oct 2 18:42:49.112092 systemd[1]: Starting issuegen.service... Oct 2 18:42:49.113774 systemd-logind[903]: Watching system buttons on /dev/input/event0 (Power Button) Oct 2 18:42:49.114064 env[915]: time="2023-10-02T18:42:49.113792039Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Oct 2 18:42:49.114133 systemd-logind[903]: New seat seat0. Oct 2 18:42:49.119620 systemd[1]: Started systemd-logind.service. Oct 2 18:42:49.120926 systemd[1]: issuegen.service: Deactivated successfully. Oct 2 18:42:49.121083 systemd[1]: Finished issuegen.service. Oct 2 18:42:49.123406 systemd[1]: Starting systemd-user-sessions.service... Oct 2 18:42:49.128099 update_engine[908]: I1002 18:42:49.127769 908 main.cc:92] Flatcar Update Engine starting Oct 2 18:42:49.130305 systemd[1]: Finished systemd-user-sessions.service. Oct 2 18:42:49.132305 update_engine[908]: I1002 18:42:49.132282 908 update_check_scheduler.cc:74] Next update check in 2m39s Oct 2 18:42:49.132942 systemd[1]: Started getty@tty1.service. Oct 2 18:42:49.135185 systemd[1]: Started serial-getty@ttyAMA0.service. Oct 2 18:42:49.136266 systemd[1]: Reached target getty.target. Oct 2 18:42:49.137334 systemd[1]: Started update-engine.service. Oct 2 18:42:49.140051 systemd[1]: Started locksmithd.service. Oct 2 18:42:49.142832 env[915]: time="2023-10-02T18:42:49.142790439Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Oct 2 18:42:49.143099 env[915]: time="2023-10-02T18:42:49.143074639Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Oct 2 18:42:49.144307 env[915]: time="2023-10-02T18:42:49.144270719Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.132-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Oct 2 18:42:49.144307 env[915]: time="2023-10-02T18:42:49.144299319Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Oct 2 18:42:49.144462 env[915]: time="2023-10-02T18:42:49.144440079Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Oct 2 18:42:49.144462 env[915]: time="2023-10-02T18:42:49.144458719Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Oct 2 18:42:49.144528 env[915]: time="2023-10-02T18:42:49.144471519Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Oct 2 18:42:49.144528 env[915]: time="2023-10-02T18:42:49.144491079Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Oct 2 18:42:49.144674 env[915]: time="2023-10-02T18:42:49.144647199Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Oct 2 18:42:49.144948 env[915]: time="2023-10-02T18:42:49.144925719Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Oct 2 18:42:49.145105 env[915]: time="2023-10-02T18:42:49.145081639Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Oct 2 18:42:49.145105 env[915]: time="2023-10-02T18:42:49.145100119Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Oct 2 18:42:49.145156 env[915]: time="2023-10-02T18:42:49.145126799Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Oct 2 18:42:49.145156 env[915]: time="2023-10-02T18:42:49.145138679Z" level=info msg="metadata content store policy set" policy=shared Oct 2 18:42:49.145626 env[915]: time="2023-10-02T18:42:49.145597479Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Oct 2 18:42:49.145626 env[915]: time="2023-10-02T18:42:49.145627079Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Oct 2 18:42:49.145706 env[915]: time="2023-10-02T18:42:49.145640039Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Oct 2 18:42:49.145706 env[915]: time="2023-10-02T18:42:49.145667439Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Oct 2 18:42:49.145706 env[915]: time="2023-10-02T18:42:49.145681079Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Oct 2 18:42:49.145706 env[915]: time="2023-10-02T18:42:49.145694639Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Oct 2 18:42:49.145788 env[915]: time="2023-10-02T18:42:49.145706839Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Oct 2 18:42:49.146074 env[915]: time="2023-10-02T18:42:49.146047319Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Oct 2 18:42:49.146149 env[915]: time="2023-10-02T18:42:49.146081559Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Oct 2 18:42:49.146149 env[915]: time="2023-10-02T18:42:49.146125359Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Oct 2 18:42:49.146149 env[915]: time="2023-10-02T18:42:49.146142159Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Oct 2 18:42:49.146208 env[915]: time="2023-10-02T18:42:49.146154119Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Oct 2 18:42:49.146243 env[915]: time="2023-10-02T18:42:49.146225359Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Oct 2 18:42:49.146298 env[915]: time="2023-10-02T18:42:49.146283119Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Oct 2 18:42:49.146653 env[915]: time="2023-10-02T18:42:49.146621639Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Oct 2 18:42:49.146710 env[915]: time="2023-10-02T18:42:49.146662719Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Oct 2 18:42:49.146710 env[915]: time="2023-10-02T18:42:49.146677439Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Oct 2 18:42:49.146811 env[915]: time="2023-10-02T18:42:49.146794999Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Oct 2 18:42:49.146846 env[915]: time="2023-10-02T18:42:49.146812879Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Oct 2 18:42:49.146846 env[915]: time="2023-10-02T18:42:49.146825479Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Oct 2 18:42:49.146846 env[915]: time="2023-10-02T18:42:49.146837159Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Oct 2 18:42:49.147016 env[915]: time="2023-10-02T18:42:49.146848679Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Oct 2 18:42:49.147016 env[915]: time="2023-10-02T18:42:49.146861119Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Oct 2 18:42:49.147016 env[915]: time="2023-10-02T18:42:49.146872399Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Oct 2 18:42:49.147016 env[915]: time="2023-10-02T18:42:49.146883719Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Oct 2 18:42:49.147016 env[915]: time="2023-10-02T18:42:49.146897799Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Oct 2 18:42:49.147107 env[915]: time="2023-10-02T18:42:49.147060679Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Oct 2 18:42:49.147107 env[915]: time="2023-10-02T18:42:49.147081199Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Oct 2 18:42:49.147107 env[915]: time="2023-10-02T18:42:49.147093039Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Oct 2 18:42:49.147107 env[915]: time="2023-10-02T18:42:49.147104319Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Oct 2 18:42:49.147176 env[915]: time="2023-10-02T18:42:49.147118079Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Oct 2 18:42:49.147176 env[915]: time="2023-10-02T18:42:49.147129679Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Oct 2 18:42:49.147176 env[915]: time="2023-10-02T18:42:49.147146839Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Oct 2 18:42:49.147227 env[915]: time="2023-10-02T18:42:49.147178999Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Oct 2 18:42:49.147453 env[915]: time="2023-10-02T18:42:49.147400719Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Oct 2 18:42:49.148244 env[915]: time="2023-10-02T18:42:49.147456839Z" level=info msg="Connect containerd service" Oct 2 18:42:49.148244 env[915]: time="2023-10-02T18:42:49.147506919Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Oct 2 18:42:49.148244 env[915]: time="2023-10-02T18:42:49.148174679Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 2 18:42:49.148534 env[915]: time="2023-10-02T18:42:49.148411159Z" level=info msg="Start subscribing containerd event" Oct 2 18:42:49.148574 env[915]: time="2023-10-02T18:42:49.148531239Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 2 18:42:49.148574 env[915]: time="2023-10-02T18:42:49.148544839Z" level=info msg="Start recovering state" Oct 2 18:42:49.148574 env[915]: time="2023-10-02T18:42:49.148570439Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 2 18:42:49.148674 env[915]: time="2023-10-02T18:42:49.148611919Z" level=info msg="containerd successfully booted in 0.035551s" Oct 2 18:42:49.148684 systemd[1]: Started containerd.service. Oct 2 18:42:49.149831 env[915]: time="2023-10-02T18:42:49.149654599Z" level=info msg="Start event monitor" Oct 2 18:42:49.149831 env[915]: time="2023-10-02T18:42:49.149712279Z" level=info msg="Start snapshots syncer" Oct 2 18:42:49.149831 env[915]: time="2023-10-02T18:42:49.149723519Z" level=info msg="Start cni network conf syncer for default" Oct 2 18:42:49.149831 env[915]: time="2023-10-02T18:42:49.149730879Z" level=info msg="Start streaming server" Oct 2 18:42:49.149851 systemd[1]: Reached target multi-user.target. Oct 2 18:42:49.151870 systemd[1]: Starting systemd-update-utmp-runlevel.service... Oct 2 18:42:49.160606 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Oct 2 18:42:49.160763 systemd[1]: Finished systemd-update-utmp-runlevel.service. Oct 2 18:42:49.161800 systemd[1]: Startup finished in 643ms (kernel) + 1.498s (initrd) + 2.437s (userspace) = 4.579s. Oct 2 18:42:49.175216 locksmithd[942]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 2 18:42:49.722439 systemd[1]: Created slice system-sshd.slice. Oct 2 18:42:49.723575 systemd[1]: Started sshd@0-10.0.0.6:22-10.0.0.1:60690.service. Oct 2 18:42:49.773611 sshd[952]: Accepted publickey for core from 10.0.0.1 port 60690 ssh2: RSA SHA256:327EISj6dhgnnLT6sEqi2+uwythtGn0QzwGU+yMaXG4 Oct 2 18:42:49.776233 sshd[952]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 18:42:49.784765 systemd-logind[903]: New session 1 of user core. Oct 2 18:42:49.785662 systemd[1]: Created slice user-500.slice. Oct 2 18:42:49.786837 systemd[1]: Starting user-runtime-dir@500.service... Oct 2 18:42:49.797129 systemd[1]: Finished user-runtime-dir@500.service. Oct 2 18:42:49.798415 systemd[1]: Starting user@500.service... Oct 2 18:42:49.803137 (systemd)[955]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 2 18:42:49.864106 systemd[955]: Queued start job for default target default.target. Oct 2 18:42:49.864592 systemd[955]: Reached target paths.target. Oct 2 18:42:49.864611 systemd[955]: Reached target sockets.target. Oct 2 18:42:49.864622 systemd[955]: Reached target timers.target. Oct 2 18:42:49.864632 systemd[955]: Reached target basic.target. Oct 2 18:42:49.864668 systemd[955]: Reached target default.target. Oct 2 18:42:49.864694 systemd[955]: Startup finished in 55ms. Oct 2 18:42:49.864746 systemd[1]: Started user@500.service. Oct 2 18:42:49.865646 systemd[1]: Started session-1.scope. Oct 2 18:42:49.918617 systemd[1]: Started sshd@1-10.0.0.6:22-10.0.0.1:60706.service. Oct 2 18:42:49.971428 sshd[964]: Accepted publickey for core from 10.0.0.1 port 60706 ssh2: RSA SHA256:327EISj6dhgnnLT6sEqi2+uwythtGn0QzwGU+yMaXG4 Oct 2 18:42:49.972726 sshd[964]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 18:42:49.977566 systemd-logind[903]: New session 2 of user core. Oct 2 18:42:49.978395 systemd[1]: Started session-2.scope. Oct 2 18:42:49.990670 systemd-networkd[834]: eth0: Gained IPv6LL Oct 2 18:42:50.048672 sshd[964]: pam_unix(sshd:session): session closed for user core Oct 2 18:42:50.052919 systemd[1]: sshd@1-10.0.0.6:22-10.0.0.1:60706.service: Deactivated successfully. Oct 2 18:42:50.053612 systemd[1]: session-2.scope: Deactivated successfully. Oct 2 18:42:50.054092 systemd-logind[903]: Session 2 logged out. Waiting for processes to exit. Oct 2 18:42:50.055504 systemd[1]: Started sshd@2-10.0.0.6:22-10.0.0.1:60714.service. Oct 2 18:42:50.056090 systemd-logind[903]: Removed session 2. Oct 2 18:42:50.098622 sshd[970]: Accepted publickey for core from 10.0.0.1 port 60714 ssh2: RSA SHA256:327EISj6dhgnnLT6sEqi2+uwythtGn0QzwGU+yMaXG4 Oct 2 18:42:50.099872 sshd[970]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 18:42:50.103102 systemd-logind[903]: New session 3 of user core. Oct 2 18:42:50.103883 systemd[1]: Started session-3.scope. Oct 2 18:42:50.152784 sshd[970]: pam_unix(sshd:session): session closed for user core Oct 2 18:42:50.155422 systemd[1]: sshd@2-10.0.0.6:22-10.0.0.1:60714.service: Deactivated successfully. Oct 2 18:42:50.156048 systemd[1]: session-3.scope: Deactivated successfully. Oct 2 18:42:50.156514 systemd-logind[903]: Session 3 logged out. Waiting for processes to exit. Oct 2 18:42:50.157499 systemd[1]: Started sshd@3-10.0.0.6:22-10.0.0.1:60716.service. Oct 2 18:42:50.158031 systemd-logind[903]: Removed session 3. Oct 2 18:42:50.201421 sshd[977]: Accepted publickey for core from 10.0.0.1 port 60716 ssh2: RSA SHA256:327EISj6dhgnnLT6sEqi2+uwythtGn0QzwGU+yMaXG4 Oct 2 18:42:50.202659 sshd[977]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 18:42:50.205809 systemd-logind[903]: New session 4 of user core. Oct 2 18:42:50.206570 systemd[1]: Started session-4.scope. Oct 2 18:42:50.261191 sshd[977]: pam_unix(sshd:session): session closed for user core Oct 2 18:42:50.264426 systemd[1]: sshd@3-10.0.0.6:22-10.0.0.1:60716.service: Deactivated successfully. Oct 2 18:42:50.265226 systemd[1]: session-4.scope: Deactivated successfully. Oct 2 18:42:50.266561 systemd-logind[903]: Session 4 logged out. Waiting for processes to exit. Oct 2 18:42:50.267566 systemd[1]: Started sshd@4-10.0.0.6:22-10.0.0.1:60726.service. Oct 2 18:42:50.270904 systemd-logind[903]: Removed session 4. Oct 2 18:42:50.314501 sshd[983]: Accepted publickey for core from 10.0.0.1 port 60726 ssh2: RSA SHA256:327EISj6dhgnnLT6sEqi2+uwythtGn0QzwGU+yMaXG4 Oct 2 18:42:50.315788 sshd[983]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 18:42:50.322927 systemd-logind[903]: New session 5 of user core. Oct 2 18:42:50.324746 systemd[1]: Started session-5.scope. Oct 2 18:42:50.412271 sudo[986]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 2 18:42:50.412504 sudo[986]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 18:42:50.429619 dbus-daemon[892]: avc: received setenforce notice (enforcing=1) Oct 2 18:42:50.431051 sudo[986]: pam_unix(sudo:session): session closed for user root Oct 2 18:42:50.433012 sshd[983]: pam_unix(sshd:session): session closed for user core Oct 2 18:42:50.437534 systemd[1]: Started sshd@5-10.0.0.6:22-10.0.0.1:60738.service. Oct 2 18:42:50.439455 systemd[1]: sshd@4-10.0.0.6:22-10.0.0.1:60726.service: Deactivated successfully. Oct 2 18:42:50.440427 systemd[1]: session-5.scope: Deactivated successfully. Oct 2 18:42:50.441300 systemd-logind[903]: Session 5 logged out. Waiting for processes to exit. Oct 2 18:42:50.442099 systemd-logind[903]: Removed session 5. Oct 2 18:42:50.482698 sshd[989]: Accepted publickey for core from 10.0.0.1 port 60738 ssh2: RSA SHA256:327EISj6dhgnnLT6sEqi2+uwythtGn0QzwGU+yMaXG4 Oct 2 18:42:50.484868 sshd[989]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 18:42:50.489621 systemd-logind[903]: New session 6 of user core. Oct 2 18:42:50.492331 systemd[1]: Started session-6.scope. Oct 2 18:42:50.548151 sudo[994]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 2 18:42:50.549678 sudo[994]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 18:42:50.553516 sudo[994]: pam_unix(sudo:session): session closed for user root Oct 2 18:42:50.558578 sudo[993]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Oct 2 18:42:50.558784 sudo[993]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 18:42:50.577567 systemd[1]: Stopping audit-rules.service... Oct 2 18:42:50.577000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 2 18:42:50.580856 kernel: kauditd_printk_skb: 121 callbacks suppressed Oct 2 18:42:50.580906 kernel: audit: type=1305 audit(1696272170.577:128): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Oct 2 18:42:50.580922 kernel: audit: type=1300 audit(1696272170.577:128): arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffff61c6a00 a2=420 a3=0 items=0 ppid=1 pid=997 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:42:50.577000 audit[997]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=fffff61c6a00 a2=420 a3=0 items=0 ppid=1 pid=997 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:42:50.581658 auditctl[997]: No rules Oct 2 18:42:50.581993 systemd[1]: audit-rules.service: Deactivated successfully. Oct 2 18:42:50.582170 systemd[1]: Stopped audit-rules.service. Oct 2 18:42:50.577000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Oct 2 18:42:50.585629 kernel: audit: type=1327 audit(1696272170.577:128): proctitle=2F7362696E2F617564697463746C002D44 Oct 2 18:42:50.585838 kernel: audit: type=1131 audit(1696272170.580:129): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:50.580000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:50.588249 systemd[1]: Starting audit-rules.service... Oct 2 18:42:50.609931 augenrules[1014]: No rules Oct 2 18:42:50.610649 systemd[1]: Finished audit-rules.service. Oct 2 18:42:50.609000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:50.613728 sudo[993]: pam_unix(sudo:session): session closed for user root Oct 2 18:42:50.614631 kernel: audit: type=1130 audit(1696272170.609:130): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:50.614684 kernel: audit: type=1106 audit(1696272170.612:131): pid=993 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:50.612000 audit[993]: USER_END pid=993 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:50.612000 audit[993]: CRED_DISP pid=993 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:50.617245 sshd[989]: pam_unix(sshd:session): session closed for user core Oct 2 18:42:50.620116 kernel: audit: type=1104 audit(1696272170.612:132): pid=993 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:50.620178 kernel: audit: type=1106 audit(1696272170.617:133): pid=989 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 18:42:50.617000 audit[989]: USER_END pid=989 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 18:42:50.620022 systemd[1]: sshd@5-10.0.0.6:22-10.0.0.1:60738.service: Deactivated successfully. Oct 2 18:42:50.620620 systemd[1]: session-6.scope: Deactivated successfully. Oct 2 18:42:50.621178 systemd-logind[903]: Session 6 logged out. Waiting for processes to exit. Oct 2 18:42:50.622339 systemd[1]: Started sshd@6-10.0.0.6:22-10.0.0.1:60746.service. Oct 2 18:42:50.623680 kernel: audit: type=1104 audit(1696272170.617:134): pid=989 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 18:42:50.617000 audit[989]: CRED_DISP pid=989 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 18:42:50.623356 systemd-logind[903]: Removed session 6. Oct 2 18:42:50.618000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.6:22-10.0.0.1:60738 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:50.628622 kernel: audit: type=1131 audit(1696272170.618:135): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.6:22-10.0.0.1:60738 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:50.620000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.6:22-10.0.0.1:60746 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:50.673000 audit[1020]: USER_ACCT pid=1020 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 18:42:50.675096 sshd[1020]: Accepted publickey for core from 10.0.0.1 port 60746 ssh2: RSA SHA256:327EISj6dhgnnLT6sEqi2+uwythtGn0QzwGU+yMaXG4 Oct 2 18:42:50.674000 audit[1020]: CRED_ACQ pid=1020 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 18:42:50.674000 audit[1020]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=fffff6f31da0 a2=3 a3=1 items=0 ppid=1 pid=1020 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:42:50.674000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Oct 2 18:42:50.676705 sshd[1020]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 18:42:50.680597 systemd-logind[903]: New session 7 of user core. Oct 2 18:42:50.681026 systemd[1]: Started session-7.scope. Oct 2 18:42:50.683000 audit[1020]: USER_START pid=1020 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 18:42:50.684000 audit[1022]: CRED_ACQ pid=1022 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 18:42:50.742000 audit[1026]: USER_ACCT pid=1026 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:50.743902 sudo[1026]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/mv /usr/share/oem/sysext/oem-test-3510.3.0.raw /etc/flatcar/oem-sysext/ Oct 2 18:42:50.742000 audit[1026]: CRED_REFR pid=1026 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:50.744097 sudo[1026]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 18:42:50.744000 audit[1026]: USER_START pid=1026 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:50.753200 sudo[1026]: pam_unix(sudo:session): session closed for user root Oct 2 18:42:50.751000 audit[1026]: USER_END pid=1026 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:50.751000 audit[1026]: CRED_DISP pid=1026 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:50.756000 audit[1028]: USER_ACCT pid=1028 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:50.758372 sudo[1028]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/mv /etc/flatcar/oem-sysext/oem-test-1.2.3.raw /usr/share/oem/sysext/ Oct 2 18:42:50.757000 audit[1028]: CRED_REFR pid=1028 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:50.758914 sudo[1028]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 18:42:50.759000 audit[1028]: USER_START pid=1028 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:50.762398 sudo[1028]: pam_unix(sudo:session): session closed for user root Oct 2 18:42:50.761000 audit[1028]: USER_END pid=1028 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:50.761000 audit[1028]: CRED_DISP pid=1028 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:50.765000 audit[1030]: USER_ACCT pid=1030 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:50.767422 sudo[1030]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/ln -fs /usr/share/oem/sysext/oem-test-1.2.3.raw /etc/extensions/oem-test.raw Oct 2 18:42:50.766000 audit[1030]: CRED_REFR pid=1030 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:50.767644 sudo[1030]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 18:42:50.767000 audit[1030]: USER_START pid=1030 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:50.770549 sudo[1030]: pam_unix(sudo:session): session closed for user root Oct 2 18:42:50.769000 audit[1030]: USER_END pid=1030 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:50.769000 audit[1030]: CRED_DISP pid=1030 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:50.773000 audit[1023]: USER_ACCT pid=1023 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:50.775431 sudo[1023]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/ln -fs /etc/flatcar/sysext/flatcar-myext-1.2.3.raw /etc/extensions/flatcar-myext.raw Oct 2 18:42:50.774000 audit[1023]: CRED_REFR pid=1023 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:50.775656 sudo[1023]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 18:42:50.775000 audit[1023]: USER_START pid=1023 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:50.778414 sudo[1023]: pam_unix(sudo:session): session closed for user root Oct 2 18:42:50.776000 audit[1023]: USER_END pid=1023 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:50.777000 audit[1023]: CRED_DISP pid=1023 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Oct 2 18:42:50.782357 sshd[1020]: pam_unix(sshd:session): session closed for user core Oct 2 18:42:50.783000 audit[1020]: USER_END pid=1020 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 18:42:50.785186 systemd[1]: Started sshd@7-10.0.0.6:22-10.0.0.1:60754.service. Oct 2 18:42:50.783000 audit[1020]: CRED_DISP pid=1020 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 18:42:50.783000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.6:22-10.0.0.1:60754 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:50.786837 systemd[1]: sshd@6-10.0.0.6:22-10.0.0.1:60746.service: Deactivated successfully. Oct 2 18:42:50.785000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.6:22-10.0.0.1:60746 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:50.787437 systemd[1]: session-7.scope: Deactivated successfully. Oct 2 18:42:50.787984 systemd-logind[903]: Session 7 logged out. Waiting for processes to exit. Oct 2 18:42:50.788873 systemd-logind[903]: Removed session 7. Oct 2 18:42:50.828000 audit[1034]: USER_ACCT pid=1034 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 18:42:50.829969 sshd[1034]: Accepted publickey for core from 10.0.0.1 port 60754 ssh2: RSA SHA256:327EISj6dhgnnLT6sEqi2+uwythtGn0QzwGU+yMaXG4 Oct 2 18:42:50.829000 audit[1034]: CRED_ACQ pid=1034 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Oct 2 18:42:50.829000 audit[1034]: SYSCALL arch=c00000b7 syscall=64 success=yes exit=3 a0=5 a1=ffffe89dbfa0 a2=3 a3=1 items=0 ppid=1 pid=1034 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:42:50.829000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Oct 2 18:42:50.831567 sshd[1034]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) -- Reboot -- Oct 2 18:42:59.751991 kernel: Linux version 5.15.132-flatcar (build@pony-truck.infra.kinvolk.io) (aarch64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP PREEMPT Mon Oct 2 17:55:37 -00 2023 Oct 2 18:42:59.751999 kernel: efi: EFI v2.70 by EDK II Oct 2 18:42:59.752005 kernel: efi: SMBIOS 3.0=0xd9260000 ACPI 2.0=0xd9240000 MEMATTR=0xda32b018 RNG=0xd9220018 MEMRESERVE=0xd9521c18 Oct 2 18:42:59.752010 kernel: random: crng init done Oct 2 18:42:59.752015 kernel: ACPI: Early table checksum verification disabled Oct 2 18:42:59.752022 kernel: ACPI: RSDP 0x00000000D9240000 000024 (v02 BOCHS ) Oct 2 18:42:59.752028 kernel: ACPI: XSDT 0x00000000D9230000 000064 (v01 BOCHS BXPC 00000001 01000013) Oct 2 18:42:59.752034 kernel: ACPI: FACP 0x00000000D91E0000 000114 (v06 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 18:42:59.752040 kernel: ACPI: DSDT 0x00000000D91F0000 0014A2 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 18:42:59.752045 kernel: ACPI: APIC 0x00000000D91D0000 0001A8 (v04 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 18:42:59.752051 kernel: ACPI: PPTT 0x00000000D91C0000 00009C (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 18:42:59.752056 kernel: ACPI: GTDT 0x00000000D91B0000 000060 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 18:42:59.752062 kernel: ACPI: MCFG 0x00000000D91A0000 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 18:42:59.752070 kernel: ACPI: SPCR 0x00000000D9190000 000050 (v02 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 18:42:59.752076 kernel: ACPI: DBG2 0x00000000D9180000 000057 (v00 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 18:42:59.752082 kernel: ACPI: IORT 0x00000000D9170000 000080 (v03 BOCHS BXPC 00000001 BXPC 00000001) Oct 2 18:42:59.752088 kernel: ACPI: SPCR: console: pl011,mmio,0x9000000,9600 Oct 2 18:42:59.752105 kernel: NUMA: Failed to initialise from firmware Oct 2 18:42:59.752112 kernel: NUMA: Faking a node at [mem 0x0000000040000000-0x00000000dcffffff] Oct 2 18:42:59.752117 kernel: NUMA: NODE_DATA [mem 0xdcb0b900-0xdcb10fff] Oct 2 18:42:59.752123 kernel: Zone ranges: Oct 2 18:42:59.752129 kernel: DMA [mem 0x0000000040000000-0x00000000dcffffff] Oct 2 18:42:59.752136 kernel: DMA32 empty Oct 2 18:42:59.752142 kernel: Normal empty Oct 2 18:42:59.752148 kernel: Movable zone start for each node Oct 2 18:42:59.752153 kernel: Early memory node ranges Oct 2 18:42:59.752159 kernel: node 0: [mem 0x0000000040000000-0x00000000d924ffff] Oct 2 18:42:59.752165 kernel: node 0: [mem 0x00000000d9250000-0x00000000d951ffff] Oct 2 18:42:59.752171 kernel: node 0: [mem 0x00000000d9520000-0x00000000dc7fffff] Oct 2 18:42:59.752177 kernel: node 0: [mem 0x00000000dc800000-0x00000000dc88ffff] Oct 2 18:42:59.752182 kernel: node 0: [mem 0x00000000dc890000-0x00000000dc89ffff] Oct 2 18:42:59.752188 kernel: node 0: [mem 0x00000000dc8a0000-0x00000000dc9bffff] Oct 2 18:42:59.752194 kernel: node 0: [mem 0x00000000dc9c0000-0x00000000dcffffff] Oct 2 18:42:59.752200 kernel: Initmem setup node 0 [mem 0x0000000040000000-0x00000000dcffffff] Oct 2 18:42:59.752441 kernel: On node 0, zone DMA: 12288 pages in unavailable ranges Oct 2 18:42:59.752451 kernel: psci: probing for conduit method from ACPI. Oct 2 18:42:59.752457 kernel: psci: PSCIv1.1 detected in firmware. Oct 2 18:42:59.752462 kernel: psci: Using standard PSCI v0.2 function IDs Oct 2 18:42:59.752468 kernel: psci: Trusted OS migration not required Oct 2 18:42:59.752478 kernel: psci: SMC Calling Convention v1.1 Oct 2 18:42:59.752484 kernel: smccc: KVM: hypervisor services detected (0x00000000 0x00000000 0x00000000 0x00000003) Oct 2 18:42:59.752492 kernel: ACPI: SRAT not present Oct 2 18:42:59.752498 kernel: percpu: Embedded 29 pages/cpu s79960 r8192 d30632 u118784 Oct 2 18:42:59.752504 kernel: pcpu-alloc: s79960 r8192 d30632 u118784 alloc=29*4096 Oct 2 18:42:59.752511 kernel: pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 Oct 2 18:42:59.752517 kernel: Detected PIPT I-cache on CPU0 Oct 2 18:42:59.752523 kernel: CPU features: detected: GIC system register CPU interface Oct 2 18:42:59.752530 kernel: CPU features: detected: Hardware dirty bit management Oct 2 18:42:59.752536 kernel: CPU features: detected: Spectre-v4 Oct 2 18:42:59.752542 kernel: CPU features: detected: Spectre-BHB Oct 2 18:42:59.752549 kernel: CPU features: kernel page table isolation forced ON by KASLR Oct 2 18:42:59.752555 kernel: CPU features: detected: Kernel page table isolation (KPTI) Oct 2 18:42:59.752561 kernel: CPU features: detected: ARM erratum 1418040 Oct 2 18:42:59.752567 kernel: Built 1 zonelists, mobility grouping on. Total pages: 633024 Oct 2 18:42:59.752573 kernel: Policy zone: DMA Oct 2 18:42:59.752581 kernel: Kernel command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=684fe6a2259d7fb96810743ab87aaaa03d9f185b113bd6990a64d1079e5672ca Oct 2 18:42:59.752588 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Oct 2 18:42:59.752594 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Oct 2 18:42:59.752600 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Oct 2 18:42:59.752606 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Oct 2 18:42:59.752613 kernel: Memory: 2459280K/2572288K available (9792K kernel code, 2092K rwdata, 7548K rodata, 34560K init, 779K bss, 113008K reserved, 0K cma-reserved) Oct 2 18:42:59.752620 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Oct 2 18:42:59.752627 kernel: trace event string verifier disabled Oct 2 18:42:59.752633 kernel: rcu: Preemptible hierarchical RCU implementation. Oct 2 18:42:59.752639 kernel: rcu: RCU event tracing is enabled. Oct 2 18:42:59.752646 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Oct 2 18:42:59.752652 kernel: Trampoline variant of Tasks RCU enabled. Oct 2 18:42:59.752658 kernel: Tracing variant of Tasks RCU enabled. Oct 2 18:42:59.752664 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Oct 2 18:42:59.752671 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Oct 2 18:42:59.752677 kernel: NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0 Oct 2 18:42:59.752683 kernel: GICv3: 256 SPIs implemented Oct 2 18:42:59.752690 kernel: GICv3: 0 Extended SPIs implemented Oct 2 18:42:59.752696 kernel: GICv3: Distributor has no Range Selector support Oct 2 18:42:59.752702 kernel: Root IRQ handler: gic_handle_irq Oct 2 18:42:59.752708 kernel: GICv3: 16 PPIs implemented Oct 2 18:42:59.752715 kernel: GICv3: CPU0: found redistributor 0 region 0:0x00000000080a0000 Oct 2 18:42:59.752721 kernel: ACPI: SRAT not present Oct 2 18:42:59.752727 kernel: ITS [mem 0x08080000-0x0809ffff] Oct 2 18:42:59.752733 kernel: ITS@0x0000000008080000: allocated 8192 Devices @400b0000 (indirect, esz 8, psz 64K, shr 1) Oct 2 18:42:59.752739 kernel: ITS@0x0000000008080000: allocated 8192 Interrupt Collections @400c0000 (flat, esz 8, psz 64K, shr 1) Oct 2 18:42:59.752745 kernel: GICv3: using LPI property table @0x00000000400d0000 Oct 2 18:42:59.752752 kernel: GICv3: CPU0: using allocated LPI pending table @0x00000000400e0000 Oct 2 18:42:59.752758 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 2 18:42:59.752765 kernel: arch_timer: cp15 timer(s) running at 25.00MHz (virt). Oct 2 18:42:59.752772 kernel: clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x5c40939b5, max_idle_ns: 440795202646 ns Oct 2 18:42:59.752778 kernel: sched_clock: 56 bits at 25MHz, resolution 40ns, wraps every 4398046511100ns Oct 2 18:42:59.752784 kernel: arm-pv: using stolen time PV Oct 2 18:42:59.752790 kernel: Console: colour dummy device 80x25 Oct 2 18:42:59.752797 kernel: ACPI: Core revision 20210730 Oct 2 18:42:59.752803 kernel: Calibrating delay loop (skipped), value calculated using timer frequency.. 50.00 BogoMIPS (lpj=25000) Oct 2 18:42:59.752810 kernel: pid_max: default: 32768 minimum: 301 Oct 2 18:42:59.752816 kernel: LSM: Security Framework initializing Oct 2 18:42:59.752822 kernel: SELinux: Initializing. Oct 2 18:42:59.752830 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 2 18:42:59.752836 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Oct 2 18:42:59.752842 kernel: rcu: Hierarchical SRCU implementation. Oct 2 18:42:59.752849 kernel: Platform MSI: ITS@0x8080000 domain created Oct 2 18:42:59.752855 kernel: PCI/MSI: ITS@0x8080000 domain created Oct 2 18:42:59.752861 kernel: Remapping and enabling EFI services. Oct 2 18:42:59.752867 kernel: smp: Bringing up secondary CPUs ... Oct 2 18:42:59.752874 kernel: Detected PIPT I-cache on CPU1 Oct 2 18:42:59.752880 kernel: GICv3: CPU1: found redistributor 1 region 0:0x00000000080c0000 Oct 2 18:42:59.752888 kernel: GICv3: CPU1: using allocated LPI pending table @0x00000000400f0000 Oct 2 18:42:59.752894 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 2 18:42:59.752901 kernel: CPU1: Booted secondary processor 0x0000000001 [0x413fd0c1] Oct 2 18:42:59.752907 kernel: Detected PIPT I-cache on CPU2 Oct 2 18:42:59.752914 kernel: GICv3: CPU2: found redistributor 2 region 0:0x00000000080e0000 Oct 2 18:42:59.752920 kernel: GICv3: CPU2: using allocated LPI pending table @0x0000000040100000 Oct 2 18:42:59.752927 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 2 18:42:59.752933 kernel: CPU2: Booted secondary processor 0x0000000002 [0x413fd0c1] Oct 2 18:42:59.752939 kernel: Detected PIPT I-cache on CPU3 Oct 2 18:42:59.752945 kernel: GICv3: CPU3: found redistributor 3 region 0:0x0000000008100000 Oct 2 18:42:59.752953 kernel: GICv3: CPU3: using allocated LPI pending table @0x0000000040110000 Oct 2 18:42:59.752959 kernel: arch_timer: Enabling local workaround for ARM erratum 1418040 Oct 2 18:42:59.752965 kernel: CPU3: Booted secondary processor 0x0000000003 [0x413fd0c1] Oct 2 18:42:59.752972 kernel: smp: Brought up 1 node, 4 CPUs Oct 2 18:42:59.752983 kernel: SMP: Total of 4 processors activated. Oct 2 18:42:59.752990 kernel: CPU features: detected: 32-bit EL0 Support Oct 2 18:42:59.752997 kernel: CPU features: detected: Data cache clean to the PoU not required for I/D coherence Oct 2 18:42:59.753004 kernel: CPU features: detected: Common not Private translations Oct 2 18:42:59.753011 kernel: CPU features: detected: CRC32 instructions Oct 2 18:42:59.753017 kernel: CPU features: detected: RCpc load-acquire (LDAPR) Oct 2 18:42:59.753024 kernel: CPU features: detected: LSE atomic instructions Oct 2 18:42:59.753030 kernel: CPU features: detected: Privileged Access Never Oct 2 18:42:59.753038 kernel: CPU features: detected: RAS Extension Support Oct 2 18:42:59.753045 kernel: CPU features: detected: Speculative Store Bypassing Safe (SSBS) Oct 2 18:42:59.753052 kernel: CPU: All CPU(s) started at EL1 Oct 2 18:42:59.753058 kernel: alternatives: patching kernel code Oct 2 18:42:59.753065 kernel: devtmpfs: initialized Oct 2 18:42:59.753073 kernel: KASLR enabled Oct 2 18:42:59.753080 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Oct 2 18:42:59.753087 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Oct 2 18:42:59.753103 kernel: pinctrl core: initialized pinctrl subsystem Oct 2 18:42:59.753110 kernel: SMBIOS 3.0.0 present. Oct 2 18:42:59.753116 kernel: DMI: QEMU KVM Virtual Machine, BIOS 0.0.0 02/06/2015 Oct 2 18:42:59.753123 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Oct 2 18:42:59.753130 kernel: DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations Oct 2 18:42:59.753136 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Oct 2 18:42:59.753145 kernel: DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Oct 2 18:42:59.753152 kernel: audit: initializing netlink subsys (disabled) Oct 2 18:42:59.753158 kernel: audit: type=2000 audit(0.039:1): state=initialized audit_enabled=0 res=1 Oct 2 18:42:59.753165 kernel: thermal_sys: Registered thermal governor 'step_wise' Oct 2 18:42:59.753172 kernel: cpuidle: using governor menu Oct 2 18:42:59.753178 kernel: hw-breakpoint: found 6 breakpoint and 4 watchpoint registers. Oct 2 18:42:59.753185 kernel: ASID allocator initialised with 32768 entries Oct 2 18:42:59.753191 kernel: ACPI: bus type PCI registered Oct 2 18:42:59.753198 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Oct 2 18:42:59.753206 kernel: Serial: AMBA PL011 UART driver Oct 2 18:42:59.753212 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Oct 2 18:42:59.753219 kernel: HugeTLB registered 32.0 MiB page size, pre-allocated 0 pages Oct 2 18:42:59.753226 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Oct 2 18:42:59.753232 kernel: HugeTLB registered 64.0 KiB page size, pre-allocated 0 pages Oct 2 18:42:59.753239 kernel: cryptd: max_cpu_qlen set to 1000 Oct 2 18:42:59.753245 kernel: alg: No test for fips(ansi_cprng) (fips_ansi_cprng) Oct 2 18:42:59.753252 kernel: ACPI: Added _OSI(Module Device) Oct 2 18:42:59.753259 kernel: ACPI: Added _OSI(Processor Device) Oct 2 18:42:59.753267 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Oct 2 18:42:59.753273 kernel: ACPI: Added _OSI(Processor Aggregator Device) Oct 2 18:42:59.753280 kernel: ACPI: Added _OSI(Linux-Dell-Video) Oct 2 18:42:59.753292 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Oct 2 18:42:59.753299 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Oct 2 18:42:59.753305 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Oct 2 18:42:59.753312 kernel: ACPI: Interpreter enabled Oct 2 18:42:59.753319 kernel: ACPI: Using GIC for interrupt routing Oct 2 18:42:59.753325 kernel: ACPI: MCFG table detected, 1 entries Oct 2 18:42:59.753333 kernel: ARMH0011:00: ttyAMA0 at MMIO 0x9000000 (irq = 12, base_baud = 0) is a SBSA Oct 2 18:42:59.753340 kernel: printk: console [ttyAMA0] enabled Oct 2 18:42:59.753347 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Oct 2 18:42:59.753544 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Oct 2 18:42:59.753612 kernel: acpi PNP0A08:00: _OSC: platform does not support [LTR] Oct 2 18:42:59.753670 kernel: acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Oct 2 18:42:59.753726 kernel: acpi PNP0A08:00: ECAM area [mem 0x4010000000-0x401fffffff] reserved by PNP0C02:00 Oct 2 18:42:59.753785 kernel: acpi PNP0A08:00: ECAM at [mem 0x4010000000-0x401fffffff] for [bus 00-ff] Oct 2 18:42:59.753794 kernel: ACPI: Remapped I/O 0x000000003eff0000 to [io 0x0000-0xffff window] Oct 2 18:42:59.753801 kernel: PCI host bridge to bus 0000:00 Oct 2 18:42:59.753865 kernel: pci_bus 0000:00: root bus resource [mem 0x10000000-0x3efeffff window] Oct 2 18:42:59.753917 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0xffff window] Oct 2 18:42:59.753969 kernel: pci_bus 0000:00: root bus resource [mem 0x8000000000-0xffffffffff window] Oct 2 18:42:59.754021 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Oct 2 18:42:59.754131 kernel: pci 0000:00:00.0: [1b36:0008] type 00 class 0x060000 Oct 2 18:42:59.754210 kernel: pci 0000:00:01.0: [1af4:1005] type 00 class 0x00ff00 Oct 2 18:42:59.754283 kernel: pci 0000:00:01.0: reg 0x10: [io 0x0000-0x001f] Oct 2 18:42:59.754353 kernel: pci 0000:00:01.0: reg 0x14: [mem 0x10000000-0x10000fff] Oct 2 18:42:59.754410 kernel: pci 0000:00:01.0: reg 0x20: [mem 0x8000000000-0x8000003fff 64bit pref] Oct 2 18:42:59.754468 kernel: pci 0000:00:01.0: BAR 4: assigned [mem 0x8000000000-0x8000003fff 64bit pref] Oct 2 18:42:59.754528 kernel: pci 0000:00:01.0: BAR 1: assigned [mem 0x10000000-0x10000fff] Oct 2 18:42:59.754590 kernel: pci 0000:00:01.0: BAR 0: assigned [io 0x1000-0x101f] Oct 2 18:42:59.754643 kernel: pci_bus 0000:00: resource 4 [mem 0x10000000-0x3efeffff window] Oct 2 18:42:59.754695 kernel: pci_bus 0000:00: resource 5 [io 0x0000-0xffff window] Oct 2 18:42:59.754746 kernel: pci_bus 0000:00: resource 6 [mem 0x8000000000-0xffffffffff window] Oct 2 18:42:59.754755 kernel: ACPI: PCI: Interrupt link GSI0 configured for IRQ 35 Oct 2 18:42:59.754762 kernel: ACPI: PCI: Interrupt link GSI1 configured for IRQ 36 Oct 2 18:42:59.754768 kernel: ACPI: PCI: Interrupt link GSI2 configured for IRQ 37 Oct 2 18:42:59.754777 kernel: ACPI: PCI: Interrupt link GSI3 configured for IRQ 38 Oct 2 18:42:59.754783 kernel: iommu: Default domain type: Translated Oct 2 18:42:59.754790 kernel: iommu: DMA domain TLB invalidation policy: strict mode Oct 2 18:42:59.754797 kernel: vgaarb: loaded Oct 2 18:42:59.754803 kernel: pps_core: LinuxPPS API ver. 1 registered Oct 2 18:42:59.754810 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Oct 2 18:42:59.754817 kernel: PTP clock support registered Oct 2 18:42:59.754823 kernel: Registered efivars operations Oct 2 18:42:59.754830 kernel: clocksource: Switched to clocksource arch_sys_counter Oct 2 18:42:59.754837 kernel: VFS: Disk quotas dquot_6.6.0 Oct 2 18:42:59.754845 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Oct 2 18:42:59.754851 kernel: pnp: PnP ACPI init Oct 2 18:42:59.754913 kernel: system 00:00: [mem 0x4010000000-0x401fffffff window] could not be reserved Oct 2 18:42:59.754923 kernel: pnp: PnP ACPI: found 1 devices Oct 2 18:42:59.754929 kernel: NET: Registered PF_INET protocol family Oct 2 18:42:59.754936 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Oct 2 18:42:59.754942 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Oct 2 18:42:59.754949 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Oct 2 18:42:59.754958 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Oct 2 18:42:59.754964 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Oct 2 18:42:59.754971 kernel: TCP: Hash tables configured (established 32768 bind 32768) Oct 2 18:42:59.754978 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 2 18:42:59.754984 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Oct 2 18:42:59.754991 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Oct 2 18:42:59.754998 kernel: PCI: CLS 0 bytes, default 64 Oct 2 18:42:59.755004 kernel: hw perfevents: enabled with armv8_pmuv3_0 PMU driver, 7 counters available Oct 2 18:42:59.755012 kernel: kvm [1]: HYP mode not available Oct 2 18:42:59.755019 kernel: Initialise system trusted keyrings Oct 2 18:42:59.755025 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Oct 2 18:42:59.755032 kernel: Key type asymmetric registered Oct 2 18:42:59.755038 kernel: Asymmetric key parser 'x509' registered Oct 2 18:42:59.755045 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Oct 2 18:42:59.755052 kernel: io scheduler mq-deadline registered Oct 2 18:42:59.755058 kernel: io scheduler kyber registered Oct 2 18:42:59.755065 kernel: io scheduler bfq registered Oct 2 18:42:59.755071 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0 Oct 2 18:42:59.755079 kernel: ACPI: button: Power Button [PWRB] Oct 2 18:42:59.755086 kernel: ACPI: \_SB_.PCI0.GSI1: Enabled at IRQ 36 Oct 2 18:42:59.755179 kernel: virtio-pci 0000:00:01.0: enabling device (0005 -> 0007) Oct 2 18:42:59.755188 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Oct 2 18:42:59.755195 kernel: thunder_xcv, ver 1.0 Oct 2 18:42:59.755201 kernel: thunder_bgx, ver 1.0 Oct 2 18:42:59.755208 kernel: nicpf, ver 1.0 Oct 2 18:42:59.755214 kernel: nicvf, ver 1.0 Oct 2 18:42:59.755281 kernel: rtc-efi rtc-efi.0: registered as rtc0 Oct 2 18:42:59.755346 kernel: rtc-efi rtc-efi.0: setting system clock to 2023-10-02T18:42:59 UTC (1696272179) Oct 2 18:42:59.755355 kernel: hid: raw HID events driver (C) Jiri Kosina Oct 2 18:42:59.755362 kernel: NET: Registered PF_INET6 protocol family Oct 2 18:42:59.755369 kernel: Segment Routing with IPv6 Oct 2 18:42:59.755375 kernel: In-situ OAM (IOAM) with IPv6 Oct 2 18:42:59.755382 kernel: NET: Registered PF_PACKET protocol family Oct 2 18:42:59.755388 kernel: Key type dns_resolver registered Oct 2 18:42:59.755394 kernel: registered taskstats version 1 Oct 2 18:42:59.755402 kernel: Loading compiled-in X.509 certificates Oct 2 18:42:59.755409 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.132-flatcar: 3a2a38edc68cb70dc60ec0223a6460557b3bb28d' Oct 2 18:42:59.755416 kernel: Key type .fscrypt registered Oct 2 18:42:59.755422 kernel: Key type fscrypt-provisioning registered Oct 2 18:42:59.755429 kernel: ima: No TPM chip found, activating TPM-bypass! Oct 2 18:42:59.755435 kernel: ima: Allocated hash algorithm: sha1 Oct 2 18:42:59.755442 kernel: ima: No architecture policies found Oct 2 18:42:59.755448 kernel: Freeing unused kernel memory: 34560K Oct 2 18:42:59.755455 kernel: Run /init as init process Oct 2 18:42:59.755462 kernel: with arguments: Oct 2 18:42:59.755470 kernel: /init Oct 2 18:42:59.755476 kernel: with environment: Oct 2 18:42:59.755482 kernel: HOME=/ Oct 2 18:42:59.755489 kernel: TERM=linux Oct 2 18:42:59.755495 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Oct 2 18:42:59.755503 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 2 18:42:59.755513 systemd[1]: Detected virtualization kvm. Oct 2 18:42:59.755521 systemd[1]: Detected architecture arm64. Oct 2 18:42:59.755528 systemd[1]: Running in initrd. Oct 2 18:42:59.755535 systemd[1]: No hostname configured, using default hostname. Oct 2 18:42:59.755541 systemd[1]: Hostname set to . Oct 2 18:42:59.755549 systemd[1]: Initializing machine ID from VM UUID. Oct 2 18:42:59.755556 systemd[1]: Queued start job for default target initrd.target. Oct 2 18:42:59.755562 systemd[1]: Started systemd-ask-password-console.path. Oct 2 18:42:59.755569 systemd[1]: Reached target cryptsetup.target. Oct 2 18:42:59.755578 systemd[1]: Reached target ignition-diskful-subsequent.target. Oct 2 18:42:59.755585 systemd[1]: Reached target paths.target. Oct 2 18:42:59.755591 systemd[1]: Reached target slices.target. Oct 2 18:42:59.755598 systemd[1]: Reached target swap.target. Oct 2 18:42:59.755606 systemd[1]: Reached target timers.target. Oct 2 18:42:59.755613 systemd[1]: Listening on iscsid.socket. Oct 2 18:42:59.755619 systemd[1]: Listening on iscsiuio.socket. Oct 2 18:42:59.755628 systemd[1]: Listening on systemd-journald-audit.socket. Oct 2 18:42:59.755634 systemd[1]: Listening on systemd-journald-dev-log.socket. Oct 2 18:42:59.755641 systemd[1]: Listening on systemd-journald.socket. Oct 2 18:42:59.755648 systemd[1]: Listening on systemd-udevd-control.socket. Oct 2 18:42:59.755656 systemd[1]: Listening on systemd-udevd-kernel.socket. Oct 2 18:42:59.755663 systemd[1]: Reached target sockets.target. Oct 2 18:42:59.755669 systemd[1]: Starting iscsiuio.service... Oct 2 18:42:59.755676 systemd[1]: Starting kmod-static-nodes.service... Oct 2 18:42:59.755683 systemd[1]: Starting systemd-fsck-usr.service... Oct 2 18:42:59.755692 systemd[1]: Starting systemd-journald.service... Oct 2 18:42:59.755699 systemd[1]: Starting systemd-modules-load.service... Oct 2 18:42:59.755705 systemd[1]: Starting systemd-vconsole-setup.service... Oct 2 18:42:59.755712 systemd[1]: Started iscsiuio.service. Oct 2 18:42:59.755719 systemd[1]: Finished kmod-static-nodes.service. Oct 2 18:42:59.755726 systemd[1]: Finished systemd-fsck-usr.service. Oct 2 18:42:59.755733 systemd[1]: Finished systemd-vconsole-setup.service. Oct 2 18:42:59.755740 systemd[1]: Starting dracut-cmdline-ask.service... Oct 2 18:42:59.755747 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Oct 2 18:42:59.755759 kernel: SCSI subsystem initialized Oct 2 18:42:59.755770 systemd-journald[286]: Journal started Oct 2 18:42:59.755809 systemd-journald[286]: Runtime Journal (/run/log/journal/bd6664be2ad845099c6c39335d53abd3) is 6.0M, max 48.7M, 42.6M free. Oct 2 18:42:59.747839 systemd-modules-load[287]: Inserted module 'overlay' Oct 2 18:42:59.759971 systemd[1]: Started systemd-journald.service. Oct 2 18:42:59.760004 kernel: audit: type=1130 audit(1696272179.758:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:59.758000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:59.759151 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Oct 2 18:42:59.769137 kernel: audit: type=1130 audit(1696272179.761:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:59.769157 kernel: Loading iSCSI transport class v2.0-870. Oct 2 18:42:59.769167 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Oct 2 18:42:59.761000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:59.771307 systemd-modules-load[287]: Inserted module 'br_netfilter' Oct 2 18:42:59.772186 kernel: Bridge firewalling registered Oct 2 18:42:59.771508 systemd[1]: Finished dracut-cmdline-ask.service. Oct 2 18:42:59.778528 kernel: audit: type=1130 audit(1696272179.772:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:59.778546 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Oct 2 18:42:59.778559 kernel: device-mapper: uevent: version 1.0.3 Oct 2 18:42:59.772000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:59.773796 systemd[1]: Starting dracut-cmdline.service... Oct 2 18:42:59.780792 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Oct 2 18:42:59.783600 systemd-modules-load[287]: Inserted module 'dm_multipath' Oct 2 18:42:59.784459 systemd[1]: Finished systemd-modules-load.service. Oct 2 18:42:59.785000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:59.786497 systemd[1]: Starting systemd-sysctl.service... Oct 2 18:42:59.790401 kernel: audit: type=1130 audit(1696272179.785:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:59.790487 dracut-cmdline[308]: dracut-dracut-053 Oct 2 18:42:59.796988 dracut-cmdline[308]: Using kernel command line parameters: rd.driver.pre=btrfs BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 acpi=force verity.usrhash=684fe6a2259d7fb96810743ab87aaaa03d9f185b113bd6990a64d1079e5672ca Oct 2 18:42:59.797167 systemd[1]: Finished systemd-sysctl.service. Oct 2 18:42:59.803000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:59.807121 kernel: audit: type=1130 audit(1696272179.803:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:59.879214 kernel: iscsi: registered transport (tcp) Oct 2 18:42:59.893123 kernel: iscsi: registered transport (qla4xxx) Oct 2 18:42:59.893142 kernel: QLogic iSCSI HBA Driver Oct 2 18:42:59.939621 systemd[1]: Finished dracut-cmdline.service. Oct 2 18:42:59.944898 kernel: audit: type=1130 audit(1696272179.940:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:59.940000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:59.941296 systemd[1]: Starting dracut-pre-udev.service... Oct 2 18:42:59.945154 systemd[1]: Starting iscsid.service... Oct 2 18:42:59.948952 iscsid[459]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Oct 2 18:42:59.948952 iscsid[459]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Oct 2 18:42:59.948952 iscsid[459]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Oct 2 18:42:59.948952 iscsid[459]: If using hardware iscsi like qla4xxx this message can be ignored. Oct 2 18:42:59.948952 iscsid[459]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Oct 2 18:42:59.948952 iscsid[459]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Oct 2 18:42:59.962217 kernel: audit: type=1130 audit(1696272179.955:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:59.955000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:42:59.955082 systemd[1]: Started iscsid.service. Oct 2 18:42:59.993122 kernel: raid6: neonx8 gen() 13737 MB/s Oct 2 18:43:00.010122 kernel: raid6: neonx8 xor() 10784 MB/s Oct 2 18:43:00.027118 kernel: raid6: neonx4 gen() 13562 MB/s Oct 2 18:43:00.044127 kernel: raid6: neonx4 xor() 11302 MB/s Oct 2 18:43:00.061113 kernel: raid6: neonx2 gen() 12924 MB/s Oct 2 18:43:00.078125 kernel: raid6: neonx2 xor() 10254 MB/s Oct 2 18:43:00.095112 kernel: raid6: neonx1 gen() 10464 MB/s Oct 2 18:43:00.112127 kernel: raid6: neonx1 xor() 8786 MB/s Oct 2 18:43:00.129148 kernel: raid6: int64x8 gen() 6287 MB/s Oct 2 18:43:00.146132 kernel: raid6: int64x8 xor() 3529 MB/s Oct 2 18:43:00.163145 kernel: raid6: int64x4 gen() 7193 MB/s Oct 2 18:43:00.180127 kernel: raid6: int64x4 xor() 3850 MB/s Oct 2 18:43:00.197158 kernel: raid6: int64x2 gen() 6121 MB/s Oct 2 18:43:00.214158 kernel: raid6: int64x2 xor() 3320 MB/s Oct 2 18:43:00.231120 kernel: raid6: int64x1 gen() 5014 MB/s Oct 2 18:43:00.248537 kernel: raid6: int64x1 xor() 2463 MB/s Oct 2 18:43:00.248596 kernel: raid6: using algorithm neonx8 gen() 13737 MB/s Oct 2 18:43:00.248605 kernel: raid6: .... xor() 10784 MB/s, rmw enabled Oct 2 18:43:00.249373 kernel: raid6: using neon recovery algorithm Oct 2 18:43:00.260272 kernel: xor: measuring software checksum speed Oct 2 18:43:00.260308 kernel: 8regs : 17297 MB/sec Oct 2 18:43:00.261261 kernel: 32regs : 20760 MB/sec Oct 2 18:43:00.262113 kernel: arm64_neon : 27863 MB/sec Oct 2 18:43:00.262124 kernel: xor: using function: arm64_neon (27863 MB/sec) Oct 2 18:43:00.317154 kernel: Btrfs loaded, crc32c=crc32c-generic, zoned=no, fsverity=no Oct 2 18:43:00.328769 systemd[1]: Finished dracut-pre-udev.service. Oct 2 18:43:00.333341 kernel: audit: type=1130 audit(1696272180.329:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:00.333361 kernel: audit: type=1334 audit(1696272180.332:10): prog-id=6 op=LOAD Oct 2 18:43:00.329000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:00.332000 audit: BPF prog-id=6 op=LOAD Oct 2 18:43:00.333000 audit: BPF prog-id=7 op=LOAD Oct 2 18:43:00.333757 systemd[1]: Starting systemd-udevd.service... Oct 2 18:43:00.346322 systemd-udevd[491]: Using default interface naming scheme 'v252'. Oct 2 18:43:00.349678 systemd[1]: Started systemd-udevd.service. Oct 2 18:43:00.350000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:00.351957 systemd[1]: Starting dracut-pre-trigger.service... Oct 2 18:43:00.366379 dracut-pre-trigger[499]: rd.md=0: removing MD RAID activation Oct 2 18:43:00.397927 systemd[1]: Finished dracut-pre-trigger.service. Oct 2 18:43:00.398000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:00.399510 systemd[1]: Starting systemd-udev-trigger.service... Oct 2 18:43:00.434695 systemd[1]: Finished systemd-udev-trigger.service. Oct 2 18:43:00.435000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:00.436372 systemd[1]: Starting dracut-initqueue.service... Oct 2 18:43:00.477367 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Oct 2 18:43:00.494325 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Oct 2 18:43:00.514901 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Oct 2 18:43:00.516041 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Oct 2 18:43:00.520395 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Oct 2 18:43:00.523395 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 scanned by (udev-worker) (552) Oct 2 18:43:00.524366 systemd[1]: Reached target initrd-root-device.target. Oct 2 18:43:00.525997 systemd[1]: Starting disk-uuid.service... Oct 2 18:43:00.529693 systemd[1]: disk-uuid.service: Deactivated successfully. Oct 2 18:43:00.529784 systemd[1]: Finished disk-uuid.service. Oct 2 18:43:00.531000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:00.531000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:00.533865 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Oct 2 18:43:00.534894 systemd[1]: Reached target local-fs-pre.target. Oct 2 18:43:00.536444 systemd[1]: Reached target local-fs.target. Oct 2 18:43:00.537875 systemd[1]: Reached target sysinit.target. Oct 2 18:43:00.539218 systemd[1]: Reached target basic.target. Oct 2 18:43:00.541388 systemd[1]: Starting verity-setup.service... Oct 2 18:43:00.542295 systemd[1]: Finished dracut-initqueue.service. Oct 2 18:43:00.543000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:00.543736 systemd[1]: Reached target remote-fs-pre.target. Oct 2 18:43:00.545209 systemd[1]: Reached target remote-cryptsetup.target. Oct 2 18:43:00.546686 systemd[1]: Reached target remote-fs.target. Oct 2 18:43:00.548970 systemd[1]: Starting dracut-pre-mount.service... Oct 2 18:43:00.558177 kernel: device-mapper: verity: sha256 using implementation "sha256-ce" Oct 2 18:43:00.558999 systemd[1]: Finished dracut-pre-mount.service. Oct 2 18:43:00.559000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:00.560654 systemd[1]: Starting systemd-fsck-root.service... Oct 2 18:43:00.578396 systemd-fsck[591]: ROOT: clean, 732/553520 files, 59055/553472 blocks Oct 2 18:43:00.583996 systemd[1]: Finished systemd-fsck-root.service. Oct 2 18:43:00.584000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:00.585684 systemd[1]: Mounting sysroot.mount... Oct 2 18:43:00.601970 systemd[1]: Found device dev-mapper-usr.device. Oct 2 18:43:00.607276 systemd[1]: Finished verity-setup.service. Oct 2 18:43:00.608000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:00.646117 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Oct 2 18:43:00.646351 systemd[1]: Mounted sysroot.mount. Oct 2 18:43:00.647173 systemd[1]: Reached target initrd-root-fs.target. Oct 2 18:43:00.738654 systemd[1]: Mounting sysusr-usr.mount... Oct 2 18:43:00.748760 systemd[1]: Mounted sysusr-usr.mount. Oct 2 18:43:00.750174 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Oct 2 18:43:00.750556 systemd[1]: Mounting sysroot-usr.mount... Oct 2 18:43:00.753834 systemd[1]: Mounted sysroot-usr.mount. Oct 2 18:43:00.756083 systemd[1]: Mounting sysroot-usr-share-oem.mount... Oct 2 18:43:00.757512 systemd[1]: Starting initrd-setup-root.service... Oct 2 18:43:00.764616 kernel: BTRFS info (device vda6): using crc32c (crc32c-generic) checksum algorithm Oct 2 18:43:00.764656 kernel: BTRFS info (device vda6): using free space tree Oct 2 18:43:00.764667 kernel: BTRFS info (device vda6): has skinny extents Oct 2 18:43:00.768435 systemd[1]: Mounted sysroot-usr-share-oem.mount. Oct 2 18:43:00.817385 systemd[1]: Finished initrd-setup-root.service. Oct 2 18:43:00.818000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:00.819190 systemd[1]: Starting initrd-setup-root-after-ignition.service... Oct 2 18:43:00.828476 initrd-setup-root-after-ignition[665]: Found /usr/share/oem/sysext/oem-test-1.2.3.raw for possible move Oct 2 18:43:00.830058 initrd-setup-root-after-ignition[665]: Moving /usr/share/oem/sysext/oem-test-1.2.3.raw Oct 2 18:43:00.833457 initrd-setup-root-after-ignition[665]: Trying to move /etc/flatcar/oem-sysext/oem-test-3510.3.0.raw to OEM partition Oct 2 18:43:00.840295 systemd[1]: Finished initrd-setup-root-after-ignition.service. Oct 2 18:43:00.841000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:00.841444 systemd[1]: Reached target ignition-subsequent.target. Oct 2 18:43:00.843735 systemd[1]: Starting initrd-parse-etc.service... Oct 2 18:43:00.865455 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Oct 2 18:43:00.865560 systemd[1]: Finished initrd-parse-etc.service. Oct 2 18:43:00.867000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:00.867000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:00.867366 systemd[1]: Reached target initrd-fs.target. Oct 2 18:43:00.868525 systemd[1]: Reached target initrd.target. Oct 2 18:43:00.869935 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Oct 2 18:43:00.870758 systemd[1]: Starting dracut-pre-pivot.service... Oct 2 18:43:00.885689 systemd[1]: Finished dracut-pre-pivot.service. Oct 2 18:43:00.886000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:00.887603 systemd[1]: Starting initrd-cleanup.service... Oct 2 18:43:00.898152 systemd[1]: Stopped target remote-cryptsetup.target. Oct 2 18:43:00.899256 systemd[1]: Stopped target timers.target. Oct 2 18:43:00.900787 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Oct 2 18:43:00.902000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:00.900910 systemd[1]: Stopped dracut-pre-pivot.service. Oct 2 18:43:00.902313 systemd[1]: Stopped target initrd.target. Oct 2 18:43:00.903793 systemd[1]: Stopped target basic.target. Oct 2 18:43:00.905139 systemd[1]: Stopped target ignition-subsequent.target. Oct 2 18:43:00.906637 systemd[1]: Stopped target ignition-diskful-subsequent.target. Oct 2 18:43:00.908172 systemd[1]: Stopped target initrd-root-device.target. Oct 2 18:43:00.909779 systemd[1]: Stopped target paths.target. Oct 2 18:43:00.911277 systemd[1]: Stopped target remote-fs.target. Oct 2 18:43:00.912766 systemd[1]: Stopped target remote-fs-pre.target. Oct 2 18:43:00.914125 systemd[1]: Stopped target slices.target. Oct 2 18:43:00.915453 systemd[1]: Stopped target sockets.target. Oct 2 18:43:00.916820 systemd[1]: Stopped target sysinit.target. Oct 2 18:43:00.918129 systemd[1]: Stopped target local-fs.target. Oct 2 18:43:00.919469 systemd[1]: Stopped target local-fs-pre.target. Oct 2 18:43:00.920827 systemd[1]: Stopped target swap.target. Oct 2 18:43:00.922220 systemd[1]: iscsid.socket: Deactivated successfully. Oct 2 18:43:00.922306 systemd[1]: Closed iscsid.socket. Oct 2 18:43:00.928000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:00.923542 systemd[1]: iscsiuio.socket: Deactivated successfully. Oct 2 18:43:00.923613 systemd[1]: Closed iscsiuio.socket. Oct 2 18:43:00.924797 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Oct 2 18:43:00.924905 systemd[1]: Stopped dracut-pre-mount.service. Oct 2 18:43:00.933000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:00.928213 systemd[1]: Stopped target cryptsetup.target. Oct 2 18:43:00.935000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:00.929510 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Oct 2 18:43:00.937000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:00.931137 systemd[1]: Stopped systemd-ask-password-console.path. Oct 2 18:43:00.938000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:00.932212 systemd[1]: dracut-initqueue.service: Deactivated successfully. Oct 2 18:43:00.940000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:00.932330 systemd[1]: Stopped dracut-initqueue.service. Oct 2 18:43:00.934013 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Oct 2 18:43:00.934133 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Oct 2 18:43:00.935712 systemd[1]: initrd-setup-root.service: Deactivated successfully. Oct 2 18:43:00.935809 systemd[1]: Stopped initrd-setup-root.service. Oct 2 18:43:00.943000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:00.944000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:00.946000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:00.937210 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Oct 2 18:43:00.937316 systemd[1]: Stopped kmod-static-nodes.service. Oct 2 18:43:00.939006 systemd[1]: systemd-sysctl.service: Deactivated successfully. Oct 2 18:43:00.939115 systemd[1]: Stopped systemd-sysctl.service. Oct 2 18:43:00.941497 systemd[1]: systemd-modules-load.service: Deactivated successfully. Oct 2 18:43:00.941608 systemd[1]: Stopped systemd-modules-load.service. Oct 2 18:43:00.955000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:00.955000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:00.943253 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Oct 2 18:43:00.960000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:00.943365 systemd[1]: Stopped systemd-udev-trigger.service. Oct 2 18:43:00.945153 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Oct 2 18:43:00.945251 systemd[1]: Stopped dracut-pre-trigger.service. Oct 2 18:43:00.965000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:00.946968 systemd[1]: Stopping systemd-udevd.service... Oct 2 18:43:00.966000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:00.953405 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Oct 2 18:43:00.968000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:00.954710 systemd[1]: initrd-cleanup.service: Deactivated successfully. Oct 2 18:43:00.954784 systemd[1]: Finished initrd-cleanup.service. Oct 2 18:43:00.959214 systemd[1]: systemd-udevd.service: Deactivated successfully. Oct 2 18:43:00.959332 systemd[1]: Stopped systemd-udevd.service. Oct 2 18:43:00.972000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:00.960438 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Oct 2 18:43:00.960479 systemd[1]: Closed systemd-udevd-control.socket. Oct 2 18:43:00.962062 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Oct 2 18:43:00.962119 systemd[1]: Closed systemd-udevd-kernel.socket. Oct 2 18:43:00.963668 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Oct 2 18:43:00.963711 systemd[1]: Stopped dracut-pre-udev.service. Oct 2 18:43:00.965380 systemd[1]: dracut-cmdline.service: Deactivated successfully. Oct 2 18:43:00.965422 systemd[1]: Stopped dracut-cmdline.service. Oct 2 18:43:00.966879 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Oct 2 18:43:00.966920 systemd[1]: Stopped dracut-cmdline-ask.service. Oct 2 18:43:00.969236 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Oct 2 18:43:00.970392 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Oct 2 18:43:00.970452 systemd[1]: Stopped systemd-vconsole-setup.service. Oct 2 18:43:00.976639 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Oct 2 18:43:00.976719 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Oct 2 18:43:00.978437 systemd[1]: Reached target initrd-switch-root.target. Oct 2 18:43:00.980588 systemd[1]: Starting initrd-switch-root.service... Oct 2 18:43:00.978000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:00.978000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:00.987181 systemd[1]: Switching root. Oct 2 18:43:01.004779 iscsid[459]: iscsid shutting down. Oct 2 18:43:01.005526 systemd-journald[286]: Received SIGTERM from PID 1 (systemd). Oct 2 18:43:01.005574 systemd-journald[286]: Journal stopped Oct 2 18:43:02.908017 kernel: SELinux: Class mctp_socket not defined in policy. Oct 2 18:43:02.908132 kernel: SELinux: Class anon_inode not defined in policy. Oct 2 18:43:02.908145 kernel: SELinux: the above unknown classes and permissions will be allowed Oct 2 18:43:02.908155 kernel: SELinux: policy capability network_peer_controls=1 Oct 2 18:43:02.908164 kernel: SELinux: policy capability open_perms=1 Oct 2 18:43:02.908177 kernel: SELinux: policy capability extended_socket_class=1 Oct 2 18:43:02.908186 kernel: SELinux: policy capability always_check_network=0 Oct 2 18:43:02.908196 kernel: SELinux: policy capability cgroup_seclabel=1 Oct 2 18:43:02.908206 kernel: SELinux: policy capability nnp_nosuid_transition=1 Oct 2 18:43:02.908215 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Oct 2 18:43:02.908225 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Oct 2 18:43:02.908235 systemd[1]: Successfully loaded SELinux policy in 36.032ms. Oct 2 18:43:02.908261 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 8.392ms. Oct 2 18:43:02.908274 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Oct 2 18:43:02.908293 systemd[1]: Detected virtualization kvm. Oct 2 18:43:02.908305 systemd[1]: Detected architecture arm64. Oct 2 18:43:02.908316 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Oct 2 18:43:02.908328 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Oct 2 18:43:02.908339 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Oct 2 18:43:02.908350 systemd[1]: iscsid.service: Deactivated successfully. Oct 2 18:43:02.908362 systemd[1]: Stopped iscsid.service. Oct 2 18:43:02.908372 systemd[1]: initrd-switch-root.service: Deactivated successfully. Oct 2 18:43:02.908383 systemd[1]: Stopped initrd-switch-root.service. Oct 2 18:43:02.908393 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Oct 2 18:43:02.908403 systemd[1]: Created slice system-addon\x2dconfig.slice. Oct 2 18:43:02.908414 systemd[1]: Created slice system-addon\x2drun.slice. Oct 2 18:43:02.908424 systemd[1]: Created slice system-getty.slice. Oct 2 18:43:02.908434 systemd[1]: Created slice system-modprobe.slice. Oct 2 18:43:02.908444 systemd[1]: Created slice system-serial\x2dgetty.slice. Oct 2 18:43:02.908456 systemd[1]: Created slice system-system\x2dcloudinit.slice. Oct 2 18:43:02.908467 systemd[1]: Created slice system-systemd\x2dfsck.slice. Oct 2 18:43:02.908477 systemd[1]: Created slice user.slice. Oct 2 18:43:02.908487 systemd[1]: Started systemd-ask-password-console.path. Oct 2 18:43:02.908499 systemd[1]: Started systemd-ask-password-wall.path. Oct 2 18:43:02.908509 systemd[1]: Set up automount boot.automount. Oct 2 18:43:02.908519 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Oct 2 18:43:02.908529 systemd[1]: Stopped target initrd-switch-root.target. Oct 2 18:43:02.908539 systemd[1]: Stopped target initrd-fs.target. Oct 2 18:43:02.908550 systemd[1]: Stopped target initrd-root-fs.target. Oct 2 18:43:02.908561 systemd[1]: Reached target integritysetup.target. Oct 2 18:43:02.908571 systemd[1]: Reached target remote-cryptsetup.target. Oct 2 18:43:02.908582 systemd[1]: Reached target remote-fs.target. Oct 2 18:43:02.908592 systemd[1]: Reached target slices.target. Oct 2 18:43:02.908603 systemd[1]: Reached target swap.target. Oct 2 18:43:02.908613 systemd[1]: Reached target torcx.target. Oct 2 18:43:02.908623 systemd[1]: Reached target veritysetup.target. Oct 2 18:43:02.908635 systemd[1]: Listening on systemd-coredump.socket. Oct 2 18:43:02.908646 systemd[1]: Listening on systemd-initctl.socket. Oct 2 18:43:02.908660 systemd[1]: Listening on systemd-networkd.socket. Oct 2 18:43:02.908671 systemd[1]: Listening on systemd-udevd-control.socket. Oct 2 18:43:02.908681 systemd[1]: Listening on systemd-udevd-kernel.socket. Oct 2 18:43:02.908692 systemd[1]: Listening on systemd-userdbd.socket. Oct 2 18:43:02.908702 systemd[1]: Mounting dev-hugepages.mount... Oct 2 18:43:02.908712 systemd[1]: Mounting dev-mqueue.mount... Oct 2 18:43:02.908723 systemd[1]: Mounting media.mount... Oct 2 18:43:02.908734 systemd[1]: Mounting sys-kernel-debug.mount... Oct 2 18:43:02.908745 systemd[1]: Mounting sys-kernel-tracing.mount... Oct 2 18:43:02.908755 systemd[1]: Mounting tmp.mount... Oct 2 18:43:02.908765 systemd[1]: Starting flatcar-tmpfiles.service... Oct 2 18:43:02.908775 systemd[1]: ignition-delete-config.service was skipped because of an unmet condition check (ConditionFirstBoot=true). Oct 2 18:43:02.908785 systemd[1]: Starting kmod-static-nodes.service... Oct 2 18:43:02.908796 systemd[1]: Starting modprobe@configfs.service... Oct 2 18:43:02.908806 systemd[1]: Starting modprobe@dm_mod.service... Oct 2 18:43:02.908815 systemd[1]: Starting modprobe@drm.service... Oct 2 18:43:02.908826 systemd[1]: Starting modprobe@efi_pstore.service... Oct 2 18:43:02.908837 systemd[1]: Starting modprobe@fuse.service... Oct 2 18:43:02.908847 systemd[1]: Starting modprobe@loop.service... Oct 2 18:43:02.908857 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Oct 2 18:43:02.908867 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Oct 2 18:43:02.908877 systemd[1]: Stopped systemd-fsck-root.service. Oct 2 18:43:02.908887 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Oct 2 18:43:02.908897 kernel: fuse: init (API version 7.34) Oct 2 18:43:02.908907 systemd[1]: Stopped systemd-fsck-usr.service. Oct 2 18:43:02.908918 systemd[1]: Stopped systemd-journald.service. Oct 2 18:43:02.908928 systemd[1]: Starting systemd-journald.service... Oct 2 18:43:02.908939 kernel: loop: module loaded Oct 2 18:43:02.908948 systemd[1]: Starting systemd-modules-load.service... Oct 2 18:43:02.908958 systemd[1]: Starting systemd-network-generator.service... Oct 2 18:43:02.908968 systemd[1]: Starting systemd-remount-fs.service... Oct 2 18:43:02.908978 systemd[1]: Starting systemd-udev-trigger.service... Oct 2 18:43:02.908988 systemd[1]: verity-setup.service: Deactivated successfully. Oct 2 18:43:02.908998 systemd[1]: Stopped verity-setup.service. Oct 2 18:43:02.909008 systemd[1]: Mounted dev-hugepages.mount. Oct 2 18:43:02.909019 systemd[1]: Mounted dev-mqueue.mount. Oct 2 18:43:02.909029 systemd[1]: Mounted media.mount. Oct 2 18:43:02.909039 systemd[1]: Mounted sys-kernel-debug.mount. Oct 2 18:43:02.909049 systemd[1]: Mounted sys-kernel-tracing.mount. Oct 2 18:43:02.909059 systemd[1]: Mounted tmp.mount. Oct 2 18:43:02.909072 systemd-journald[776]: Journal started Oct 2 18:43:02.909138 systemd-journald[776]: Runtime Journal (/run/log/journal/bd6664be2ad845099c6c39335d53abd3) is 6.0M, max 48.7M, 42.6M free. Oct 2 18:43:01.110000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Oct 2 18:43:01.173000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 2 18:43:01.173000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Oct 2 18:43:01.173000 audit: BPF prog-id=8 op=LOAD Oct 2 18:43:01.173000 audit: BPF prog-id=8 op=UNLOAD Oct 2 18:43:01.173000 audit: BPF prog-id=9 op=LOAD Oct 2 18:43:01.173000 audit: BPF prog-id=9 op=UNLOAD Oct 2 18:43:02.773000 audit: BPF prog-id=10 op=LOAD Oct 2 18:43:02.773000 audit: BPF prog-id=3 op=UNLOAD Oct 2 18:43:02.774000 audit: BPF prog-id=11 op=LOAD Oct 2 18:43:02.774000 audit: BPF prog-id=12 op=LOAD Oct 2 18:43:02.774000 audit: BPF prog-id=4 op=UNLOAD Oct 2 18:43:02.774000 audit: BPF prog-id=5 op=UNLOAD Oct 2 18:43:02.776000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:02.776000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:02.779000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:02.781000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:02.781000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:02.788000 audit: BPF prog-id=10 op=UNLOAD Oct 2 18:43:02.872000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:02.875000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:02.877000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:02.877000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:02.878000 audit: BPF prog-id=13 op=LOAD Oct 2 18:43:02.879000 audit: BPF prog-id=14 op=LOAD Oct 2 18:43:02.879000 audit: BPF prog-id=15 op=LOAD Oct 2 18:43:02.879000 audit: BPF prog-id=11 op=UNLOAD Oct 2 18:43:02.879000 audit: BPF prog-id=12 op=UNLOAD Oct 2 18:43:02.898000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:02.906000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Oct 2 18:43:02.906000 audit[776]: SYSCALL arch=c00000b7 syscall=211 success=yes exit=60 a0=6 a1=ffffe87d21d0 a2=4000 a3=1 items=0 ppid=1 pid=776 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:43:02.906000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Oct 2 18:43:01.235459 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2023-10-02T18:43:01Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.0 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.0 /var/lib/torcx/store]" Oct 2 18:43:02.772036 systemd[1]: Queued start job for default target multi-user.target. Oct 2 18:43:01.236068 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2023-10-02T18:43:01Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 2 18:43:02.772049 systemd[1]: Unnecessary job was removed for dev-vda6.device. Oct 2 18:43:01.236088 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2023-10-02T18:43:01Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 2 18:43:02.775345 systemd[1]: iscsiuio.service: Deactivated successfully. Oct 2 18:43:01.236209 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2023-10-02T18:43:01Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Oct 2 18:43:02.775480 systemd[1]: Stopped iscsiuio.service. Oct 2 18:43:01.236220 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2023-10-02T18:43:01Z" level=debug msg="skipped missing lower profile" missing profile=oem Oct 2 18:43:02.776875 systemd[1]: systemd-journald.service: Deactivated successfully. Oct 2 18:43:01.236255 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2023-10-02T18:43:01Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Oct 2 18:43:01.236267 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2023-10-02T18:43:01Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Oct 2 18:43:01.236528 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2023-10-02T18:43:01Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Oct 2 18:43:02.910652 systemd[1]: Finished kmod-static-nodes.service. Oct 2 18:43:01.236563 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2023-10-02T18:43:01Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Oct 2 18:43:02.910000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:01.236575 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2023-10-02T18:43:01Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Oct 2 18:43:01.236960 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2023-10-02T18:43:01Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Oct 2 18:43:01.236995 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2023-10-02T18:43:01Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Oct 2 18:43:01.237012 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2023-10-02T18:43:01Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.0: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.0 Oct 2 18:43:01.237025 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2023-10-02T18:43:01Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Oct 2 18:43:01.237116 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2023-10-02T18:43:01Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.0: no such file or directory" path=/var/lib/torcx/store/3510.3.0 Oct 2 18:43:01.237131 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2023-10-02T18:43:01Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Oct 2 18:43:02.663306 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2023-10-02T18:43:02Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 18:43:02.663530 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2023-10-02T18:43:02Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 18:43:02.663619 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2023-10-02T18:43:02Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 18:43:02.663778 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2023-10-02T18:43:02Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Oct 2 18:43:02.663881 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2023-10-02T18:43:02Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Oct 2 18:43:02.663936 /usr/lib/systemd/system-generators/torcx-generator[717]: time="2023-10-02T18:43:02Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Oct 2 18:43:02.912215 systemd[1]: Started systemd-journald.service. Oct 2 18:43:02.912000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:02.912903 systemd[1]: modprobe@configfs.service: Deactivated successfully. Oct 2 18:43:02.913151 systemd[1]: Finished modprobe@configfs.service. Oct 2 18:43:02.913000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:02.913000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:02.914246 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Oct 2 18:43:02.914935 systemd[1]: Finished modprobe@dm_mod.service. Oct 2 18:43:02.916004 systemd[1]: modprobe@drm.service: Deactivated successfully. Oct 2 18:43:02.916146 systemd[1]: Finished modprobe@drm.service. Oct 2 18:43:02.915000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:02.915000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:02.916000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:02.916000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:02.918000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:02.918000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:02.917193 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Oct 2 18:43:02.917353 systemd[1]: Finished modprobe@efi_pstore.service. Oct 2 18:43:02.918577 systemd[1]: modprobe@fuse.service: Deactivated successfully. Oct 2 18:43:02.918724 systemd[1]: Finished modprobe@fuse.service. Oct 2 18:43:02.919000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:02.919000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:02.920000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:02.920000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:02.919856 systemd[1]: modprobe@loop.service: Deactivated successfully. Oct 2 18:43:02.920006 systemd[1]: Finished modprobe@loop.service. Oct 2 18:43:02.921129 systemd[1]: Finished systemd-modules-load.service. Oct 2 18:43:02.921000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:02.922262 systemd[1]: Finished systemd-network-generator.service. Oct 2 18:43:02.923000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:02.923540 systemd[1]: Finished systemd-remount-fs.service. Oct 2 18:43:02.924000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:02.924931 systemd[1]: Reached target network-pre.target. Oct 2 18:43:02.926935 systemd[1]: Mounting sys-fs-fuse-connections.mount... Oct 2 18:43:02.929003 systemd[1]: Mounting sys-kernel-config.mount... Oct 2 18:43:02.929903 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Oct 2 18:43:02.930388 systemd[1]: systemd-hwdb-update.service was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc). Oct 2 18:43:02.931531 systemd[1]: Starting systemd-journal-flush.service... Oct 2 18:43:02.932591 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Oct 2 18:43:02.934428 systemd[1]: Starting systemd-random-seed.service... Oct 2 18:43:02.935404 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Oct 2 18:43:02.941025 systemd[1]: Starting systemd-sysctl.service... Oct 2 18:43:02.941459 systemd-journald[776]: Time spent on flushing to /var/log/journal/bd6664be2ad845099c6c39335d53abd3 is 12.670ms for 741 entries. Oct 2 18:43:02.941459 systemd-journald[776]: System Journal (/var/log/journal/bd6664be2ad845099c6c39335d53abd3) is 11.2M, max 195.6M, 184.3M free. Oct 2 18:43:02.966648 systemd-journald[776]: Received client request to flush runtime journal. Oct 2 18:43:02.947000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:02.950000 audit: BPF prog-id=16 op=LOAD Oct 2 18:43:02.950000 audit: BPF prog-id=17 op=LOAD Oct 2 18:43:02.950000 audit: BPF prog-id=6 op=UNLOAD Oct 2 18:43:02.950000 audit: BPF prog-id=7 op=UNLOAD Oct 2 18:43:02.954000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:02.958000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:02.964000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:02.946025 systemd[1]: Finished flatcar-tmpfiles.service. Oct 2 18:43:02.947420 systemd[1]: Mounted sys-fs-fuse-connections.mount. Oct 2 18:43:02.948520 systemd[1]: Mounted sys-kernel-config.mount. Oct 2 18:43:02.949674 systemd[1]: systemd-sysusers.service was skipped because no trigger condition checks were met. Oct 2 18:43:02.950909 systemd[1]: Starting systemd-udevd.service... Oct 2 18:43:02.953719 systemd[1]: Finished systemd-random-seed.service. Oct 2 18:43:02.954805 systemd[1]: first-boot-complete.target was skipped because of an unmet condition check (ConditionFirstBoot=yes). Oct 2 18:43:02.957691 systemd[1]: Finished systemd-sysctl.service. Oct 2 18:43:02.963550 systemd[1]: Finished systemd-udev-trigger.service. Oct 2 18:43:02.965712 systemd[1]: Starting systemd-udev-settle.service... Oct 2 18:43:02.968000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:02.967749 systemd[1]: Finished systemd-journal-flush.service. Oct 2 18:43:02.969197 systemd-udevd[811]: Using default interface naming scheme 'v252'. Oct 2 18:43:02.975021 udevadm[814]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Oct 2 18:43:02.982860 systemd[1]: Started systemd-udevd.service. Oct 2 18:43:02.983000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:02.984000 audit: BPF prog-id=18 op=LOAD Oct 2 18:43:02.986386 systemd[1]: Starting systemd-networkd.service... Oct 2 18:43:02.989000 audit: BPF prog-id=19 op=LOAD Oct 2 18:43:02.990000 audit: BPF prog-id=20 op=LOAD Oct 2 18:43:02.990000 audit: BPF prog-id=21 op=LOAD Oct 2 18:43:02.990729 systemd[1]: Starting systemd-userdbd.service... Oct 2 18:43:03.006891 systemd[1]: Condition check resulted in dev-ttyAMA0.device being skipped. Oct 2 18:43:03.022328 systemd[1]: Started systemd-userdbd.service. Oct 2 18:43:03.023000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:03.068048 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Oct 2 18:43:03.075979 systemd-networkd[826]: lo: Link UP Oct 2 18:43:03.075988 systemd-networkd[826]: lo: Gained carrier Oct 2 18:43:03.076365 systemd-networkd[826]: Enumeration completed Oct 2 18:43:03.076460 systemd[1]: Started systemd-networkd.service. Oct 2 18:43:03.076722 systemd-networkd[826]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Oct 2 18:43:03.077000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:03.081218 systemd-networkd[826]: eth0: Link UP Oct 2 18:43:03.081228 systemd-networkd[826]: eth0: Gained carrier Oct 2 18:43:03.086427 systemd[1]: Finished systemd-udev-settle.service. Oct 2 18:43:03.087000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:03.088447 systemd[1]: Starting lvm2-activation-early.service... Oct 2 18:43:03.100987 lvm[847]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 2 18:43:03.101248 systemd-networkd[826]: eth0: DHCPv4 address 10.0.0.6/16, gateway 10.0.0.1 acquired from 10.0.0.1 Oct 2 18:43:03.128002 systemd[1]: Finished lvm2-activation-early.service. Oct 2 18:43:03.128000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:03.129077 systemd[1]: Reached target cryptsetup.target. Oct 2 18:43:03.131011 systemd[1]: Starting lvm2-activation.service... Oct 2 18:43:03.135662 lvm[848]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Oct 2 18:43:03.168158 systemd[1]: Finished lvm2-activation.service. Oct 2 18:43:03.168000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:03.169145 systemd[1]: Reached target local-fs-pre.target. Oct 2 18:43:03.169979 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Oct 2 18:43:03.170011 systemd[1]: Reached target local-fs.target. Oct 2 18:43:03.170817 systemd[1]: Reached target machines.target. Oct 2 18:43:03.171672 systemd[1]: ldconfig.service was skipped because no trigger condition checks were met. Oct 2 18:43:03.172047 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Oct 2 18:43:03.172103 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Oct 2 18:43:03.173204 systemd[1]: Starting systemd-boot-update.service... Oct 2 18:43:03.174982 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Oct 2 18:43:03.176120 systemd[1]: systemd-machine-id-commit.service was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Oct 2 18:43:03.177065 systemd[1]: Starting systemd-tmpfiles-setup.service... Oct 2 18:43:03.182224 systemd[1]: boot.automount: Got automount request for /boot, triggered by 849 (bootctl) Oct 2 18:43:03.183324 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Oct 2 18:43:03.184797 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Oct 2 18:43:03.185000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:03.190684 systemd-tmpfiles[851]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Oct 2 18:43:03.193008 systemd-tmpfiles[851]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Oct 2 18:43:03.195837 systemd-tmpfiles[851]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Oct 2 18:43:03.211484 systemd-fsck[856]: fsck.fat 4.2 (2021-01-31) Oct 2 18:43:03.211484 systemd-fsck[856]: /dev/vda1: 236 files, 113463/258078 clusters Oct 2 18:43:03.213514 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Oct 2 18:43:03.214000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:03.215901 systemd[1]: Mounting boot.mount... Oct 2 18:43:03.234258 systemd[1]: Mounted boot.mount. Oct 2 18:43:03.241217 systemd[1]: Finished systemd-boot-update.service. Oct 2 18:43:03.241000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:03.287284 systemd[1]: Finished systemd-tmpfiles-setup.service. Oct 2 18:43:03.288000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:03.289506 systemd[1]: Starting audit-rules.service... Oct 2 18:43:03.291216 systemd[1]: Starting clean-ca-certificates.service... Oct 2 18:43:03.292146 systemd[1]: systemd-journal-catalog-update.service was skipped because of an unmet condition check (ConditionNeedsUpdate=/var). Oct 2 18:43:03.292000 audit: BPF prog-id=22 op=LOAD Oct 2 18:43:03.293970 systemd[1]: Starting systemd-resolved.service... Oct 2 18:43:03.297000 audit: BPF prog-id=23 op=LOAD Oct 2 18:43:03.298495 systemd[1]: Starting systemd-timesyncd.service... Oct 2 18:43:03.300785 systemd[1]: systemd-update-done.service was skipped because no trigger condition checks were met. Oct 2 18:43:03.301853 systemd[1]: Starting systemd-update-utmp.service... Oct 2 18:43:03.304000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:03.303194 systemd[1]: Finished clean-ca-certificates.service. Oct 2 18:43:03.304424 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Oct 2 18:43:03.307000 audit[874]: SYSTEM_BOOT pid=874 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Oct 2 18:43:03.311950 systemd[1]: Finished systemd-update-utmp.service. Oct 2 18:43:03.312000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Oct 2 18:43:03.325000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Oct 2 18:43:03.325000 audit[882]: SYSCALL arch=c00000b7 syscall=206 success=yes exit=1056 a0=3 a1=ffffe6483df0 a2=420 a3=0 items=0 ppid=862 pid=882 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Oct 2 18:43:03.325000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Oct 2 18:43:03.326225 augenrules[882]: No rules Oct 2 18:43:03.327073 systemd[1]: Finished audit-rules.service. Oct 2 18:43:03.342640 systemd[1]: Started systemd-timesyncd.service. Oct 2 18:43:02.502824 systemd-timesyncd[871]: Contacted time server 10.0.0.1:123 (10.0.0.1). Oct 2 18:43:02.525421 systemd-journald[776]: Time jumped backwards, rotating. Oct 2 18:43:02.502877 systemd-timesyncd[871]: Initial clock synchronization to Mon 2023-10-02 18:43:02.502730 UTC. Oct 2 18:43:02.504148 systemd[1]: Reached target time-set.target. Oct 2 18:43:02.505198 systemd-resolved[865]: Positive Trust Anchors: Oct 2 18:43:02.505206 systemd-resolved[865]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Oct 2 18:43:02.505232 systemd-resolved[865]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Oct 2 18:43:02.527198 systemd-resolved[865]: Defaulting to hostname 'linux'. Oct 2 18:43:02.528690 systemd[1]: Started systemd-resolved.service. Oct 2 18:43:02.529588 systemd[1]: Reached target network.target. Oct 2 18:43:02.530315 systemd[1]: Reached target nss-lookup.target. Oct 2 18:43:02.531097 systemd[1]: Reached target sysinit.target. Oct 2 18:43:02.531925 systemd[1]: Started motdgen.path. Oct 2 18:43:02.532622 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Oct 2 18:43:02.533861 systemd[1]: Started logrotate.timer. Oct 2 18:43:02.534632 systemd[1]: Started mdadm.timer. Oct 2 18:43:02.535280 systemd[1]: Started systemd-tmpfiles-clean.timer. Oct 2 18:43:02.536110 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Oct 2 18:43:02.536142 systemd[1]: Reached target paths.target. Oct 2 18:43:02.536857 systemd[1]: Reached target timers.target. Oct 2 18:43:02.537903 systemd[1]: Listening on dbus.socket. Oct 2 18:43:02.539562 systemd[1]: Starting docker.socket... Oct 2 18:43:02.542804 systemd[1]: Listening on sshd.socket. Oct 2 18:43:02.543609 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Oct 2 18:43:02.544047 systemd[1]: Listening on docker.socket. Oct 2 18:43:02.544891 systemd[1]: Reached target sockets.target. Oct 2 18:43:02.545633 systemd[1]: Reached target basic.target. Oct 2 18:43:02.546397 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Oct 2 18:43:02.546428 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Oct 2 18:43:02.547423 systemd[1]: Starting containerd.service... Oct 2 18:43:02.549130 systemd[1]: Starting dbus.service... Oct 2 18:43:02.550938 systemd[1]: Starting enable-oem-cloudinit.service... Oct 2 18:43:02.565269 systemd[1]: Starting extend-filesystems.service... Oct 2 18:43:02.566253 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Oct 2 18:43:02.568287 jq[893]: false Oct 2 18:43:02.567248 systemd[1]: Starting motdgen.service... Oct 2 18:43:02.568991 systemd[1]: Starting ssh-key-proc-cmdline.service... Oct 2 18:43:02.571028 systemd[1]: Starting sshd-keygen.service... Oct 2 18:43:02.573672 systemd[1]: Starting systemd-logind.service... Oct 2 18:43:02.574385 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Oct 2 18:43:02.574441 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Oct 2 18:43:02.574815 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Oct 2 18:43:02.575425 systemd[1]: Starting update-engine.service... Oct 2 18:43:02.578693 systemd[1]: Starting update-ssh-keys-after-ignition.service... Oct 2 18:43:02.584222 jq[907]: true Oct 2 18:43:02.583072 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Oct 2 18:43:02.583233 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Oct 2 18:43:02.583514 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Oct 2 18:43:02.593732 jq[910]: false Oct 2 18:43:02.583665 systemd[1]: Finished ssh-key-proc-cmdline.service. Oct 2 18:43:02.593913 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Oct 2 18:43:02.594061 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service being skipped. Oct 2 18:43:02.596066 dbus-daemon[892]: [system] SELinux support is enabled Oct 2 18:43:02.596242 systemd[1]: Started dbus.service. Oct 2 18:43:02.598841 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Oct 2 18:43:02.598868 systemd[1]: Reached target system-config.target. Oct 2 18:43:02.599901 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Oct 2 18:43:02.599922 systemd[1]: Reached target user-config.target. Oct 2 18:43:02.600014 extend-filesystems[894]: Found vda Oct 2 18:43:02.602109 extend-filesystems[894]: Found vda1 Oct 2 18:43:02.602109 extend-filesystems[894]: Found vda2 Oct 2 18:43:02.602109 extend-filesystems[894]: Found vda3 Oct 2 18:43:02.602109 extend-filesystems[894]: Found usr Oct 2 18:43:02.602109 extend-filesystems[894]: Found vda4 Oct 2 18:43:02.602109 extend-filesystems[894]: Found vda6 Oct 2 18:43:02.602109 extend-filesystems[894]: Found vda7 Oct 2 18:43:02.602109 extend-filesystems[894]: Found vda9 Oct 2 18:43:02.602109 extend-filesystems[894]: Checking size of /dev/vda9 Oct 2 18:43:02.608407 systemd[1]: motdgen.service: Deactivated successfully. Oct 2 18:43:02.608554 systemd[1]: Finished motdgen.service. Oct 2 18:43:02.615224 systemd-logind[900]: Watching system buttons on /dev/input/event0 (Power Button) Oct 2 18:43:02.615449 systemd-logind[900]: New seat seat0. Oct 2 18:43:02.625505 systemd[1]: Started systemd-logind.service. Oct 2 18:43:02.636561 extend-filesystems[894]: Old size kept for /dev/vda9 Oct 2 18:43:02.637676 systemd[1]: extend-filesystems.service: Deactivated successfully. Oct 2 18:43:02.637849 systemd[1]: Finished extend-filesystems.service. Oct 2 18:43:02.659653 systemd[1]: Finished sshd-keygen.service. Oct 2 18:43:02.661930 systemd[1]: Starting issuegen.service... Oct 2 18:43:02.663407 update_engine[902]: I1002 18:43:02.663161 902 main.cc:92] Flatcar Update Engine starting Oct 2 18:43:02.667501 systemd[1]: Started update-engine.service. Oct 2 18:43:02.667608 update_engine[902]: I1002 18:43:02.667501 902 update_check_scheduler.cc:74] Next update check in 6m17s Oct 2 18:43:02.670007 systemd[1]: Started locksmithd.service. Oct 2 18:43:02.671223 systemd[1]: issuegen.service: Deactivated successfully. Oct 2 18:43:02.671402 systemd[1]: Finished issuegen.service. Oct 2 18:43:02.673619 systemd[1]: Starting systemd-user-sessions.service... Oct 2 18:43:02.681891 systemd[1]: Finished systemd-user-sessions.service. Oct 2 18:43:02.684135 systemd[1]: Started getty@tty1.service. Oct 2 18:43:02.686218 systemd[1]: Started serial-getty@ttyAMA0.service. Oct 2 18:43:02.687394 systemd[1]: Reached target getty.target. Oct 2 18:43:02.692417 env[911]: time="2023-10-02T18:43:02.692372148Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Oct 2 18:43:02.711290 locksmithd[937]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Oct 2 18:43:02.714854 env[911]: time="2023-10-02T18:43:02.714811988Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Oct 2 18:43:02.715050 env[911]: time="2023-10-02T18:43:02.715022908Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Oct 2 18:43:02.716384 env[911]: time="2023-10-02T18:43:02.716343148Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.132-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Oct 2 18:43:02.716384 env[911]: time="2023-10-02T18:43:02.716370668Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Oct 2 18:43:02.716540 env[911]: time="2023-10-02T18:43:02.716519868Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Oct 2 18:43:02.716599 env[911]: time="2023-10-02T18:43:02.716538668Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Oct 2 18:43:02.716599 env[911]: time="2023-10-02T18:43:02.716552468Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Oct 2 18:43:02.716599 env[911]: time="2023-10-02T18:43:02.716561868Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Oct 2 18:43:02.716712 env[911]: time="2023-10-02T18:43:02.716695948Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Oct 2 18:43:02.717052 env[911]: time="2023-10-02T18:43:02.717025068Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Oct 2 18:43:02.717160 env[911]: time="2023-10-02T18:43:02.717141588Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Oct 2 18:43:02.717160 env[911]: time="2023-10-02T18:43:02.717158548Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Oct 2 18:43:02.717217 env[911]: time="2023-10-02T18:43:02.717185068Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Oct 2 18:43:02.717217 env[911]: time="2023-10-02T18:43:02.717195468Z" level=info msg="metadata content store policy set" policy=shared Oct 2 18:43:02.717613 env[911]: time="2023-10-02T18:43:02.717594068Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Oct 2 18:43:02.717649 env[911]: time="2023-10-02T18:43:02.717619868Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Oct 2 18:43:02.717649 env[911]: time="2023-10-02T18:43:02.717632708Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Oct 2 18:43:02.717698 env[911]: time="2023-10-02T18:43:02.717659348Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Oct 2 18:43:02.717698 env[911]: time="2023-10-02T18:43:02.717673388Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Oct 2 18:43:02.717698 env[911]: time="2023-10-02T18:43:02.717687068Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Oct 2 18:43:02.717774 env[911]: time="2023-10-02T18:43:02.717705108Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Oct 2 18:43:02.718089 env[911]: time="2023-10-02T18:43:02.718071628Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Oct 2 18:43:02.718125 env[911]: time="2023-10-02T18:43:02.718094468Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Oct 2 18:43:02.718125 env[911]: time="2023-10-02T18:43:02.718107668Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Oct 2 18:43:02.718125 env[911]: time="2023-10-02T18:43:02.718119508Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Oct 2 18:43:02.718180 env[911]: time="2023-10-02T18:43:02.718131588Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Oct 2 18:43:02.718211 env[911]: time="2023-10-02T18:43:02.718197708Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Oct 2 18:43:02.718262 env[911]: time="2023-10-02T18:43:02.718250748Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Oct 2 18:43:02.718484 env[911]: time="2023-10-02T18:43:02.718470628Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Oct 2 18:43:02.718513 env[911]: time="2023-10-02T18:43:02.718496428Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Oct 2 18:43:02.718513 env[911]: time="2023-10-02T18:43:02.718508788Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Oct 2 18:43:02.718642 env[911]: time="2023-10-02T18:43:02.718628548Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Oct 2 18:43:02.718668 env[911]: time="2023-10-02T18:43:02.718645228Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Oct 2 18:43:02.718668 env[911]: time="2023-10-02T18:43:02.718657228Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Oct 2 18:43:02.718722 env[911]: time="2023-10-02T18:43:02.718668388Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Oct 2 18:43:02.718722 env[911]: time="2023-10-02T18:43:02.718679468Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Oct 2 18:43:02.718722 env[911]: time="2023-10-02T18:43:02.718690828Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Oct 2 18:43:02.718722 env[911]: time="2023-10-02T18:43:02.718702148Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Oct 2 18:43:02.718722 env[911]: time="2023-10-02T18:43:02.718712708Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Oct 2 18:43:02.718827 env[911]: time="2023-10-02T18:43:02.718724668Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Oct 2 18:43:02.718919 env[911]: time="2023-10-02T18:43:02.718897948Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Oct 2 18:43:02.718952 env[911]: time="2023-10-02T18:43:02.718920988Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Oct 2 18:43:02.718952 env[911]: time="2023-10-02T18:43:02.718933868Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Oct 2 18:43:02.718952 env[911]: time="2023-10-02T18:43:02.718944388Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Oct 2 18:43:02.719005 env[911]: time="2023-10-02T18:43:02.718956508Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Oct 2 18:43:02.719005 env[911]: time="2023-10-02T18:43:02.718966628Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Oct 2 18:43:02.719005 env[911]: time="2023-10-02T18:43:02.718982948Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Oct 2 18:43:02.719059 env[911]: time="2023-10-02T18:43:02.719014388Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Oct 2 18:43:02.719250 env[911]: time="2023-10-02T18:43:02.719202828Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Oct 2 18:43:02.719823 env[911]: time="2023-10-02T18:43:02.719257228Z" level=info msg="Connect containerd service" Oct 2 18:43:02.719823 env[911]: time="2023-10-02T18:43:02.719284708Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Oct 2 18:43:02.720018 env[911]: time="2023-10-02T18:43:02.719994148Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Oct 2 18:43:02.720270 env[911]: time="2023-10-02T18:43:02.720237148Z" level=info msg="Start subscribing containerd event" Oct 2 18:43:02.720422 env[911]: time="2023-10-02T18:43:02.720401028Z" level=info msg="Start recovering state" Oct 2 18:43:02.720534 env[911]: time="2023-10-02T18:43:02.720520508Z" level=info msg="Start event monitor" Oct 2 18:43:02.720637 env[911]: time="2023-10-02T18:43:02.720623348Z" level=info msg="Start snapshots syncer" Oct 2 18:43:02.720692 env[911]: time="2023-10-02T18:43:02.720678908Z" level=info msg="Start cni network conf syncer for default" Oct 2 18:43:02.720739 env[911]: time="2023-10-02T18:43:02.720727588Z" level=info msg="Start streaming server" Oct 2 18:43:02.720809 env[911]: time="2023-10-02T18:43:02.720417428Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Oct 2 18:43:02.720884 env[911]: time="2023-10-02T18:43:02.720866828Z" level=info msg=serving... address=/run/containerd/containerd.sock Oct 2 18:43:02.720931 env[911]: time="2023-10-02T18:43:02.720923068Z" level=info msg="containerd successfully booted in 0.029301s" Oct 2 18:43:02.721024 systemd[1]: Started containerd.service. Oct 2 18:43:02.722071 systemd[1]: Reached target multi-user.target. Oct 2 18:43:02.724197 systemd[1]: Starting systemd-update-utmp-runlevel.service... Oct 2 18:43:02.731431 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Oct 2 18:43:02.731631 systemd[1]: Finished systemd-update-utmp-runlevel.service. Oct 2 18:43:02.732719 systemd[1]: Startup finished in 633ms (kernel) + 1.481s (initrd) + 2.503s (userspace) = 4.619s. Oct 2 18:43:03.968791 systemd-networkd[826]: eth0: Gained IPv6LL Oct 2 18:43:03.997329 systemd[1]: Created slice system-sshd.slice. Oct 2 18:43:03.998768 systemd[1]: Started sshd@0-10.0.0.6:22-10.0.0.1:43470.service. Oct 2 18:43:04.055191 sshd[952]: Accepted publickey for core from 10.0.0.1 port 43470 ssh2: RSA SHA256:327EISj6dhgnnLT6sEqi2+uwythtGn0QzwGU+yMaXG4 Oct 2 18:43:04.058244 sshd[952]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 18:43:04.068684 systemd-logind[900]: New session 1 of user core. Oct 2 18:43:04.069623 systemd[1]: Created slice user-500.slice. Oct 2 18:43:04.071067 systemd[1]: Starting user-runtime-dir@500.service... Oct 2 18:43:04.081087 systemd[1]: Finished user-runtime-dir@500.service. Oct 2 18:43:04.082857 systemd[1]: Starting user@500.service... Oct 2 18:43:04.086806 (systemd)[955]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Oct 2 18:43:04.162507 systemd[955]: Queued start job for default target default.target. Oct 2 18:43:04.163044 systemd[955]: Reached target paths.target. Oct 2 18:43:04.163064 systemd[955]: Reached target sockets.target. Oct 2 18:43:04.163076 systemd[955]: Reached target timers.target. Oct 2 18:43:04.163086 systemd[955]: Reached target basic.target. Oct 2 18:43:04.163125 systemd[955]: Reached target default.target. Oct 2 18:43:04.163148 systemd[955]: Startup finished in 68ms. Oct 2 18:43:04.163217 systemd[1]: Started user@500.service. Oct 2 18:43:04.164683 systemd[1]: Started session-1.scope. Oct 2 18:43:04.217428 systemd[1]: Started sshd@1-10.0.0.6:22-10.0.0.1:34976.service. Oct 2 18:43:04.272775 sshd[964]: Accepted publickey for core from 10.0.0.1 port 34976 ssh2: RSA SHA256:327EISj6dhgnnLT6sEqi2+uwythtGn0QzwGU+yMaXG4 Oct 2 18:43:04.274478 sshd[964]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 18:43:04.278946 systemd[1]: Started session-2.scope. Oct 2 18:43:04.279108 systemd-logind[900]: New session 2 of user core. Oct 2 18:43:04.339306 sshd[964]: pam_unix(sshd:session): session closed for user core Oct 2 18:43:04.342097 systemd[1]: sshd@1-10.0.0.6:22-10.0.0.1:34976.service: Deactivated successfully. Oct 2 18:43:04.342695 systemd[1]: session-2.scope: Deactivated successfully. Oct 2 18:43:04.343241 systemd-logind[900]: Session 2 logged out. Waiting for processes to exit. Oct 2 18:43:04.344619 systemd[1]: Started sshd@2-10.0.0.6:22-10.0.0.1:34980.service. Oct 2 18:43:04.345521 systemd-logind[900]: Removed session 2. Oct 2 18:43:04.387859 sshd[970]: Accepted publickey for core from 10.0.0.1 port 34980 ssh2: RSA SHA256:327EISj6dhgnnLT6sEqi2+uwythtGn0QzwGU+yMaXG4 Oct 2 18:43:04.389145 sshd[970]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 18:43:04.392866 systemd-logind[900]: New session 3 of user core. Oct 2 18:43:04.393310 systemd[1]: Started session-3.scope. Oct 2 18:43:04.459235 sshd[970]: pam_unix(sshd:session): session closed for user core Oct 2 18:43:04.461566 systemd[1]: sshd@2-10.0.0.6:22-10.0.0.1:34980.service: Deactivated successfully. Oct 2 18:43:04.462222 systemd[1]: session-3.scope: Deactivated successfully. Oct 2 18:43:04.462696 systemd-logind[900]: Session 3 logged out. Waiting for processes to exit. Oct 2 18:43:04.466411 systemd[1]: Started sshd@3-10.0.0.6:22-10.0.0.1:34992.service. Oct 2 18:43:04.466854 systemd-logind[900]: Removed session 3. Oct 2 18:43:04.513395 sshd[977]: Accepted publickey for core from 10.0.0.1 port 34992 ssh2: RSA SHA256:327EISj6dhgnnLT6sEqi2+uwythtGn0QzwGU+yMaXG4 Oct 2 18:43:04.514971 sshd[977]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 18:43:04.518039 systemd-logind[900]: New session 4 of user core. Oct 2 18:43:04.518830 systemd[1]: Started session-4.scope. Oct 2 18:43:04.572839 sshd[977]: pam_unix(sshd:session): session closed for user core Oct 2 18:43:04.576913 systemd[1]: sshd@3-10.0.0.6:22-10.0.0.1:34992.service: Deactivated successfully. Oct 2 18:43:04.577685 systemd[1]: session-4.scope: Deactivated successfully. Oct 2 18:43:04.578377 systemd-logind[900]: Session 4 logged out. Waiting for processes to exit. Oct 2 18:43:04.579789 systemd[1]: Started sshd@4-10.0.0.6:22-10.0.0.1:35004.service. Oct 2 18:43:04.580835 systemd-logind[900]: Removed session 4. Oct 2 18:43:04.622180 sshd[983]: Accepted publickey for core from 10.0.0.1 port 35004 ssh2: RSA SHA256:327EISj6dhgnnLT6sEqi2+uwythtGn0QzwGU+yMaXG4 Oct 2 18:43:04.623420 sshd[983]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 18:43:04.626807 systemd-logind[900]: New session 5 of user core. Oct 2 18:43:04.628765 systemd[1]: Started session-5.scope. Oct 2 18:43:04.693322 sudo[986]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Oct 2 18:43:04.693516 sudo[986]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 18:43:04.704725 dbus-daemon[892]: avc: received setenforce notice (enforcing=1) Oct 2 18:43:04.705640 sudo[986]: pam_unix(sudo:session): session closed for user root Oct 2 18:43:04.707538 sshd[983]: pam_unix(sshd:session): session closed for user core Oct 2 18:43:04.710707 systemd[1]: sshd@4-10.0.0.6:22-10.0.0.1:35004.service: Deactivated successfully. Oct 2 18:43:04.711371 systemd[1]: session-5.scope: Deactivated successfully. Oct 2 18:43:04.711964 systemd-logind[900]: Session 5 logged out. Waiting for processes to exit. Oct 2 18:43:04.713705 systemd[1]: Started sshd@5-10.0.0.6:22-10.0.0.1:35020.service. Oct 2 18:43:04.714474 systemd-logind[900]: Removed session 5. Oct 2 18:43:04.757039 sshd[990]: Accepted publickey for core from 10.0.0.1 port 35020 ssh2: RSA SHA256:327EISj6dhgnnLT6sEqi2+uwythtGn0QzwGU+yMaXG4 Oct 2 18:43:04.758712 sshd[990]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Oct 2 18:43:04.762040 systemd-logind[900]: New session 6 of user core. Oct 2 18:43:04.763462 systemd[1]: Started session-6.scope. Oct 2 18:43:04.816994 sudo[994]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Oct 2 18:43:04.817192 sudo[994]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Oct 2 18:43:04.820042 sudo[994]: pam_unix(sudo:session): session closed for user root Oct 2 18:43:04.824656 sudo[993]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Oct 2 18:43:04.824856 sudo[993]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500)