Jul 14 22:37:48.125908 kernel: Linux version 5.15.187-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Mon Jul 14 20:42:36 -00 2025 Jul 14 22:37:48.125951 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=d9618a329f89744ce954b0fa1b02ce8164745af7389f9de9c3421ad2087e0dba Jul 14 22:37:48.125961 kernel: BIOS-provided physical RAM map: Jul 14 22:37:48.125968 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Jul 14 22:37:48.125975 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Jul 14 22:37:48.125982 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Jul 14 22:37:48.125991 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable Jul 14 22:37:48.125998 kernel: BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved Jul 14 22:37:48.126007 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Jul 14 22:37:48.126015 kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved Jul 14 22:37:48.126022 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Jul 14 22:37:48.126029 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Jul 14 22:37:48.126036 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Jul 14 22:37:48.126043 kernel: NX (Execute Disable) protection: active Jul 14 22:37:48.126054 kernel: SMBIOS 2.8 present. Jul 14 22:37:48.126062 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Jul 14 22:37:48.126069 kernel: Hypervisor detected: KVM Jul 14 22:37:48.126077 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Jul 14 22:37:48.126089 kernel: kvm-clock: cpu 0, msr 6d19b001, primary cpu clock Jul 14 22:37:48.126098 kernel: kvm-clock: using sched offset of 3407973892 cycles Jul 14 22:37:48.126107 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jul 14 22:37:48.126117 kernel: tsc: Detected 2794.750 MHz processor Jul 14 22:37:48.126126 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Jul 14 22:37:48.126138 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Jul 14 22:37:48.126148 kernel: last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 Jul 14 22:37:48.126157 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jul 14 22:37:48.126166 kernel: Using GB pages for direct mapping Jul 14 22:37:48.126175 kernel: ACPI: Early table checksum verification disabled Jul 14 22:37:48.126184 kernel: ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) Jul 14 22:37:48.126193 kernel: ACPI: RSDT 0x000000009CFE241A 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 14 22:37:48.126203 kernel: ACPI: FACP 0x000000009CFE21FA 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jul 14 22:37:48.126211 kernel: ACPI: DSDT 0x000000009CFE0040 0021BA (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 14 22:37:48.126223 kernel: ACPI: FACS 0x000000009CFE0000 000040 Jul 14 22:37:48.126232 kernel: ACPI: APIC 0x000000009CFE22EE 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 14 22:37:48.126241 kernel: ACPI: HPET 0x000000009CFE237E 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 14 22:37:48.126250 kernel: ACPI: MCFG 0x000000009CFE23B6 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 14 22:37:48.126258 kernel: ACPI: WAET 0x000000009CFE23F2 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 14 22:37:48.126268 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe21fa-0x9cfe22ed] Jul 14 22:37:48.126277 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21f9] Jul 14 22:37:48.126286 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Jul 14 22:37:48.126303 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe22ee-0x9cfe237d] Jul 14 22:37:48.126312 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe237e-0x9cfe23b5] Jul 14 22:37:48.126322 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cfe23b6-0x9cfe23f1] Jul 14 22:37:48.126332 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe23f2-0x9cfe2419] Jul 14 22:37:48.126341 kernel: No NUMA configuration found Jul 14 22:37:48.126350 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] Jul 14 22:37:48.126363 kernel: NODE_DATA(0) allocated [mem 0x9cfd6000-0x9cfdbfff] Jul 14 22:37:48.126373 kernel: Zone ranges: Jul 14 22:37:48.126382 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 14 22:37:48.126392 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] Jul 14 22:37:48.126401 kernel: Normal empty Jul 14 22:37:48.126411 kernel: Movable zone start for each node Jul 14 22:37:48.126420 kernel: Early memory node ranges Jul 14 22:37:48.126430 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Jul 14 22:37:48.126456 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdbfff] Jul 14 22:37:48.126467 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] Jul 14 22:37:48.126485 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Jul 14 22:37:48.126495 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Jul 14 22:37:48.126504 kernel: On node 0, zone DMA32: 12324 pages in unavailable ranges Jul 14 22:37:48.126514 kernel: ACPI: PM-Timer IO Port: 0x608 Jul 14 22:37:48.126523 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Jul 14 22:37:48.126533 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Jul 14 22:37:48.126542 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 14 22:37:48.126552 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Jul 14 22:37:48.126562 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jul 14 22:37:48.126579 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Jul 14 22:37:48.126589 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Jul 14 22:37:48.126599 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Jul 14 22:37:48.126609 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Jul 14 22:37:48.126619 kernel: TSC deadline timer available Jul 14 22:37:48.126628 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Jul 14 22:37:48.126637 kernel: kvm-guest: KVM setup pv remote TLB flush Jul 14 22:37:48.126646 kernel: kvm-guest: setup PV sched yield Jul 14 22:37:48.126654 kernel: [mem 0xc0000000-0xfed1bfff] available for PCI devices Jul 14 22:37:48.126675 kernel: Booting paravirtualized kernel on KVM Jul 14 22:37:48.126684 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 14 22:37:48.126693 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Jul 14 22:37:48.126702 kernel: percpu: Embedded 56 pages/cpu s188696 r8192 d32488 u524288 Jul 14 22:37:48.126710 kernel: pcpu-alloc: s188696 r8192 d32488 u524288 alloc=1*2097152 Jul 14 22:37:48.126718 kernel: pcpu-alloc: [0] 0 1 2 3 Jul 14 22:37:48.126727 kernel: kvm-guest: setup async PF for cpu 0 Jul 14 22:37:48.126735 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c0c0 Jul 14 22:37:48.126744 kernel: kvm-guest: PV spinlocks enabled Jul 14 22:37:48.126754 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 14 22:37:48.126770 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632732 Jul 14 22:37:48.126790 kernel: Policy zone: DMA32 Jul 14 22:37:48.126839 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=d9618a329f89744ce954b0fa1b02ce8164745af7389f9de9c3421ad2087e0dba Jul 14 22:37:48.126852 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jul 14 22:37:48.126862 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jul 14 22:37:48.126872 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 14 22:37:48.126881 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jul 14 22:37:48.126896 kernel: Memory: 2436696K/2571752K available (12295K kernel code, 2276K rwdata, 13732K rodata, 47476K init, 4104K bss, 134796K reserved, 0K cma-reserved) Jul 14 22:37:48.126906 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 14 22:37:48.126915 kernel: ftrace: allocating 34607 entries in 136 pages Jul 14 22:37:48.126924 kernel: ftrace: allocated 136 pages with 2 groups Jul 14 22:37:48.126934 kernel: rcu: Hierarchical RCU implementation. Jul 14 22:37:48.126944 kernel: rcu: RCU event tracing is enabled. Jul 14 22:37:48.126955 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jul 14 22:37:48.126964 kernel: Rude variant of Tasks RCU enabled. Jul 14 22:37:48.126974 kernel: Tracing variant of Tasks RCU enabled. Jul 14 22:37:48.126987 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 14 22:37:48.126997 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 14 22:37:48.127006 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Jul 14 22:37:48.127016 kernel: random: crng init done Jul 14 22:37:48.127025 kernel: Console: colour VGA+ 80x25 Jul 14 22:37:48.127035 kernel: printk: console [ttyS0] enabled Jul 14 22:37:48.127044 kernel: ACPI: Core revision 20210730 Jul 14 22:37:48.127054 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Jul 14 22:37:48.127064 kernel: APIC: Switch to symmetric I/O mode setup Jul 14 22:37:48.127076 kernel: x2apic enabled Jul 14 22:37:48.127086 kernel: Switched APIC routing to physical x2apic. Jul 14 22:37:48.127107 kernel: kvm-guest: setup PV IPIs Jul 14 22:37:48.127117 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jul 14 22:37:48.127126 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Jul 14 22:37:48.127141 kernel: Calibrating delay loop (skipped) preset value.. 5589.50 BogoMIPS (lpj=2794750) Jul 14 22:37:48.127150 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Jul 14 22:37:48.127160 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Jul 14 22:37:48.127170 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Jul 14 22:37:48.127192 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jul 14 22:37:48.127202 kernel: Spectre V2 : Mitigation: Retpolines Jul 14 22:37:48.127212 kernel: Spectre V2 : Spectre v2 / SpectreRSB: Filling RSB on context switch and VMEXIT Jul 14 22:37:48.127225 kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls Jul 14 22:37:48.127235 kernel: RETBleed: Mitigation: untrained return thunk Jul 14 22:37:48.127245 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jul 14 22:37:48.127255 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Jul 14 22:37:48.127265 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jul 14 22:37:48.127276 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jul 14 22:37:48.127289 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jul 14 22:37:48.127299 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jul 14 22:37:48.127309 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jul 14 22:37:48.127319 kernel: Freeing SMP alternatives memory: 32K Jul 14 22:37:48.127328 kernel: pid_max: default: 32768 minimum: 301 Jul 14 22:37:48.127337 kernel: LSM: Security Framework initializing Jul 14 22:37:48.127345 kernel: SELinux: Initializing. Jul 14 22:37:48.127354 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 14 22:37:48.127366 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 14 22:37:48.127375 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Jul 14 22:37:48.127384 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Jul 14 22:37:48.127393 kernel: ... version: 0 Jul 14 22:37:48.127401 kernel: ... bit width: 48 Jul 14 22:37:48.127410 kernel: ... generic registers: 6 Jul 14 22:37:48.127419 kernel: ... value mask: 0000ffffffffffff Jul 14 22:37:48.127429 kernel: ... max period: 00007fffffffffff Jul 14 22:37:48.127439 kernel: ... fixed-purpose events: 0 Jul 14 22:37:48.127485 kernel: ... event mask: 000000000000003f Jul 14 22:37:48.127496 kernel: signal: max sigframe size: 1776 Jul 14 22:37:48.127506 kernel: rcu: Hierarchical SRCU implementation. Jul 14 22:37:48.127516 kernel: smp: Bringing up secondary CPUs ... Jul 14 22:37:48.127526 kernel: x86: Booting SMP configuration: Jul 14 22:37:48.127536 kernel: .... node #0, CPUs: #1 Jul 14 22:37:48.127546 kernel: kvm-clock: cpu 1, msr 6d19b041, secondary cpu clock Jul 14 22:37:48.127556 kernel: kvm-guest: setup async PF for cpu 1 Jul 14 22:37:48.127566 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c0c0 Jul 14 22:37:48.127578 kernel: #2 Jul 14 22:37:48.127589 kernel: kvm-clock: cpu 2, msr 6d19b081, secondary cpu clock Jul 14 22:37:48.127598 kernel: kvm-guest: setup async PF for cpu 2 Jul 14 22:37:48.127608 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c0c0 Jul 14 22:37:48.127619 kernel: #3 Jul 14 22:37:48.127634 kernel: kvm-clock: cpu 3, msr 6d19b0c1, secondary cpu clock Jul 14 22:37:48.127643 kernel: kvm-guest: setup async PF for cpu 3 Jul 14 22:37:48.127653 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c0c0 Jul 14 22:37:48.127674 kernel: smp: Brought up 1 node, 4 CPUs Jul 14 22:37:48.127689 kernel: smpboot: Max logical packages: 1 Jul 14 22:37:48.127699 kernel: smpboot: Total of 4 processors activated (22358.00 BogoMIPS) Jul 14 22:37:48.127709 kernel: devtmpfs: initialized Jul 14 22:37:48.127719 kernel: x86/mm: Memory block size: 128MB Jul 14 22:37:48.127729 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 14 22:37:48.127739 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jul 14 22:37:48.127749 kernel: pinctrl core: initialized pinctrl subsystem Jul 14 22:37:48.127759 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 14 22:37:48.127769 kernel: audit: initializing netlink subsys (disabled) Jul 14 22:37:48.127783 kernel: audit: type=2000 audit(1752532667.771:1): state=initialized audit_enabled=0 res=1 Jul 14 22:37:48.127793 kernel: thermal_sys: Registered thermal governor 'step_wise' Jul 14 22:37:48.127803 kernel: thermal_sys: Registered thermal governor 'user_space' Jul 14 22:37:48.127814 kernel: cpuidle: using governor menu Jul 14 22:37:48.127824 kernel: ACPI: bus type PCI registered Jul 14 22:37:48.127834 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 14 22:37:48.127844 kernel: dca service started, version 1.12.1 Jul 14 22:37:48.127854 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Jul 14 22:37:48.127864 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Jul 14 22:37:48.127877 kernel: PCI: Using configuration type 1 for base access Jul 14 22:37:48.127887 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jul 14 22:37:48.127897 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Jul 14 22:37:48.127934 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Jul 14 22:37:48.127945 kernel: ACPI: Added _OSI(Module Device) Jul 14 22:37:48.127955 kernel: ACPI: Added _OSI(Processor Device) Jul 14 22:37:48.127965 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jul 14 22:37:48.127975 kernel: ACPI: Added _OSI(Linux-Dell-Video) Jul 14 22:37:48.127985 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Jul 14 22:37:48.127997 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Jul 14 22:37:48.128006 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jul 14 22:37:48.128015 kernel: ACPI: Interpreter enabled Jul 14 22:37:48.128024 kernel: ACPI: PM: (supports S0 S3 S5) Jul 14 22:37:48.128032 kernel: ACPI: Using IOAPIC for interrupt routing Jul 14 22:37:48.128041 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jul 14 22:37:48.128050 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Jul 14 22:37:48.128059 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jul 14 22:37:48.128266 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 14 22:37:48.128400 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Jul 14 22:37:48.128543 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Jul 14 22:37:48.128561 kernel: PCI host bridge to bus 0000:00 Jul 14 22:37:48.128697 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jul 14 22:37:48.128800 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Jul 14 22:37:48.128910 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jul 14 22:37:48.129027 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Jul 14 22:37:48.129160 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Jul 14 22:37:48.129282 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] Jul 14 22:37:48.129384 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jul 14 22:37:48.129570 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Jul 14 22:37:48.129720 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Jul 14 22:37:48.129846 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Jul 14 22:37:48.129973 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Jul 14 22:37:48.130095 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Jul 14 22:37:48.130196 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jul 14 22:37:48.130319 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Jul 14 22:37:48.130462 kernel: pci 0000:00:02.0: reg 0x10: [io 0xc0c0-0xc0df] Jul 14 22:37:48.130610 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Jul 14 22:37:48.130748 kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Jul 14 22:37:48.130893 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Jul 14 22:37:48.130995 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc07f] Jul 14 22:37:48.131113 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Jul 14 22:37:48.131234 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Jul 14 22:37:48.131366 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Jul 14 22:37:48.131514 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc0e0-0xc0ff] Jul 14 22:37:48.131640 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Jul 14 22:37:48.131750 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Jul 14 22:37:48.131858 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Jul 14 22:37:48.131990 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Jul 14 22:37:48.132115 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Jul 14 22:37:48.132243 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Jul 14 22:37:48.132366 kernel: pci 0000:00:1f.2: reg 0x20: [io 0xc100-0xc11f] Jul 14 22:37:48.132491 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xfebd4000-0xfebd4fff] Jul 14 22:37:48.132595 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Jul 14 22:37:48.132716 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] Jul 14 22:37:48.132733 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Jul 14 22:37:48.132744 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jul 14 22:37:48.132755 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jul 14 22:37:48.132765 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Jul 14 22:37:48.132775 kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 10 Jul 14 22:37:48.132790 kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 10 Jul 14 22:37:48.132800 kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Jul 14 22:37:48.132810 kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Jul 14 22:37:48.132820 kernel: ACPI: PCI: Interrupt link GSIA configured for IRQ 16 Jul 14 22:37:48.132829 kernel: ACPI: PCI: Interrupt link GSIB configured for IRQ 17 Jul 14 22:37:48.132839 kernel: ACPI: PCI: Interrupt link GSIC configured for IRQ 18 Jul 14 22:37:48.132849 kernel: ACPI: PCI: Interrupt link GSID configured for IRQ 19 Jul 14 22:37:48.132859 kernel: ACPI: PCI: Interrupt link GSIE configured for IRQ 20 Jul 14 22:37:48.132869 kernel: ACPI: PCI: Interrupt link GSIF configured for IRQ 21 Jul 14 22:37:48.132883 kernel: ACPI: PCI: Interrupt link GSIG configured for IRQ 22 Jul 14 22:37:48.132893 kernel: ACPI: PCI: Interrupt link GSIH configured for IRQ 23 Jul 14 22:37:48.132903 kernel: iommu: Default domain type: Translated Jul 14 22:37:48.132913 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Jul 14 22:37:48.133039 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Jul 14 22:37:48.133162 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jul 14 22:37:48.133278 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Jul 14 22:37:48.133293 kernel: vgaarb: loaded Jul 14 22:37:48.133302 kernel: pps_core: LinuxPPS API ver. 1 registered Jul 14 22:37:48.133315 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jul 14 22:37:48.133324 kernel: PTP clock support registered Jul 14 22:37:48.133333 kernel: PCI: Using ACPI for IRQ routing Jul 14 22:37:48.133342 kernel: PCI: pci_cache_line_size set to 64 bytes Jul 14 22:37:48.133350 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Jul 14 22:37:48.133359 kernel: e820: reserve RAM buffer [mem 0x9cfdc000-0x9fffffff] Jul 14 22:37:48.133366 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Jul 14 22:37:48.133373 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Jul 14 22:37:48.133380 kernel: clocksource: Switched to clocksource kvm-clock Jul 14 22:37:48.133389 kernel: VFS: Disk quotas dquot_6.6.0 Jul 14 22:37:48.133396 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 14 22:37:48.133403 kernel: pnp: PnP ACPI init Jul 14 22:37:48.133503 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Jul 14 22:37:48.133518 kernel: pnp: PnP ACPI: found 6 devices Jul 14 22:37:48.133527 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jul 14 22:37:48.133537 kernel: NET: Registered PF_INET protocol family Jul 14 22:37:48.133547 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 14 22:37:48.133561 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jul 14 22:37:48.133571 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 14 22:37:48.133581 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 14 22:37:48.133591 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Jul 14 22:37:48.133601 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jul 14 22:37:48.133611 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 14 22:37:48.133621 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 14 22:37:48.133632 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 14 22:37:48.133645 kernel: NET: Registered PF_XDP protocol family Jul 14 22:37:48.133769 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jul 14 22:37:48.133881 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Jul 14 22:37:48.133990 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jul 14 22:37:48.134100 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Jul 14 22:37:48.134199 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Jul 14 22:37:48.134266 kernel: pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] Jul 14 22:37:48.134275 kernel: PCI: CLS 0 bytes, default 64 Jul 14 22:37:48.134283 kernel: Initialise system trusted keyrings Jul 14 22:37:48.134293 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jul 14 22:37:48.134300 kernel: Key type asymmetric registered Jul 14 22:37:48.134307 kernel: Asymmetric key parser 'x509' registered Jul 14 22:37:48.134314 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jul 14 22:37:48.134321 kernel: io scheduler mq-deadline registered Jul 14 22:37:48.134328 kernel: io scheduler kyber registered Jul 14 22:37:48.134335 kernel: io scheduler bfq registered Jul 14 22:37:48.134342 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Jul 14 22:37:48.134350 kernel: ACPI: \_SB_.GSIG: Enabled at IRQ 22 Jul 14 22:37:48.134359 kernel: ACPI: \_SB_.GSIH: Enabled at IRQ 23 Jul 14 22:37:48.134366 kernel: ACPI: \_SB_.GSIE: Enabled at IRQ 20 Jul 14 22:37:48.134373 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 14 22:37:48.134380 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jul 14 22:37:48.134388 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Jul 14 22:37:48.134395 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Jul 14 22:37:48.134404 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Jul 14 22:37:48.134414 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Jul 14 22:37:48.134549 kernel: rtc_cmos 00:04: RTC can wake from S4 Jul 14 22:37:48.134681 kernel: rtc_cmos 00:04: registered as rtc0 Jul 14 22:37:48.134797 kernel: rtc_cmos 00:04: setting system clock to 2025-07-14T22:37:47 UTC (1752532667) Jul 14 22:37:48.134909 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Jul 14 22:37:48.134926 kernel: NET: Registered PF_INET6 protocol family Jul 14 22:37:48.134936 kernel: Segment Routing with IPv6 Jul 14 22:37:48.134946 kernel: In-situ OAM (IOAM) with IPv6 Jul 14 22:37:48.134956 kernel: NET: Registered PF_PACKET protocol family Jul 14 22:37:48.134966 kernel: Key type dns_resolver registered Jul 14 22:37:48.134980 kernel: IPI shorthand broadcast: enabled Jul 14 22:37:48.134991 kernel: sched_clock: Marking stable (481236100, 114414565)->(616377507, -20726842) Jul 14 22:37:48.135001 kernel: registered taskstats version 1 Jul 14 22:37:48.135011 kernel: Loading compiled-in X.509 certificates Jul 14 22:37:48.135021 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.187-flatcar: 14a6940dcbc00bab0c83ae71c4abeb315720716d' Jul 14 22:37:48.135031 kernel: Key type .fscrypt registered Jul 14 22:37:48.135041 kernel: Key type fscrypt-provisioning registered Jul 14 22:37:48.135050 kernel: ima: No TPM chip found, activating TPM-bypass! Jul 14 22:37:48.135062 kernel: ima: Allocated hash algorithm: sha1 Jul 14 22:37:48.135071 kernel: ima: No architecture policies found Jul 14 22:37:48.135078 kernel: clk: Disabling unused clocks Jul 14 22:37:48.135085 kernel: Freeing unused kernel image (initmem) memory: 47476K Jul 14 22:37:48.135092 kernel: Write protecting the kernel read-only data: 28672k Jul 14 22:37:48.135099 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Jul 14 22:37:48.135107 kernel: Freeing unused kernel image (rodata/data gap) memory: 604K Jul 14 22:37:48.135114 kernel: Run /init as init process Jul 14 22:37:48.135121 kernel: with arguments: Jul 14 22:37:48.135128 kernel: /init Jul 14 22:37:48.135136 kernel: with environment: Jul 14 22:37:48.135143 kernel: HOME=/ Jul 14 22:37:48.135150 kernel: TERM=linux Jul 14 22:37:48.135157 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jul 14 22:37:48.135167 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Jul 14 22:37:48.135176 systemd[1]: Detected virtualization kvm. Jul 14 22:37:48.135184 systemd[1]: Detected architecture x86-64. Jul 14 22:37:48.135193 systemd[1]: Running in initrd. Jul 14 22:37:48.135200 systemd[1]: No hostname configured, using default hostname. Jul 14 22:37:48.135207 systemd[1]: Hostname set to . Jul 14 22:37:48.135215 systemd[1]: Initializing machine ID from VM UUID. Jul 14 22:37:48.135222 systemd[1]: Queued start job for default target initrd.target. Jul 14 22:37:48.135230 systemd[1]: Started systemd-ask-password-console.path. Jul 14 22:37:48.135237 systemd[1]: Reached target cryptsetup.target. Jul 14 22:37:48.135244 systemd[1]: Reached target paths.target. Jul 14 22:37:48.135254 systemd[1]: Reached target slices.target. Jul 14 22:37:48.135266 systemd[1]: Reached target swap.target. Jul 14 22:37:48.135286 systemd[1]: Reached target timers.target. Jul 14 22:37:48.135300 systemd[1]: Listening on iscsid.socket. Jul 14 22:37:48.135312 systemd[1]: Listening on iscsiuio.socket. Jul 14 22:37:48.135323 systemd[1]: Listening on systemd-journald-audit.socket. Jul 14 22:37:48.135337 systemd[1]: Listening on systemd-journald-dev-log.socket. Jul 14 22:37:48.135348 systemd[1]: Listening on systemd-journald.socket. Jul 14 22:37:48.135359 systemd[1]: Listening on systemd-networkd.socket. Jul 14 22:37:48.135371 systemd[1]: Listening on systemd-udevd-control.socket. Jul 14 22:37:48.135382 systemd[1]: Listening on systemd-udevd-kernel.socket. Jul 14 22:37:48.135393 systemd[1]: Reached target sockets.target. Jul 14 22:37:48.135404 systemd[1]: Starting kmod-static-nodes.service... Jul 14 22:37:48.135415 systemd[1]: Finished network-cleanup.service. Jul 14 22:37:48.135426 systemd[1]: Starting systemd-fsck-usr.service... Jul 14 22:37:48.135456 systemd[1]: Starting systemd-journald.service... Jul 14 22:37:48.135470 systemd[1]: Starting systemd-modules-load.service... Jul 14 22:37:48.135481 systemd[1]: Starting systemd-resolved.service... Jul 14 22:37:48.135492 systemd[1]: Starting systemd-vconsole-setup.service... Jul 14 22:37:48.135503 systemd[1]: Finished kmod-static-nodes.service. Jul 14 22:37:48.135514 systemd[1]: Finished systemd-fsck-usr.service. Jul 14 22:37:48.135526 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Jul 14 22:37:48.135537 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Jul 14 22:37:48.135552 systemd-journald[198]: Journal started Jul 14 22:37:48.135626 systemd-journald[198]: Runtime Journal (/run/log/journal/3c12a7500fb949489cc0d2902ee71f34) is 6.0M, max 48.5M, 42.5M free. Jul 14 22:37:48.123411 systemd-modules-load[199]: Inserted module 'overlay' Jul 14 22:37:48.194842 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jul 14 22:37:48.194866 kernel: Bridge firewalling registered Jul 14 22:37:48.194877 kernel: audit: type=1130 audit(1752532668.188:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:48.194887 systemd[1]: Started systemd-journald.service. Jul 14 22:37:48.194900 kernel: audit: type=1130 audit(1752532668.194:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:48.188000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:48.194000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:48.146298 systemd-resolved[200]: Positive Trust Anchors: Jul 14 22:37:48.198000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:48.146322 systemd-resolved[200]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 14 22:37:48.203076 kernel: audit: type=1130 audit(1752532668.198:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:48.146350 systemd-resolved[200]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Jul 14 22:37:48.209000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:48.148615 systemd-resolved[200]: Defaulting to hostname 'linux'. Jul 14 22:37:48.214396 kernel: audit: type=1130 audit(1752532668.209:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:48.159028 systemd-modules-load[199]: Inserted module 'br_netfilter' Jul 14 22:37:48.216795 kernel: SCSI subsystem initialized Jul 14 22:37:48.194912 systemd[1]: Started systemd-resolved.service. Jul 14 22:37:48.199200 systemd[1]: Finished systemd-vconsole-setup.service. Jul 14 22:37:48.209870 systemd[1]: Reached target nss-lookup.target. Jul 14 22:37:48.220544 systemd[1]: Starting dracut-cmdline-ask.service... Jul 14 22:37:48.228930 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 14 22:37:48.228962 kernel: device-mapper: uevent: version 1.0.3 Jul 14 22:37:48.230262 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Jul 14 22:37:48.233479 systemd-modules-load[199]: Inserted module 'dm_multipath' Jul 14 22:37:48.234000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:48.234332 systemd[1]: Finished systemd-modules-load.service. Jul 14 22:37:48.240039 kernel: audit: type=1130 audit(1752532668.234:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:48.236141 systemd[1]: Starting systemd-sysctl.service... Jul 14 22:37:48.240841 systemd[1]: Finished dracut-cmdline-ask.service. Jul 14 22:37:48.242718 systemd[1]: Starting dracut-cmdline.service... Jul 14 22:37:48.247408 kernel: audit: type=1130 audit(1752532668.241:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:48.241000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:48.248000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:48.247647 systemd[1]: Finished systemd-sysctl.service. Jul 14 22:37:48.252230 kernel: audit: type=1130 audit(1752532668.248:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:48.253269 dracut-cmdline[222]: dracut-dracut-053 Jul 14 22:37:48.256747 dracut-cmdline[222]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=d9618a329f89744ce954b0fa1b02ce8164745af7389f9de9c3421ad2087e0dba Jul 14 22:37:48.339499 kernel: Loading iSCSI transport class v2.0-870. Jul 14 22:37:48.356483 kernel: iscsi: registered transport (tcp) Jul 14 22:37:48.378478 kernel: iscsi: registered transport (qla4xxx) Jul 14 22:37:48.378508 kernel: QLogic iSCSI HBA Driver Jul 14 22:37:48.413302 systemd[1]: Finished dracut-cmdline.service. Jul 14 22:37:48.418632 kernel: audit: type=1130 audit(1752532668.413:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:48.413000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:48.415355 systemd[1]: Starting dracut-pre-udev.service... Jul 14 22:37:48.468507 kernel: raid6: avx2x4 gen() 28366 MB/s Jul 14 22:37:48.503486 kernel: raid6: avx2x4 xor() 7406 MB/s Jul 14 22:37:48.520489 kernel: raid6: avx2x2 gen() 32661 MB/s Jul 14 22:37:48.537488 kernel: raid6: avx2x2 xor() 16686 MB/s Jul 14 22:37:48.554486 kernel: raid6: avx2x1 gen() 24005 MB/s Jul 14 22:37:48.571485 kernel: raid6: avx2x1 xor() 15164 MB/s Jul 14 22:37:48.588482 kernel: raid6: sse2x4 gen() 14739 MB/s Jul 14 22:37:48.605469 kernel: raid6: sse2x4 xor() 7053 MB/s Jul 14 22:37:48.622482 kernel: raid6: sse2x2 gen() 16223 MB/s Jul 14 22:37:48.639486 kernel: raid6: sse2x2 xor() 9314 MB/s Jul 14 22:37:48.656486 kernel: raid6: sse2x1 gen() 9839 MB/s Jul 14 22:37:48.674088 kernel: raid6: sse2x1 xor() 5359 MB/s Jul 14 22:37:48.674152 kernel: raid6: using algorithm avx2x2 gen() 32661 MB/s Jul 14 22:37:48.674163 kernel: raid6: .... xor() 16686 MB/s, rmw enabled Jul 14 22:37:48.675020 kernel: raid6: using avx2x2 recovery algorithm Jul 14 22:37:48.692495 kernel: xor: automatically using best checksumming function avx Jul 14 22:37:48.790475 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Jul 14 22:37:48.798503 systemd[1]: Finished dracut-pre-udev.service. Jul 14 22:37:48.800000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:48.803000 audit: BPF prog-id=7 op=LOAD Jul 14 22:37:48.803000 audit: BPF prog-id=8 op=LOAD Jul 14 22:37:48.804462 kernel: audit: type=1130 audit(1752532668.800:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:48.804787 systemd[1]: Starting systemd-udevd.service... Jul 14 22:37:48.819557 systemd-udevd[401]: Using default interface naming scheme 'v252'. Jul 14 22:37:48.824120 systemd[1]: Started systemd-udevd.service. Jul 14 22:37:48.827000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:48.828509 systemd[1]: Starting dracut-pre-trigger.service... Jul 14 22:37:48.839853 dracut-pre-trigger[408]: rd.md=0: removing MD RAID activation Jul 14 22:37:48.869858 systemd[1]: Finished dracut-pre-trigger.service. Jul 14 22:37:48.870000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:48.871494 systemd[1]: Starting systemd-udev-trigger.service... Jul 14 22:37:48.920380 systemd[1]: Finished systemd-udev-trigger.service. Jul 14 22:37:48.920000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:48.948485 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jul 14 22:37:48.950896 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 14 22:37:48.956482 kernel: cryptd: max_cpu_qlen set to 1000 Jul 14 22:37:48.968473 kernel: AVX2 version of gcm_enc/dec engaged. Jul 14 22:37:48.968553 kernel: libata version 3.00 loaded. Jul 14 22:37:48.968568 kernel: AES CTR mode by8 optimization enabled Jul 14 22:37:48.978628 kernel: ahci 0000:00:1f.2: version 3.0 Jul 14 22:37:48.984655 kernel: ACPI: \_SB_.GSIA: Enabled at IRQ 16 Jul 14 22:37:48.984670 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Jul 14 22:37:48.984794 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Jul 14 22:37:48.984883 kernel: scsi host0: ahci Jul 14 22:37:48.984983 kernel: scsi host1: ahci Jul 14 22:37:48.985088 kernel: scsi host2: ahci Jul 14 22:37:48.985178 kernel: scsi host3: ahci Jul 14 22:37:48.985267 kernel: scsi host4: ahci Jul 14 22:37:48.985354 kernel: scsi host5: ahci Jul 14 22:37:48.985457 kernel: ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 34 Jul 14 22:37:48.985471 kernel: ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 34 Jul 14 22:37:48.985480 kernel: ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 34 Jul 14 22:37:48.985488 kernel: ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 34 Jul 14 22:37:48.985496 kernel: ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 34 Jul 14 22:37:48.985505 kernel: ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 34 Jul 14 22:37:48.994221 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Jul 14 22:37:49.037399 kernel: BTRFS: device label OEM devid 1 transid 9 /dev/vda6 scanned by (udev-worker) (447) Jul 14 22:37:49.039945 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Jul 14 22:37:49.048138 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Jul 14 22:37:49.053187 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Jul 14 22:37:49.057673 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Jul 14 22:37:49.060305 systemd[1]: Starting disk-uuid.service... Jul 14 22:37:49.218473 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 14 22:37:49.297823 kernel: ata4: SATA link down (SStatus 0 SControl 300) Jul 14 22:37:49.297855 kernel: ata5: SATA link down (SStatus 0 SControl 300) Jul 14 22:37:49.297870 kernel: ata2: SATA link down (SStatus 0 SControl 300) Jul 14 22:37:49.298465 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Jul 14 22:37:49.299465 kernel: ata6: SATA link down (SStatus 0 SControl 300) Jul 14 22:37:49.300467 kernel: ata1: SATA link down (SStatus 0 SControl 300) Jul 14 22:37:49.301483 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Jul 14 22:37:49.302870 kernel: ata3.00: applying bridge limits Jul 14 22:37:49.302885 kernel: ata3.00: configured for UDMA/100 Jul 14 22:37:49.303470 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Jul 14 22:37:49.308469 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 14 22:37:49.357588 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Jul 14 22:37:49.374221 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Jul 14 22:37:49.374238 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Jul 14 22:37:50.314316 disk-uuid[529]: The operation has completed successfully. Jul 14 22:37:50.315762 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 14 22:37:50.344692 systemd[1]: disk-uuid.service: Deactivated successfully. Jul 14 22:37:50.344000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:50.344000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:50.344782 systemd[1]: Finished disk-uuid.service. Jul 14 22:37:50.349829 systemd[1]: Starting verity-setup.service... Jul 14 22:37:50.365491 kernel: device-mapper: verity: sha256 using implementation "sha256-ni" Jul 14 22:37:50.388569 systemd[1]: Found device dev-mapper-usr.device. Jul 14 22:37:50.391225 systemd[1]: Mounting sysusr-usr.mount... Jul 14 22:37:50.394930 systemd[1]: Finished verity-setup.service. Jul 14 22:37:50.395000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:50.475473 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Jul 14 22:37:50.476022 systemd[1]: Mounted sysusr-usr.mount. Jul 14 22:37:50.476801 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Jul 14 22:37:50.477613 systemd[1]: Starting ignition-setup.service... Jul 14 22:37:50.479862 systemd[1]: Starting parse-ip-for-networkd.service... Jul 14 22:37:50.490764 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Jul 14 22:37:50.490810 kernel: BTRFS info (device vda6): using free space tree Jul 14 22:37:50.490824 kernel: BTRFS info (device vda6): has skinny extents Jul 14 22:37:50.500083 systemd[1]: mnt-oem.mount: Deactivated successfully. Jul 14 22:37:50.545841 systemd[1]: Finished parse-ip-for-networkd.service. Jul 14 22:37:50.546000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:50.547000 audit: BPF prog-id=9 op=LOAD Jul 14 22:37:50.548964 systemd[1]: Starting systemd-networkd.service... Jul 14 22:37:50.550831 systemd[1]: Finished ignition-setup.service. Jul 14 22:37:50.552000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:50.553465 systemd[1]: Starting ignition-fetch-offline.service... Jul 14 22:37:50.572738 systemd-networkd[708]: lo: Link UP Jul 14 22:37:50.572752 systemd-networkd[708]: lo: Gained carrier Jul 14 22:37:50.573223 systemd-networkd[708]: Enumeration completed Jul 14 22:37:50.573424 systemd-networkd[708]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 14 22:37:50.574848 systemd[1]: Started systemd-networkd.service. Jul 14 22:37:50.574000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:50.575276 systemd[1]: Reached target network.target. Jul 14 22:37:50.578379 systemd-networkd[708]: eth0: Link UP Jul 14 22:37:50.578385 systemd-networkd[708]: eth0: Gained carrier Jul 14 22:37:50.598078 systemd[1]: Starting iscsiuio.service... Jul 14 22:37:50.631132 systemd[1]: Started iscsiuio.service. Jul 14 22:37:50.633000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:50.634740 systemd[1]: Starting iscsid.service... Jul 14 22:37:50.659626 systemd-networkd[708]: eth0: DHCPv4 address 10.0.0.4/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 14 22:37:50.661764 iscsid[719]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Jul 14 22:37:50.661764 iscsid[719]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Jul 14 22:37:50.661764 iscsid[719]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Jul 14 22:37:50.661764 iscsid[719]: If using hardware iscsi like qla4xxx this message can be ignored. Jul 14 22:37:50.661764 iscsid[719]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Jul 14 22:37:50.661764 iscsid[719]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Jul 14 22:37:50.668000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:50.666409 systemd[1]: Started iscsid.service. Jul 14 22:37:50.670780 systemd[1]: Starting dracut-initqueue.service... Jul 14 22:37:50.685761 systemd[1]: Finished dracut-initqueue.service. Jul 14 22:37:50.685000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:50.686424 systemd[1]: Reached target remote-fs-pre.target. Jul 14 22:37:50.687934 systemd[1]: Reached target remote-cryptsetup.target. Jul 14 22:37:50.689750 systemd[1]: Reached target remote-fs.target. Jul 14 22:37:50.691078 systemd[1]: Starting dracut-pre-mount.service... Jul 14 22:37:50.704054 systemd[1]: Finished dracut-pre-mount.service. Jul 14 22:37:50.703000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:50.727071 ignition[709]: Ignition 2.14.0 Jul 14 22:37:50.727085 ignition[709]: Stage: fetch-offline Jul 14 22:37:50.727174 ignition[709]: no configs at "/usr/lib/ignition/base.d" Jul 14 22:37:50.727186 ignition[709]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 14 22:37:50.727339 ignition[709]: parsed url from cmdline: "" Jul 14 22:37:50.727344 ignition[709]: no config URL provided Jul 14 22:37:50.727351 ignition[709]: reading system config file "/usr/lib/ignition/user.ign" Jul 14 22:37:50.727359 ignition[709]: no config at "/usr/lib/ignition/user.ign" Jul 14 22:37:50.727384 ignition[709]: op(1): [started] loading QEMU firmware config module Jul 14 22:37:50.727390 ignition[709]: op(1): executing: "modprobe" "qemu_fw_cfg" Jul 14 22:37:50.735838 ignition[709]: op(1): [finished] loading QEMU firmware config module Jul 14 22:37:50.737132 ignition[709]: parsing config with SHA512: 831922cd693f09cea79a50a7667319d51914a733ba81d8381b58e60393c06e1a1ee9e34ad9e95ab6ec92b632322ff2a4e2f4c7523f224d3416a3045e41895cc4 Jul 14 22:37:50.749712 unknown[709]: fetched base config from "system" Jul 14 22:37:50.749734 unknown[709]: fetched user config from "qemu" Jul 14 22:37:50.749918 ignition[709]: fetch-offline: fetch-offline passed Jul 14 22:37:50.752000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:50.751081 systemd-resolved[200]: Detected conflict on linux IN A 10.0.0.4 Jul 14 22:37:50.750018 ignition[709]: Ignition finished successfully Jul 14 22:37:50.751090 systemd-resolved[200]: Hostname conflict, changing published hostname from 'linux' to 'linux9'. Jul 14 22:37:50.751227 systemd[1]: Finished ignition-fetch-offline.service. Jul 14 22:37:50.752713 systemd[1]: ignition-fetch.service was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jul 14 22:37:50.753693 systemd[1]: Starting ignition-kargs.service... Jul 14 22:37:50.769989 ignition[735]: Ignition 2.14.0 Jul 14 22:37:50.769999 ignition[735]: Stage: kargs Jul 14 22:37:50.770098 ignition[735]: no configs at "/usr/lib/ignition/base.d" Jul 14 22:37:50.770106 ignition[735]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 14 22:37:50.770742 ignition[735]: kargs: kargs passed Jul 14 22:37:50.770779 ignition[735]: Ignition finished successfully Jul 14 22:37:50.775821 systemd[1]: Finished ignition-kargs.service. Jul 14 22:37:50.775000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:50.777048 systemd[1]: Starting ignition-disks.service... Jul 14 22:37:50.825874 ignition[741]: Ignition 2.14.0 Jul 14 22:37:50.825886 ignition[741]: Stage: disks Jul 14 22:37:50.826046 ignition[741]: no configs at "/usr/lib/ignition/base.d" Jul 14 22:37:50.826060 ignition[741]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 14 22:37:50.827160 ignition[741]: disks: disks passed Jul 14 22:37:50.827208 ignition[741]: Ignition finished successfully Jul 14 22:37:50.831615 systemd[1]: Finished ignition-disks.service. Jul 14 22:37:50.831000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:50.832032 systemd[1]: Reached target initrd-root-device.target. Jul 14 22:37:50.833847 systemd[1]: Reached target local-fs-pre.target. Jul 14 22:37:50.835420 systemd[1]: Reached target local-fs.target. Jul 14 22:37:50.837027 systemd[1]: Reached target sysinit.target. Jul 14 22:37:50.838548 systemd[1]: Reached target basic.target. Jul 14 22:37:50.840520 systemd[1]: Starting systemd-fsck-root.service... Jul 14 22:37:50.854812 systemd-fsck[749]: ROOT: clean, 619/553520 files, 56023/553472 blocks Jul 14 22:37:50.861292 systemd[1]: Finished systemd-fsck-root.service. Jul 14 22:37:50.863000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:50.864615 systemd[1]: Mounting sysroot.mount... Jul 14 22:37:50.874464 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Jul 14 22:37:50.874503 systemd[1]: Mounted sysroot.mount. Jul 14 22:37:50.875895 systemd[1]: Reached target initrd-root-fs.target. Jul 14 22:37:50.878568 systemd[1]: Mounting sysroot-usr.mount... Jul 14 22:37:50.880337 systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met. Jul 14 22:37:50.880395 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jul 14 22:37:50.880424 systemd[1]: Reached target ignition-diskful.target. Jul 14 22:37:50.886920 systemd[1]: Mounted sysroot-usr.mount. Jul 14 22:37:50.889101 systemd[1]: Starting initrd-setup-root.service... Jul 14 22:37:50.894324 initrd-setup-root[759]: cut: /sysroot/etc/passwd: No such file or directory Jul 14 22:37:50.899629 initrd-setup-root[767]: cut: /sysroot/etc/group: No such file or directory Jul 14 22:37:50.904980 initrd-setup-root[775]: cut: /sysroot/etc/shadow: No such file or directory Jul 14 22:37:50.909152 initrd-setup-root[783]: cut: /sysroot/etc/gshadow: No such file or directory Jul 14 22:37:50.949376 systemd[1]: Finished initrd-setup-root.service. Jul 14 22:37:50.949000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:50.952101 systemd[1]: Starting ignition-mount.service... Jul 14 22:37:50.953352 systemd[1]: Starting sysroot-boot.service... Jul 14 22:37:50.961733 bash[800]: umount: /sysroot/usr/share/oem: not mounted. Jul 14 22:37:50.976170 systemd[1]: Finished sysroot-boot.service. Jul 14 22:37:50.976000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:50.978685 ignition[802]: INFO : Ignition 2.14.0 Jul 14 22:37:50.978685 ignition[802]: INFO : Stage: mount Jul 14 22:37:50.980483 ignition[802]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 14 22:37:50.980483 ignition[802]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 14 22:37:50.983479 ignition[802]: INFO : mount: mount passed Jul 14 22:37:50.984313 ignition[802]: INFO : Ignition finished successfully Jul 14 22:37:50.985999 systemd[1]: Finished ignition-mount.service. Jul 14 22:37:50.985000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:51.402723 systemd[1]: Mounting sysroot-usr-share-oem.mount... Jul 14 22:37:51.411455 kernel: BTRFS: device label OEM devid 1 transid 10 /dev/vda6 scanned by mount (810) Jul 14 22:37:51.411525 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Jul 14 22:37:51.411539 kernel: BTRFS info (device vda6): using free space tree Jul 14 22:37:51.412349 kernel: BTRFS info (device vda6): has skinny extents Jul 14 22:37:51.417315 systemd[1]: Mounted sysroot-usr-share-oem.mount. Jul 14 22:37:51.419842 systemd[1]: Starting ignition-files.service... Jul 14 22:37:51.438175 ignition[830]: INFO : Ignition 2.14.0 Jul 14 22:37:51.438175 ignition[830]: INFO : Stage: files Jul 14 22:37:51.440131 ignition[830]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 14 22:37:51.440131 ignition[830]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 14 22:37:51.440131 ignition[830]: DEBUG : files: compiled without relabeling support, skipping Jul 14 22:37:51.444170 ignition[830]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jul 14 22:37:51.444170 ignition[830]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jul 14 22:37:51.444170 ignition[830]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jul 14 22:37:51.444170 ignition[830]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jul 14 22:37:51.444170 ignition[830]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jul 14 22:37:51.447000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:51.443944 unknown[830]: wrote ssh authorized keys file for user: core Jul 14 22:37:51.455793 ignition[830]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Jul 14 22:37:51.455793 ignition[830]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Jul 14 22:37:51.455793 ignition[830]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Jul 14 22:37:51.455793 ignition[830]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 14 22:37:51.455793 ignition[830]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 14 22:37:51.455793 ignition[830]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Jul 14 22:37:51.455793 ignition[830]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Jul 14 22:37:51.455793 ignition[830]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Jul 14 22:37:51.455793 ignition[830]: INFO : files: files passed Jul 14 22:37:51.455793 ignition[830]: INFO : Ignition finished successfully Jul 14 22:37:51.455000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:51.455000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:51.458000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:51.446660 systemd[1]: Finished ignition-files.service. Jul 14 22:37:51.449064 systemd[1]: Starting initrd-setup-root-after-ignition.service... Jul 14 22:37:51.475644 initrd-setup-root-after-ignition[854]: grep: /sysroot/usr/share/oem/oem-release: No such file or directory Jul 14 22:37:51.477000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:51.477000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:51.450193 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Jul 14 22:37:51.482390 initrd-setup-root-after-ignition[856]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 14 22:37:51.451203 systemd[1]: Starting ignition-quench.service... Jul 14 22:37:51.453954 systemd[1]: ignition-quench.service: Deactivated successfully. Jul 14 22:37:51.454073 systemd[1]: Finished ignition-quench.service. Jul 14 22:37:51.456796 systemd[1]: Finished initrd-setup-root-after-ignition.service. Jul 14 22:37:51.458670 systemd[1]: Reached target ignition-complete.target. Jul 14 22:37:51.462135 systemd[1]: Starting initrd-parse-etc.service... Jul 14 22:37:51.475964 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jul 14 22:37:51.476062 systemd[1]: Finished initrd-parse-etc.service. Jul 14 22:37:51.478031 systemd[1]: Reached target initrd-fs.target. Jul 14 22:37:51.492000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:51.478877 systemd[1]: Reached target initrd.target. Jul 14 22:37:51.479693 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Jul 14 22:37:51.480497 systemd[1]: Starting dracut-pre-pivot.service... Jul 14 22:37:51.491785 systemd[1]: Finished dracut-pre-pivot.service. Jul 14 22:37:51.494275 systemd[1]: Starting initrd-cleanup.service... Jul 14 22:37:51.503381 systemd[1]: Stopped target nss-lookup.target. Jul 14 22:37:51.505000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:51.508000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:51.508000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:51.508000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:51.513000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:51.513000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:51.516000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:51.516000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:51.519000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:51.519000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:51.525000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:51.526000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:51.526000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:51.526000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:51.504395 systemd[1]: Stopped target remote-cryptsetup.target. Jul 14 22:37:51.536000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:51.504946 systemd[1]: Stopped target timers.target. Jul 14 22:37:51.537908 ignition[869]: INFO : Ignition 2.14.0 Jul 14 22:37:51.537908 ignition[869]: INFO : Stage: umount Jul 14 22:37:51.537908 ignition[869]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 14 22:37:51.537908 ignition[869]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 14 22:37:51.537908 ignition[869]: INFO : umount: umount passed Jul 14 22:37:51.537908 ignition[869]: INFO : Ignition finished successfully Jul 14 22:37:51.539000 audit: BPF prog-id=6 op=UNLOAD Jul 14 22:37:51.542000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:51.544000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:51.505293 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jul 14 22:37:51.546000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:51.505388 systemd[1]: Stopped dracut-pre-pivot.service. Jul 14 22:37:51.549000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:51.551000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:51.505903 systemd[1]: Stopped target initrd.target. Jul 14 22:37:51.552000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:51.506136 systemd[1]: Stopped target basic.target. Jul 14 22:37:51.506299 systemd[1]: Stopped target ignition-complete.target. Jul 14 22:37:51.506476 systemd[1]: Stopped target ignition-diskful.target. Jul 14 22:37:51.506652 systemd[1]: Stopped target initrd-root-device.target. Jul 14 22:37:51.506804 systemd[1]: Stopped target remote-fs.target. Jul 14 22:37:51.506962 systemd[1]: Stopped target remote-fs-pre.target. Jul 14 22:37:51.507135 systemd[1]: Stopped target sysinit.target. Jul 14 22:37:51.507299 systemd[1]: Stopped target local-fs.target. Jul 14 22:37:51.507481 systemd[1]: Stopped target local-fs-pre.target. Jul 14 22:37:51.507657 systemd[1]: Stopped target swap.target. Jul 14 22:37:51.507780 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jul 14 22:37:51.508237 systemd[1]: Stopped dracut-pre-mount.service. Jul 14 22:37:51.508757 systemd[1]: Stopped target cryptsetup.target. Jul 14 22:37:51.508839 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jul 14 22:37:51.508925 systemd[1]: Stopped dracut-initqueue.service. Jul 14 22:37:51.509078 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jul 14 22:37:51.509163 systemd[1]: Stopped ignition-fetch-offline.service. Jul 14 22:37:51.509422 systemd[1]: Stopped target paths.target. Jul 14 22:37:51.509707 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jul 14 22:37:51.512533 systemd[1]: Stopped systemd-ask-password-console.path. Jul 14 22:37:51.512819 systemd[1]: Stopped target slices.target. Jul 14 22:37:51.513000 systemd[1]: Stopped target sockets.target. Jul 14 22:37:51.513188 systemd[1]: iscsid.socket: Deactivated successfully. Jul 14 22:37:51.513256 systemd[1]: Closed iscsid.socket. Jul 14 22:37:51.513399 systemd[1]: iscsiuio.socket: Deactivated successfully. Jul 14 22:37:51.513479 systemd[1]: Closed iscsiuio.socket. Jul 14 22:37:51.513643 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jul 14 22:37:51.513786 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Jul 14 22:37:51.514022 systemd[1]: ignition-files.service: Deactivated successfully. Jul 14 22:37:51.514103 systemd[1]: Stopped ignition-files.service. Jul 14 22:37:51.515172 systemd[1]: Stopping ignition-mount.service... Jul 14 22:37:51.516223 systemd[1]: Stopping sysroot-boot.service... Jul 14 22:37:51.516684 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jul 14 22:37:51.516821 systemd[1]: Stopped systemd-udev-trigger.service. Jul 14 22:37:51.517000 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jul 14 22:37:51.517115 systemd[1]: Stopped dracut-pre-trigger.service. Jul 14 22:37:51.519989 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jul 14 22:37:51.520059 systemd[1]: Finished initrd-cleanup.service. Jul 14 22:37:51.525810 systemd[1]: ignition-mount.service: Deactivated successfully. Jul 14 22:37:51.525912 systemd[1]: Stopped ignition-mount.service. Jul 14 22:37:51.526342 systemd[1]: Stopped target network.target. Jul 14 22:37:51.526454 systemd[1]: ignition-disks.service: Deactivated successfully. Jul 14 22:37:51.526500 systemd[1]: Stopped ignition-disks.service. Jul 14 22:37:51.526861 systemd[1]: ignition-kargs.service: Deactivated successfully. Jul 14 22:37:51.526906 systemd[1]: Stopped ignition-kargs.service. Jul 14 22:37:51.527150 systemd[1]: ignition-setup.service: Deactivated successfully. Jul 14 22:37:51.527193 systemd[1]: Stopped ignition-setup.service. Jul 14 22:37:51.527478 systemd[1]: Stopping systemd-networkd.service... Jul 14 22:37:51.527682 systemd[1]: Stopping systemd-resolved.service... Jul 14 22:37:51.534163 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jul 14 22:37:51.534642 systemd[1]: systemd-resolved.service: Deactivated successfully. Jul 14 22:37:51.534736 systemd[1]: Stopped systemd-resolved.service. Jul 14 22:37:51.539548 systemd-networkd[708]: eth0: DHCPv6 lease lost Jul 14 22:37:51.540987 systemd[1]: systemd-networkd.service: Deactivated successfully. Jul 14 22:37:51.541106 systemd[1]: Stopped systemd-networkd.service. Jul 14 22:37:51.543047 systemd[1]: sysroot-boot.service: Deactivated successfully. Jul 14 22:37:51.543121 systemd[1]: Stopped sysroot-boot.service. Jul 14 22:37:51.544831 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jul 14 22:37:51.544878 systemd[1]: Closed systemd-networkd.socket. Jul 14 22:37:51.546309 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jul 14 22:37:51.568000 audit: BPF prog-id=9 op=UNLOAD Jul 14 22:37:51.570000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:51.546344 systemd[1]: Stopped initrd-setup-root.service. Jul 14 22:37:51.547937 systemd[1]: Stopping network-cleanup.service... Jul 14 22:37:51.548880 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jul 14 22:37:51.548940 systemd[1]: Stopped parse-ip-for-networkd.service. Jul 14 22:37:51.549951 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jul 14 22:37:51.549986 systemd[1]: Stopped systemd-sysctl.service. Jul 14 22:37:51.551798 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jul 14 22:37:51.551834 systemd[1]: Stopped systemd-modules-load.service. Jul 14 22:37:51.553432 systemd[1]: Stopping systemd-udevd.service... Jul 14 22:37:51.555753 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Jul 14 22:37:51.558097 systemd[1]: network-cleanup.service: Deactivated successfully. Jul 14 22:37:51.558179 systemd[1]: Stopped network-cleanup.service. Jul 14 22:37:51.611255 systemd[1]: systemd-udevd.service: Deactivated successfully. Jul 14 22:37:51.611435 systemd[1]: Stopped systemd-udevd.service. Jul 14 22:37:51.611000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:51.613765 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jul 14 22:37:51.614809 systemd[1]: Closed systemd-udevd-control.socket. Jul 14 22:37:51.616458 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jul 14 22:37:51.616494 systemd[1]: Closed systemd-udevd-kernel.socket. Jul 14 22:37:51.618908 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jul 14 22:37:51.618954 systemd[1]: Stopped dracut-pre-udev.service. Jul 14 22:37:51.620000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:51.621350 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jul 14 22:37:51.622000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:51.621382 systemd[1]: Stopped dracut-cmdline.service. Jul 14 22:37:51.623000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:51.623209 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 14 22:37:51.623242 systemd[1]: Stopped dracut-cmdline-ask.service. Jul 14 22:37:51.631115 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Jul 14 22:37:51.632790 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jul 14 22:37:51.634000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:51.632833 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service. Jul 14 22:37:51.634884 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jul 14 22:37:51.636000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:51.634920 systemd[1]: Stopped kmod-static-nodes.service. Jul 14 22:37:51.638000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:51.637498 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 14 22:37:51.637532 systemd[1]: Stopped systemd-vconsole-setup.service. Jul 14 22:37:51.641638 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Jul 14 22:37:51.643543 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jul 14 22:37:51.644887 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Jul 14 22:37:51.646000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:51.646000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:51.646746 systemd[1]: Reached target initrd-switch-root.target. Jul 14 22:37:51.649075 systemd[1]: Starting initrd-switch-root.service... Jul 14 22:37:51.665236 systemd[1]: Switching root. Jul 14 22:37:51.683905 iscsid[719]: iscsid shutting down. Jul 14 22:37:51.684731 systemd-journald[198]: Received SIGTERM from PID 1 (systemd). Jul 14 22:37:51.684769 systemd-journald[198]: Journal stopped Jul 14 22:37:55.571846 kernel: SELinux: Class mctp_socket not defined in policy. Jul 14 22:37:55.571901 kernel: SELinux: Class anon_inode not defined in policy. Jul 14 22:37:55.571915 kernel: SELinux: the above unknown classes and permissions will be allowed Jul 14 22:37:55.571928 kernel: SELinux: policy capability network_peer_controls=1 Jul 14 22:37:55.571937 kernel: SELinux: policy capability open_perms=1 Jul 14 22:37:55.571947 kernel: SELinux: policy capability extended_socket_class=1 Jul 14 22:37:55.571958 kernel: SELinux: policy capability always_check_network=0 Jul 14 22:37:55.571967 kernel: SELinux: policy capability cgroup_seclabel=1 Jul 14 22:37:55.571977 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jul 14 22:37:55.571987 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jul 14 22:37:55.571996 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jul 14 22:37:55.572008 systemd[1]: Successfully loaded SELinux policy in 43.388ms. Jul 14 22:37:55.572029 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 7.686ms. Jul 14 22:37:55.572044 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Jul 14 22:37:55.572059 systemd[1]: Detected virtualization kvm. Jul 14 22:37:55.572074 systemd[1]: Detected architecture x86-64. Jul 14 22:37:55.572088 systemd[1]: Detected first boot. Jul 14 22:37:55.572104 systemd[1]: Initializing machine ID from VM UUID. Jul 14 22:37:55.572117 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Jul 14 22:37:55.572148 systemd[1]: Populated /etc with preset unit settings. Jul 14 22:37:55.572168 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Jul 14 22:37:55.572183 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Jul 14 22:37:55.572202 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 14 22:37:55.572241 kernel: kauditd_printk_skb: 79 callbacks suppressed Jul 14 22:37:55.572271 kernel: audit: type=1334 audit(1752532675.398:83): prog-id=12 op=LOAD Jul 14 22:37:55.572304 kernel: audit: type=1334 audit(1752532675.398:84): prog-id=3 op=UNLOAD Jul 14 22:37:55.572339 kernel: audit: type=1334 audit(1752532675.400:85): prog-id=13 op=LOAD Jul 14 22:37:55.572353 kernel: audit: type=1334 audit(1752532675.402:86): prog-id=14 op=LOAD Jul 14 22:37:55.572369 kernel: audit: type=1334 audit(1752532675.402:87): prog-id=4 op=UNLOAD Jul 14 22:37:55.572392 kernel: audit: type=1334 audit(1752532675.402:88): prog-id=5 op=UNLOAD Jul 14 22:37:55.572412 kernel: audit: type=1334 audit(1752532675.403:89): prog-id=15 op=LOAD Jul 14 22:37:55.572425 kernel: audit: type=1334 audit(1752532675.403:90): prog-id=12 op=UNLOAD Jul 14 22:37:55.572464 kernel: audit: type=1334 audit(1752532675.405:91): prog-id=16 op=LOAD Jul 14 22:37:55.572478 kernel: audit: type=1334 audit(1752532675.407:92): prog-id=17 op=LOAD Jul 14 22:37:55.572492 systemd[1]: iscsiuio.service: Deactivated successfully. Jul 14 22:37:55.572510 systemd[1]: Stopped iscsiuio.service. Jul 14 22:37:55.572523 systemd[1]: iscsid.service: Deactivated successfully. Jul 14 22:37:55.572537 systemd[1]: Stopped iscsid.service. Jul 14 22:37:55.572552 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jul 14 22:37:55.572591 systemd[1]: Stopped initrd-switch-root.service. Jul 14 22:37:55.572609 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jul 14 22:37:55.572630 systemd[1]: Created slice system-addon\x2dconfig.slice. Jul 14 22:37:55.572672 systemd[1]: Created slice system-addon\x2drun.slice. Jul 14 22:37:55.572688 systemd[1]: Created slice system-getty.slice. Jul 14 22:37:55.572701 systemd[1]: Created slice system-modprobe.slice. Jul 14 22:37:55.572715 systemd[1]: Created slice system-serial\x2dgetty.slice. Jul 14 22:37:55.572728 systemd[1]: Created slice system-system\x2dcloudinit.slice. Jul 14 22:37:55.572742 systemd[1]: Created slice system-systemd\x2dfsck.slice. Jul 14 22:37:55.572755 systemd[1]: Created slice user.slice. Jul 14 22:37:55.572776 systemd[1]: Started systemd-ask-password-console.path. Jul 14 22:37:55.572820 systemd[1]: Started systemd-ask-password-wall.path. Jul 14 22:37:55.572865 systemd[1]: Set up automount boot.automount. Jul 14 22:37:55.572881 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Jul 14 22:37:55.572895 systemd[1]: Stopped target initrd-switch-root.target. Jul 14 22:37:55.572909 systemd[1]: Stopped target initrd-fs.target. Jul 14 22:37:55.572922 systemd[1]: Stopped target initrd-root-fs.target. Jul 14 22:37:55.572936 systemd[1]: Reached target integritysetup.target. Jul 14 22:37:55.572949 systemd[1]: Reached target remote-cryptsetup.target. Jul 14 22:37:55.572963 systemd[1]: Reached target remote-fs.target. Jul 14 22:37:55.572978 systemd[1]: Reached target slices.target. Jul 14 22:37:55.572991 systemd[1]: Reached target swap.target. Jul 14 22:37:55.573008 systemd[1]: Reached target torcx.target. Jul 14 22:37:55.573022 systemd[1]: Reached target veritysetup.target. Jul 14 22:37:55.573035 systemd[1]: Listening on systemd-coredump.socket. Jul 14 22:37:55.573048 systemd[1]: Listening on systemd-initctl.socket. Jul 14 22:37:55.573062 systemd[1]: Listening on systemd-networkd.socket. Jul 14 22:37:55.573075 systemd[1]: Listening on systemd-udevd-control.socket. Jul 14 22:37:55.573089 systemd[1]: Listening on systemd-udevd-kernel.socket. Jul 14 22:37:55.573102 systemd[1]: Listening on systemd-userdbd.socket. Jul 14 22:37:55.573116 systemd[1]: Mounting dev-hugepages.mount... Jul 14 22:37:55.573129 systemd[1]: Mounting dev-mqueue.mount... Jul 14 22:37:55.573143 systemd[1]: Mounting media.mount... Jul 14 22:37:55.573156 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Jul 14 22:37:55.573169 systemd[1]: Mounting sys-kernel-debug.mount... Jul 14 22:37:55.573183 systemd[1]: Mounting sys-kernel-tracing.mount... Jul 14 22:37:55.573194 systemd[1]: Mounting tmp.mount... Jul 14 22:37:55.573208 systemd[1]: Starting flatcar-tmpfiles.service... Jul 14 22:37:55.573222 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Jul 14 22:37:55.573235 systemd[1]: Starting kmod-static-nodes.service... Jul 14 22:37:55.573249 systemd[1]: Starting modprobe@configfs.service... Jul 14 22:37:55.573263 systemd[1]: Starting modprobe@dm_mod.service... Jul 14 22:37:55.573276 systemd[1]: Starting modprobe@drm.service... Jul 14 22:37:55.573290 systemd[1]: Starting modprobe@efi_pstore.service... Jul 14 22:37:55.573304 systemd[1]: Starting modprobe@fuse.service... Jul 14 22:37:55.573318 systemd[1]: Starting modprobe@loop.service... Jul 14 22:37:55.573336 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jul 14 22:37:55.573350 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jul 14 22:37:55.573362 systemd[1]: Stopped systemd-fsck-root.service. Jul 14 22:37:55.573375 kernel: loop: module loaded Jul 14 22:37:55.573389 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jul 14 22:37:55.573403 systemd[1]: Stopped systemd-fsck-usr.service. Jul 14 22:37:55.573416 kernel: fuse: init (API version 7.34) Jul 14 22:37:55.573429 systemd[1]: Stopped systemd-journald.service. Jul 14 22:37:55.573472 systemd[1]: Starting systemd-journald.service... Jul 14 22:37:55.573491 systemd[1]: Starting systemd-modules-load.service... Jul 14 22:37:55.573504 systemd[1]: Starting systemd-network-generator.service... Jul 14 22:37:55.573515 systemd[1]: Starting systemd-remount-fs.service... Jul 14 22:37:55.573525 systemd[1]: Starting systemd-udev-trigger.service... Jul 14 22:37:55.573543 systemd-journald[991]: Journal started Jul 14 22:37:55.573593 systemd-journald[991]: Runtime Journal (/run/log/journal/3c12a7500fb949489cc0d2902ee71f34) is 6.0M, max 48.5M, 42.5M free. Jul 14 22:37:51.764000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Jul 14 22:37:51.883000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Jul 14 22:37:51.883000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Jul 14 22:37:51.883000 audit: BPF prog-id=10 op=LOAD Jul 14 22:37:51.883000 audit: BPF prog-id=10 op=UNLOAD Jul 14 22:37:51.883000 audit: BPF prog-id=11 op=LOAD Jul 14 22:37:51.883000 audit: BPF prog-id=11 op=UNLOAD Jul 14 22:37:51.918000 audit[902]: AVC avc: denied { associate } for pid=902 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Jul 14 22:37:51.918000 audit[902]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=c0001558a2 a1=c0000d8de0 a2=c0000e1040 a3=32 items=0 ppid=885 pid=902 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 14 22:37:51.918000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Jul 14 22:37:51.920000 audit[902]: AVC avc: denied { associate } for pid=902 comm="torcx-generator" name="bin" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Jul 14 22:37:51.920000 audit[902]: SYSCALL arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c000155979 a2=1ed a3=0 items=2 ppid=885 pid=902 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 14 22:37:51.920000 audit: CWD cwd="/" Jul 14 22:37:51.920000 audit: PATH item=0 name=(null) inode=2 dev=00:1b mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:51.920000 audit: PATH item=1 name=(null) inode=3 dev=00:1b mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:51.920000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Jul 14 22:37:55.398000 audit: BPF prog-id=12 op=LOAD Jul 14 22:37:55.398000 audit: BPF prog-id=3 op=UNLOAD Jul 14 22:37:55.400000 audit: BPF prog-id=13 op=LOAD Jul 14 22:37:55.402000 audit: BPF prog-id=14 op=LOAD Jul 14 22:37:55.402000 audit: BPF prog-id=4 op=UNLOAD Jul 14 22:37:55.402000 audit: BPF prog-id=5 op=UNLOAD Jul 14 22:37:55.403000 audit: BPF prog-id=15 op=LOAD Jul 14 22:37:55.403000 audit: BPF prog-id=12 op=UNLOAD Jul 14 22:37:55.405000 audit: BPF prog-id=16 op=LOAD Jul 14 22:37:55.407000 audit: BPF prog-id=17 op=LOAD Jul 14 22:37:55.407000 audit: BPF prog-id=13 op=UNLOAD Jul 14 22:37:55.407000 audit: BPF prog-id=14 op=UNLOAD Jul 14 22:37:55.409000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:55.413000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:55.416000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:55.419000 audit: BPF prog-id=15 op=UNLOAD Jul 14 22:37:55.419000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:55.419000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:55.543000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:55.548000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:55.550000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:55.550000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:55.551000 audit: BPF prog-id=18 op=LOAD Jul 14 22:37:55.552000 audit: BPF prog-id=19 op=LOAD Jul 14 22:37:55.552000 audit: BPF prog-id=20 op=LOAD Jul 14 22:37:55.552000 audit: BPF prog-id=16 op=UNLOAD Jul 14 22:37:55.552000 audit: BPF prog-id=17 op=UNLOAD Jul 14 22:37:55.570000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Jul 14 22:37:55.570000 audit[991]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=4 a1=7fff776a2690 a2=4000 a3=7fff776a272c items=0 ppid=1 pid=991 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 14 22:37:55.570000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Jul 14 22:37:51.917536 /usr/lib/systemd/system-generators/torcx-generator[902]: time="2025-07-14T22:37:51Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.101 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.101 /var/lib/torcx/store]" Jul 14 22:37:55.395418 systemd[1]: Queued start job for default target multi-user.target. Jul 14 22:37:51.917838 /usr/lib/systemd/system-generators/torcx-generator[902]: time="2025-07-14T22:37:51Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Jul 14 22:37:55.395430 systemd[1]: Unnecessary job was removed for dev-vda6.device. Jul 14 22:37:51.917856 /usr/lib/systemd/system-generators/torcx-generator[902]: time="2025-07-14T22:37:51Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Jul 14 22:37:55.409537 systemd[1]: systemd-journald.service: Deactivated successfully. Jul 14 22:37:51.917890 /usr/lib/systemd/system-generators/torcx-generator[902]: time="2025-07-14T22:37:51Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Jul 14 22:37:51.917900 /usr/lib/systemd/system-generators/torcx-generator[902]: time="2025-07-14T22:37:51Z" level=debug msg="skipped missing lower profile" missing profile=oem Jul 14 22:37:51.917937 /usr/lib/systemd/system-generators/torcx-generator[902]: time="2025-07-14T22:37:51Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Jul 14 22:37:51.917949 /usr/lib/systemd/system-generators/torcx-generator[902]: time="2025-07-14T22:37:51Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Jul 14 22:37:51.918159 /usr/lib/systemd/system-generators/torcx-generator[902]: time="2025-07-14T22:37:51Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Jul 14 22:37:51.918203 /usr/lib/systemd/system-generators/torcx-generator[902]: time="2025-07-14T22:37:51Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Jul 14 22:37:51.918216 /usr/lib/systemd/system-generators/torcx-generator[902]: time="2025-07-14T22:37:51Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Jul 14 22:37:51.918549 /usr/lib/systemd/system-generators/torcx-generator[902]: time="2025-07-14T22:37:51Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Jul 14 22:37:51.918604 /usr/lib/systemd/system-generators/torcx-generator[902]: time="2025-07-14T22:37:51Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Jul 14 22:37:51.918624 /usr/lib/systemd/system-generators/torcx-generator[902]: time="2025-07-14T22:37:51Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.101: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.101 Jul 14 22:37:51.918639 /usr/lib/systemd/system-generators/torcx-generator[902]: time="2025-07-14T22:37:51Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Jul 14 22:37:55.576697 systemd[1]: verity-setup.service: Deactivated successfully. Jul 14 22:37:55.576715 systemd[1]: Stopped verity-setup.service. Jul 14 22:37:51.918655 /usr/lib/systemd/system-generators/torcx-generator[902]: time="2025-07-14T22:37:51Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.101: no such file or directory" path=/var/lib/torcx/store/3510.3.101 Jul 14 22:37:51.918668 /usr/lib/systemd/system-generators/torcx-generator[902]: time="2025-07-14T22:37:51Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Jul 14 22:37:55.021859 /usr/lib/systemd/system-generators/torcx-generator[902]: time="2025-07-14T22:37:55Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Jul 14 22:37:55.022152 /usr/lib/systemd/system-generators/torcx-generator[902]: time="2025-07-14T22:37:55Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Jul 14 22:37:55.022265 /usr/lib/systemd/system-generators/torcx-generator[902]: time="2025-07-14T22:37:55Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Jul 14 22:37:55.022436 /usr/lib/systemd/system-generators/torcx-generator[902]: time="2025-07-14T22:37:55Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Jul 14 22:37:55.022524 /usr/lib/systemd/system-generators/torcx-generator[902]: time="2025-07-14T22:37:55Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Jul 14 22:37:55.022584 /usr/lib/systemd/system-generators/torcx-generator[902]: time="2025-07-14T22:37:55Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Jul 14 22:37:55.577000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:55.579478 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Jul 14 22:37:55.582554 systemd[1]: Started systemd-journald.service. Jul 14 22:37:55.582000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:55.583771 systemd[1]: Mounted dev-hugepages.mount. Jul 14 22:37:55.584670 systemd[1]: Mounted dev-mqueue.mount. Jul 14 22:37:55.585549 systemd[1]: Mounted media.mount. Jul 14 22:37:55.586316 systemd[1]: Mounted sys-kernel-debug.mount. Jul 14 22:37:55.587220 systemd[1]: Mounted sys-kernel-tracing.mount. Jul 14 22:37:55.588128 systemd[1]: Mounted tmp.mount. Jul 14 22:37:55.589123 systemd[1]: Finished flatcar-tmpfiles.service. Jul 14 22:37:55.589000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:55.590331 systemd[1]: Finished kmod-static-nodes.service. Jul 14 22:37:55.590000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:55.591534 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jul 14 22:37:55.591716 systemd[1]: Finished modprobe@configfs.service. Jul 14 22:37:55.592000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:55.592000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:55.593007 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 14 22:37:55.593207 systemd[1]: Finished modprobe@dm_mod.service. Jul 14 22:37:55.593000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:55.593000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:55.594377 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 14 22:37:55.594554 systemd[1]: Finished modprobe@drm.service. Jul 14 22:37:55.595000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:55.595000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:55.595725 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 14 22:37:55.595905 systemd[1]: Finished modprobe@efi_pstore.service. Jul 14 22:37:55.596000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:55.596000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:55.596979 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jul 14 22:37:55.597109 systemd[1]: Finished modprobe@fuse.service. Jul 14 22:37:55.597000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:55.597000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:55.598110 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 14 22:37:55.598263 systemd[1]: Finished modprobe@loop.service. Jul 14 22:37:55.598000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:55.598000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:55.599435 systemd[1]: Finished systemd-modules-load.service. Jul 14 22:37:55.599000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:55.600569 systemd[1]: Finished systemd-network-generator.service. Jul 14 22:37:55.601000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:55.601924 systemd[1]: Finished systemd-remount-fs.service. Jul 14 22:37:55.602000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:55.604135 systemd[1]: Reached target network-pre.target. Jul 14 22:37:55.606411 systemd[1]: Mounting sys-fs-fuse-connections.mount... Jul 14 22:37:55.608950 systemd[1]: Mounting sys-kernel-config.mount... Jul 14 22:37:55.610070 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jul 14 22:37:55.612205 systemd[1]: Starting systemd-hwdb-update.service... Jul 14 22:37:55.619265 systemd[1]: Starting systemd-journal-flush.service... Jul 14 22:37:55.620380 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 14 22:37:55.620911 systemd-journald[991]: Time spent on flushing to /var/log/journal/3c12a7500fb949489cc0d2902ee71f34 is 12.945ms for 1058 entries. Jul 14 22:37:55.620911 systemd-journald[991]: System Journal (/var/log/journal/3c12a7500fb949489cc0d2902ee71f34) is 8.0M, max 195.6M, 187.6M free. Jul 14 22:37:56.153757 systemd-journald[991]: Received client request to flush runtime journal. Jul 14 22:37:55.649000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:55.723000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:55.727000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:55.751000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:56.036000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:55.622228 systemd[1]: Starting systemd-random-seed.service... Jul 14 22:37:55.623820 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Jul 14 22:37:55.625320 systemd[1]: Starting systemd-sysctl.service... Jul 14 22:37:55.631549 systemd[1]: Starting systemd-sysusers.service... Jul 14 22:37:55.636605 systemd[1]: Mounted sys-fs-fuse-connections.mount. Jul 14 22:37:56.155033 udevadm[1005]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Jul 14 22:37:55.637842 systemd[1]: Mounted sys-kernel-config.mount. Jul 14 22:37:56.155000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:55.648836 systemd[1]: Finished systemd-udev-trigger.service. Jul 14 22:37:55.651530 systemd[1]: Starting systemd-udev-settle.service... Jul 14 22:37:55.721869 systemd[1]: Finished systemd-sysctl.service. Jul 14 22:37:55.726338 systemd[1]: Finished systemd-sysusers.service. Jul 14 22:37:55.728755 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Jul 14 22:37:55.751303 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Jul 14 22:37:56.035873 systemd[1]: Finished systemd-random-seed.service. Jul 14 22:37:56.036975 systemd[1]: Reached target first-boot-complete.target. Jul 14 22:37:56.155239 systemd[1]: Finished systemd-journal-flush.service. Jul 14 22:37:56.357512 systemd[1]: Finished systemd-hwdb-update.service. Jul 14 22:37:56.358000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:56.359000 audit: BPF prog-id=21 op=LOAD Jul 14 22:37:56.359000 audit: BPF prog-id=22 op=LOAD Jul 14 22:37:56.359000 audit: BPF prog-id=7 op=UNLOAD Jul 14 22:37:56.359000 audit: BPF prog-id=8 op=UNLOAD Jul 14 22:37:56.360903 systemd[1]: Starting systemd-udevd.service... Jul 14 22:37:56.385758 systemd-udevd[1010]: Using default interface naming scheme 'v252'. Jul 14 22:37:56.413184 systemd[1]: Started systemd-udevd.service. Jul 14 22:37:56.413000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:56.420000 audit: BPF prog-id=23 op=LOAD Jul 14 22:37:56.421325 systemd[1]: Starting systemd-networkd.service... Jul 14 22:37:56.430000 audit: BPF prog-id=24 op=LOAD Jul 14 22:37:56.430000 audit: BPF prog-id=25 op=LOAD Jul 14 22:37:56.430000 audit: BPF prog-id=26 op=LOAD Jul 14 22:37:56.431641 systemd[1]: Starting systemd-userdbd.service... Jul 14 22:37:56.459096 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Jul 14 22:37:56.469000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:56.467965 systemd[1]: Started systemd-userdbd.service. Jul 14 22:37:56.483172 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Jul 14 22:37:56.496470 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Jul 14 22:37:56.503482 kernel: ACPI: button: Power Button [PWRF] Jul 14 22:37:56.516586 systemd-networkd[1026]: lo: Link UP Jul 14 22:37:56.516594 systemd-networkd[1026]: lo: Gained carrier Jul 14 22:37:56.517637 systemd-networkd[1026]: Enumeration completed Jul 14 22:37:56.517745 systemd[1]: Started systemd-networkd.service. Jul 14 22:37:56.517760 systemd-networkd[1026]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 14 22:37:56.518000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:56.519592 systemd-networkd[1026]: eth0: Link UP Jul 14 22:37:56.519600 systemd-networkd[1026]: eth0: Gained carrier Jul 14 22:37:56.520000 audit[1025]: AVC avc: denied { confidentiality } for pid=1025 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Jul 14 22:37:56.520000 audit[1025]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=5645d4f97160 a1=338ac a2=7f9747ab6bc5 a3=5 items=110 ppid=1010 pid=1025 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 14 22:37:56.520000 audit: CWD cwd="/" Jul 14 22:37:56.520000 audit: PATH item=0 name=(null) inode=1040 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=1 name=(null) inode=14576 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=2 name=(null) inode=14576 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=3 name=(null) inode=14577 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=4 name=(null) inode=14576 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=5 name=(null) inode=14578 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=6 name=(null) inode=14576 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=7 name=(null) inode=14579 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=8 name=(null) inode=14579 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=9 name=(null) inode=14580 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=10 name=(null) inode=14579 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=11 name=(null) inode=14581 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=12 name=(null) inode=14579 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=13 name=(null) inode=14582 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=14 name=(null) inode=14579 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=15 name=(null) inode=14583 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=16 name=(null) inode=14579 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=17 name=(null) inode=14584 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=18 name=(null) inode=14576 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=19 name=(null) inode=14585 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=20 name=(null) inode=14585 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=21 name=(null) inode=14586 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=22 name=(null) inode=14585 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=23 name=(null) inode=14587 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=24 name=(null) inode=14585 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=25 name=(null) inode=14588 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=26 name=(null) inode=14585 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=27 name=(null) inode=14589 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=28 name=(null) inode=14585 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=29 name=(null) inode=14590 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=30 name=(null) inode=14576 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=31 name=(null) inode=14591 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=32 name=(null) inode=14591 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=33 name=(null) inode=14592 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=34 name=(null) inode=14591 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=35 name=(null) inode=14593 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=36 name=(null) inode=14591 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=37 name=(null) inode=14594 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=38 name=(null) inode=14591 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=39 name=(null) inode=14595 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=40 name=(null) inode=14591 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=41 name=(null) inode=14596 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=42 name=(null) inode=14576 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=43 name=(null) inode=14597 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=44 name=(null) inode=14597 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=45 name=(null) inode=14598 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=46 name=(null) inode=14597 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=47 name=(null) inode=14599 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=48 name=(null) inode=14597 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=49 name=(null) inode=14600 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=50 name=(null) inode=14597 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=51 name=(null) inode=14601 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=52 name=(null) inode=14597 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=53 name=(null) inode=14602 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=54 name=(null) inode=1040 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=55 name=(null) inode=14603 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=56 name=(null) inode=14603 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=57 name=(null) inode=14604 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=58 name=(null) inode=14603 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=59 name=(null) inode=14605 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=60 name=(null) inode=14603 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=61 name=(null) inode=14606 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=62 name=(null) inode=14606 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=63 name=(null) inode=14607 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=64 name=(null) inode=14606 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=65 name=(null) inode=14608 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=66 name=(null) inode=14606 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=67 name=(null) inode=14609 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=68 name=(null) inode=14606 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=69 name=(null) inode=14610 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=70 name=(null) inode=14606 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=71 name=(null) inode=14611 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=72 name=(null) inode=14603 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=73 name=(null) inode=14612 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=74 name=(null) inode=14612 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=75 name=(null) inode=14613 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=76 name=(null) inode=14612 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=77 name=(null) inode=14614 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=78 name=(null) inode=14612 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=79 name=(null) inode=14615 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=80 name=(null) inode=14612 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=81 name=(null) inode=14616 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=82 name=(null) inode=14612 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=83 name=(null) inode=14617 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=84 name=(null) inode=14603 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=85 name=(null) inode=14618 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.532583 systemd-networkd[1026]: eth0: DHCPv4 address 10.0.0.4/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 14 22:37:56.520000 audit: PATH item=86 name=(null) inode=14618 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=87 name=(null) inode=14619 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=88 name=(null) inode=14618 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=89 name=(null) inode=14620 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=90 name=(null) inode=14618 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=91 name=(null) inode=14621 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=92 name=(null) inode=14618 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=93 name=(null) inode=14622 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=94 name=(null) inode=14618 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=95 name=(null) inode=14623 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=96 name=(null) inode=14603 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=97 name=(null) inode=14624 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=98 name=(null) inode=14624 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=99 name=(null) inode=14625 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=100 name=(null) inode=14624 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=101 name=(null) inode=14626 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=102 name=(null) inode=14624 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=103 name=(null) inode=14627 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=104 name=(null) inode=14624 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=105 name=(null) inode=14628 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=106 name=(null) inode=14624 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=107 name=(null) inode=14629 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=108 name=(null) inode=1 dev=00:07 mode=040700 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PATH item=109 name=(null) inode=14630 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:37:56.520000 audit: PROCTITLE proctitle="(udev-worker)" Jul 14 22:37:56.535495 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Jul 14 22:37:56.543746 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Jul 14 22:37:56.544054 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Jul 14 22:37:56.544222 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Jul 14 22:37:56.559465 kernel: mousedev: PS/2 mouse device common for all mice Jul 14 22:37:56.610514 kernel: kvm: Nested Virtualization enabled Jul 14 22:37:56.610715 kernel: SVM: kvm: Nested Paging enabled Jul 14 22:37:56.610761 kernel: SVM: Virtual VMLOAD VMSAVE supported Jul 14 22:37:56.610805 kernel: SVM: Virtual GIF supported Jul 14 22:37:56.630464 kernel: EDAC MC: Ver: 3.0.0 Jul 14 22:37:56.653834 systemd[1]: Finished systemd-udev-settle.service. Jul 14 22:37:56.654000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:56.655891 systemd[1]: Starting lvm2-activation-early.service... Jul 14 22:37:56.663002 lvm[1045]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jul 14 22:37:56.685137 systemd[1]: Finished lvm2-activation-early.service. Jul 14 22:37:56.685000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:56.686173 systemd[1]: Reached target cryptsetup.target. Jul 14 22:37:56.687950 systemd[1]: Starting lvm2-activation.service... Jul 14 22:37:56.691018 lvm[1046]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jul 14 22:37:56.717098 systemd[1]: Finished lvm2-activation.service. Jul 14 22:37:56.738000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:56.738732 systemd[1]: Reached target local-fs-pre.target. Jul 14 22:37:56.739652 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jul 14 22:37:56.739681 systemd[1]: Reached target local-fs.target. Jul 14 22:37:56.740574 systemd[1]: Reached target machines.target. Jul 14 22:37:56.742776 systemd[1]: Starting ldconfig.service... Jul 14 22:37:56.743843 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Jul 14 22:37:56.743882 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jul 14 22:37:56.744888 systemd[1]: Starting systemd-boot-update.service... Jul 14 22:37:56.747126 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Jul 14 22:37:56.749479 systemd[1]: Starting systemd-machine-id-commit.service... Jul 14 22:37:56.750735 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Jul 14 22:37:56.750846 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Jul 14 22:37:56.753177 systemd[1]: Starting systemd-tmpfiles-setup.service... Jul 14 22:37:56.757088 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1048 (bootctl) Jul 14 22:37:56.758857 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Jul 14 22:37:56.815515 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Jul 14 22:37:56.815000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:56.889095 systemd-tmpfiles[1051]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Jul 14 22:37:56.893798 systemd-tmpfiles[1051]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jul 14 22:37:56.895361 systemd-tmpfiles[1051]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jul 14 22:37:56.934689 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jul 14 22:37:56.935000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:56.935332 systemd[1]: Finished systemd-machine-id-commit.service. Jul 14 22:37:56.944670 systemd-fsck[1056]: fsck.fat 4.2 (2021-01-31) Jul 14 22:37:56.944670 systemd-fsck[1056]: /dev/vda1: 790 files, 120725/258078 clusters Jul 14 22:37:56.946843 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Jul 14 22:37:56.948000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:56.950789 systemd[1]: Mounting boot.mount... Jul 14 22:37:56.959848 systemd[1]: Mounted boot.mount. Jul 14 22:37:56.976298 systemd[1]: Finished systemd-boot-update.service. Jul 14 22:37:56.978000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:57.065476 systemd[1]: Finished systemd-tmpfiles-setup.service. Jul 14 22:37:57.066000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:57.069373 systemd[1]: Starting audit-rules.service... Jul 14 22:37:57.072860 systemd[1]: Starting clean-ca-certificates.service... Jul 14 22:37:57.075377 systemd[1]: Starting systemd-journal-catalog-update.service... Jul 14 22:37:57.077000 audit: BPF prog-id=27 op=LOAD Jul 14 22:37:57.079673 systemd[1]: Starting systemd-resolved.service... Jul 14 22:37:57.081000 audit: BPF prog-id=28 op=LOAD Jul 14 22:37:57.083021 systemd[1]: Starting systemd-timesyncd.service... Jul 14 22:37:57.108592 systemd[1]: Starting systemd-update-utmp.service... Jul 14 22:37:57.110676 systemd[1]: Finished clean-ca-certificates.service. Jul 14 22:37:57.111000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:57.112516 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 14 22:37:57.116000 audit[1071]: SYSTEM_BOOT pid=1071 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Jul 14 22:37:57.123519 systemd[1]: Finished systemd-update-utmp.service. Jul 14 22:37:57.124000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:57.126000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:37:57.125252 systemd[1]: Finished systemd-journal-catalog-update.service. Jul 14 22:37:57.134944 augenrules[1079]: No rules Jul 14 22:37:57.134000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Jul 14 22:37:57.134000 audit[1079]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffe6636c270 a2=420 a3=0 items=0 ppid=1059 pid=1079 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 14 22:37:57.134000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Jul 14 22:37:57.136273 systemd[1]: Finished audit-rules.service. Jul 14 22:37:57.150501 ldconfig[1047]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jul 14 22:37:57.160800 systemd[1]: Finished ldconfig.service. Jul 14 22:37:57.165503 systemd[1]: Starting systemd-update-done.service... Jul 14 22:37:57.170555 systemd[1]: Finished systemd-update-done.service. Jul 14 22:37:57.179955 systemd[1]: Started systemd-timesyncd.service. Jul 14 22:37:57.181272 systemd[1]: Reached target time-set.target. Jul 14 22:37:57.969348 systemd-timesyncd[1069]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jul 14 22:37:57.969429 systemd-timesyncd[1069]: Initial clock synchronization to Mon 2025-07-14 22:37:57.969238 UTC. Jul 14 22:37:57.970291 systemd-resolved[1063]: Positive Trust Anchors: Jul 14 22:37:57.970311 systemd-resolved[1063]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 14 22:37:57.970348 systemd-resolved[1063]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Jul 14 22:37:57.983054 systemd-resolved[1063]: Defaulting to hostname 'linux'. Jul 14 22:37:57.984942 systemd[1]: Started systemd-resolved.service. Jul 14 22:37:57.986075 systemd[1]: Reached target network.target. Jul 14 22:37:57.986993 systemd[1]: Reached target nss-lookup.target. Jul 14 22:37:57.987925 systemd[1]: Reached target sysinit.target. Jul 14 22:37:57.988962 systemd[1]: Started motdgen.path. Jul 14 22:37:57.989805 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Jul 14 22:37:57.991253 systemd[1]: Started logrotate.timer. Jul 14 22:37:57.992170 systemd[1]: Started mdadm.timer. Jul 14 22:37:57.992925 systemd[1]: Started systemd-tmpfiles-clean.timer. Jul 14 22:37:57.994253 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jul 14 22:37:57.994291 systemd[1]: Reached target paths.target. Jul 14 22:37:57.995253 systemd[1]: Reached target timers.target. Jul 14 22:37:57.996578 systemd[1]: Listening on dbus.socket. Jul 14 22:37:57.998773 systemd[1]: Starting docker.socket... Jul 14 22:37:58.004838 systemd[1]: Listening on sshd.socket. Jul 14 22:37:58.005977 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jul 14 22:37:58.006533 systemd[1]: Listening on docker.socket. Jul 14 22:37:58.007450 systemd[1]: Reached target sockets.target. Jul 14 22:37:58.008325 systemd[1]: Reached target basic.target. Jul 14 22:37:58.009238 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Jul 14 22:37:58.009267 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Jul 14 22:37:58.010725 systemd[1]: Starting containerd.service... Jul 14 22:37:58.012608 systemd[1]: Starting dbus.service... Jul 14 22:37:58.014434 systemd[1]: Starting enable-oem-cloudinit.service... Jul 14 22:37:58.016468 systemd[1]: Starting extend-filesystems.service... Jul 14 22:37:58.017939 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Jul 14 22:37:58.019754 systemd[1]: Starting motdgen.service... Jul 14 22:37:58.021843 systemd[1]: Starting ssh-key-proc-cmdline.service... Jul 14 22:37:58.023991 jq[1091]: false Jul 14 22:37:58.062167 dbus-daemon[1090]: [system] SELinux support is enabled Jul 14 22:37:58.064212 extend-filesystems[1092]: Found sr0 Jul 14 22:37:58.064212 extend-filesystems[1092]: Found vda Jul 14 22:37:58.064212 extend-filesystems[1092]: Found vda1 Jul 14 22:37:58.064212 extend-filesystems[1092]: Found vda2 Jul 14 22:37:58.064212 extend-filesystems[1092]: Found vda3 Jul 14 22:37:58.064212 extend-filesystems[1092]: Found usr Jul 14 22:37:58.064212 extend-filesystems[1092]: Found vda4 Jul 14 22:37:58.064212 extend-filesystems[1092]: Found vda6 Jul 14 22:37:58.064212 extend-filesystems[1092]: Found vda7 Jul 14 22:37:58.064212 extend-filesystems[1092]: Found vda9 Jul 14 22:37:58.064212 extend-filesystems[1092]: Checking size of /dev/vda9 Jul 14 22:37:58.096215 extend-filesystems[1092]: Old size kept for /dev/vda9 Jul 14 22:37:58.067797 systemd[1]: Starting sshd-keygen.service... Jul 14 22:37:58.082622 systemd[1]: Starting systemd-logind.service... Jul 14 22:37:58.084425 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jul 14 22:37:58.084525 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jul 14 22:37:58.085298 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jul 14 22:37:58.086838 systemd[1]: Starting update-engine.service... Jul 14 22:37:58.093576 systemd[1]: Starting update-ssh-keys-after-ignition.service... Jul 14 22:37:58.099303 systemd[1]: Started dbus.service. Jul 14 22:37:58.123625 jq[1114]: true Jul 14 22:37:58.124043 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jul 14 22:37:58.126040 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Jul 14 22:37:58.131601 systemd[1]: extend-filesystems.service: Deactivated successfully. Jul 14 22:37:58.131752 systemd[1]: Finished extend-filesystems.service. Jul 14 22:37:58.133012 systemd[1]: motdgen.service: Deactivated successfully. Jul 14 22:37:58.133139 systemd[1]: Finished motdgen.service. Jul 14 22:37:58.135092 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jul 14 22:37:58.135235 systemd[1]: Finished ssh-key-proc-cmdline.service. Jul 14 22:37:58.139415 jq[1116]: true Jul 14 22:37:58.146654 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jul 14 22:37:58.146678 systemd[1]: Reached target system-config.target. Jul 14 22:37:58.148207 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jul 14 22:37:58.148236 systemd[1]: Reached target user-config.target. Jul 14 22:37:58.167226 systemd-logind[1111]: Watching system buttons on /dev/input/event1 (Power Button) Jul 14 22:37:58.167610 systemd-logind[1111]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Jul 14 22:37:58.168512 systemd-logind[1111]: New seat seat0. Jul 14 22:37:58.172982 systemd[1]: Started systemd-logind.service. Jul 14 22:37:58.181455 update_engine[1112]: I0714 22:37:58.180936 1112 main.cc:92] Flatcar Update Engine starting Jul 14 22:37:58.185780 systemd[1]: Started update-engine.service. Jul 14 22:37:58.189124 update_engine[1112]: I0714 22:37:58.188395 1112 update_check_scheduler.cc:74] Next update check in 11m15s Jul 14 22:37:58.190165 systemd[1]: Started locksmithd.service. Jul 14 22:37:58.218719 bash[1132]: Updated "/home/core/.ssh/authorized_keys" Jul 14 22:37:58.219611 systemd[1]: Finished update-ssh-keys-after-ignition.service. Jul 14 22:37:58.223131 env[1117]: time="2025-07-14T22:37:58.222869384Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Jul 14 22:37:58.240682 env[1117]: time="2025-07-14T22:37:58.240545130Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Jul 14 22:37:58.240809 env[1117]: time="2025-07-14T22:37:58.240734755Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Jul 14 22:37:58.242698 env[1117]: time="2025-07-14T22:37:58.242632032Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.187-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Jul 14 22:37:58.242698 env[1117]: time="2025-07-14T22:37:58.242692325Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Jul 14 22:37:58.243074 env[1117]: time="2025-07-14T22:37:58.243033064Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jul 14 22:37:58.243074 env[1117]: time="2025-07-14T22:37:58.243064062Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Jul 14 22:37:58.243145 env[1117]: time="2025-07-14T22:37:58.243082657Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Jul 14 22:37:58.243145 env[1117]: time="2025-07-14T22:37:58.243096593Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Jul 14 22:37:58.243239 env[1117]: time="2025-07-14T22:37:58.243215015Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Jul 14 22:37:58.243573 env[1117]: time="2025-07-14T22:37:58.243553660Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Jul 14 22:37:58.243695 env[1117]: time="2025-07-14T22:37:58.243677262Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jul 14 22:37:58.243720 env[1117]: time="2025-07-14T22:37:58.243694283Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Jul 14 22:37:58.243764 env[1117]: time="2025-07-14T22:37:58.243748034Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Jul 14 22:37:58.243794 env[1117]: time="2025-07-14T22:37:58.243764114Z" level=info msg="metadata content store policy set" policy=shared Jul 14 22:37:58.400977 locksmithd[1138]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jul 14 22:37:58.424420 sshd_keygen[1108]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jul 14 22:37:58.473365 systemd[1]: Finished sshd-keygen.service. Jul 14 22:37:58.476154 systemd[1]: Starting issuegen.service... Jul 14 22:37:58.482813 systemd[1]: issuegen.service: Deactivated successfully. Jul 14 22:37:58.483004 systemd[1]: Finished issuegen.service. Jul 14 22:37:58.485844 systemd[1]: Starting systemd-user-sessions.service... Jul 14 22:37:58.494739 systemd[1]: Finished systemd-user-sessions.service. Jul 14 22:37:58.497796 systemd[1]: Started getty@tty1.service. Jul 14 22:37:58.500190 systemd[1]: Started serial-getty@ttyS0.service. Jul 14 22:37:58.501567 systemd[1]: Reached target getty.target. Jul 14 22:37:58.570541 systemd-networkd[1026]: eth0: Gained IPv6LL Jul 14 22:37:58.580513 env[1117]: time="2025-07-14T22:37:58.580439831Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Jul 14 22:37:58.580513 env[1117]: time="2025-07-14T22:37:58.580494854Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Jul 14 22:37:58.580626 env[1117]: time="2025-07-14T22:37:58.580519190Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Jul 14 22:37:58.580626 env[1117]: time="2025-07-14T22:37:58.580578431Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Jul 14 22:37:58.580626 env[1117]: time="2025-07-14T22:37:58.580598539Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Jul 14 22:37:58.580626 env[1117]: time="2025-07-14T22:37:58.580615901Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Jul 14 22:37:58.580778 env[1117]: time="2025-07-14T22:37:58.580630539Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Jul 14 22:37:58.580778 env[1117]: time="2025-07-14T22:37:58.580647901Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Jul 14 22:37:58.580778 env[1117]: time="2025-07-14T22:37:58.580664332Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Jul 14 22:37:58.580778 env[1117]: time="2025-07-14T22:37:58.580681544Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Jul 14 22:37:58.580778 env[1117]: time="2025-07-14T22:37:58.580697404Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Jul 14 22:37:58.580778 env[1117]: time="2025-07-14T22:37:58.580713544Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Jul 14 22:37:58.580967 env[1117]: time="2025-07-14T22:37:58.580861742Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Jul 14 22:37:58.580967 env[1117]: time="2025-07-14T22:37:58.580957171Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Jul 14 22:37:58.581286 env[1117]: time="2025-07-14T22:37:58.581248076Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Jul 14 22:37:58.581354 env[1117]: time="2025-07-14T22:37:58.581286558Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Jul 14 22:37:58.581354 env[1117]: time="2025-07-14T22:37:58.581304913Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Jul 14 22:37:58.581463 env[1117]: time="2025-07-14T22:37:58.581403848Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Jul 14 22:37:58.581463 env[1117]: time="2025-07-14T22:37:58.581420399Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Jul 14 22:37:58.581463 env[1117]: time="2025-07-14T22:37:58.581435187Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Jul 14 22:37:58.581463 env[1117]: time="2025-07-14T22:37:58.581449113Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Jul 14 22:37:58.581588 env[1117]: time="2025-07-14T22:37:58.581467668Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Jul 14 22:37:58.581588 env[1117]: time="2025-07-14T22:37:58.581483518Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Jul 14 22:37:58.581588 env[1117]: time="2025-07-14T22:37:58.581498315Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Jul 14 22:37:58.581588 env[1117]: time="2025-07-14T22:37:58.581512883Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Jul 14 22:37:58.581588 env[1117]: time="2025-07-14T22:37:58.581529153Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Jul 14 22:37:58.581803 env[1117]: time="2025-07-14T22:37:58.581672422Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Jul 14 22:37:58.581803 env[1117]: time="2025-07-14T22:37:58.581693922Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Jul 14 22:37:58.581803 env[1117]: time="2025-07-14T22:37:58.581710293Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Jul 14 22:37:58.581803 env[1117]: time="2025-07-14T22:37:58.581725672Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Jul 14 22:37:58.581803 env[1117]: time="2025-07-14T22:37:58.581743285Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Jul 14 22:37:58.581803 env[1117]: time="2025-07-14T22:37:58.581756279Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Jul 14 22:37:58.581803 env[1117]: time="2025-07-14T22:37:58.581777739Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Jul 14 22:37:58.582036 env[1117]: time="2025-07-14T22:37:58.581817183Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Jul 14 22:37:58.582151 env[1117]: time="2025-07-14T22:37:58.582059067Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Jul 14 22:37:58.582151 env[1117]: time="2025-07-14T22:37:58.582139527Z" level=info msg="Connect containerd service" Jul 14 22:37:58.582946 env[1117]: time="2025-07-14T22:37:58.582185844Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Jul 14 22:37:58.582946 env[1117]: time="2025-07-14T22:37:58.582816316Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jul 14 22:37:58.583005 env[1117]: time="2025-07-14T22:37:58.582972870Z" level=info msg="Start subscribing containerd event" Jul 14 22:37:58.583066 env[1117]: time="2025-07-14T22:37:58.583046428Z" level=info msg="Start recovering state" Jul 14 22:37:58.584241 env[1117]: time="2025-07-14T22:37:58.583114104Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jul 14 22:37:58.584241 env[1117]: time="2025-07-14T22:37:58.583133461Z" level=info msg="Start event monitor" Jul 14 22:37:58.584241 env[1117]: time="2025-07-14T22:37:58.583165030Z" level=info msg="Start snapshots syncer" Jul 14 22:37:58.584241 env[1117]: time="2025-07-14T22:37:58.583177423Z" level=info msg=serving... address=/run/containerd/containerd.sock Jul 14 22:37:58.584241 env[1117]: time="2025-07-14T22:37:58.583186731Z" level=info msg="Start cni network conf syncer for default" Jul 14 22:37:58.584241 env[1117]: time="2025-07-14T22:37:58.583215104Z" level=info msg="Start streaming server" Jul 14 22:37:58.584241 env[1117]: time="2025-07-14T22:37:58.583238147Z" level=info msg="containerd successfully booted in 0.361316s" Jul 14 22:37:58.583354 systemd[1]: Started containerd.service. Jul 14 22:37:58.584598 systemd[1]: Reached target multi-user.target. Jul 14 22:37:58.587225 systemd[1]: Starting systemd-update-utmp-runlevel.service... Jul 14 22:37:58.596607 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Jul 14 22:37:58.596771 systemd[1]: Finished systemd-update-utmp-runlevel.service. Jul 14 22:37:58.597933 systemd[1]: Startup finished in 933ms (kernel) + 3.758s (initrd) + 6.093s (userspace) = 10.785s. Jul 14 22:38:07.425491 systemd[1]: Created slice system-sshd.slice. Jul 14 22:38:07.426646 systemd[1]: Started sshd@0-10.0.0.4:22-10.0.0.1:54006.service. Jul 14 22:38:07.469947 sshd[1164]: Accepted publickey for core from 10.0.0.1 port 54006 ssh2: RSA SHA256:9J5UK/+PqU7n1wZmSgzLbm/e/olRUtYYL5T3eqkzK4I Jul 14 22:38:07.471296 sshd[1164]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 14 22:38:07.480034 systemd-logind[1111]: New session 1 of user core. Jul 14 22:38:07.480925 systemd[1]: Created slice user-500.slice. Jul 14 22:38:07.481995 systemd[1]: Starting user-runtime-dir@500.service... Jul 14 22:38:07.489527 systemd[1]: Finished user-runtime-dir@500.service. Jul 14 22:38:07.490803 systemd[1]: Starting user@500.service... Jul 14 22:38:07.493160 (systemd)[1167]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jul 14 22:38:07.566789 systemd[1167]: Queued start job for default target default.target. Jul 14 22:38:07.567365 systemd[1167]: Reached target paths.target. Jul 14 22:38:07.567408 systemd[1167]: Reached target sockets.target. Jul 14 22:38:07.567423 systemd[1167]: Reached target timers.target. Jul 14 22:38:07.567435 systemd[1167]: Reached target basic.target. Jul 14 22:38:07.567477 systemd[1167]: Reached target default.target. Jul 14 22:38:07.567507 systemd[1167]: Startup finished in 68ms. Jul 14 22:38:07.567597 systemd[1]: Started user@500.service. Jul 14 22:38:07.568795 systemd[1]: Started session-1.scope. Jul 14 22:38:07.620363 systemd[1]: Started sshd@1-10.0.0.4:22-10.0.0.1:54016.service. Jul 14 22:38:07.664721 sshd[1176]: Accepted publickey for core from 10.0.0.1 port 54016 ssh2: RSA SHA256:9J5UK/+PqU7n1wZmSgzLbm/e/olRUtYYL5T3eqkzK4I Jul 14 22:38:07.666198 sshd[1176]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 14 22:38:07.670714 systemd-logind[1111]: New session 2 of user core. Jul 14 22:38:07.671894 systemd[1]: Started session-2.scope. Jul 14 22:38:07.727834 sshd[1176]: pam_unix(sshd:session): session closed for user core Jul 14 22:38:07.730732 systemd[1]: sshd@1-10.0.0.4:22-10.0.0.1:54016.service: Deactivated successfully. Jul 14 22:38:07.731307 systemd[1]: session-2.scope: Deactivated successfully. Jul 14 22:38:07.731794 systemd-logind[1111]: Session 2 logged out. Waiting for processes to exit. Jul 14 22:38:07.733484 systemd[1]: Started sshd@2-10.0.0.4:22-10.0.0.1:54022.service. Jul 14 22:38:07.734153 systemd-logind[1111]: Removed session 2. Jul 14 22:38:07.778833 sshd[1182]: Accepted publickey for core from 10.0.0.1 port 54022 ssh2: RSA SHA256:9J5UK/+PqU7n1wZmSgzLbm/e/olRUtYYL5T3eqkzK4I Jul 14 22:38:07.780680 sshd[1182]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 14 22:38:07.784980 systemd-logind[1111]: New session 3 of user core. Jul 14 22:38:07.786094 systemd[1]: Started session-3.scope. Jul 14 22:38:07.837031 sshd[1182]: pam_unix(sshd:session): session closed for user core Jul 14 22:38:07.843402 systemd[1]: sshd@2-10.0.0.4:22-10.0.0.1:54022.service: Deactivated successfully. Jul 14 22:38:07.843939 systemd[1]: session-3.scope: Deactivated successfully. Jul 14 22:38:07.844459 systemd-logind[1111]: Session 3 logged out. Waiting for processes to exit. Jul 14 22:38:07.845468 systemd[1]: Started sshd@3-10.0.0.4:22-10.0.0.1:54038.service. Jul 14 22:38:07.846219 systemd-logind[1111]: Removed session 3. Jul 14 22:38:07.886495 sshd[1188]: Accepted publickey for core from 10.0.0.1 port 54038 ssh2: RSA SHA256:9J5UK/+PqU7n1wZmSgzLbm/e/olRUtYYL5T3eqkzK4I Jul 14 22:38:07.887871 sshd[1188]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 14 22:38:07.892122 systemd-logind[1111]: New session 4 of user core. Jul 14 22:38:07.893371 systemd[1]: Started session-4.scope. Jul 14 22:38:07.951146 sshd[1188]: pam_unix(sshd:session): session closed for user core Jul 14 22:38:07.953876 systemd[1]: sshd@3-10.0.0.4:22-10.0.0.1:54038.service: Deactivated successfully. Jul 14 22:38:07.954644 systemd[1]: session-4.scope: Deactivated successfully. Jul 14 22:38:07.955258 systemd-logind[1111]: Session 4 logged out. Waiting for processes to exit. Jul 14 22:38:07.956363 systemd[1]: Started sshd@4-10.0.0.4:22-10.0.0.1:39792.service. Jul 14 22:38:07.957372 systemd-logind[1111]: Removed session 4. Jul 14 22:38:07.999999 sshd[1194]: Accepted publickey for core from 10.0.0.1 port 39792 ssh2: RSA SHA256:9J5UK/+PqU7n1wZmSgzLbm/e/olRUtYYL5T3eqkzK4I Jul 14 22:38:08.001277 sshd[1194]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 14 22:38:08.005176 systemd-logind[1111]: New session 5 of user core. Jul 14 22:38:08.006062 systemd[1]: Started session-5.scope. Jul 14 22:38:08.065844 sudo[1197]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jul 14 22:38:08.066022 sudo[1197]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jul 14 22:38:08.074601 dbus-daemon[1090]: \xd0m\u001b\,V: received setenforce notice (enforcing=-1136088128) Jul 14 22:38:08.076471 sudo[1197]: pam_unix(sudo:session): session closed for user root Jul 14 22:38:08.078704 sshd[1194]: pam_unix(sshd:session): session closed for user core Jul 14 22:38:08.082274 systemd[1]: sshd@4-10.0.0.4:22-10.0.0.1:39792.service: Deactivated successfully. Jul 14 22:38:08.083104 systemd[1]: session-5.scope: Deactivated successfully. Jul 14 22:38:08.083908 systemd-logind[1111]: Session 5 logged out. Waiting for processes to exit. Jul 14 22:38:08.085291 systemd[1]: Started sshd@5-10.0.0.4:22-10.0.0.1:39800.service. Jul 14 22:38:08.086162 systemd-logind[1111]: Removed session 5. Jul 14 22:38:08.127983 sshd[1201]: Accepted publickey for core from 10.0.0.1 port 39800 ssh2: RSA SHA256:9J5UK/+PqU7n1wZmSgzLbm/e/olRUtYYL5T3eqkzK4I Jul 14 22:38:08.129495 sshd[1201]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 14 22:38:08.133407 systemd-logind[1111]: New session 6 of user core. Jul 14 22:38:08.134329 systemd[1]: Started session-6.scope. Jul 14 22:38:08.189736 sudo[1205]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jul 14 22:38:08.189908 sudo[1205]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jul 14 22:38:08.193172 sudo[1205]: pam_unix(sudo:session): session closed for user root Jul 14 22:38:08.197439 sudo[1204]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Jul 14 22:38:08.197633 sudo[1204]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jul 14 22:38:08.206789 systemd[1]: Stopping audit-rules.service... Jul 14 22:38:08.207000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jul 14 22:38:08.208012 auditctl[1208]: No rules Jul 14 22:38:08.208280 systemd[1]: audit-rules.service: Deactivated successfully. Jul 14 22:38:08.208427 systemd[1]: Stopped audit-rules.service. Jul 14 22:38:08.209420 kernel: kauditd_printk_skb: 188 callbacks suppressed Jul 14 22:38:08.209477 kernel: audit: type=1305 audit(1752532688.207:164): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jul 14 22:38:08.207000 audit[1208]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffd29c21540 a2=420 a3=0 items=0 ppid=1 pid=1208 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 14 22:38:08.211047 systemd[1]: Starting audit-rules.service... Jul 14 22:38:08.215536 kernel: audit: type=1300 audit(1752532688.207:164): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffd29c21540 a2=420 a3=0 items=0 ppid=1 pid=1208 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 14 22:38:08.215614 kernel: audit: type=1327 audit(1752532688.207:164): proctitle=2F7362696E2F617564697463746C002D44 Jul 14 22:38:08.207000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Jul 14 22:38:08.207000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:08.220100 kernel: audit: type=1131 audit(1752532688.207:165): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:08.225964 augenrules[1225]: No rules Jul 14 22:38:08.226563 systemd[1]: Finished audit-rules.service. Jul 14 22:38:08.226000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:08.226000 audit[1204]: USER_END pid=1204 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:08.227443 sudo[1204]: pam_unix(sudo:session): session closed for user root Jul 14 22:38:08.230995 sshd[1201]: pam_unix(sshd:session): session closed for user core Jul 14 22:38:08.233257 systemd[1]: sshd@5-10.0.0.4:22-10.0.0.1:39800.service: Deactivated successfully. Jul 14 22:38:08.233959 systemd[1]: session-6.scope: Deactivated successfully. Jul 14 22:38:08.234411 systemd-logind[1111]: Session 6 logged out. Waiting for processes to exit. Jul 14 22:38:08.235118 systemd-logind[1111]: Removed session 6. Jul 14 22:38:08.235488 kernel: audit: type=1130 audit(1752532688.226:166): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:08.235522 kernel: audit: type=1106 audit(1752532688.226:167): pid=1204 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:08.226000 audit[1204]: CRED_DISP pid=1204 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:08.238940 kernel: audit: type=1104 audit(1752532688.226:168): pid=1204 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:08.238984 kernel: audit: type=1106 audit(1752532688.230:169): pid=1201 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jul 14 22:38:08.230000 audit[1201]: USER_END pid=1201 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jul 14 22:38:08.239309 systemd[1]: Started sshd@6-10.0.0.4:22-10.0.0.1:39802.service. Jul 14 22:38:08.230000 audit[1201]: CRED_DISP pid=1201 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jul 14 22:38:08.246801 kernel: audit: type=1104 audit(1752532688.230:170): pid=1201 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jul 14 22:38:08.246856 kernel: audit: type=1131 audit(1752532688.230:171): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.4:22-10.0.0.1:39800 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:08.230000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.4:22-10.0.0.1:39800 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:08.238000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.4:22-10.0.0.1:39802 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:08.282000 audit[1231]: USER_ACCT pid=1231 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jul 14 22:38:08.283042 sshd[1231]: Accepted publickey for core from 10.0.0.1 port 39802 ssh2: RSA SHA256:9J5UK/+PqU7n1wZmSgzLbm/e/olRUtYYL5T3eqkzK4I Jul 14 22:38:08.283000 audit[1231]: CRED_ACQ pid=1231 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jul 14 22:38:08.283000 audit[1231]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fff13c04870 a2=3 a3=0 items=0 ppid=1 pid=1231 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 14 22:38:08.283000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jul 14 22:38:08.284465 sshd[1231]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 14 22:38:08.288506 systemd-logind[1111]: New session 7 of user core. Jul 14 22:38:08.289770 systemd[1]: Started session-7.scope. Jul 14 22:38:08.293000 audit[1231]: USER_START pid=1231 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jul 14 22:38:08.295000 audit[1233]: CRED_ACQ pid=1233 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jul 14 22:38:08.341121 sshd[1231]: pam_unix(sshd:session): session closed for user core Jul 14 22:38:08.341000 audit[1231]: USER_END pid=1231 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jul 14 22:38:08.341000 audit[1231]: CRED_DISP pid=1231 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jul 14 22:38:08.344156 systemd[1]: sshd@6-10.0.0.4:22-10.0.0.1:39802.service: Deactivated successfully. Jul 14 22:38:08.344000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.4:22-10.0.0.1:39802 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:08.344709 systemd[1]: session-7.scope: Deactivated successfully. Jul 14 22:38:08.345228 systemd-logind[1111]: Session 7 logged out. Waiting for processes to exit. Jul 14 22:38:08.346357 systemd[1]: Started sshd@7-10.0.0.4:22-10.0.0.1:39818.service. Jul 14 22:38:08.346000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.4:22-10.0.0.1:39818 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:08.347216 systemd-logind[1111]: Removed session 7. Jul 14 22:38:08.387000 audit[1239]: USER_ACCT pid=1239 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jul 14 22:38:08.388160 sshd[1239]: Accepted publickey for core from 10.0.0.1 port 39818 ssh2: RSA SHA256:9J5UK/+PqU7n1wZmSgzLbm/e/olRUtYYL5T3eqkzK4I Jul 14 22:38:08.389000 audit[1239]: CRED_ACQ pid=1239 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jul 14 22:38:08.389000 audit[1239]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fffa410ed10 a2=3 a3=0 items=0 ppid=1 pid=1239 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 14 22:38:08.389000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jul 14 22:38:08.389886 sshd[1239]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 14 22:38:08.393905 systemd-logind[1111]: New session 8 of user core. Jul 14 22:38:08.394785 systemd[1]: Started session-8.scope. Jul 14 22:38:08.397000 audit[1239]: USER_START pid=1239 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jul 14 22:38:08.399000 audit[1242]: CRED_ACQ pid=1242 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jul 14 22:38:08.448000 audit[1244]: USER_ACCT pid=1244 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:08.448000 audit[1244]: CRED_REFR pid=1244 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:08.448555 sudo[1244]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl mask --now systemd-sysext ensure-sysext Jul 14 22:38:08.448759 sudo[1244]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jul 14 22:38:08.450000 audit[1244]: USER_START pid=1244 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:08.460829 systemd[1]: Reloading. Jul 14 22:38:08.530243 /usr/lib/systemd/system-generators/torcx-generator[1266]: time="2025-07-14T22:38:08Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.101 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.101 /var/lib/torcx/store]" Jul 14 22:38:08.530286 /usr/lib/systemd/system-generators/torcx-generator[1266]: time="2025-07-14T22:38:08Z" level=info msg="torcx already run" Jul 14 22:38:08.594801 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Jul 14 22:38:08.594816 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Jul 14 22:38:08.614260 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 14 22:38:08.668000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.668000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.668000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.668000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.668000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.668000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.668000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.668000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.668000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.668000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.668000 audit: BPF prog-id=34 op=LOAD Jul 14 22:38:08.668000 audit: BPF prog-id=27 op=UNLOAD Jul 14 22:38:08.668000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.668000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.668000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.668000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.668000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.668000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.668000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.668000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.668000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.668000 audit: BPF prog-id=35 op=LOAD Jul 14 22:38:08.668000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.668000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.668000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.668000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.668000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.668000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.668000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.668000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.668000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.669000 audit: BPF prog-id=36 op=LOAD Jul 14 22:38:08.669000 audit: BPF prog-id=21 op=UNLOAD Jul 14 22:38:08.669000 audit: BPF prog-id=22 op=UNLOAD Jul 14 22:38:08.669000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.669000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.669000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.669000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.669000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.669000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.669000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.669000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.669000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.669000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.669000 audit: BPF prog-id=37 op=LOAD Jul 14 22:38:08.669000 audit: BPF prog-id=24 op=UNLOAD Jul 14 22:38:08.669000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.669000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.669000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.669000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.669000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.669000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.669000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.669000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.669000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.669000 audit: BPF prog-id=38 op=LOAD Jul 14 22:38:08.669000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.669000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.669000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.669000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.669000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.669000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.669000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.669000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.669000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.669000 audit: BPF prog-id=39 op=LOAD Jul 14 22:38:08.669000 audit: BPF prog-id=25 op=UNLOAD Jul 14 22:38:08.669000 audit: BPF prog-id=26 op=UNLOAD Jul 14 22:38:08.671000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.671000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.671000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.671000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.671000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.671000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.671000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.671000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.671000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.671000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.671000 audit: BPF prog-id=40 op=LOAD Jul 14 22:38:08.671000 audit: BPF prog-id=32 op=UNLOAD Jul 14 22:38:08.672000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.672000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.672000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.672000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.672000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.672000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.672000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.672000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.672000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.672000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.672000 audit: BPF prog-id=41 op=LOAD Jul 14 22:38:08.672000 audit: BPF prog-id=29 op=UNLOAD Jul 14 22:38:08.672000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.672000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.672000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.672000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.672000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.672000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.672000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.672000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.673000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.673000 audit: BPF prog-id=42 op=LOAD Jul 14 22:38:08.673000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.673000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.673000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.673000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.673000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.673000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.673000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.673000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.673000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.673000 audit: BPF prog-id=43 op=LOAD Jul 14 22:38:08.673000 audit: BPF prog-id=30 op=UNLOAD Jul 14 22:38:08.673000 audit: BPF prog-id=31 op=UNLOAD Jul 14 22:38:08.673000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.673000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.673000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.673000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.673000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.673000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.673000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.673000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.673000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.673000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.673000 audit: BPF prog-id=44 op=LOAD Jul 14 22:38:08.673000 audit: BPF prog-id=23 op=UNLOAD Jul 14 22:38:08.674000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.674000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.674000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.674000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.674000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.674000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.674000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.674000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.674000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.675000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.675000 audit: BPF prog-id=45 op=LOAD Jul 14 22:38:08.675000 audit: BPF prog-id=18 op=UNLOAD Jul 14 22:38:08.675000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.675000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.675000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.675000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.675000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.675000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.675000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.675000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.675000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.675000 audit: BPF prog-id=46 op=LOAD Jul 14 22:38:08.675000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.675000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.675000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.675000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.675000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.675000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.675000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.675000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.675000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.675000 audit: BPF prog-id=47 op=LOAD Jul 14 22:38:08.675000 audit: BPF prog-id=19 op=UNLOAD Jul 14 22:38:08.675000 audit: BPF prog-id=20 op=UNLOAD Jul 14 22:38:08.677000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.677000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.677000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.677000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.677000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.677000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.677000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.677000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.677000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.677000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=0 Jul 14 22:38:08.677000 audit: BPF prog-id=48 op=LOAD Jul 14 22:38:08.677000 audit: BPF prog-id=28 op=UNLOAD Jul 14 22:38:08.684257 sudo[1244]: pam_unix(sudo:session): session closed for user root Jul 14 22:38:08.683000 audit[1244]: USER_END pid=1244 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:08.683000 audit[1244]: CRED_DISP pid=1244 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:08.690000 audit[1306]: USER_ACCT pid=1306 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:08.690712 sudo[1306]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/mkdir -p /etc/flatcar/sysext /etc/flatcar/oem-sysext /usr/share/oem/sysext /etc/extensions Jul 14 22:38:08.690000 audit[1306]: CRED_REFR pid=1306 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:08.690904 sudo[1306]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jul 14 22:38:08.692000 audit[1306]: USER_START pid=1306 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:08.694276 sudo[1306]: pam_unix(sudo:session): session closed for user root Jul 14 22:38:08.693000 audit[1306]: USER_END pid=1306 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:08.694000 audit[1306]: CRED_DISP pid=1306 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:08.698000 audit[1309]: USER_ACCT pid=1309 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:08.698838 sudo[1309]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/tee /usr/share/oem/oem-release Jul 14 22:38:08.698000 audit[1309]: CRED_REFR pid=1309 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:08.699004 sudo[1309]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jul 14 22:38:08.700000 audit[1309]: USER_START pid=1309 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:08.701929 sudo[1309]: pam_unix(sudo:session): session closed for user root Jul 14 22:38:08.701000 audit[1309]: USER_END pid=1309 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:08.701000 audit[1309]: CRED_DISP pid=1309 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:08.705000 audit[1312]: USER_ACCT pid=1312 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:08.706041 sudo[1312]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/tee /etc/flatcar/enabled-sysext.conf Jul 14 22:38:08.705000 audit[1312]: CRED_REFR pid=1312 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:08.706204 sudo[1312]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jul 14 22:38:08.707000 audit[1312]: USER_START pid=1312 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:08.708732 sudo[1312]: pam_unix(sudo:session): session closed for user root Jul 14 22:38:08.708000 audit[1312]: USER_END pid=1312 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:08.708000 audit[1312]: CRED_DISP pid=1312 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:08.712000 audit[1314]: USER_ACCT pid=1314 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:08.712626 sudo[1314]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/touch /usr/share/oem/sysext/active-oem-test /etc/flatcar/oem-sysext/oem-test-3510.3.101+linux-5.15.187-flatcar-3510.raw /etc/flatcar/oem-sysext/oem-test-1.2.3.raw /etc/flatcar/sysext/flatcar-myext-3510.3.101+linux-5.15.187-flatcar-3510.raw /etc/flatcar/sysext/flatcar-myext-1.2.3.raw Jul 14 22:38:08.712000 audit[1314]: CRED_REFR pid=1314 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:08.712791 sudo[1314]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jul 14 22:38:08.713000 audit[1314]: USER_START pid=1314 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:08.731490 sudo[1314]: pam_unix(sudo:session): session closed for user root Jul 14 22:38:08.731000 audit[1314]: USER_END pid=1314 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:08.731000 audit[1314]: CRED_DISP pid=1314 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:08.735000 audit[1316]: USER_ACCT pid=1316 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:08.735000 audit[1316]: CRED_REFR pid=1316 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:08.735749 sudo[1316]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/ln -fs /etc/flatcar/oem-sysext/oem-test-1.2.3.raw /etc/extensions/oem-test.raw Jul 14 22:38:08.735913 sudo[1316]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jul 14 22:38:08.737000 audit[1316]: USER_START pid=1316 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:08.738449 sudo[1316]: pam_unix(sudo:session): session closed for user root Jul 14 22:38:08.738000 audit[1316]: USER_END pid=1316 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:08.738000 audit[1316]: CRED_DISP pid=1316 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:08.742000 audit[1243]: USER_ACCT pid=1243 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:08.742892 sudo[1243]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/ln -fs /etc/flatcar/sysext/flatcar-myext-1.2.3.raw /etc/extensions/flatcar-myext.raw Jul 14 22:38:08.742000 audit[1243]: CRED_REFR pid=1243 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:08.743101 sudo[1243]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jul 14 22:38:08.744000 audit[1243]: USER_START pid=1243 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:08.745708 sudo[1243]: pam_unix(sudo:session): session closed for user root Jul 14 22:38:08.745000 audit[1243]: USER_END pid=1243 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:08.745000 audit[1243]: CRED_DISP pid=1243 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:08.747167 sshd[1239]: pam_unix(sshd:session): session closed for user core Jul 14 22:38:08.747000 audit[1239]: USER_END pid=1239 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jul 14 22:38:08.747000 audit[1239]: CRED_DISP pid=1239 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jul 14 22:38:08.750440 systemd[1]: sshd@7-10.0.0.4:22-10.0.0.1:39818.service: Deactivated successfully. Jul 14 22:38:08.750000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.4:22-10.0.0.1:39818 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:08.750956 systemd[1]: session-8.scope: Deactivated successfully. Jul 14 22:38:08.751482 systemd-logind[1111]: Session 8 logged out. Waiting for processes to exit. Jul 14 22:38:08.752544 systemd[1]: Started sshd@8-10.0.0.4:22-10.0.0.1:39830.service. Jul 14 22:38:08.752000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.4:22-10.0.0.1:39830 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:08.753247 systemd-logind[1111]: Removed session 8. Jul 14 22:38:08.793000 audit[1321]: USER_ACCT pid=1321 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jul 14 22:38:08.793551 sshd[1321]: Accepted publickey for core from 10.0.0.1 port 39830 ssh2: RSA SHA256:9J5UK/+PqU7n1wZmSgzLbm/e/olRUtYYL5T3eqkzK4I Jul 14 22:38:08.794000 audit[1321]: CRED_ACQ pid=1321 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jul 14 22:38:08.794000 audit[1321]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffe3e25ab10 a2=3 a3=0 items=0 ppid=1 pid=1321 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 14 22:38:08.794000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jul 14 22:38:08.795124 sshd[1321]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 14 22:38:08.798736 systemd-logind[1111]: New session 9 of user core. Jul 14 22:38:08.799624 systemd[1]: Started session-9.scope. Jul 14 22:38:08.803000 audit[1321]: USER_START pid=1321 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jul 14 22:38:08.804000 audit[1323]: CRED_ACQ pid=1323 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jul 14 22:38:08.852000 audit[1325]: USER_ACCT pid=1325 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:08.852000 audit[1325]: CRED_REFR pid=1325 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:08.852653 sudo[1325]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl stop sshd.socket Jul 14 22:38:08.852822 sudo[1325]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jul 14 22:38:08.854000 audit[1325]: USER_START pid=1325 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' -- Reboot -- Jul 14 22:38:14.046865 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=d9618a329f89744ce954b0fa1b02ce8164745af7389f9de9c3421ad2087e0dba Jul 14 22:38:14.046873 kernel: BIOS-provided physical RAM map: Jul 14 22:38:14.046879 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Jul 14 22:38:14.046893 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Jul 14 22:38:14.046899 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Jul 14 22:38:14.046905 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable Jul 14 22:38:14.046911 kernel: BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved Jul 14 22:38:14.046918 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Jul 14 22:38:14.046924 kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved Jul 14 22:38:14.046930 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Jul 14 22:38:14.046935 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Jul 14 22:38:14.046940 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Jul 14 22:38:14.046946 kernel: NX (Execute Disable) protection: active Jul 14 22:38:14.046954 kernel: SMBIOS 2.8 present. Jul 14 22:38:14.046960 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Jul 14 22:38:14.046966 kernel: Hypervisor detected: KVM Jul 14 22:38:14.046972 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Jul 14 22:38:14.046981 kernel: kvm-clock: cpu 0, msr 8319b001, primary cpu clock Jul 14 22:38:14.046987 kernel: kvm-clock: using sched offset of 27558802192 cycles Jul 14 22:38:14.046993 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jul 14 22:38:14.047000 kernel: tsc: Detected 2794.750 MHz processor Jul 14 22:38:14.047006 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Jul 14 22:38:14.047014 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Jul 14 22:38:14.047020 kernel: last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 Jul 14 22:38:14.047026 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jul 14 22:38:14.047032 kernel: Using GB pages for direct mapping Jul 14 22:38:14.047038 kernel: ACPI: Early table checksum verification disabled Jul 14 22:38:14.047044 kernel: ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) Jul 14 22:38:14.047050 kernel: ACPI: RSDT 0x000000009CFE241A 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 14 22:38:14.047056 kernel: ACPI: FACP 0x000000009CFE21FA 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jul 14 22:38:14.047062 kernel: ACPI: DSDT 0x000000009CFE0040 0021BA (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 14 22:38:14.047069 kernel: ACPI: FACS 0x000000009CFE0000 000040 Jul 14 22:38:14.047075 kernel: ACPI: APIC 0x000000009CFE22EE 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 14 22:38:14.047081 kernel: ACPI: HPET 0x000000009CFE237E 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 14 22:38:14.047087 kernel: ACPI: MCFG 0x000000009CFE23B6 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 14 22:38:14.047093 kernel: ACPI: WAET 0x000000009CFE23F2 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 14 22:38:14.047099 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe21fa-0x9cfe22ed] Jul 14 22:38:14.047105 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21f9] Jul 14 22:38:14.047111 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Jul 14 22:38:14.047121 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe22ee-0x9cfe237d] Jul 14 22:38:14.047127 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe237e-0x9cfe23b5] Jul 14 22:38:14.047134 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cfe23b6-0x9cfe23f1] Jul 14 22:38:14.047140 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe23f2-0x9cfe2419] Jul 14 22:38:14.047146 kernel: No NUMA configuration found Jul 14 22:38:14.047153 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] Jul 14 22:38:14.047160 kernel: NODE_DATA(0) allocated [mem 0x9cfd6000-0x9cfdbfff] Jul 14 22:38:14.047167 kernel: Zone ranges: Jul 14 22:38:14.047173 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 14 22:38:14.047180 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] Jul 14 22:38:14.047186 kernel: Normal empty Jul 14 22:38:14.047192 kernel: Movable zone start for each node Jul 14 22:38:14.047199 kernel: Early memory node ranges Jul 14 22:38:14.047205 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Jul 14 22:38:14.047211 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdbfff] Jul 14 22:38:14.047218 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] Jul 14 22:38:14.047225 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Jul 14 22:38:14.047234 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Jul 14 22:38:14.047241 kernel: On node 0, zone DMA32: 12324 pages in unavailable ranges Jul 14 22:38:14.047247 kernel: ACPI: PM-Timer IO Port: 0x608 Jul 14 22:38:14.047254 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Jul 14 22:38:14.047260 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Jul 14 22:38:14.047267 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 14 22:38:14.047273 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Jul 14 22:38:14.047280 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jul 14 22:38:14.047289 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Jul 14 22:38:14.047296 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Jul 14 22:38:14.047303 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Jul 14 22:38:14.047309 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Jul 14 22:38:14.047315 kernel: TSC deadline timer available Jul 14 22:38:14.047322 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Jul 14 22:38:14.047328 kernel: kvm-guest: KVM setup pv remote TLB flush Jul 14 22:38:14.047334 kernel: kvm-guest: setup PV sched yield Jul 14 22:38:14.047341 kernel: [mem 0xc0000000-0xfed1bfff] available for PCI devices Jul 14 22:38:14.047348 kernel: Booting paravirtualized kernel on KVM Jul 14 22:38:14.047355 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 14 22:38:14.047362 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Jul 14 22:38:14.047368 kernel: percpu: Embedded 56 pages/cpu s188696 r8192 d32488 u524288 Jul 14 22:38:14.047375 kernel: pcpu-alloc: s188696 r8192 d32488 u524288 alloc=1*2097152 Jul 14 22:38:14.047381 kernel: pcpu-alloc: [0] 0 1 2 3 Jul 14 22:38:14.047387 kernel: kvm-guest: setup async PF for cpu 0 Jul 14 22:38:14.047394 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c0c0 Jul 14 22:38:14.047400 kernel: kvm-guest: PV spinlocks enabled Jul 14 22:38:14.047407 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 14 22:38:14.047414 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632732 Jul 14 22:38:14.047420 kernel: Policy zone: DMA32 Jul 14 22:38:14.047428 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=d9618a329f89744ce954b0fa1b02ce8164745af7389f9de9c3421ad2087e0dba Jul 14 22:38:14.047435 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jul 14 22:38:14.047441 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jul 14 22:38:14.047448 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 14 22:38:14.047454 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jul 14 22:38:14.047462 kernel: Memory: 2436696K/2571752K available (12295K kernel code, 2276K rwdata, 13732K rodata, 47476K init, 4104K bss, 134796K reserved, 0K cma-reserved) Jul 14 22:38:14.047469 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 14 22:38:14.047475 kernel: ftrace: allocating 34607 entries in 136 pages Jul 14 22:38:14.047482 kernel: ftrace: allocated 136 pages with 2 groups Jul 14 22:38:14.047488 kernel: rcu: Hierarchical RCU implementation. Jul 14 22:38:14.047495 kernel: rcu: RCU event tracing is enabled. Jul 14 22:38:14.047502 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jul 14 22:38:14.047508 kernel: Rude variant of Tasks RCU enabled. Jul 14 22:38:14.047515 kernel: Tracing variant of Tasks RCU enabled. Jul 14 22:38:14.047521 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 14 22:38:14.047529 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 14 22:38:14.047535 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Jul 14 22:38:14.047542 kernel: random: crng init done Jul 14 22:38:14.047548 kernel: Console: colour VGA+ 80x25 Jul 14 22:38:14.047554 kernel: printk: console [ttyS0] enabled Jul 14 22:38:14.047561 kernel: ACPI: Core revision 20210730 Jul 14 22:38:14.047567 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Jul 14 22:38:14.047574 kernel: APIC: Switch to symmetric I/O mode setup Jul 14 22:38:14.047580 kernel: x2apic enabled Jul 14 22:38:14.047588 kernel: Switched APIC routing to physical x2apic. Jul 14 22:38:14.047597 kernel: kvm-guest: setup PV IPIs Jul 14 22:38:14.047603 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jul 14 22:38:14.047610 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Jul 14 22:38:14.047619 kernel: Calibrating delay loop (skipped) preset value.. 5589.50 BogoMIPS (lpj=2794750) Jul 14 22:38:14.047625 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Jul 14 22:38:14.047632 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Jul 14 22:38:14.047638 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Jul 14 22:38:14.047650 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jul 14 22:38:14.047658 kernel: Spectre V2 : Mitigation: Retpolines Jul 14 22:38:14.047667 kernel: Spectre V2 : Spectre v2 / SpectreRSB: Filling RSB on context switch and VMEXIT Jul 14 22:38:14.047678 kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls Jul 14 22:38:14.047687 kernel: RETBleed: Mitigation: untrained return thunk Jul 14 22:38:14.047696 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jul 14 22:38:14.047705 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Jul 14 22:38:14.047714 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jul 14 22:38:14.047721 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jul 14 22:38:14.047729 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jul 14 22:38:14.047736 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jul 14 22:38:14.047743 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jul 14 22:38:14.047750 kernel: Freeing SMP alternatives memory: 32K Jul 14 22:38:14.047768 kernel: pid_max: default: 32768 minimum: 301 Jul 14 22:38:14.047774 kernel: LSM: Security Framework initializing Jul 14 22:38:14.047781 kernel: SELinux: Initializing. Jul 14 22:38:14.047788 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 14 22:38:14.047797 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 14 22:38:14.047804 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Jul 14 22:38:14.047811 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Jul 14 22:38:14.047818 kernel: ... version: 0 Jul 14 22:38:14.047824 kernel: ... bit width: 48 Jul 14 22:38:14.047831 kernel: ... generic registers: 6 Jul 14 22:38:14.047838 kernel: ... value mask: 0000ffffffffffff Jul 14 22:38:14.047845 kernel: ... max period: 00007fffffffffff Jul 14 22:38:14.047851 kernel: ... fixed-purpose events: 0 Jul 14 22:38:14.047860 kernel: ... event mask: 000000000000003f Jul 14 22:38:14.047868 kernel: signal: max sigframe size: 1776 Jul 14 22:38:14.047877 kernel: rcu: Hierarchical SRCU implementation. Jul 14 22:38:14.047895 kernel: smp: Bringing up secondary CPUs ... Jul 14 22:38:14.047902 kernel: x86: Booting SMP configuration: Jul 14 22:38:14.047909 kernel: .... node #0, CPUs: #1 Jul 14 22:38:14.047916 kernel: kvm-clock: cpu 1, msr 8319b041, secondary cpu clock Jul 14 22:38:14.047923 kernel: kvm-guest: setup async PF for cpu 1 Jul 14 22:38:14.047930 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c0c0 Jul 14 22:38:14.047938 kernel: #2 Jul 14 22:38:14.047945 kernel: kvm-clock: cpu 2, msr 8319b081, secondary cpu clock Jul 14 22:38:14.047952 kernel: kvm-guest: setup async PF for cpu 2 Jul 14 22:38:14.047959 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c0c0 Jul 14 22:38:14.047966 kernel: #3 Jul 14 22:38:14.047976 kernel: kvm-clock: cpu 3, msr 8319b0c1, secondary cpu clock Jul 14 22:38:14.047983 kernel: kvm-guest: setup async PF for cpu 3 Jul 14 22:38:14.047989 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c0c0 Jul 14 22:38:14.047996 kernel: smp: Brought up 1 node, 4 CPUs Jul 14 22:38:14.048003 kernel: smpboot: Max logical packages: 1 Jul 14 22:38:14.048011 kernel: smpboot: Total of 4 processors activated (22358.00 BogoMIPS) Jul 14 22:38:14.048018 kernel: devtmpfs: initialized Jul 14 22:38:14.048025 kernel: x86/mm: Memory block size: 128MB Jul 14 22:38:14.048032 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 14 22:38:14.048039 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jul 14 22:38:14.048046 kernel: pinctrl core: initialized pinctrl subsystem Jul 14 22:38:14.048053 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 14 22:38:14.048059 kernel: audit: initializing netlink subsys (disabled) Jul 14 22:38:14.048066 kernel: audit: type=2000 audit(1752532691.925:1): state=initialized audit_enabled=0 res=1 Jul 14 22:38:14.048074 kernel: thermal_sys: Registered thermal governor 'step_wise' Jul 14 22:38:14.048081 kernel: thermal_sys: Registered thermal governor 'user_space' Jul 14 22:38:14.048087 kernel: cpuidle: using governor menu Jul 14 22:38:14.048094 kernel: ACPI: bus type PCI registered Jul 14 22:38:14.048101 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 14 22:38:14.048108 kernel: dca service started, version 1.12.1 Jul 14 22:38:14.048114 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Jul 14 22:38:14.048121 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Jul 14 22:38:14.048128 kernel: PCI: Using configuration type 1 for base access Jul 14 22:38:14.048136 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jul 14 22:38:14.048143 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Jul 14 22:38:14.048150 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Jul 14 22:38:14.048157 kernel: ACPI: Added _OSI(Module Device) Jul 14 22:38:14.048163 kernel: ACPI: Added _OSI(Processor Device) Jul 14 22:38:14.048170 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jul 14 22:38:14.048177 kernel: ACPI: Added _OSI(Linux-Dell-Video) Jul 14 22:38:14.048185 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Jul 14 22:38:14.048193 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Jul 14 22:38:14.048203 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jul 14 22:38:14.048211 kernel: ACPI: Interpreter enabled Jul 14 22:38:14.048219 kernel: ACPI: PM: (supports S0 S3 S5) Jul 14 22:38:14.048228 kernel: ACPI: Using IOAPIC for interrupt routing Jul 14 22:38:14.048237 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jul 14 22:38:14.048245 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Jul 14 22:38:14.048252 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jul 14 22:38:14.048386 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 14 22:38:14.048479 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Jul 14 22:38:14.048553 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Jul 14 22:38:14.048563 kernel: PCI host bridge to bus 0000:00 Jul 14 22:38:14.048659 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jul 14 22:38:14.048747 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Jul 14 22:38:14.048832 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jul 14 22:38:14.048908 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Jul 14 22:38:14.048977 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Jul 14 22:38:14.049045 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] Jul 14 22:38:14.049120 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jul 14 22:38:14.049206 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Jul 14 22:38:14.049301 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Jul 14 22:38:14.049377 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Jul 14 22:38:14.049455 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Jul 14 22:38:14.049528 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Jul 14 22:38:14.049601 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jul 14 22:38:14.049691 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Jul 14 22:38:14.049783 kernel: pci 0000:00:02.0: reg 0x10: [io 0xc0c0-0xc0df] Jul 14 22:38:14.049858 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Jul 14 22:38:14.049950 kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Jul 14 22:38:14.050038 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Jul 14 22:38:14.050115 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc07f] Jul 14 22:38:14.050190 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Jul 14 22:38:14.050270 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Jul 14 22:38:14.050357 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Jul 14 22:38:14.050431 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc0e0-0xc0ff] Jul 14 22:38:14.050504 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Jul 14 22:38:14.050586 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Jul 14 22:38:14.050661 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Jul 14 22:38:14.050751 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Jul 14 22:38:14.050842 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Jul 14 22:38:14.050933 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Jul 14 22:38:14.051007 kernel: pci 0000:00:1f.2: reg 0x20: [io 0xc100-0xc11f] Jul 14 22:38:14.051081 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xfebd4000-0xfebd4fff] Jul 14 22:38:14.051216 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Jul 14 22:38:14.051306 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] Jul 14 22:38:14.051317 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Jul 14 22:38:14.051324 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jul 14 22:38:14.051331 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jul 14 22:38:14.051338 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Jul 14 22:38:14.051345 kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 10 Jul 14 22:38:14.051354 kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 10 Jul 14 22:38:14.051361 kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Jul 14 22:38:14.051368 kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Jul 14 22:38:14.051375 kernel: ACPI: PCI: Interrupt link GSIA configured for IRQ 16 Jul 14 22:38:14.051382 kernel: ACPI: PCI: Interrupt link GSIB configured for IRQ 17 Jul 14 22:38:14.051388 kernel: ACPI: PCI: Interrupt link GSIC configured for IRQ 18 Jul 14 22:38:14.051395 kernel: ACPI: PCI: Interrupt link GSID configured for IRQ 19 Jul 14 22:38:14.051402 kernel: ACPI: PCI: Interrupt link GSIE configured for IRQ 20 Jul 14 22:38:14.051409 kernel: ACPI: PCI: Interrupt link GSIF configured for IRQ 21 Jul 14 22:38:14.051417 kernel: ACPI: PCI: Interrupt link GSIG configured for IRQ 22 Jul 14 22:38:14.051424 kernel: ACPI: PCI: Interrupt link GSIH configured for IRQ 23 Jul 14 22:38:14.051431 kernel: iommu: Default domain type: Translated Jul 14 22:38:14.051439 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Jul 14 22:38:14.051518 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Jul 14 22:38:14.051592 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jul 14 22:38:14.051671 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Jul 14 22:38:14.051684 kernel: vgaarb: loaded Jul 14 22:38:14.051693 kernel: pps_core: LinuxPPS API ver. 1 registered Jul 14 22:38:14.051704 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jul 14 22:38:14.051711 kernel: PTP clock support registered Jul 14 22:38:14.051718 kernel: PCI: Using ACPI for IRQ routing Jul 14 22:38:14.051725 kernel: PCI: pci_cache_line_size set to 64 bytes Jul 14 22:38:14.051732 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Jul 14 22:38:14.051738 kernel: e820: reserve RAM buffer [mem 0x9cfdc000-0x9fffffff] Jul 14 22:38:14.051745 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Jul 14 22:38:14.051764 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Jul 14 22:38:14.051771 kernel: clocksource: Switched to clocksource kvm-clock Jul 14 22:38:14.051779 kernel: VFS: Disk quotas dquot_6.6.0 Jul 14 22:38:14.051786 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 14 22:38:14.051793 kernel: pnp: PnP ACPI init Jul 14 22:38:14.051880 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Jul 14 22:38:14.051903 kernel: pnp: PnP ACPI: found 6 devices Jul 14 22:38:14.051912 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jul 14 22:38:14.051919 kernel: NET: Registered PF_INET protocol family Jul 14 22:38:14.051927 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 14 22:38:14.051936 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jul 14 22:38:14.051943 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 14 22:38:14.051950 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 14 22:38:14.051957 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Jul 14 22:38:14.051964 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jul 14 22:38:14.051971 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 14 22:38:14.051978 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 14 22:38:14.051984 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 14 22:38:14.051992 kernel: NET: Registered PF_XDP protocol family Jul 14 22:38:14.052080 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jul 14 22:38:14.052158 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Jul 14 22:38:14.052223 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jul 14 22:38:14.052289 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Jul 14 22:38:14.052354 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Jul 14 22:38:14.052419 kernel: pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] Jul 14 22:38:14.052429 kernel: PCI: CLS 0 bytes, default 64 Jul 14 22:38:14.052436 kernel: Initialise system trusted keyrings Jul 14 22:38:14.052445 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jul 14 22:38:14.052451 kernel: Key type asymmetric registered Jul 14 22:38:14.052458 kernel: Asymmetric key parser 'x509' registered Jul 14 22:38:14.052465 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jul 14 22:38:14.052472 kernel: io scheduler mq-deadline registered Jul 14 22:38:14.052479 kernel: io scheduler kyber registered Jul 14 22:38:14.052486 kernel: io scheduler bfq registered Jul 14 22:38:14.052495 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Jul 14 22:38:14.052505 kernel: ACPI: \_SB_.GSIG: Enabled at IRQ 22 Jul 14 22:38:14.052513 kernel: ACPI: \_SB_.GSIH: Enabled at IRQ 23 Jul 14 22:38:14.052520 kernel: ACPI: \_SB_.GSIE: Enabled at IRQ 20 Jul 14 22:38:14.052527 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 14 22:38:14.052534 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jul 14 22:38:14.052541 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Jul 14 22:38:14.052548 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Jul 14 22:38:14.052555 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Jul 14 22:38:14.052638 kernel: rtc_cmos 00:04: RTC can wake from S4 Jul 14 22:38:14.052649 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Jul 14 22:38:14.052732 kernel: rtc_cmos 00:04: registered as rtc0 Jul 14 22:38:14.052828 kernel: rtc_cmos 00:04: setting system clock to 2025-07-14T22:38:13 UTC (1752532693) Jul 14 22:38:14.052931 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Jul 14 22:38:14.052945 kernel: NET: Registered PF_INET6 protocol family Jul 14 22:38:14.052955 kernel: Segment Routing with IPv6 Jul 14 22:38:14.052963 kernel: In-situ OAM (IOAM) with IPv6 Jul 14 22:38:14.052972 kernel: NET: Registered PF_PACKET protocol family Jul 14 22:38:14.052981 kernel: Key type dns_resolver registered Jul 14 22:38:14.052994 kernel: IPI shorthand broadcast: enabled Jul 14 22:38:14.053003 kernel: sched_clock: Marking stable (697460711, 644933389)->(1813124000, -470729900) Jul 14 22:38:14.053011 kernel: registered taskstats version 1 Jul 14 22:38:14.053019 kernel: Loading compiled-in X.509 certificates Jul 14 22:38:14.053027 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.187-flatcar: 14a6940dcbc00bab0c83ae71c4abeb315720716d' Jul 14 22:38:14.053034 kernel: Key type .fscrypt registered Jul 14 22:38:14.053040 kernel: Key type fscrypt-provisioning registered Jul 14 22:38:14.053047 kernel: ima: No TPM chip found, activating TPM-bypass! Jul 14 22:38:14.053054 kernel: ima: Allocated hash algorithm: sha1 Jul 14 22:38:14.053062 kernel: ima: No architecture policies found Jul 14 22:38:14.053069 kernel: clk: Disabling unused clocks Jul 14 22:38:14.053076 kernel: Freeing unused kernel image (initmem) memory: 47476K Jul 14 22:38:14.053083 kernel: Write protecting the kernel read-only data: 28672k Jul 14 22:38:14.053090 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Jul 14 22:38:14.053097 kernel: Freeing unused kernel image (rodata/data gap) memory: 604K Jul 14 22:38:14.053103 kernel: Run /init as init process Jul 14 22:38:14.053110 kernel: with arguments: Jul 14 22:38:14.053117 kernel: /init Jul 14 22:38:14.053125 kernel: with environment: Jul 14 22:38:14.053131 kernel: HOME=/ Jul 14 22:38:14.053138 kernel: TERM=linux Jul 14 22:38:14.053144 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jul 14 22:38:14.053154 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Jul 14 22:38:14.053163 systemd[1]: Detected virtualization kvm. Jul 14 22:38:14.053170 systemd[1]: Detected architecture x86-64. Jul 14 22:38:14.053177 systemd[1]: Running in initrd. Jul 14 22:38:14.053186 systemd[1]: No hostname configured, using default hostname. Jul 14 22:38:14.053193 systemd[1]: Hostname set to . Jul 14 22:38:14.053201 systemd[1]: Initializing machine ID from VM UUID. Jul 14 22:38:14.053208 systemd[1]: Queued start job for default target initrd.target. Jul 14 22:38:14.053216 systemd[1]: Started systemd-ask-password-console.path. Jul 14 22:38:14.053223 systemd[1]: Reached target cryptsetup.target. Jul 14 22:38:14.053230 systemd[1]: Reached target ignition-diskful-subsequent.target. Jul 14 22:38:14.053237 systemd[1]: Reached target paths.target. Jul 14 22:38:14.053245 systemd[1]: Reached target slices.target. Jul 14 22:38:14.053258 systemd[1]: Reached target swap.target. Jul 14 22:38:14.053267 systemd[1]: Reached target timers.target. Jul 14 22:38:14.053275 systemd[1]: Listening on iscsid.socket. Jul 14 22:38:14.053282 systemd[1]: Listening on iscsiuio.socket. Jul 14 22:38:14.053291 systemd[1]: Listening on systemd-journald-audit.socket. Jul 14 22:38:14.053299 systemd[1]: Listening on systemd-journald-dev-log.socket. Jul 14 22:38:14.053306 systemd[1]: Listening on systemd-journald.socket. Jul 14 22:38:14.053314 systemd[1]: Listening on systemd-udevd-control.socket. Jul 14 22:38:14.053322 systemd[1]: Listening on systemd-udevd-kernel.socket. Jul 14 22:38:14.053329 systemd[1]: Reached target sockets.target. Jul 14 22:38:14.053337 systemd[1]: Starting iscsiuio.service... Jul 14 22:38:14.053344 systemd[1]: Starting kmod-static-nodes.service... Jul 14 22:38:14.053352 systemd[1]: Starting systemd-fsck-usr.service... Jul 14 22:38:14.053360 systemd[1]: Starting systemd-journald.service... Jul 14 22:38:14.053368 systemd[1]: Starting systemd-modules-load.service... Jul 14 22:38:14.053376 systemd[1]: Starting systemd-vconsole-setup.service... Jul 14 22:38:14.053386 systemd-journald[196]: Journal started Jul 14 22:38:14.053424 systemd-journald[196]: Runtime Journal (/run/log/journal/3c12a7500fb949489cc0d2902ee71f34) is 6.0M, max 48.5M, 42.5M free. Jul 14 22:38:14.037194 systemd-modules-load[197]: Inserted module 'overlay' Jul 14 22:38:14.078671 kernel: SCSI subsystem initialized Jul 14 22:38:14.078696 systemd[1]: Started iscsiuio.service. Jul 14 22:38:14.078708 kernel: Loading iSCSI transport class v2.0-870. Jul 14 22:38:14.078717 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jul 14 22:38:14.079000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:14.082775 kernel: audit: type=1130 audit(1752532694.079:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:14.082795 systemd[1]: Started systemd-journald.service. Jul 14 22:38:14.084000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:14.084690 systemd[1]: Finished kmod-static-nodes.service. Jul 14 22:38:14.143906 kernel: audit: type=1130 audit(1752532694.084:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:14.143932 kernel: audit: type=1130 audit(1752532694.138:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:14.138000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:14.144028 systemd[1]: Finished systemd-fsck-usr.service. Jul 14 22:38:14.146065 kernel: Bridge firewalling registered Jul 14 22:38:14.146000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:14.146086 systemd-modules-load[197]: Inserted module 'br_netfilter' Jul 14 22:38:14.146207 systemd[1]: Finished systemd-vconsole-setup.service. Jul 14 22:38:14.154126 kernel: audit: type=1130 audit(1752532694.146:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:14.154149 kernel: audit: type=1130 audit(1752532694.149:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:14.149000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:14.151385 systemd[1]: Starting dracut-cmdline-ask.service... Jul 14 22:38:14.154640 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Jul 14 22:38:14.161246 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Jul 14 22:38:14.160000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:14.164781 kernel: audit: type=1130 audit(1752532694.160:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:14.171840 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 14 22:38:14.171889 kernel: device-mapper: uevent: version 1.0.3 Jul 14 22:38:14.171901 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Jul 14 22:38:14.174689 systemd-modules-load[197]: Inserted module 'dm_multipath' Jul 14 22:38:14.253000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:14.175966 systemd[1]: Finished systemd-modules-load.service. Jul 14 22:38:14.258021 kernel: audit: type=1130 audit(1752532694.253:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:14.258051 kernel: audit: type=1130 audit(1752532694.257:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:14.257000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:14.253717 systemd[1]: Finished dracut-cmdline-ask.service. Jul 14 22:38:14.258665 systemd[1]: Starting dracut-cmdline.service... Jul 14 22:38:14.263778 systemd[1]: Starting systemd-sysctl.service... Jul 14 22:38:14.266925 dracut-cmdline[216]: dracut-dracut-053 Jul 14 22:38:14.268933 dracut-cmdline[216]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=d9618a329f89744ce954b0fa1b02ce8164745af7389f9de9c3421ad2087e0dba Jul 14 22:38:14.269994 systemd[1]: Finished systemd-sysctl.service. Jul 14 22:38:14.274000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:14.277783 kernel: audit: type=1130 audit(1752532694.274:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:14.344810 kernel: iscsi: registered transport (tcp) Jul 14 22:38:14.408044 kernel: iscsi: registered transport (qla4xxx) Jul 14 22:38:14.408116 kernel: QLogic iSCSI HBA Driver Jul 14 22:38:14.441972 systemd[1]: Finished dracut-cmdline.service. Jul 14 22:38:14.573000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:14.575677 systemd[1]: Starting dracut-pre-udev.service... Jul 14 22:38:14.577796 systemd[1]: Starting iscsid.service... Jul 14 22:38:14.581556 iscsid[367]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Jul 14 22:38:14.581556 iscsid[367]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Jul 14 22:38:14.581556 iscsid[367]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Jul 14 22:38:14.581556 iscsid[367]: If using hardware iscsi like qla4xxx this message can be ignored. Jul 14 22:38:14.581556 iscsid[367]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Jul 14 22:38:14.581556 iscsid[367]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Jul 14 22:38:14.588000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:14.582404 systemd[1]: Started iscsid.service. Jul 14 22:38:14.730814 kernel: raid6: avx2x4 gen() 30101 MB/s Jul 14 22:38:14.782793 kernel: raid6: avx2x4 xor() 8125 MB/s Jul 14 22:38:14.799787 kernel: raid6: avx2x2 gen() 32220 MB/s Jul 14 22:38:14.816800 kernel: raid6: avx2x2 xor() 17268 MB/s Jul 14 22:38:14.859793 kernel: raid6: avx2x1 gen() 19967 MB/s Jul 14 22:38:14.875787 kernel: raid6: avx2x1 xor() 13242 MB/s Jul 14 22:38:14.903784 kernel: raid6: sse2x4 gen() 14548 MB/s Jul 14 22:38:14.920775 kernel: raid6: sse2x4 xor() 7672 MB/s Jul 14 22:38:14.937774 kernel: raid6: sse2x2 gen() 16366 MB/s Jul 14 22:38:14.957778 kernel: raid6: sse2x2 xor() 9832 MB/s Jul 14 22:38:14.974776 kernel: raid6: sse2x1 gen() 12225 MB/s Jul 14 22:38:14.992135 kernel: raid6: sse2x1 xor() 7775 MB/s Jul 14 22:38:14.992162 kernel: raid6: using algorithm avx2x2 gen() 32220 MB/s Jul 14 22:38:14.992171 kernel: raid6: .... xor() 17268 MB/s, rmw enabled Jul 14 22:38:14.992813 kernel: raid6: using avx2x2 recovery algorithm Jul 14 22:38:15.004774 kernel: xor: automatically using best checksumming function avx Jul 14 22:38:15.101921 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Jul 14 22:38:15.111292 systemd[1]: Finished dracut-pre-udev.service. Jul 14 22:38:15.112000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:15.112000 audit: BPF prog-id=6 op=LOAD Jul 14 22:38:15.113000 audit: BPF prog-id=7 op=LOAD Jul 14 22:38:15.114282 systemd[1]: Starting systemd-udevd.service... Jul 14 22:38:15.126766 systemd-udevd[398]: Using default interface naming scheme 'v252'. Jul 14 22:38:15.167106 systemd[1]: Started systemd-udevd.service. Jul 14 22:38:15.167000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:15.168936 systemd[1]: Starting dracut-pre-trigger.service... Jul 14 22:38:15.180863 dracut-pre-trigger[406]: rd.md=0: removing MD RAID activation Jul 14 22:38:15.207006 systemd[1]: Finished dracut-pre-trigger.service. Jul 14 22:38:15.206000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:15.207724 systemd[1]: Starting systemd-udev-trigger.service... Jul 14 22:38:15.244733 systemd[1]: Finished systemd-udev-trigger.service. Jul 14 22:38:15.245000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:15.247077 systemd[1]: Starting dracut-initqueue.service... Jul 14 22:38:15.292522 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jul 14 22:38:15.298811 kernel: cryptd: max_cpu_qlen set to 1000 Jul 14 22:38:15.298830 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 14 22:38:15.313450 kernel: AVX2 version of gcm_enc/dec engaged. Jul 14 22:38:15.313507 kernel: AES CTR mode by8 optimization enabled Jul 14 22:38:15.319834 kernel: BTRFS: device label OEM devid 1 transid 11 /dev/vda6 scanned by (udev-worker) (455) Jul 14 22:38:15.324863 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Jul 14 22:38:15.393814 kernel: libata version 3.00 loaded. Jul 14 22:38:15.393855 kernel: ahci 0000:00:1f.2: version 3.0 Jul 14 22:38:15.394043 kernel: ACPI: \_SB_.GSIA: Enabled at IRQ 16 Jul 14 22:38:15.394057 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Jul 14 22:38:15.394154 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Jul 14 22:38:15.394249 kernel: scsi host0: ahci Jul 14 22:38:15.394373 kernel: scsi host1: ahci Jul 14 22:38:15.394488 kernel: scsi host2: ahci Jul 14 22:38:15.394595 kernel: scsi host3: ahci Jul 14 22:38:15.394721 kernel: scsi host4: ahci Jul 14 22:38:15.394855 kernel: scsi host5: ahci Jul 14 22:38:15.394962 kernel: ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 34 Jul 14 22:38:15.394975 kernel: ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 34 Jul 14 22:38:15.394990 kernel: ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 34 Jul 14 22:38:15.395003 kernel: ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 34 Jul 14 22:38:15.395014 kernel: ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 34 Jul 14 22:38:15.395026 kernel: ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 34 Jul 14 22:38:15.405593 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Jul 14 22:38:15.405750 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Jul 14 22:38:15.416400 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Jul 14 22:38:15.417625 systemd[1]: Reached target initrd-root-device.target. Jul 14 22:38:15.419208 systemd[1]: Starting disk-uuid.service... Jul 14 22:38:15.422073 systemd[1]: disk-uuid.service: Deactivated successfully. Jul 14 22:38:15.422165 systemd[1]: Finished disk-uuid.service. Jul 14 22:38:15.422000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:15.422000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:15.423805 systemd[1]: Reached target local-fs-pre.target. Jul 14 22:38:15.425216 systemd[1]: Reached target local-fs.target. Jul 14 22:38:15.425986 systemd[1]: Reached target sysinit.target. Jul 14 22:38:15.426733 systemd[1]: Reached target basic.target. Jul 14 22:38:15.428163 systemd[1]: Starting verity-setup.service... Jul 14 22:38:15.932212 kernel: ata1: SATA link down (SStatus 0 SControl 300) Jul 14 22:38:15.932284 kernel: ata2: SATA link down (SStatus 0 SControl 300) Jul 14 22:38:15.932799 kernel: ata5: SATA link down (SStatus 0 SControl 300) Jul 14 22:38:15.933802 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Jul 14 22:38:15.934784 kernel: ata6: SATA link down (SStatus 0 SControl 300) Jul 14 22:38:15.935794 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Jul 14 22:38:15.936946 kernel: ata3.00: applying bridge limits Jul 14 22:38:15.937784 kernel: ata4: SATA link down (SStatus 0 SControl 300) Jul 14 22:38:15.938844 kernel: ata3.00: configured for UDMA/100 Jul 14 22:38:15.942813 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Jul 14 22:38:15.948799 kernel: device-mapper: verity: sha256 using implementation "sha256-ssse3" Jul 14 22:38:16.029485 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Jul 14 22:38:16.092599 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Jul 14 22:38:16.092622 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Jul 14 22:38:16.089000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:16.034903 systemd[1]: Found device dev-mapper-usr.device. Jul 14 22:38:16.037043 systemd[1]: Mounting sysusr-usr.mount... Jul 14 22:38:16.088632 systemd[1]: Finished verity-setup.service. Jul 14 22:38:16.162803 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Jul 14 22:38:16.163249 systemd[1]: Mounted sysusr-usr.mount. Jul 14 22:38:16.460137 systemd[1]: Finished dracut-initqueue.service. Jul 14 22:38:16.494000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:16.494669 systemd[1]: Reached target remote-fs-pre.target. Jul 14 22:38:16.496254 systemd[1]: Reached target remote-cryptsetup.target. Jul 14 22:38:16.497143 systemd[1]: Reached target remote-fs.target. Jul 14 22:38:16.498719 systemd[1]: Starting dracut-pre-mount.service... Jul 14 22:38:16.506738 systemd[1]: Finished dracut-pre-mount.service. Jul 14 22:38:16.506000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:16.507786 systemd[1]: Starting systemd-fsck-root.service... Jul 14 22:38:16.518144 systemd-fsck[573]: ROOT: clean, 748/553520 files, 58231/553472 blocks Jul 14 22:38:16.683158 systemd[1]: Finished systemd-fsck-root.service. Jul 14 22:38:16.682000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:16.684041 systemd[1]: Mounting sysroot.mount... Jul 14 22:38:16.881770 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Jul 14 22:38:16.882190 systemd[1]: Mounted sysroot.mount. Jul 14 22:38:16.882328 systemd[1]: Reached target initrd-root-fs.target. Jul 14 22:38:16.885631 systemd[1]: Mounting sysroot-usr.mount... Jul 14 22:38:16.887928 systemd[1]: Mounted sysroot-usr.mount. Jul 14 22:38:16.890706 systemd[1]: Mounting sysroot-usr-share-oem.mount... Jul 14 22:38:16.892208 systemd[1]: Starting initrd-setup-root.service... Jul 14 22:38:16.898938 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Jul 14 22:38:16.898962 kernel: BTRFS info (device vda6): using free space tree Jul 14 22:38:16.898972 kernel: BTRFS info (device vda6): has skinny extents Jul 14 22:38:16.902586 systemd[1]: Mounted sysroot-usr-share-oem.mount. Jul 14 22:38:16.935488 systemd[1]: Finished initrd-setup-root.service. Jul 14 22:38:16.934000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:16.936258 systemd[1]: Starting initrd-setup-root-after-ignition.service... Jul 14 22:38:17.017593 initrd-setup-root-after-ignition[638]: Found /etc/flatcar/oem-sysext/oem-test-1.2.3.raw for possible move Jul 14 22:38:17.111856 initrd-setup-root-after-ignition[638]: Trying to move /etc/flatcar/oem-sysext/oem-test-3510.3.101+linux-5.15.187-flatcar-3510.raw to OEM partition Jul 14 22:38:17.118926 systemd[1]: Finished initrd-setup-root-after-ignition.service. Jul 14 22:38:17.120000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:17.120971 systemd[1]: Reached target ignition-subsequent.target. Jul 14 22:38:17.190939 systemd[1]: Starting initrd-parse-etc.service... Jul 14 22:38:17.203083 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jul 14 22:38:17.203189 systemd[1]: Finished initrd-parse-etc.service. Jul 14 22:38:17.257000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:17.257000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:17.257937 systemd[1]: Reached target initrd-fs.target. Jul 14 22:38:17.259846 systemd[1]: Reached target initrd.target. Jul 14 22:38:17.261252 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Jul 14 22:38:17.261972 systemd[1]: Starting dracut-pre-pivot.service... Jul 14 22:38:17.274908 systemd[1]: Finished dracut-pre-pivot.service. Jul 14 22:38:17.332000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:17.333914 systemd[1]: Starting initrd-cleanup.service... Jul 14 22:38:17.342895 systemd[1]: Stopped target remote-cryptsetup.target. Jul 14 22:38:17.343874 systemd[1]: Stopped target timers.target. Jul 14 22:38:17.388908 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jul 14 22:38:17.390000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:17.388991 systemd[1]: Stopped dracut-pre-pivot.service. Jul 14 22:38:17.390518 systemd[1]: Stopped target initrd.target. Jul 14 22:38:17.392118 systemd[1]: Stopped target basic.target. Jul 14 22:38:17.393542 systemd[1]: Stopped target ignition-subsequent.target. Jul 14 22:38:17.395078 systemd[1]: Stopped target ignition-diskful-subsequent.target. Jul 14 22:38:17.396688 systemd[1]: Stopped target initrd-root-device.target. Jul 14 22:38:17.398339 systemd[1]: Stopped target paths.target. Jul 14 22:38:17.480544 systemd[1]: Stopped target remote-fs.target. Jul 14 22:38:17.482153 systemd[1]: Stopped target remote-fs-pre.target. Jul 14 22:38:17.484215 systemd[1]: Stopped target slices.target. Jul 14 22:38:17.484993 systemd[1]: Stopped target sockets.target. Jul 14 22:38:17.486295 systemd[1]: Stopped target sysinit.target. Jul 14 22:38:17.489020 systemd[1]: Stopped target local-fs.target. Jul 14 22:38:17.489133 systemd[1]: Stopped target local-fs-pre.target. Jul 14 22:38:17.490554 systemd[1]: Stopped target swap.target. Jul 14 22:38:17.491962 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jul 14 22:38:17.493000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:17.492051 systemd[1]: Stopped dracut-pre-mount.service. Jul 14 22:38:17.494010 systemd[1]: Stopped target cryptsetup.target. Jul 14 22:38:17.495599 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jul 14 22:38:17.498820 systemd[1]: Stopped systemd-ask-password-console.path. Jul 14 22:38:17.542134 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jul 14 22:38:17.542000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:17.542226 systemd[1]: Stopped dracut-initqueue.service. Jul 14 22:38:17.544000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:17.543042 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jul 14 22:38:17.546000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:17.547956 iscsid[367]: iscsid shutting down. Jul 14 22:38:17.543127 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Jul 14 22:38:17.548000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:17.545512 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jul 14 22:38:17.550000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:17.545628 systemd[1]: Stopped initrd-setup-root.service. Jul 14 22:38:17.547127 systemd[1]: Stopping iscsid.service... Jul 14 22:38:17.548536 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jul 14 22:38:17.554000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:17.548674 systemd[1]: Stopped kmod-static-nodes.service. Jul 14 22:38:17.556000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:17.549298 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jul 14 22:38:17.558000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:17.549401 systemd[1]: Stopped systemd-sysctl.service. Jul 14 22:38:17.552565 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jul 14 22:38:17.552710 systemd[1]: Stopped systemd-modules-load.service. Jul 14 22:38:17.555295 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jul 14 22:38:17.555419 systemd[1]: Stopped systemd-udev-trigger.service. Jul 14 22:38:17.557208 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jul 14 22:38:17.565000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:17.557331 systemd[1]: Stopped dracut-pre-trigger.service. Jul 14 22:38:17.558981 systemd[1]: Stopping systemd-udevd.service... Jul 14 22:38:17.563703 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Jul 14 22:38:17.564323 systemd[1]: iscsid.service: Deactivated successfully. Jul 14 22:38:17.564414 systemd[1]: Stopped iscsid.service. Jul 14 22:38:17.566495 systemd[1]: iscsid.socket: Deactivated successfully. Jul 14 22:38:17.566598 systemd[1]: Closed iscsid.socket. Jul 14 22:38:17.572039 systemd[1]: Stopping iscsiuio.service... Jul 14 22:38:17.575233 systemd[1]: iscsiuio.service: Deactivated successfully. Jul 14 22:38:17.576137 systemd[1]: Stopped iscsiuio.service. Jul 14 22:38:17.576000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:17.577750 systemd[1]: systemd-udevd.service: Deactivated successfully. Jul 14 22:38:17.578732 systemd[1]: Stopped systemd-udevd.service. Jul 14 22:38:17.579000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:17.580730 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jul 14 22:38:17.581662 systemd[1]: Finished initrd-cleanup.service. Jul 14 22:38:17.582000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:17.582000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:17.584131 systemd[1]: iscsiuio.socket: Deactivated successfully. Jul 14 22:38:17.584163 systemd[1]: Closed iscsiuio.socket. Jul 14 22:38:17.585789 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jul 14 22:38:17.585820 systemd[1]: Closed systemd-udevd-control.socket. Jul 14 22:38:17.587333 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jul 14 22:38:17.588277 systemd[1]: Closed systemd-udevd-kernel.socket. Jul 14 22:38:17.589940 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jul 14 22:38:17.589977 systemd[1]: Stopped dracut-pre-udev.service. Jul 14 22:38:17.593000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:17.594067 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jul 14 22:38:17.594000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:17.594105 systemd[1]: Stopped dracut-cmdline.service. Jul 14 22:38:17.595971 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 14 22:38:17.596000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:17.596004 systemd[1]: Stopped dracut-cmdline-ask.service. Jul 14 22:38:17.599940 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Jul 14 22:38:17.601564 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 14 22:38:17.602000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:17.601603 systemd[1]: Stopped systemd-vconsole-setup.service. Jul 14 22:38:17.606549 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jul 14 22:38:17.607731 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Jul 14 22:38:17.608000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:17.608000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:17.609738 systemd[1]: Reached target initrd-switch-root.target. Jul 14 22:38:17.612041 systemd[1]: Starting initrd-switch-root.service... Jul 14 22:38:17.626429 systemd[1]: Switching root. Jul 14 22:38:17.675508 systemd-journald[196]: Journal stopped Jul 14 22:38:21.033163 systemd-journald[196]: Received SIGTERM from PID 1 (n/a). Jul 14 22:38:21.033221 kernel: SELinux: Class mctp_socket not defined in policy. Jul 14 22:38:21.033247 kernel: SELinux: Class anon_inode not defined in policy. Jul 14 22:38:21.033259 kernel: SELinux: the above unknown classes and permissions will be allowed Jul 14 22:38:21.033271 kernel: SELinux: policy capability network_peer_controls=1 Jul 14 22:38:21.033287 kernel: SELinux: policy capability open_perms=1 Jul 14 22:38:21.033299 kernel: SELinux: policy capability extended_socket_class=1 Jul 14 22:38:21.033314 kernel: SELinux: policy capability always_check_network=0 Jul 14 22:38:21.033326 kernel: SELinux: policy capability cgroup_seclabel=1 Jul 14 22:38:21.033337 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jul 14 22:38:21.033349 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jul 14 22:38:21.033361 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jul 14 22:38:21.033376 systemd[1]: Successfully loaded SELinux policy in 135.780ms. Jul 14 22:38:21.033393 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 9.356ms. Jul 14 22:38:21.033411 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Jul 14 22:38:21.033425 systemd[1]: Detected virtualization kvm. Jul 14 22:38:21.033438 systemd[1]: Detected architecture x86-64. Jul 14 22:38:21.033452 kernel: kauditd_printk_skb: 41 callbacks suppressed Jul 14 22:38:21.033465 kernel: audit: type=1400 audit(1752532697.943:52): avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Jul 14 22:38:21.033478 kernel: audit: type=1400 audit(1752532697.943:53): avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Jul 14 22:38:21.033491 kernel: audit: type=1334 audit(1752532697.948:54): prog-id=8 op=LOAD Jul 14 22:38:21.033503 kernel: audit: type=1334 audit(1752532697.948:55): prog-id=8 op=UNLOAD Jul 14 22:38:21.033518 kernel: audit: type=1334 audit(1752532697.952:56): prog-id=9 op=LOAD Jul 14 22:38:21.033537 kernel: audit: type=1334 audit(1752532697.952:57): prog-id=9 op=UNLOAD Jul 14 22:38:21.033552 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Jul 14 22:38:21.033566 kernel: audit: type=1400 audit(1752532698.042:58): avc: denied { associate } for pid=688 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Jul 14 22:38:21.033580 kernel: audit: type=1300 audit(1752532698.042:58): arch=c000003e syscall=188 success=yes exit=0 a0=c000155842 a1=c0000d8dc8 a2=c0000e1040 a3=32 items=0 ppid=671 pid=688 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 14 22:38:21.033593 kernel: audit: type=1327 audit(1752532698.042:58): proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Jul 14 22:38:21.033607 kernel: audit: type=1400 audit(1752532698.044:59): avc: denied { associate } for pid=688 comm="torcx-generator" name="bin" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Jul 14 22:38:21.033623 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Jul 14 22:38:21.033638 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Jul 14 22:38:21.033655 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 14 22:38:21.033670 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jul 14 22:38:21.033700 systemd[1]: Stopped initrd-switch-root.service. Jul 14 22:38:21.033719 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jul 14 22:38:21.033735 systemd[1]: Created slice system-addon\x2dconfig.slice. Jul 14 22:38:21.033750 systemd[1]: Created slice system-addon\x2drun.slice. Jul 14 22:38:21.033779 systemd[1]: Created slice system-getty.slice. Jul 14 22:38:21.033794 systemd[1]: Created slice system-modprobe.slice. Jul 14 22:38:21.033809 systemd[1]: Created slice system-serial\x2dgetty.slice. Jul 14 22:38:21.033823 systemd[1]: Created slice system-system\x2dcloudinit.slice. Jul 14 22:38:21.033840 systemd[1]: Created slice system-systemd\x2dfsck.slice. Jul 14 22:38:21.033854 systemd[1]: Created slice user.slice. Jul 14 22:38:21.033868 systemd[1]: Started systemd-ask-password-console.path. Jul 14 22:38:21.033890 systemd[1]: Started systemd-ask-password-wall.path. Jul 14 22:38:21.033904 systemd[1]: Set up automount boot.automount. Jul 14 22:38:21.033918 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Jul 14 22:38:21.033932 systemd[1]: Stopped target initrd-switch-root.target. Jul 14 22:38:21.033947 systemd[1]: Stopped target initrd-fs.target. Jul 14 22:38:21.033960 systemd[1]: Stopped target initrd-root-fs.target. Jul 14 22:38:21.033977 systemd[1]: Reached target integritysetup.target. Jul 14 22:38:21.033992 systemd[1]: Reached target remote-cryptsetup.target. Jul 14 22:38:21.034006 systemd[1]: Reached target remote-fs.target. Jul 14 22:38:21.034020 systemd[1]: Reached target slices.target. Jul 14 22:38:21.034034 systemd[1]: Reached target swap.target. Jul 14 22:38:21.034047 systemd[1]: Reached target torcx.target. Jul 14 22:38:21.034061 systemd[1]: Reached target veritysetup.target. Jul 14 22:38:21.034075 systemd[1]: Listening on systemd-coredump.socket. Jul 14 22:38:21.034089 systemd[1]: Listening on systemd-initctl.socket. Jul 14 22:38:21.034103 systemd[1]: Listening on systemd-networkd.socket. Jul 14 22:38:21.034120 systemd[1]: Listening on systemd-udevd-control.socket. Jul 14 22:38:21.034135 systemd[1]: Listening on systemd-udevd-kernel.socket. Jul 14 22:38:21.034149 systemd[1]: Listening on systemd-userdbd.socket. Jul 14 22:38:21.034163 systemd[1]: Mounting dev-hugepages.mount... Jul 14 22:38:21.034176 systemd[1]: Mounting dev-mqueue.mount... Jul 14 22:38:21.034197 systemd[1]: Mounting media.mount... Jul 14 22:38:21.034212 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Jul 14 22:38:21.034225 systemd[1]: Mounting sys-kernel-debug.mount... Jul 14 22:38:21.034239 systemd[1]: Mounting sys-kernel-tracing.mount... Jul 14 22:38:21.034256 systemd[1]: Mounting tmp.mount... Jul 14 22:38:21.034270 systemd[1]: Starting flatcar-tmpfiles.service... Jul 14 22:38:21.034283 systemd[1]: ignition-delete-config.service was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 14 22:38:21.034296 systemd[1]: Starting kmod-static-nodes.service... Jul 14 22:38:21.034310 systemd[1]: Starting modprobe@configfs.service... Jul 14 22:38:21.034323 systemd[1]: Starting modprobe@dm_mod.service... Jul 14 22:38:21.034335 systemd[1]: Starting modprobe@drm.service... Jul 14 22:38:21.034348 systemd[1]: Starting modprobe@efi_pstore.service... Jul 14 22:38:21.034362 systemd[1]: Starting modprobe@fuse.service... Jul 14 22:38:21.034377 systemd[1]: Starting modprobe@loop.service... Jul 14 22:38:21.034391 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jul 14 22:38:21.034404 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jul 14 22:38:21.034418 systemd[1]: Stopped systemd-fsck-root.service. Jul 14 22:38:21.034431 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jul 14 22:38:21.034443 kernel: loop: module loaded Jul 14 22:38:21.034456 systemd[1]: Stopped systemd-fsck-usr.service. Jul 14 22:38:21.034470 systemd[1]: Stopped systemd-journald.service. Jul 14 22:38:21.034490 kernel: fuse: init (API version 7.34) Jul 14 22:38:21.034505 systemd[1]: Starting systemd-journald.service... Jul 14 22:38:21.034519 systemd[1]: Starting systemd-modules-load.service... Jul 14 22:38:21.034532 systemd[1]: Starting systemd-network-generator.service... Jul 14 22:38:21.034546 systemd[1]: Starting systemd-remount-fs.service... Jul 14 22:38:21.034559 systemd[1]: Starting systemd-udev-trigger.service... Jul 14 22:38:21.034572 systemd[1]: verity-setup.service: Deactivated successfully. Jul 14 22:38:21.034586 systemd[1]: Stopped verity-setup.service. Jul 14 22:38:21.034600 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Jul 14 22:38:21.034617 systemd-journald[762]: Journal started Jul 14 22:38:21.034671 systemd-journald[762]: Runtime Journal (/run/log/journal/3c12a7500fb949489cc0d2902ee71f34) is 6.0M, max 48.5M, 42.5M free. Jul 14 22:38:17.884000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Jul 14 22:38:17.943000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Jul 14 22:38:17.943000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Jul 14 22:38:17.948000 audit: BPF prog-id=8 op=LOAD Jul 14 22:38:17.948000 audit: BPF prog-id=8 op=UNLOAD Jul 14 22:38:17.952000 audit: BPF prog-id=9 op=LOAD Jul 14 22:38:17.952000 audit: BPF prog-id=9 op=UNLOAD Jul 14 22:38:18.042000 audit[688]: AVC avc: denied { associate } for pid=688 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Jul 14 22:38:18.042000 audit[688]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=c000155842 a1=c0000d8dc8 a2=c0000e1040 a3=32 items=0 ppid=671 pid=688 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 14 22:38:18.042000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Jul 14 22:38:18.044000 audit[688]: AVC avc: denied { associate } for pid=688 comm="torcx-generator" name="bin" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Jul 14 22:38:18.044000 audit[688]: SYSCALL arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c000155919 a2=1ed a3=0 items=2 ppid=671 pid=688 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 14 22:38:18.044000 audit: CWD cwd="/" Jul 14 22:38:18.044000 audit: PATH item=0 name=(null) inode=2 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:18.044000 audit: PATH item=1 name=(null) inode=3 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:18.044000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Jul 14 22:38:20.234000 audit: BPF prog-id=10 op=LOAD Jul 14 22:38:20.234000 audit: BPF prog-id=3 op=UNLOAD Jul 14 22:38:20.235000 audit: BPF prog-id=11 op=LOAD Jul 14 22:38:20.235000 audit: BPF prog-id=12 op=LOAD Jul 14 22:38:20.235000 audit: BPF prog-id=4 op=UNLOAD Jul 14 22:38:20.235000 audit: BPF prog-id=5 op=UNLOAD Jul 14 22:38:20.236000 audit: BPF prog-id=13 op=LOAD Jul 14 22:38:20.236000 audit: BPF prog-id=10 op=UNLOAD Jul 14 22:38:20.236000 audit: BPF prog-id=14 op=LOAD Jul 14 22:38:20.236000 audit: BPF prog-id=15 op=LOAD Jul 14 22:38:20.236000 audit: BPF prog-id=11 op=UNLOAD Jul 14 22:38:20.236000 audit: BPF prog-id=12 op=UNLOAD Jul 14 22:38:20.237000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:20.315000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:20.315000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:20.317000 audit: BPF prog-id=13 op=UNLOAD Jul 14 22:38:20.987000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:20.991000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:20.994000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:20.994000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:20.994000 audit: BPF prog-id=16 op=LOAD Jul 14 22:38:20.994000 audit: BPF prog-id=17 op=LOAD Jul 14 22:38:20.995000 audit: BPF prog-id=18 op=LOAD Jul 14 22:38:20.995000 audit: BPF prog-id=14 op=UNLOAD Jul 14 22:38:20.995000 audit: BPF prog-id=15 op=UNLOAD Jul 14 22:38:21.028000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Jul 14 22:38:21.028000 audit[762]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=4 a1=7fff343c84a0 a2=4000 a3=7fff343c853c items=0 ppid=1 pid=762 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 14 22:38:21.028000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Jul 14 22:38:21.034000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:20.234252 systemd[1]: Queued start job for default target multi-user.target. Jul 14 22:38:18.041149 /usr/lib/systemd/system-generators/torcx-generator[688]: time="2025-07-14T22:38:18Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.101 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.101 /var/lib/torcx/store]" Jul 14 22:38:20.234264 systemd[1]: Unnecessary job was removed for dev-vda6.device. Jul 14 22:38:18.041441 /usr/lib/systemd/system-generators/torcx-generator[688]: time="2025-07-14T22:38:18Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Jul 14 22:38:20.237512 systemd[1]: systemd-journald.service: Deactivated successfully. Jul 14 22:38:18.041464 /usr/lib/systemd/system-generators/torcx-generator[688]: time="2025-07-14T22:38:18Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Jul 14 22:38:18.041588 /usr/lib/systemd/system-generators/torcx-generator[688]: time="2025-07-14T22:38:18Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Jul 14 22:38:18.041601 /usr/lib/systemd/system-generators/torcx-generator[688]: time="2025-07-14T22:38:18Z" level=debug msg="skipped missing lower profile" missing profile=oem Jul 14 22:38:18.041642 /usr/lib/systemd/system-generators/torcx-generator[688]: time="2025-07-14T22:38:18Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Jul 14 22:38:18.041658 /usr/lib/systemd/system-generators/torcx-generator[688]: time="2025-07-14T22:38:18Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Jul 14 22:38:18.041930 /usr/lib/systemd/system-generators/torcx-generator[688]: time="2025-07-14T22:38:18Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Jul 14 22:38:18.041979 /usr/lib/systemd/system-generators/torcx-generator[688]: time="2025-07-14T22:38:18Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Jul 14 22:38:18.041995 /usr/lib/systemd/system-generators/torcx-generator[688]: time="2025-07-14T22:38:18Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Jul 14 22:38:18.042354 /usr/lib/systemd/system-generators/torcx-generator[688]: time="2025-07-14T22:38:18Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Jul 14 22:38:18.042395 /usr/lib/systemd/system-generators/torcx-generator[688]: time="2025-07-14T22:38:18Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Jul 14 22:38:18.042416 /usr/lib/systemd/system-generators/torcx-generator[688]: time="2025-07-14T22:38:18Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.101: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.101 Jul 14 22:38:18.042434 /usr/lib/systemd/system-generators/torcx-generator[688]: time="2025-07-14T22:38:18Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Jul 14 22:38:18.042525 /usr/lib/systemd/system-generators/torcx-generator[688]: time="2025-07-14T22:38:18Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.101: no such file or directory" path=/var/lib/torcx/store/3510.3.101 Jul 14 22:38:18.042544 /usr/lib/systemd/system-generators/torcx-generator[688]: time="2025-07-14T22:38:18Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Jul 14 22:38:20.126359 /usr/lib/systemd/system-generators/torcx-generator[688]: time="2025-07-14T22:38:20Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Jul 14 22:38:20.126645 /usr/lib/systemd/system-generators/torcx-generator[688]: time="2025-07-14T22:38:20Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Jul 14 22:38:20.126810 /usr/lib/systemd/system-generators/torcx-generator[688]: time="2025-07-14T22:38:20Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Jul 14 22:38:20.127037 /usr/lib/systemd/system-generators/torcx-generator[688]: time="2025-07-14T22:38:20Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Jul 14 22:38:20.127156 /usr/lib/systemd/system-generators/torcx-generator[688]: time="2025-07-14T22:38:20Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Jul 14 22:38:20.127239 /usr/lib/systemd/system-generators/torcx-generator[688]: time="2025-07-14T22:38:20Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Jul 14 22:38:21.039806 systemd[1]: Started systemd-journald.service. Jul 14 22:38:21.038000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:21.040292 systemd[1]: Mounted dev-hugepages.mount. Jul 14 22:38:21.041346 systemd[1]: Mounted dev-mqueue.mount. Jul 14 22:38:21.042321 systemd[1]: Mounted media.mount. Jul 14 22:38:21.043240 systemd[1]: Mounted sys-kernel-debug.mount. Jul 14 22:38:21.044277 systemd[1]: Mounted sys-kernel-tracing.mount. Jul 14 22:38:21.045270 systemd[1]: Mounted tmp.mount. Jul 14 22:38:21.046333 systemd[1]: Finished flatcar-tmpfiles.service. Jul 14 22:38:21.047000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:21.047581 systemd[1]: Finished kmod-static-nodes.service. Jul 14 22:38:21.048000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:21.048639 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jul 14 22:38:21.048797 systemd[1]: Finished modprobe@configfs.service. Jul 14 22:38:21.048000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:21.048000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:21.049866 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 14 22:38:21.049968 systemd[1]: Finished modprobe@dm_mod.service. Jul 14 22:38:21.050000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:21.050000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:21.051037 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 14 22:38:21.051174 systemd[1]: Finished modprobe@drm.service. Jul 14 22:38:21.051000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:21.051000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:21.052171 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 14 22:38:21.052299 systemd[1]: Finished modprobe@efi_pstore.service. Jul 14 22:38:21.053000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:21.053000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:21.053574 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jul 14 22:38:21.053819 systemd[1]: Finished modprobe@fuse.service. Jul 14 22:38:21.053000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:21.054000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:21.055180 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 14 22:38:21.055361 systemd[1]: Finished modprobe@loop.service. Jul 14 22:38:21.134000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:21.134000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:21.134965 systemd[1]: Finished systemd-modules-load.service. Jul 14 22:38:21.135000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:21.136120 systemd[1]: Finished systemd-network-generator.service. Jul 14 22:38:21.136000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:21.137315 systemd[1]: Finished systemd-remount-fs.service. Jul 14 22:38:21.138000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:21.138487 systemd[1]: Finished systemd-udev-trigger.service. Jul 14 22:38:21.139000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:21.139979 systemd[1]: Reached target network-pre.target. Jul 14 22:38:21.142265 systemd[1]: Mounting sys-fs-fuse-connections.mount... Jul 14 22:38:21.144479 systemd[1]: Mounting sys-kernel-config.mount... Jul 14 22:38:21.145300 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jul 14 22:38:21.145764 systemd[1]: systemd-hwdb-update.service was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc). Jul 14 22:38:21.146706 systemd[1]: Starting systemd-journal-flush.service... Jul 14 22:38:21.147847 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 14 22:38:21.148872 systemd[1]: Starting systemd-random-seed.service... Jul 14 22:38:21.149834 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Jul 14 22:38:21.150794 systemd[1]: Starting systemd-sysctl.service... Jul 14 22:38:21.151847 systemd[1]: systemd-sysusers.service was skipped because no trigger condition checks were met. Jul 14 22:38:21.153823 systemd-journald[762]: Time spent on flushing to /var/log/journal/3c12a7500fb949489cc0d2902ee71f34 is 27.089ms for 881 entries. Jul 14 22:38:21.153823 systemd-journald[762]: System Journal (/var/log/journal/3c12a7500fb949489cc0d2902ee71f34) is 8.0M, max 195.6M, 187.6M free. Jul 14 22:38:22.199598 systemd-journald[762]: Received client request to flush runtime journal. Jul 14 22:38:22.199718 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Jul 14 22:38:22.199744 kernel: ACPI: button: Power Button [PWRF] Jul 14 22:38:22.199779 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Jul 14 22:38:22.199802 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Jul 14 22:38:22.200033 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Jul 14 22:38:22.200194 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Jul 14 22:38:22.200331 kernel: mousedev: PS/2 mouse device common for all mice Jul 14 22:38:22.200355 kernel: kvm: Nested Virtualization enabled Jul 14 22:38:22.200378 kernel: SVM: kvm: Nested Paging enabled Jul 14 22:38:22.200399 kernel: SVM: Virtual VMLOAD VMSAVE supported Jul 14 22:38:22.200419 kernel: SVM: Virtual GIF supported Jul 14 22:38:22.200443 kernel: EDAC MC: Ver: 3.0.0 Jul 14 22:38:21.155000 audit: BPF prog-id=19 op=LOAD Jul 14 22:38:21.155000 audit: BPF prog-id=20 op=LOAD Jul 14 22:38:21.155000 audit: BPF prog-id=6 op=UNLOAD Jul 14 22:38:21.155000 audit: BPF prog-id=7 op=UNLOAD Jul 14 22:38:21.168000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:21.249000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:21.252000 audit: BPF prog-id=21 op=LOAD Jul 14 22:38:21.257000 audit[802]: AVC avc: denied { confidentiality } for pid=802 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Jul 14 22:38:21.257000 audit[802]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=55fd487789f0 a1=338ac a2=7f0939a87bc5 a3=5 items=110 ppid=786 pid=802 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 14 22:38:21.257000 audit: CWD cwd="/" Jul 14 22:38:21.257000 audit: PATH item=0 name=(null) inode=44 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=1 name=(null) inode=14046 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=2 name=(null) inode=14046 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=3 name=(null) inode=14047 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=4 name=(null) inode=14046 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=5 name=(null) inode=14048 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=6 name=(null) inode=14046 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=7 name=(null) inode=14049 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=8 name=(null) inode=14049 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=9 name=(null) inode=14050 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=10 name=(null) inode=14049 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=11 name=(null) inode=14051 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=12 name=(null) inode=14049 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=13 name=(null) inode=14052 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=14 name=(null) inode=14049 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=15 name=(null) inode=14053 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=16 name=(null) inode=14049 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=17 name=(null) inode=14054 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=18 name=(null) inode=14046 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=19 name=(null) inode=14055 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=20 name=(null) inode=14055 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=21 name=(null) inode=14056 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=22 name=(null) inode=14055 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=23 name=(null) inode=14057 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=24 name=(null) inode=14055 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=25 name=(null) inode=14058 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=26 name=(null) inode=14055 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=27 name=(null) inode=14059 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=28 name=(null) inode=14055 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=29 name=(null) inode=14060 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=30 name=(null) inode=14046 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=31 name=(null) inode=14061 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=32 name=(null) inode=14061 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=33 name=(null) inode=14062 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=34 name=(null) inode=14061 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=35 name=(null) inode=14063 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=36 name=(null) inode=14061 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=37 name=(null) inode=14064 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=38 name=(null) inode=14061 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=39 name=(null) inode=14065 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=40 name=(null) inode=14061 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=41 name=(null) inode=14066 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=42 name=(null) inode=14046 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=43 name=(null) inode=14067 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=44 name=(null) inode=14067 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=45 name=(null) inode=14068 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=46 name=(null) inode=14067 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=47 name=(null) inode=14069 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=48 name=(null) inode=14067 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=49 name=(null) inode=14070 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=50 name=(null) inode=14067 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=51 name=(null) inode=14071 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=52 name=(null) inode=14067 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=53 name=(null) inode=14072 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=54 name=(null) inode=44 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=55 name=(null) inode=14073 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=56 name=(null) inode=14073 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=57 name=(null) inode=14074 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=58 name=(null) inode=14073 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=59 name=(null) inode=14075 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=60 name=(null) inode=14073 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=61 name=(null) inode=14076 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=62 name=(null) inode=14076 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=63 name=(null) inode=14077 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=64 name=(null) inode=14076 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=65 name=(null) inode=14078 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=66 name=(null) inode=14076 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=67 name=(null) inode=14079 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=68 name=(null) inode=14076 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=69 name=(null) inode=14080 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=70 name=(null) inode=14076 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=71 name=(null) inode=14081 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=72 name=(null) inode=14073 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=73 name=(null) inode=14082 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=74 name=(null) inode=14082 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=75 name=(null) inode=14083 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=76 name=(null) inode=14082 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=77 name=(null) inode=14084 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=78 name=(null) inode=14082 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=79 name=(null) inode=14085 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=80 name=(null) inode=14082 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=81 name=(null) inode=14086 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=82 name=(null) inode=14082 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=83 name=(null) inode=14087 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=84 name=(null) inode=14073 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=85 name=(null) inode=14088 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=86 name=(null) inode=14088 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=87 name=(null) inode=14089 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=88 name=(null) inode=14088 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=89 name=(null) inode=14090 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=90 name=(null) inode=14088 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=91 name=(null) inode=14091 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=92 name=(null) inode=14088 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=93 name=(null) inode=14092 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=94 name=(null) inode=14088 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=95 name=(null) inode=14093 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=96 name=(null) inode=14073 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=97 name=(null) inode=14094 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=98 name=(null) inode=14094 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=99 name=(null) inode=14095 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=100 name=(null) inode=14094 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=101 name=(null) inode=14096 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=102 name=(null) inode=14094 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=103 name=(null) inode=14097 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=104 name=(null) inode=14094 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=105 name=(null) inode=14098 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=106 name=(null) inode=14094 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=107 name=(null) inode=14099 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=108 name=(null) inode=1 dev=00:07 mode=040700 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PATH item=109 name=(null) inode=14100 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:21.257000 audit: PROCTITLE proctitle="(udev-worker)" Jul 14 22:38:21.263000 audit: BPF prog-id=22 op=LOAD Jul 14 22:38:21.544000 audit: BPF prog-id=23 op=LOAD Jul 14 22:38:21.545000 audit: BPF prog-id=24 op=LOAD Jul 14 22:38:21.620000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:21.696000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:21.784000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:21.788000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:22.199000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:22.203000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:21.153069 systemd[1]: Starting systemd-udev-settle.service... Jul 14 22:38:22.206934 udevadm[785]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Jul 14 22:38:21.156905 systemd[1]: Starting systemd-udevd.service... Jul 14 22:38:21.159974 systemd[1]: Mounted sys-fs-fuse-connections.mount. Jul 14 22:38:21.161423 systemd[1]: Mounted sys-kernel-config.mount. Jul 14 22:38:21.167716 systemd[1]: Finished systemd-sysctl.service. Jul 14 22:38:22.207581 lvm[822]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jul 14 22:38:21.176751 systemd-udevd[786]: Using default interface naming scheme 'v252'. Jul 14 22:38:22.207938 lvm[824]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jul 14 22:38:21.193547 systemd[1]: Started systemd-udevd.service. Jul 14 22:38:21.252200 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Jul 14 22:38:21.254457 systemd[1]: Starting systemd-networkd.service... Jul 14 22:38:21.547020 systemd[1]: Starting systemd-userdbd.service... Jul 14 22:38:21.582060 systemd[1]: Started systemd-userdbd.service. Jul 14 22:38:21.631998 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Jul 14 22:38:21.695632 systemd-networkd[806]: lo: Link UP Jul 14 22:38:21.695636 systemd-networkd[806]: lo: Gained carrier Jul 14 22:38:21.696056 systemd-networkd[806]: Enumeration completed Jul 14 22:38:21.696133 systemd[1]: Started systemd-networkd.service. Jul 14 22:38:21.697188 systemd-networkd[806]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 14 22:38:21.698223 systemd-networkd[806]: eth0: Link UP Jul 14 22:38:21.698226 systemd-networkd[806]: eth0: Gained carrier Jul 14 22:38:21.723894 systemd-networkd[806]: eth0: DHCPv4 address 10.0.0.4/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 14 22:38:21.774873 systemd[1]: Finished systemd-random-seed.service. Jul 14 22:38:21.787866 systemd[1]: Finished systemd-udev-settle.service. Jul 14 22:38:21.789142 systemd[1]: first-boot-complete.target was skipped because of an unmet condition check (ConditionFirstBoot=yes). Jul 14 22:38:21.790320 systemd[1]: Starting lvm2-activation-early.service... Jul 14 22:38:22.145036 systemd[1]: Finished lvm2-activation-early.service. Jul 14 22:38:22.200373 systemd[1]: Reached target cryptsetup.target. Jul 14 22:38:22.202463 systemd[1]: Starting lvm2-activation.service... Jul 14 22:38:22.203586 systemd[1]: Finished systemd-journal-flush.service. Jul 14 22:38:22.272071 systemd[1]: Finished lvm2-activation.service. Jul 14 22:38:22.272000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:22.273171 systemd[1]: Reached target local-fs-pre.target. Jul 14 22:38:22.274110 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jul 14 22:38:22.274134 systemd[1]: Reached target local-fs.target. Jul 14 22:38:22.275003 systemd[1]: Reached target machines.target. Jul 14 22:38:22.311542 systemd[1]: ldconfig.service was skipped because no trigger condition checks were met. Jul 14 22:38:22.311982 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Jul 14 22:38:22.312016 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jul 14 22:38:22.313185 systemd[1]: Starting systemd-boot-update.service... Jul 14 22:38:22.314932 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Jul 14 22:38:22.316010 systemd[1]: systemd-machine-id-commit.service was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jul 14 22:38:22.316883 systemd[1]: Starting systemd-tmpfiles-setup.service... Jul 14 22:38:22.318116 systemd[1]: boot.automount: Got automount request for /boot, triggered by 825 (bootctl) Jul 14 22:38:22.319189 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Jul 14 22:38:22.326106 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Jul 14 22:38:22.325000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:22.329173 systemd-tmpfiles[827]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Jul 14 22:38:22.330938 systemd-tmpfiles[827]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jul 14 22:38:22.334116 systemd-tmpfiles[827]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jul 14 22:38:22.358624 systemd-fsck[832]: fsck.fat 4.2 (2021-01-31) Jul 14 22:38:22.358624 systemd-fsck[832]: /dev/vda1: 790 files, 120725/258078 clusters Jul 14 22:38:22.360814 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Jul 14 22:38:22.361000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:22.364191 systemd[1]: Mounting boot.mount... Jul 14 22:38:22.408535 systemd[1]: Mounted boot.mount. Jul 14 22:38:22.421278 systemd[1]: Finished systemd-boot-update.service. Jul 14 22:38:22.421000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:22.466778 systemd[1]: Finished systemd-tmpfiles-setup.service. Jul 14 22:38:22.467000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:22.469495 systemd[1]: Starting audit-rules.service... Jul 14 22:38:22.471562 systemd[1]: Starting clean-ca-certificates.service... Jul 14 22:38:22.472516 systemd[1]: systemd-journal-catalog-update.service was skipped because of an unmet condition check (ConditionNeedsUpdate=/var). Jul 14 22:38:22.473000 audit: BPF prog-id=25 op=LOAD Jul 14 22:38:22.474880 systemd[1]: Starting systemd-resolved.service... Jul 14 22:38:22.476000 audit: BPF prog-id=26 op=LOAD Jul 14 22:38:22.478401 systemd[1]: Starting systemd-timesyncd.service... Jul 14 22:38:22.479520 systemd[1]: systemd-update-done.service was skipped because no trigger condition checks were met. Jul 14 22:38:22.480959 systemd[1]: Starting systemd-update-utmp.service... Jul 14 22:38:22.482731 systemd[1]: Finished clean-ca-certificates.service. Jul 14 22:38:22.483000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:22.484348 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 14 22:38:22.485000 audit[848]: SYSTEM_BOOT pid=848 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Jul 14 22:38:22.489145 systemd[1]: Finished systemd-update-utmp.service. Jul 14 22:38:22.489000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:22.500000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Jul 14 22:38:22.501846 augenrules[858]: No rules Jul 14 22:38:22.500000 audit[858]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffed15fd4b0 a2=420 a3=0 items=0 ppid=838 pid=858 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 14 22:38:22.500000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Jul 14 22:38:22.502434 systemd[1]: Finished audit-rules.service. Jul 14 22:38:22.532498 systemd-resolved[841]: Positive Trust Anchors: Jul 14 22:38:22.532512 systemd-resolved[841]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 14 22:38:22.532539 systemd-resolved[841]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Jul 14 22:38:22.545256 systemd[1]: Started systemd-timesyncd.service. Jul 14 22:38:22.546065 systemd-resolved[841]: Defaulting to hostname 'linux'. Jul 14 22:38:22.548080 systemd-timesyncd[844]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jul 14 22:38:22.548120 systemd-timesyncd[844]: Initial clock synchronization to Mon 2025-07-14 22:38:22.682775 UTC. Jul 14 22:38:22.548819 systemd[1]: Started systemd-resolved.service. Jul 14 22:38:22.549873 systemd[1]: Reached target network.target. Jul 14 22:38:22.550734 systemd[1]: Reached target nss-lookup.target. Jul 14 22:38:22.551648 systemd[1]: Reached target sysinit.target. Jul 14 22:38:22.552572 systemd[1]: Started motdgen.path. Jul 14 22:38:22.553483 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Jul 14 22:38:22.554792 systemd[1]: Started systemd-tmpfiles-clean.timer. Jul 14 22:38:22.555675 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jul 14 22:38:22.555699 systemd[1]: Reached target paths.target. Jul 14 22:38:22.556513 systemd[1]: Reached target time-set.target. Jul 14 22:38:22.557529 systemd[1]: Started logrotate.timer. Jul 14 22:38:22.558468 systemd[1]: Started mdadm.timer. Jul 14 22:38:22.559316 systemd[1]: Reached target timers.target. Jul 14 22:38:22.560993 systemd[1]: Listening on dbus.socket. Jul 14 22:38:22.562951 systemd[1]: Starting docker.socket... Jul 14 22:38:22.566123 systemd[1]: Listening on sshd.socket. Jul 14 22:38:22.566984 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jul 14 22:38:22.567310 systemd[1]: Listening on docker.socket. Jul 14 22:38:22.568150 systemd[1]: Reached target sockets.target. Jul 14 22:38:22.568959 systemd[1]: Reached target basic.target. Jul 14 22:38:22.569786 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Jul 14 22:38:22.569806 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Jul 14 22:38:22.570571 systemd[1]: Starting containerd.service... Jul 14 22:38:22.572216 systemd[1]: Starting dbus.service... Jul 14 22:38:22.573867 systemd[1]: Starting enable-oem-cloudinit.service... Jul 14 22:38:22.575915 systemd[1]: Starting extend-filesystems.service... Jul 14 22:38:22.577362 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Jul 14 22:38:22.578508 systemd[1]: Starting motdgen.service... Jul 14 22:38:22.581563 jq[868]: false Jul 14 22:38:22.581893 systemd[1]: Starting ssh-key-proc-cmdline.service... Jul 14 22:38:22.584083 systemd[1]: Starting sshd-keygen.service... Jul 14 22:38:22.587068 systemd[1]: Starting systemd-logind.service... Jul 14 22:38:22.588045 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jul 14 22:38:22.588088 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jul 14 22:38:22.588402 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jul 14 22:38:22.588897 systemd[1]: Starting update-engine.service... Jul 14 22:38:22.590682 systemd[1]: Starting update-ssh-keys-after-ignition.service... Jul 14 22:38:22.593022 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jul 14 22:38:22.593204 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Jul 14 22:38:22.593469 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jul 14 22:38:22.593580 systemd[1]: Finished ssh-key-proc-cmdline.service. Jul 14 22:38:22.596055 jq[881]: true Jul 14 22:38:22.599356 extend-filesystems[869]: Found sr0 Jul 14 22:38:22.600856 extend-filesystems[869]: Found vda Jul 14 22:38:22.600856 extend-filesystems[869]: Found vda1 Jul 14 22:38:22.600856 extend-filesystems[869]: Found vda2 Jul 14 22:38:22.600856 extend-filesystems[869]: Found vda3 Jul 14 22:38:22.600856 extend-filesystems[869]: Found usr Jul 14 22:38:22.600856 extend-filesystems[869]: Found vda4 Jul 14 22:38:22.600856 extend-filesystems[869]: Found vda6 Jul 14 22:38:22.600856 extend-filesystems[869]: Found vda7 Jul 14 22:38:22.600856 extend-filesystems[869]: Found vda9 Jul 14 22:38:22.600856 extend-filesystems[869]: Checking size of /dev/vda9 Jul 14 22:38:22.673476 jq[883]: false Jul 14 22:38:22.673583 env[886]: time="2025-07-14T22:38:22.662701423Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Jul 14 22:38:22.602712 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Jul 14 22:38:22.602863 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service being skipped. Jul 14 22:38:22.622026 systemd[1]: motdgen.service: Deactivated successfully. Jul 14 22:38:22.622219 systemd[1]: Finished motdgen.service. Jul 14 22:38:22.684824 env[886]: time="2025-07-14T22:38:22.684770254Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Jul 14 22:38:22.985988 env[886]: time="2025-07-14T22:38:22.985929881Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Jul 14 22:38:22.987941 env[886]: time="2025-07-14T22:38:22.987864147Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.187-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Jul 14 22:38:22.988163 env[886]: time="2025-07-14T22:38:22.988134804Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Jul 14 22:38:22.988463 env[886]: time="2025-07-14T22:38:22.988441609Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jul 14 22:38:22.988562 env[886]: time="2025-07-14T22:38:22.988542048Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Jul 14 22:38:22.988700 env[886]: time="2025-07-14T22:38:22.988655470Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Jul 14 22:38:22.988700 env[886]: time="2025-07-14T22:38:22.988684044Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Jul 14 22:38:22.989106 env[886]: time="2025-07-14T22:38:22.988822664Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Jul 14 22:38:22.989440 env[886]: time="2025-07-14T22:38:22.989415515Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Jul 14 22:38:22.989683 env[886]: time="2025-07-14T22:38:22.989635708Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jul 14 22:38:22.989813 env[886]: time="2025-07-14T22:38:22.989788564Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Jul 14 22:38:22.990056 env[886]: time="2025-07-14T22:38:22.990024136Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Jul 14 22:38:22.990327 env[886]: time="2025-07-14T22:38:22.990052179Z" level=info msg="metadata content store policy set" policy=shared Jul 14 22:38:22.991711 env[886]: time="2025-07-14T22:38:22.990563617Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Jul 14 22:38:22.991711 env[886]: time="2025-07-14T22:38:22.990640592Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Jul 14 22:38:22.991711 env[886]: time="2025-07-14T22:38:22.990663284Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Jul 14 22:38:22.991711 env[886]: time="2025-07-14T22:38:22.990699592Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Jul 14 22:38:22.991711 env[886]: time="2025-07-14T22:38:22.990718247Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Jul 14 22:38:22.991711 env[886]: time="2025-07-14T22:38:22.990738295Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Jul 14 22:38:22.991711 env[886]: time="2025-07-14T22:38:22.990767620Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Jul 14 22:38:22.991711 env[886]: time="2025-07-14T22:38:22.990786064Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Jul 14 22:38:22.991711 env[886]: time="2025-07-14T22:38:22.990803046Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Jul 14 22:38:22.991711 env[886]: time="2025-07-14T22:38:22.990820028Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Jul 14 22:38:22.991711 env[886]: time="2025-07-14T22:38:22.990835247Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Jul 14 22:38:22.991711 env[886]: time="2025-07-14T22:38:22.990853060Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Jul 14 22:38:22.991711 env[886]: time="2025-07-14T22:38:22.990946215Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Jul 14 22:38:22.991711 env[886]: time="2025-07-14T22:38:22.991030933Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Jul 14 22:38:22.992171 env[886]: time="2025-07-14T22:38:22.991332809Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Jul 14 22:38:22.992171 env[886]: time="2025-07-14T22:38:22.991364679Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Jul 14 22:38:22.992171 env[886]: time="2025-07-14T22:38:22.991383124Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Jul 14 22:38:22.992171 env[886]: time="2025-07-14T22:38:22.991436434Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Jul 14 22:38:22.992171 env[886]: time="2025-07-14T22:38:22.991453075Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Jul 14 22:38:22.992171 env[886]: time="2025-07-14T22:38:22.991468083Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Jul 14 22:38:22.992171 env[886]: time="2025-07-14T22:38:22.991481428Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Jul 14 22:38:22.992171 env[886]: time="2025-07-14T22:38:22.991495334Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Jul 14 22:38:22.992171 env[886]: time="2025-07-14T22:38:22.991510052Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Jul 14 22:38:22.992171 env[886]: time="2025-07-14T22:38:22.991526422Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Jul 14 22:38:22.992171 env[886]: time="2025-07-14T22:38:22.991541370Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Jul 14 22:38:22.992171 env[886]: time="2025-07-14T22:38:22.991655003Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Jul 14 22:38:22.992317 dbus-daemon[867]: [system] SELinux support is enabled Jul 14 22:38:22.992498 systemd[1]: Started dbus.service. Jul 14 22:38:22.997688 env[886]: time="2025-07-14T22:38:22.991922675Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Jul 14 22:38:22.997688 env[886]: time="2025-07-14T22:38:22.992557084Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Jul 14 22:38:22.997688 env[886]: time="2025-07-14T22:38:22.992574277Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Jul 14 22:38:22.997688 env[886]: time="2025-07-14T22:38:22.992741981Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Jul 14 22:38:22.997688 env[886]: time="2025-07-14T22:38:22.992785302Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Jul 14 22:38:22.997688 env[886]: time="2025-07-14T22:38:22.992796413Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Jul 14 22:38:22.997688 env[886]: time="2025-07-14T22:38:22.993503258Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Jul 14 22:38:22.997688 env[886]: time="2025-07-14T22:38:22.993691010Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Jul 14 22:38:22.995597 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jul 14 22:38:22.995629 systemd[1]: Reached target system-config.target. Jul 14 22:38:22.998048 env[886]: time="2025-07-14T22:38:22.994871593Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Jul 14 22:38:22.998048 env[886]: time="2025-07-14T22:38:22.995703884Z" level=info msg="Connect containerd service" Jul 14 22:38:22.998048 env[886]: time="2025-07-14T22:38:22.996280935Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Jul 14 22:38:22.996946 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jul 14 22:38:23.002633 env[886]: time="2025-07-14T22:38:22.999576043Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jul 14 22:38:23.002633 env[886]: time="2025-07-14T22:38:22.999739870Z" level=info msg="Start subscribing containerd event" Jul 14 22:38:23.002633 env[886]: time="2025-07-14T22:38:22.999817145Z" level=info msg="Start recovering state" Jul 14 22:38:23.002633 env[886]: time="2025-07-14T22:38:22.999896072Z" level=info msg="Start event monitor" Jul 14 22:38:23.002633 env[886]: time="2025-07-14T22:38:22.999922863Z" level=info msg="Start snapshots syncer" Jul 14 22:38:23.002633 env[886]: time="2025-07-14T22:38:22.999936358Z" level=info msg="Start cni network conf syncer for default" Jul 14 22:38:23.002633 env[886]: time="2025-07-14T22:38:22.999948902Z" level=info msg="Start streaming server" Jul 14 22:38:23.002633 env[886]: time="2025-07-14T22:38:23.000303166Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jul 14 22:38:23.002633 env[886]: time="2025-07-14T22:38:23.000340135Z" level=info msg=serving... address=/run/containerd/containerd.sock Jul 14 22:38:23.002633 env[886]: time="2025-07-14T22:38:23.000382214Z" level=info msg="containerd successfully booted in 0.359204s" Jul 14 22:38:22.996961 systemd[1]: Reached target user-config.target. Jul 14 22:38:23.001088 systemd[1]: Started containerd.service. Jul 14 22:38:23.003430 systemd[1]: Finished sshd-keygen.service. Jul 14 22:38:23.005669 systemd[1]: Starting issuegen.service... Jul 14 22:38:23.006598 systemd-logind[876]: Watching system buttons on /dev/input/event1 (Power Button) Jul 14 22:38:23.006614 systemd-logind[876]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Jul 14 22:38:23.009023 systemd-logind[876]: New seat seat0. Jul 14 22:38:23.011814 systemd[1]: Started systemd-logind.service. Jul 14 22:38:23.013567 extend-filesystems[869]: Old size kept for /dev/vda9 Jul 14 22:38:23.013399 systemd[1]: issuegen.service: Deactivated successfully. Jul 14 22:38:23.014238 systemd[1]: Finished issuegen.service. Jul 14 22:38:23.016746 systemd[1]: extend-filesystems.service: Deactivated successfully. Jul 14 22:38:23.016957 systemd[1]: Finished extend-filesystems.service. Jul 14 22:38:23.020308 systemd[1]: Starting systemd-user-sessions.service... Jul 14 22:38:23.031682 systemd[1]: Finished systemd-user-sessions.service. Jul 14 22:38:23.092035 systemd[1]: Started getty@tty1.service. Jul 14 22:38:23.094259 systemd[1]: Started serial-getty@ttyS0.service. Jul 14 22:38:23.095315 systemd[1]: Reached target getty.target. Jul 14 22:38:23.104769 update_engine[879]: I0714 22:38:23.104498 879 main.cc:92] Flatcar Update Engine starting Jul 14 22:38:23.107055 systemd[1]: Started update-engine.service. Jul 14 22:38:23.146216 systemd-networkd[806]: eth0: Gained IPv6LL Jul 14 22:38:23.146481 update_engine[879]: I0714 22:38:23.107079 879 update_check_scheduler.cc:74] Next update check in 3m13s Jul 14 22:38:23.148563 systemd[1]: Started locksmithd.service. Jul 14 22:38:23.149559 systemd[1]: Reached target multi-user.target. Jul 14 22:38:23.151392 systemd[1]: Starting systemd-update-utmp-runlevel.service... Jul 14 22:38:23.158797 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Jul 14 22:38:23.158953 systemd[1]: Finished systemd-update-utmp-runlevel.service. Jul 14 22:38:23.160215 systemd[1]: Startup finished in 913ms (kernel) + 4.019s (initrd) + 5.418s (userspace) = 10.350s. Jul 14 22:38:23.199441 locksmithd[920]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jul 14 22:38:31.960577 systemd[1]: Created slice system-sshd.slice. Jul 14 22:38:31.961790 systemd[1]: Started sshd@0-10.0.0.4:22-10.0.0.1:47260.service. Jul 14 22:38:32.016123 sshd[927]: Accepted publickey for core from 10.0.0.1 port 47260 ssh2: RSA SHA256:9J5UK/+PqU7n1wZmSgzLbm/e/olRUtYYL5T3eqkzK4I Jul 14 22:38:32.017659 sshd[927]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 14 22:38:32.026955 systemd-logind[876]: New session 1 of user core. Jul 14 22:38:32.027906 systemd[1]: Created slice user-500.slice. Jul 14 22:38:32.029033 systemd[1]: Starting user-runtime-dir@500.service... Jul 14 22:38:32.036490 systemd[1]: Finished user-runtime-dir@500.service. Jul 14 22:38:32.037627 systemd[1]: Starting user@500.service... Jul 14 22:38:32.040436 (systemd)[930]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jul 14 22:38:32.110134 systemd[930]: Queued start job for default target default.target. Jul 14 22:38:32.110588 systemd[930]: Reached target paths.target. Jul 14 22:38:32.110608 systemd[930]: Reached target sockets.target. Jul 14 22:38:32.110620 systemd[930]: Reached target timers.target. Jul 14 22:38:32.110631 systemd[930]: Reached target basic.target. Jul 14 22:38:32.110665 systemd[930]: Reached target default.target. Jul 14 22:38:32.110687 systemd[930]: Startup finished in 64ms. Jul 14 22:38:32.110811 systemd[1]: Started user@500.service. Jul 14 22:38:32.111876 systemd[1]: Started session-1.scope. Jul 14 22:38:32.164506 systemd[1]: Started sshd@1-10.0.0.4:22-10.0.0.1:47274.service. Jul 14 22:38:32.207922 sshd[939]: Accepted publickey for core from 10.0.0.1 port 47274 ssh2: RSA SHA256:9J5UK/+PqU7n1wZmSgzLbm/e/olRUtYYL5T3eqkzK4I Jul 14 22:38:32.209070 sshd[939]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 14 22:38:32.213141 systemd-logind[876]: New session 2 of user core. Jul 14 22:38:32.213887 systemd[1]: Started session-2.scope. Jul 14 22:38:32.269727 sshd[939]: pam_unix(sshd:session): session closed for user core Jul 14 22:38:32.272389 systemd[1]: sshd@1-10.0.0.4:22-10.0.0.1:47274.service: Deactivated successfully. Jul 14 22:38:32.272926 systemd[1]: session-2.scope: Deactivated successfully. Jul 14 22:38:32.273395 systemd-logind[876]: Session 2 logged out. Waiting for processes to exit. Jul 14 22:38:32.274795 systemd[1]: Started sshd@2-10.0.0.4:22-10.0.0.1:47286.service. Jul 14 22:38:32.275594 systemd-logind[876]: Removed session 2. Jul 14 22:38:32.315674 sshd[945]: Accepted publickey for core from 10.0.0.1 port 47286 ssh2: RSA SHA256:9J5UK/+PqU7n1wZmSgzLbm/e/olRUtYYL5T3eqkzK4I Jul 14 22:38:32.316727 sshd[945]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 14 22:38:32.320361 systemd-logind[876]: New session 3 of user core. Jul 14 22:38:32.321097 systemd[1]: Started session-3.scope. Jul 14 22:38:32.373948 sshd[945]: pam_unix(sshd:session): session closed for user core Jul 14 22:38:32.376403 systemd[1]: sshd@2-10.0.0.4:22-10.0.0.1:47286.service: Deactivated successfully. Jul 14 22:38:32.377024 systemd[1]: session-3.scope: Deactivated successfully. Jul 14 22:38:32.377646 systemd-logind[876]: Session 3 logged out. Waiting for processes to exit. Jul 14 22:38:32.378565 systemd[1]: Started sshd@3-10.0.0.4:22-10.0.0.1:47300.service. Jul 14 22:38:32.379332 systemd-logind[876]: Removed session 3. Jul 14 22:38:32.419180 sshd[951]: Accepted publickey for core from 10.0.0.1 port 47300 ssh2: RSA SHA256:9J5UK/+PqU7n1wZmSgzLbm/e/olRUtYYL5T3eqkzK4I Jul 14 22:38:32.420551 sshd[951]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 14 22:38:32.424201 systemd-logind[876]: New session 4 of user core. Jul 14 22:38:32.425086 systemd[1]: Started session-4.scope. Jul 14 22:38:32.480184 sshd[951]: pam_unix(sshd:session): session closed for user core Jul 14 22:38:32.482794 systemd[1]: sshd@3-10.0.0.4:22-10.0.0.1:47300.service: Deactivated successfully. Jul 14 22:38:32.483390 systemd[1]: session-4.scope: Deactivated successfully. Jul 14 22:38:32.483904 systemd-logind[876]: Session 4 logged out. Waiting for processes to exit. Jul 14 22:38:32.484884 systemd[1]: Started sshd@4-10.0.0.4:22-10.0.0.1:47304.service. Jul 14 22:38:32.485487 systemd-logind[876]: Removed session 4. Jul 14 22:38:32.525772 sshd[957]: Accepted publickey for core from 10.0.0.1 port 47304 ssh2: RSA SHA256:9J5UK/+PqU7n1wZmSgzLbm/e/olRUtYYL5T3eqkzK4I Jul 14 22:38:32.527051 sshd[957]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 14 22:38:32.530914 systemd-logind[876]: New session 5 of user core. Jul 14 22:38:32.531933 systemd[1]: Started session-5.scope. Jul 14 22:38:32.592981 sudo[960]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jul 14 22:38:32.593196 sudo[960]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jul 14 22:38:32.600010 dbus-daemon[867]: Ѝ\u001cO\x91U: received setenforce notice (enforcing=-337662992) Jul 14 22:38:32.602631 sudo[960]: pam_unix(sudo:session): session closed for user root Jul 14 22:38:32.604176 sshd[957]: pam_unix(sshd:session): session closed for user core Jul 14 22:38:32.607471 systemd[1]: sshd@4-10.0.0.4:22-10.0.0.1:47304.service: Deactivated successfully. Jul 14 22:38:32.608167 systemd[1]: session-5.scope: Deactivated successfully. Jul 14 22:38:32.608816 systemd-logind[876]: Session 5 logged out. Waiting for processes to exit. Jul 14 22:38:32.610124 systemd[1]: Started sshd@5-10.0.0.4:22-10.0.0.1:47314.service. Jul 14 22:38:32.610943 systemd-logind[876]: Removed session 5. Jul 14 22:38:32.650689 sshd[964]: Accepted publickey for core from 10.0.0.1 port 47314 ssh2: RSA SHA256:9J5UK/+PqU7n1wZmSgzLbm/e/olRUtYYL5T3eqkzK4I Jul 14 22:38:32.651942 sshd[964]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 14 22:38:32.655539 systemd-logind[876]: New session 6 of user core. Jul 14 22:38:32.656244 systemd[1]: Started session-6.scope. Jul 14 22:38:32.709786 sudo[969]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jul 14 22:38:32.709975 sudo[969]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jul 14 22:38:32.712859 sudo[969]: pam_unix(sudo:session): session closed for user root Jul 14 22:38:32.717436 sudo[968]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Jul 14 22:38:32.717612 sudo[968]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jul 14 22:38:32.725802 systemd[1]: Stopping audit-rules.service... Jul 14 22:38:32.725000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jul 14 22:38:32.727375 auditctl[972]: No rules Jul 14 22:38:32.727836 systemd[1]: audit-rules.service: Deactivated successfully. Jul 14 22:38:32.728023 systemd[1]: Stopped audit-rules.service. Jul 14 22:38:32.728210 kernel: kauditd_printk_skb: 196 callbacks suppressed Jul 14 22:38:32.728245 kernel: audit: type=1305 audit(1752532712.725:134): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jul 14 22:38:32.729530 systemd[1]: Starting audit-rules.service... Jul 14 22:38:32.746544 augenrules[989]: No rules Jul 14 22:38:32.747084 systemd[1]: Finished audit-rules.service. Jul 14 22:38:32.725000 audit[972]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7fff23d2a7c0 a2=420 a3=0 items=0 ppid=1 pid=972 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 14 22:38:32.784911 sudo[968]: pam_unix(sudo:session): session closed for user root Jul 14 22:38:32.789738 kernel: audit: type=1300 audit(1752532712.725:134): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7fff23d2a7c0 a2=420 a3=0 items=0 ppid=1 pid=972 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 14 22:38:32.789867 kernel: audit: type=1327 audit(1752532712.725:134): proctitle=2F7362696E2F617564697463746C002D44 Jul 14 22:38:32.725000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Jul 14 22:38:32.790170 sshd[964]: pam_unix(sshd:session): session closed for user core Jul 14 22:38:32.725000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:32.794755 systemd[1]: sshd@5-10.0.0.4:22-10.0.0.1:47314.service: Deactivated successfully. Jul 14 22:38:32.794994 kernel: audit: type=1131 audit(1752532712.725:135): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:32.795042 kernel: audit: type=1130 audit(1752532712.742:136): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:32.742000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:32.795323 systemd[1]: session-6.scope: Deactivated successfully. Jul 14 22:38:32.795956 systemd-logind[876]: Session 6 logged out. Waiting for processes to exit. Jul 14 22:38:32.797034 systemd[1]: Started sshd@6-10.0.0.4:22-10.0.0.1:47322.service. Jul 14 22:38:32.797850 systemd-logind[876]: Removed session 6. Jul 14 22:38:32.783000 audit[968]: USER_END pid=968 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:32.803013 kernel: audit: type=1106 audit(1752532712.783:137): pid=968 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:32.803190 kernel: audit: type=1104 audit(1752532712.783:138): pid=968 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:32.783000 audit[968]: CRED_DISP pid=968 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:32.789000 audit[964]: USER_END pid=964 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jul 14 22:38:32.816659 kernel: audit: type=1106 audit(1752532712.789:139): pid=964 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jul 14 22:38:32.816741 kernel: audit: type=1104 audit(1752532712.791:140): pid=964 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jul 14 22:38:32.791000 audit[964]: CRED_DISP pid=964 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jul 14 22:38:32.820026 kernel: audit: type=1131 audit(1752532712.791:141): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.4:22-10.0.0.1:47314 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:32.791000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.4:22-10.0.0.1:47314 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:32.794000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.4:22-10.0.0.1:47322 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:32.851000 audit[995]: USER_ACCT pid=995 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jul 14 22:38:32.852156 sshd[995]: Accepted publickey for core from 10.0.0.1 port 47322 ssh2: RSA SHA256:9J5UK/+PqU7n1wZmSgzLbm/e/olRUtYYL5T3eqkzK4I Jul 14 22:38:32.852000 audit[995]: CRED_ACQ pid=995 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jul 14 22:38:32.852000 audit[995]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffe042606b0 a2=3 a3=0 items=0 ppid=1 pid=995 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 14 22:38:32.852000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jul 14 22:38:32.853344 sshd[995]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 14 22:38:32.857539 systemd-logind[876]: New session 7 of user core. Jul 14 22:38:32.858549 systemd[1]: Started session-7.scope. Jul 14 22:38:32.862000 audit[995]: USER_START pid=995 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jul 14 22:38:32.863000 audit[997]: CRED_ACQ pid=997 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jul 14 22:38:32.912000 audit[1001]: USER_ACCT pid=1001 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:32.912000 audit[1001]: CRED_REFR pid=1001 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:32.913957 sudo[1001]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/mv /usr/share/oem/sysext/oem-test-3510.3.101+linux-5.15.187-flatcar-3510.raw /etc/flatcar/oem-sysext/ Jul 14 22:38:32.914132 sudo[1001]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jul 14 22:38:32.913000 audit[1001]: USER_START pid=1001 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:32.946164 sudo[1001]: pam_unix(sudo:session): session closed for user root Jul 14 22:38:32.945000 audit[1001]: USER_END pid=1001 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:32.945000 audit[1001]: CRED_DISP pid=1001 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:32.951000 audit[1003]: USER_ACCT pid=1003 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:32.951000 audit[1003]: CRED_REFR pid=1003 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:32.951906 sudo[1003]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/mv /etc/flatcar/oem-sysext/oem-test-1.2.3.raw /usr/share/oem/sysext/ Jul 14 22:38:32.952134 sudo[1003]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jul 14 22:38:32.953000 audit[1003]: USER_START pid=1003 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:32.956210 sudo[1003]: pam_unix(sudo:session): session closed for user root Jul 14 22:38:32.955000 audit[1003]: USER_END pid=1003 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:32.955000 audit[1003]: CRED_DISP pid=1003 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:32.960000 audit[1005]: USER_ACCT pid=1005 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:32.960000 audit[1005]: CRED_REFR pid=1005 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:32.960952 sudo[1005]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/ln -fs /usr/share/oem/sysext/oem-test-1.2.3.raw /etc/extensions/oem-test.raw Jul 14 22:38:32.961111 sudo[1005]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jul 14 22:38:32.962000 audit[1005]: USER_START pid=1005 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:32.964675 sudo[1005]: pam_unix(sudo:session): session closed for user root Jul 14 22:38:32.963000 audit[1005]: USER_END pid=1005 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:32.964000 audit[1005]: CRED_DISP pid=1005 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:32.969000 audit[998]: USER_ACCT pid=998 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:32.970369 sudo[998]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/ln -fs /etc/flatcar/sysext/flatcar-myext-1.2.3.raw /etc/extensions/flatcar-myext.raw Jul 14 22:38:32.969000 audit[998]: CRED_REFR pid=998 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:32.970616 sudo[998]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jul 14 22:38:32.971000 audit[998]: USER_START pid=998 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:32.973566 sudo[998]: pam_unix(sudo:session): session closed for user root Jul 14 22:38:32.972000 audit[998]: USER_END pid=998 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:32.972000 audit[998]: CRED_DISP pid=998 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:32.974963 sshd[995]: pam_unix(sshd:session): session closed for user core Jul 14 22:38:32.975000 audit[995]: USER_END pid=995 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jul 14 22:38:32.975000 audit[995]: CRED_DISP pid=995 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jul 14 22:38:32.978202 systemd[1]: sshd@6-10.0.0.4:22-10.0.0.1:47322.service: Deactivated successfully. Jul 14 22:38:32.977000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.4:22-10.0.0.1:47322 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:32.978695 systemd[1]: session-7.scope: Deactivated successfully. Jul 14 22:38:32.979238 systemd-logind[876]: Session 7 logged out. Waiting for processes to exit. Jul 14 22:38:32.980132 systemd[1]: Started sshd@7-10.0.0.4:22-10.0.0.1:47332.service. Jul 14 22:38:32.979000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.4:22-10.0.0.1:47332 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:32.980667 systemd-logind[876]: Removed session 7. Jul 14 22:38:33.019000 audit[1010]: USER_ACCT pid=1010 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jul 14 22:38:33.020580 sshd[1010]: Accepted publickey for core from 10.0.0.1 port 47332 ssh2: RSA SHA256:9J5UK/+PqU7n1wZmSgzLbm/e/olRUtYYL5T3eqkzK4I Jul 14 22:38:33.020000 audit[1010]: CRED_ACQ pid=1010 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jul 14 22:38:33.020000 audit[1010]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffd5db99310 a2=3 a3=0 items=0 ppid=1 pid=1010 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) -- Reboot -- Jul 14 22:38:37.913731 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=d9618a329f89744ce954b0fa1b02ce8164745af7389f9de9c3421ad2087e0dba Jul 14 22:38:37.913742 kernel: BIOS-provided physical RAM map: Jul 14 22:38:37.913750 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Jul 14 22:38:37.913757 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Jul 14 22:38:37.913764 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Jul 14 22:38:37.913774 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable Jul 14 22:38:37.913781 kernel: BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved Jul 14 22:38:37.913790 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Jul 14 22:38:37.913798 kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved Jul 14 22:38:37.913805 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Jul 14 22:38:37.913813 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Jul 14 22:38:37.913820 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Jul 14 22:38:37.913828 kernel: NX (Execute Disable) protection: active Jul 14 22:38:37.913839 kernel: SMBIOS 2.8 present. Jul 14 22:38:37.913847 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Jul 14 22:38:37.913855 kernel: Hypervisor detected: KVM Jul 14 22:38:37.913863 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Jul 14 22:38:37.913871 kernel: kvm-clock: cpu 0, msr 7f19b001, primary cpu clock Jul 14 22:38:37.913879 kernel: kvm-clock: using sched offset of 52936237872 cycles Jul 14 22:38:37.913888 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jul 14 22:38:37.913896 kernel: tsc: Detected 2794.750 MHz processor Jul 14 22:38:37.913905 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Jul 14 22:38:37.913916 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Jul 14 22:38:37.913924 kernel: last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 Jul 14 22:38:37.913935 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jul 14 22:38:37.913945 kernel: Using GB pages for direct mapping Jul 14 22:38:37.913956 kernel: ACPI: Early table checksum verification disabled Jul 14 22:38:37.913966 kernel: ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) Jul 14 22:38:37.913977 kernel: ACPI: RSDT 0x000000009CFE241A 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 14 22:38:37.913987 kernel: ACPI: FACP 0x000000009CFE21FA 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jul 14 22:38:37.913998 kernel: ACPI: DSDT 0x000000009CFE0040 0021BA (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 14 22:38:37.914009 kernel: ACPI: FACS 0x000000009CFE0000 000040 Jul 14 22:38:37.914020 kernel: ACPI: APIC 0x000000009CFE22EE 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 14 22:38:37.914030 kernel: ACPI: HPET 0x000000009CFE237E 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 14 22:38:37.914041 kernel: ACPI: MCFG 0x000000009CFE23B6 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 14 22:38:37.914051 kernel: ACPI: WAET 0x000000009CFE23F2 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 14 22:38:37.914060 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe21fa-0x9cfe22ed] Jul 14 22:38:37.914068 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21f9] Jul 14 22:38:37.914077 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Jul 14 22:38:37.914090 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe22ee-0x9cfe237d] Jul 14 22:38:37.914098 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe237e-0x9cfe23b5] Jul 14 22:38:37.914107 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cfe23b6-0x9cfe23f1] Jul 14 22:38:37.914116 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe23f2-0x9cfe2419] Jul 14 22:38:37.914125 kernel: No NUMA configuration found Jul 14 22:38:37.914134 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] Jul 14 22:38:37.914144 kernel: NODE_DATA(0) allocated [mem 0x9cfd6000-0x9cfdbfff] Jul 14 22:38:37.914153 kernel: Zone ranges: Jul 14 22:38:37.914161 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 14 22:38:37.914170 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] Jul 14 22:38:37.914179 kernel: Normal empty Jul 14 22:38:37.914188 kernel: Movable zone start for each node Jul 14 22:38:37.914197 kernel: Early memory node ranges Jul 14 22:38:37.914205 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Jul 14 22:38:37.914214 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdbfff] Jul 14 22:38:37.914223 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] Jul 14 22:38:37.914233 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Jul 14 22:38:37.914246 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Jul 14 22:38:37.914254 kernel: On node 0, zone DMA32: 12324 pages in unavailable ranges Jul 14 22:38:37.914263 kernel: ACPI: PM-Timer IO Port: 0x608 Jul 14 22:38:37.914272 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Jul 14 22:38:37.914281 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Jul 14 22:38:37.914289 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 14 22:38:37.914298 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Jul 14 22:38:37.914307 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jul 14 22:38:37.914318 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Jul 14 22:38:37.914326 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Jul 14 22:38:37.914335 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Jul 14 22:38:37.914344 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Jul 14 22:38:37.914353 kernel: TSC deadline timer available Jul 14 22:38:37.914362 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Jul 14 22:38:37.914371 kernel: kvm-guest: KVM setup pv remote TLB flush Jul 14 22:38:37.914379 kernel: kvm-guest: setup PV sched yield Jul 14 22:38:37.914388 kernel: [mem 0xc0000000-0xfed1bfff] available for PCI devices Jul 14 22:38:37.914398 kernel: Booting paravirtualized kernel on KVM Jul 14 22:38:37.914407 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 14 22:38:37.914416 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Jul 14 22:38:37.914425 kernel: percpu: Embedded 56 pages/cpu s188696 r8192 d32488 u524288 Jul 14 22:38:37.914433 kernel: pcpu-alloc: s188696 r8192 d32488 u524288 alloc=1*2097152 Jul 14 22:38:37.914442 kernel: pcpu-alloc: [0] 0 1 2 3 Jul 14 22:38:37.914450 kernel: kvm-guest: setup async PF for cpu 0 Jul 14 22:38:37.914463 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c0c0 Jul 14 22:38:37.914472 kernel: kvm-guest: PV spinlocks enabled Jul 14 22:38:37.914500 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 14 22:38:37.914524 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632732 Jul 14 22:38:37.914550 kernel: Policy zone: DMA32 Jul 14 22:38:37.914581 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=d9618a329f89744ce954b0fa1b02ce8164745af7389f9de9c3421ad2087e0dba Jul 14 22:38:37.914590 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jul 14 22:38:37.914599 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jul 14 22:38:37.914608 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 14 22:38:37.914617 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jul 14 22:38:37.914630 kernel: Memory: 2436696K/2571752K available (12295K kernel code, 2276K rwdata, 13732K rodata, 47476K init, 4104K bss, 134796K reserved, 0K cma-reserved) Jul 14 22:38:37.914639 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 14 22:38:37.914647 kernel: ftrace: allocating 34607 entries in 136 pages Jul 14 22:38:37.914655 kernel: ftrace: allocated 136 pages with 2 groups Jul 14 22:38:37.914663 kernel: rcu: Hierarchical RCU implementation. Jul 14 22:38:37.914672 kernel: rcu: RCU event tracing is enabled. Jul 14 22:38:37.914681 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jul 14 22:38:37.914691 kernel: Rude variant of Tasks RCU enabled. Jul 14 22:38:37.914700 kernel: Tracing variant of Tasks RCU enabled. Jul 14 22:38:37.914710 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 14 22:38:37.914719 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 14 22:38:37.914728 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Jul 14 22:38:37.914736 kernel: random: crng init done Jul 14 22:38:37.914744 kernel: Console: colour VGA+ 80x25 Jul 14 22:38:37.914762 kernel: printk: console [ttyS0] enabled Jul 14 22:38:37.914781 kernel: ACPI: Core revision 20210730 Jul 14 22:38:37.914789 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Jul 14 22:38:37.914798 kernel: APIC: Switch to symmetric I/O mode setup Jul 14 22:38:37.914809 kernel: x2apic enabled Jul 14 22:38:37.914819 kernel: Switched APIC routing to physical x2apic. Jul 14 22:38:37.914827 kernel: kvm-guest: setup PV IPIs Jul 14 22:38:37.914836 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jul 14 22:38:37.914845 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Jul 14 22:38:37.914858 kernel: Calibrating delay loop (skipped) preset value.. 5589.50 BogoMIPS (lpj=2794750) Jul 14 22:38:37.914868 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Jul 14 22:38:37.914877 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Jul 14 22:38:37.914886 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Jul 14 22:38:37.914904 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jul 14 22:38:37.914913 kernel: Spectre V2 : Mitigation: Retpolines Jul 14 22:38:37.914923 kernel: Spectre V2 : Spectre v2 / SpectreRSB: Filling RSB on context switch and VMEXIT Jul 14 22:38:37.914934 kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls Jul 14 22:38:37.914944 kernel: RETBleed: Mitigation: untrained return thunk Jul 14 22:38:37.914953 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jul 14 22:38:37.914963 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Jul 14 22:38:37.914973 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jul 14 22:38:37.914983 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jul 14 22:38:37.914994 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jul 14 22:38:37.915003 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jul 14 22:38:37.915013 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jul 14 22:38:37.915023 kernel: Freeing SMP alternatives memory: 32K Jul 14 22:38:37.915032 kernel: pid_max: default: 32768 minimum: 301 Jul 14 22:38:37.915042 kernel: LSM: Security Framework initializing Jul 14 22:38:37.915051 kernel: SELinux: Initializing. Jul 14 22:38:37.915061 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 14 22:38:37.915072 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 14 22:38:37.915082 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Jul 14 22:38:37.915092 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Jul 14 22:38:37.915101 kernel: ... version: 0 Jul 14 22:38:37.915111 kernel: ... bit width: 48 Jul 14 22:38:37.915120 kernel: ... generic registers: 6 Jul 14 22:38:37.915130 kernel: ... value mask: 0000ffffffffffff Jul 14 22:38:37.915140 kernel: ... max period: 00007fffffffffff Jul 14 22:38:37.915149 kernel: ... fixed-purpose events: 0 Jul 14 22:38:37.915160 kernel: ... event mask: 000000000000003f Jul 14 22:38:37.915170 kernel: signal: max sigframe size: 1776 Jul 14 22:38:37.915179 kernel: rcu: Hierarchical SRCU implementation. Jul 14 22:38:37.915189 kernel: smp: Bringing up secondary CPUs ... Jul 14 22:38:37.915199 kernel: x86: Booting SMP configuration: Jul 14 22:38:37.915208 kernel: .... node #0, CPUs: #1 Jul 14 22:38:37.915218 kernel: kvm-clock: cpu 1, msr 7f19b041, secondary cpu clock Jul 14 22:38:37.915228 kernel: kvm-guest: setup async PF for cpu 1 Jul 14 22:38:37.915238 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c0c0 Jul 14 22:38:37.915249 kernel: #2 Jul 14 22:38:37.915258 kernel: kvm-clock: cpu 2, msr 7f19b081, secondary cpu clock Jul 14 22:38:37.915268 kernel: kvm-guest: setup async PF for cpu 2 Jul 14 22:38:37.915278 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c0c0 Jul 14 22:38:37.915287 kernel: #3 Jul 14 22:38:37.915297 kernel: kvm-clock: cpu 3, msr 7f19b0c1, secondary cpu clock Jul 14 22:38:37.915307 kernel: kvm-guest: setup async PF for cpu 3 Jul 14 22:38:37.915317 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c0c0 Jul 14 22:38:37.915326 kernel: smp: Brought up 1 node, 4 CPUs Jul 14 22:38:37.915338 kernel: smpboot: Max logical packages: 1 Jul 14 22:38:37.915347 kernel: smpboot: Total of 4 processors activated (22358.00 BogoMIPS) Jul 14 22:38:37.915357 kernel: devtmpfs: initialized Jul 14 22:38:37.915367 kernel: x86/mm: Memory block size: 128MB Jul 14 22:38:37.915377 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 14 22:38:37.915387 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jul 14 22:38:37.915397 kernel: pinctrl core: initialized pinctrl subsystem Jul 14 22:38:37.915406 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 14 22:38:37.915416 kernel: audit: initializing netlink subsys (disabled) Jul 14 22:38:37.915427 kernel: audit: type=2000 audit(1752532717.303:1): state=initialized audit_enabled=0 res=1 Jul 14 22:38:37.915437 kernel: thermal_sys: Registered thermal governor 'step_wise' Jul 14 22:38:37.915447 kernel: thermal_sys: Registered thermal governor 'user_space' Jul 14 22:38:37.915456 kernel: cpuidle: using governor menu Jul 14 22:38:37.915466 kernel: ACPI: bus type PCI registered Jul 14 22:38:37.915475 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 14 22:38:37.915485 kernel: dca service started, version 1.12.1 Jul 14 22:38:37.915495 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Jul 14 22:38:37.915505 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Jul 14 22:38:37.915516 kernel: PCI: Using configuration type 1 for base access Jul 14 22:38:37.915526 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jul 14 22:38:37.915546 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Jul 14 22:38:37.915601 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Jul 14 22:38:37.915621 kernel: ACPI: Added _OSI(Module Device) Jul 14 22:38:37.915631 kernel: ACPI: Added _OSI(Processor Device) Jul 14 22:38:37.915641 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jul 14 22:38:37.915651 kernel: ACPI: Added _OSI(Linux-Dell-Video) Jul 14 22:38:37.915661 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Jul 14 22:38:37.915673 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Jul 14 22:38:37.915683 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jul 14 22:38:37.915693 kernel: ACPI: Interpreter enabled Jul 14 22:38:37.915702 kernel: ACPI: PM: (supports S0 S3 S5) Jul 14 22:38:37.915712 kernel: ACPI: Using IOAPIC for interrupt routing Jul 14 22:38:37.915721 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jul 14 22:38:37.915731 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Jul 14 22:38:37.915745 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jul 14 22:38:37.915944 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 14 22:38:37.916048 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Jul 14 22:38:37.916144 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Jul 14 22:38:37.916157 kernel: PCI host bridge to bus 0000:00 Jul 14 22:38:37.916316 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jul 14 22:38:37.916470 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Jul 14 22:38:37.916589 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jul 14 22:38:37.916680 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Jul 14 22:38:37.916772 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Jul 14 22:38:37.916854 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] Jul 14 22:38:37.916934 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jul 14 22:38:37.917039 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Jul 14 22:38:37.917138 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Jul 14 22:38:37.917229 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Jul 14 22:38:37.917322 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Jul 14 22:38:37.917411 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Jul 14 22:38:37.917499 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jul 14 22:38:37.917626 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Jul 14 22:38:37.917726 kernel: pci 0000:00:02.0: reg 0x10: [io 0xc0c0-0xc0df] Jul 14 22:38:37.917817 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Jul 14 22:38:37.917963 kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Jul 14 22:38:37.918068 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Jul 14 22:38:37.918163 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc07f] Jul 14 22:38:37.918298 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Jul 14 22:38:37.918395 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Jul 14 22:38:37.918495 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Jul 14 22:38:37.918626 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc0e0-0xc0ff] Jul 14 22:38:37.918726 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Jul 14 22:38:37.918820 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Jul 14 22:38:37.918914 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Jul 14 22:38:37.919032 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Jul 14 22:38:37.919152 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Jul 14 22:38:37.919286 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Jul 14 22:38:37.919381 kernel: pci 0000:00:1f.2: reg 0x20: [io 0xc100-0xc11f] Jul 14 22:38:37.919479 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xfebd4000-0xfebd4fff] Jul 14 22:38:37.919644 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Jul 14 22:38:37.919742 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] Jul 14 22:38:37.919756 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Jul 14 22:38:37.919765 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jul 14 22:38:37.919774 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jul 14 22:38:37.919784 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Jul 14 22:38:37.919793 kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 10 Jul 14 22:38:37.919806 kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 10 Jul 14 22:38:37.919816 kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Jul 14 22:38:37.919826 kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Jul 14 22:38:37.919836 kernel: ACPI: PCI: Interrupt link GSIA configured for IRQ 16 Jul 14 22:38:37.919846 kernel: ACPI: PCI: Interrupt link GSIB configured for IRQ 17 Jul 14 22:38:37.919856 kernel: ACPI: PCI: Interrupt link GSIC configured for IRQ 18 Jul 14 22:38:37.919866 kernel: ACPI: PCI: Interrupt link GSID configured for IRQ 19 Jul 14 22:38:37.919876 kernel: ACPI: PCI: Interrupt link GSIE configured for IRQ 20 Jul 14 22:38:37.919885 kernel: ACPI: PCI: Interrupt link GSIF configured for IRQ 21 Jul 14 22:38:37.919897 kernel: ACPI: PCI: Interrupt link GSIG configured for IRQ 22 Jul 14 22:38:37.919907 kernel: ACPI: PCI: Interrupt link GSIH configured for IRQ 23 Jul 14 22:38:37.919917 kernel: iommu: Default domain type: Translated Jul 14 22:38:37.919927 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Jul 14 22:38:37.920024 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Jul 14 22:38:37.920113 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jul 14 22:38:37.920199 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Jul 14 22:38:37.920213 kernel: vgaarb: loaded Jul 14 22:38:37.920223 kernel: pps_core: LinuxPPS API ver. 1 registered Jul 14 22:38:37.920236 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jul 14 22:38:37.920246 kernel: PTP clock support registered Jul 14 22:38:37.920256 kernel: PCI: Using ACPI for IRQ routing Jul 14 22:38:37.920266 kernel: PCI: pci_cache_line_size set to 64 bytes Jul 14 22:38:37.920276 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Jul 14 22:38:37.920286 kernel: e820: reserve RAM buffer [mem 0x9cfdc000-0x9fffffff] Jul 14 22:38:37.920296 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Jul 14 22:38:37.920306 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Jul 14 22:38:37.920316 kernel: clocksource: Switched to clocksource kvm-clock Jul 14 22:38:37.920327 kernel: VFS: Disk quotas dquot_6.6.0 Jul 14 22:38:37.920338 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 14 22:38:37.920348 kernel: pnp: PnP ACPI init Jul 14 22:38:37.920442 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Jul 14 22:38:37.920456 kernel: pnp: PnP ACPI: found 6 devices Jul 14 22:38:37.920467 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jul 14 22:38:37.920477 kernel: NET: Registered PF_INET protocol family Jul 14 22:38:37.920487 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 14 22:38:37.920499 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jul 14 22:38:37.920509 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 14 22:38:37.920520 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 14 22:38:37.920539 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Jul 14 22:38:37.920549 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jul 14 22:38:37.920570 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 14 22:38:37.920581 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 14 22:38:37.920591 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 14 22:38:37.920603 kernel: NET: Registered PF_XDP protocol family Jul 14 22:38:37.920690 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jul 14 22:38:37.920771 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Jul 14 22:38:37.920852 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jul 14 22:38:37.920960 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Jul 14 22:38:37.921043 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Jul 14 22:38:37.925607 kernel: pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] Jul 14 22:38:37.925655 kernel: PCI: CLS 0 bytes, default 64 Jul 14 22:38:37.925665 kernel: Initialise system trusted keyrings Jul 14 22:38:37.925678 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jul 14 22:38:37.925695 kernel: Key type asymmetric registered Jul 14 22:38:37.925702 kernel: Asymmetric key parser 'x509' registered Jul 14 22:38:37.925709 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jul 14 22:38:37.925717 kernel: io scheduler mq-deadline registered Jul 14 22:38:37.925724 kernel: io scheduler kyber registered Jul 14 22:38:37.925731 kernel: io scheduler bfq registered Jul 14 22:38:37.925739 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Jul 14 22:38:37.925747 kernel: ACPI: \_SB_.GSIG: Enabled at IRQ 22 Jul 14 22:38:37.925756 kernel: ACPI: \_SB_.GSIH: Enabled at IRQ 23 Jul 14 22:38:37.925764 kernel: ACPI: \_SB_.GSIE: Enabled at IRQ 20 Jul 14 22:38:37.925771 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 14 22:38:37.925778 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jul 14 22:38:37.925786 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Jul 14 22:38:37.925793 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Jul 14 22:38:37.925800 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Jul 14 22:38:37.925908 kernel: rtc_cmos 00:04: RTC can wake from S4 Jul 14 22:38:37.925923 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Jul 14 22:38:37.925986 kernel: rtc_cmos 00:04: registered as rtc0 Jul 14 22:38:37.926047 kernel: rtc_cmos 00:04: setting system clock to 2025-07-14T22:38:37 UTC (1752532717) Jul 14 22:38:37.926108 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Jul 14 22:38:37.926118 kernel: NET: Registered PF_INET6 protocol family Jul 14 22:38:37.926125 kernel: Segment Routing with IPv6 Jul 14 22:38:37.926133 kernel: In-situ OAM (IOAM) with IPv6 Jul 14 22:38:37.926140 kernel: NET: Registered PF_PACKET protocol family Jul 14 22:38:37.926147 kernel: Key type dns_resolver registered Jul 14 22:38:37.926157 kernel: IPI shorthand broadcast: enabled Jul 14 22:38:37.926164 kernel: sched_clock: Marking stable (475481301, 157253744)->(742143324, -109408279) Jul 14 22:38:37.926171 kernel: registered taskstats version 1 Jul 14 22:38:37.926178 kernel: Loading compiled-in X.509 certificates Jul 14 22:38:37.926186 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.187-flatcar: 14a6940dcbc00bab0c83ae71c4abeb315720716d' Jul 14 22:38:37.926193 kernel: Key type .fscrypt registered Jul 14 22:38:37.926200 kernel: Key type fscrypt-provisioning registered Jul 14 22:38:37.926207 kernel: ima: No TPM chip found, activating TPM-bypass! Jul 14 22:38:37.926216 kernel: ima: Allocated hash algorithm: sha1 Jul 14 22:38:37.926223 kernel: ima: No architecture policies found Jul 14 22:38:37.926230 kernel: clk: Disabling unused clocks Jul 14 22:38:37.926237 kernel: Freeing unused kernel image (initmem) memory: 47476K Jul 14 22:38:37.926245 kernel: Write protecting the kernel read-only data: 28672k Jul 14 22:38:37.926252 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Jul 14 22:38:37.926259 kernel: Freeing unused kernel image (rodata/data gap) memory: 604K Jul 14 22:38:37.926267 kernel: Run /init as init process Jul 14 22:38:37.926274 kernel: with arguments: Jul 14 22:38:37.926282 kernel: /init Jul 14 22:38:37.926290 kernel: with environment: Jul 14 22:38:37.926297 kernel: HOME=/ Jul 14 22:38:37.926304 kernel: TERM=linux Jul 14 22:38:37.926311 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jul 14 22:38:37.926322 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Jul 14 22:38:37.926332 systemd[1]: Detected virtualization kvm. Jul 14 22:38:37.926341 systemd[1]: Detected architecture x86-64. Jul 14 22:38:37.926348 systemd[1]: Running in initrd. Jul 14 22:38:37.926357 systemd[1]: No hostname configured, using default hostname. Jul 14 22:38:37.926365 systemd[1]: Hostname set to . Jul 14 22:38:37.926373 systemd[1]: Initializing machine ID from VM UUID. Jul 14 22:38:37.926380 systemd[1]: Queued start job for default target initrd.target. Jul 14 22:38:37.926388 systemd[1]: Started systemd-ask-password-console.path. Jul 14 22:38:37.926396 systemd[1]: Reached target cryptsetup.target. Jul 14 22:38:37.926404 systemd[1]: Reached target ignition-diskful-subsequent.target. Jul 14 22:38:37.926411 systemd[1]: Reached target paths.target. Jul 14 22:38:37.926420 systemd[1]: Reached target slices.target. Jul 14 22:38:37.926435 systemd[1]: Reached target swap.target. Jul 14 22:38:37.926444 systemd[1]: Reached target timers.target. Jul 14 22:38:37.926452 systemd[1]: Listening on iscsid.socket. Jul 14 22:38:37.926460 systemd[1]: Listening on iscsiuio.socket. Jul 14 22:38:37.926469 systemd[1]: Listening on systemd-journald-audit.socket. Jul 14 22:38:37.926477 systemd[1]: Listening on systemd-journald-dev-log.socket. Jul 14 22:38:37.926485 systemd[1]: Listening on systemd-journald.socket. Jul 14 22:38:37.926493 systemd[1]: Listening on systemd-udevd-control.socket. Jul 14 22:38:37.926500 systemd[1]: Listening on systemd-udevd-kernel.socket. Jul 14 22:38:37.926508 systemd[1]: Reached target sockets.target. Jul 14 22:38:37.926516 systemd[1]: Starting iscsiuio.service... Jul 14 22:38:37.926524 systemd[1]: Starting kmod-static-nodes.service... Jul 14 22:38:37.926541 systemd[1]: Starting systemd-fsck-usr.service... Jul 14 22:38:37.926550 systemd[1]: Starting systemd-journald.service... Jul 14 22:38:37.926570 systemd[1]: Starting systemd-modules-load.service... Jul 14 22:38:37.926577 systemd[1]: Starting systemd-vconsole-setup.service... Jul 14 22:38:37.926595 systemd[1]: Started iscsiuio.service. Jul 14 22:38:37.926613 systemd[1]: Finished kmod-static-nodes.service. Jul 14 22:38:37.926621 systemd[1]: Finished systemd-fsck-usr.service. Jul 14 22:38:37.926628 kernel: SCSI subsystem initialized Jul 14 22:38:37.926636 kernel: Loading iSCSI transport class v2.0-870. Jul 14 22:38:37.926648 systemd-journald[196]: Journal started Jul 14 22:38:37.926696 systemd-journald[196]: Runtime Journal (/run/log/journal/3c12a7500fb949489cc0d2902ee71f34) is 6.0M, max 48.5M, 42.5M free. Jul 14 22:38:37.914798 systemd-modules-load[197]: Inserted module 'overlay' Jul 14 22:38:37.946032 kernel: audit: type=1130 audit(1752532717.940:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:37.946056 systemd[1]: Started systemd-journald.service. Jul 14 22:38:37.946070 kernel: audit: type=1130 audit(1752532717.945:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:37.940000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:37.945000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:37.946165 systemd[1]: Finished systemd-vconsole-setup.service. Jul 14 22:38:37.956623 kernel: audit: type=1130 audit(1752532717.948:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:37.956639 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jul 14 22:38:37.948000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:37.949665 systemd[1]: Starting dracut-cmdline-ask.service... Jul 14 22:38:37.955325 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Jul 14 22:38:37.960654 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Jul 14 22:38:37.976728 systemd-modules-load[197]: Inserted module 'br_netfilter' Jul 14 22:38:37.978965 kernel: Bridge firewalling registered Jul 14 22:38:37.978746 systemd[1]: Finished dracut-cmdline-ask.service. Jul 14 22:38:37.977000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:37.980821 systemd[1]: Starting dracut-cmdline.service... Jul 14 22:38:37.985320 kernel: audit: type=1130 audit(1752532717.977:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:37.979000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:37.989591 kernel: audit: type=1130 audit(1752532717.979:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:37.991183 dracut-cmdline[214]: dracut-dracut-053 Jul 14 22:38:38.009996 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 14 22:38:38.010025 kernel: device-mapper: uevent: version 1.0.3 Jul 14 22:38:38.010034 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Jul 14 22:38:38.010043 dracut-cmdline[214]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=d9618a329f89744ce954b0fa1b02ce8164745af7389f9de9c3421ad2087e0dba Jul 14 22:38:38.014685 systemd-modules-load[197]: Inserted module 'dm_multipath' Jul 14 22:38:38.016097 systemd[1]: Finished systemd-modules-load.service. Jul 14 22:38:38.021732 kernel: audit: type=1130 audit(1752532718.016:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:38.016000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:38.017573 systemd[1]: Starting systemd-sysctl.service... Jul 14 22:38:38.026519 systemd[1]: Finished systemd-sysctl.service. Jul 14 22:38:38.031141 kernel: audit: type=1130 audit(1752532718.026:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:38.026000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:38.066629 kernel: iscsi: registered transport (tcp) Jul 14 22:38:38.089877 kernel: iscsi: registered transport (qla4xxx) Jul 14 22:38:38.089954 kernel: QLogic iSCSI HBA Driver Jul 14 22:38:38.118859 systemd[1]: Finished dracut-cmdline.service. Jul 14 22:38:38.128000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:38.129897 systemd[1]: Starting dracut-pre-udev.service... Jul 14 22:38:38.134006 kernel: audit: type=1130 audit(1752532718.128:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:38.134084 systemd[1]: Starting iscsid.service... Jul 14 22:38:38.137856 iscsid[366]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Jul 14 22:38:38.137856 iscsid[366]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Jul 14 22:38:38.137856 iscsid[366]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Jul 14 22:38:38.137856 iscsid[366]: If using hardware iscsi like qla4xxx this message can be ignored. Jul 14 22:38:38.137856 iscsid[366]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Jul 14 22:38:38.147660 iscsid[366]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Jul 14 22:38:38.149882 systemd[1]: Started iscsid.service. Jul 14 22:38:38.150000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:38.154598 kernel: audit: type=1130 audit(1752532718.150:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:38.213601 kernel: raid6: avx2x4 gen() 29978 MB/s Jul 14 22:38:38.229601 kernel: raid6: avx2x4 xor() 7521 MB/s Jul 14 22:38:38.246588 kernel: raid6: avx2x2 gen() 30480 MB/s Jul 14 22:38:38.263594 kernel: raid6: avx2x2 xor() 18841 MB/s Jul 14 22:38:38.288580 kernel: raid6: avx2x1 gen() 25640 MB/s Jul 14 22:38:38.305588 kernel: raid6: avx2x1 xor() 14998 MB/s Jul 14 22:38:38.322604 kernel: raid6: sse2x4 gen() 14308 MB/s Jul 14 22:38:38.339601 kernel: raid6: sse2x4 xor() 7451 MB/s Jul 14 22:38:38.356589 kernel: raid6: sse2x2 gen() 16012 MB/s Jul 14 22:38:38.373588 kernel: raid6: sse2x2 xor() 9658 MB/s Jul 14 22:38:38.390598 kernel: raid6: sse2x1 gen() 11632 MB/s Jul 14 22:38:38.407958 kernel: raid6: sse2x1 xor() 7606 MB/s Jul 14 22:38:38.408035 kernel: raid6: using algorithm avx2x2 gen() 30480 MB/s Jul 14 22:38:38.408045 kernel: raid6: .... xor() 18841 MB/s, rmw enabled Jul 14 22:38:38.408650 kernel: raid6: using avx2x2 recovery algorithm Jul 14 22:38:38.421584 kernel: xor: automatically using best checksumming function avx Jul 14 22:38:38.511598 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Jul 14 22:38:38.519339 systemd[1]: Finished dracut-pre-udev.service. Jul 14 22:38:38.519000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:38.520000 audit: BPF prog-id=6 op=LOAD Jul 14 22:38:38.520000 audit: BPF prog-id=7 op=LOAD Jul 14 22:38:38.521389 systemd[1]: Starting systemd-udevd.service... Jul 14 22:38:38.533136 systemd-udevd[397]: Using default interface naming scheme 'v252'. Jul 14 22:38:38.536859 systemd[1]: Started systemd-udevd.service. Jul 14 22:38:38.537000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:38.538311 systemd[1]: Starting dracut-pre-trigger.service... Jul 14 22:38:38.546596 dracut-pre-trigger[404]: rd.md=0: removing MD RAID activation Jul 14 22:38:38.572321 systemd[1]: Finished dracut-pre-trigger.service. Jul 14 22:38:38.572000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:38.573956 systemd[1]: Starting systemd-udev-trigger.service... Jul 14 22:38:38.607728 systemd[1]: Finished systemd-udev-trigger.service. Jul 14 22:38:38.607000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:38.608829 systemd[1]: Starting dracut-initqueue.service... Jul 14 22:38:38.642105 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jul 14 22:38:38.647737 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 14 22:38:38.650578 kernel: cryptd: max_cpu_qlen set to 1000 Jul 14 22:38:38.662863 kernel: libata version 3.00 loaded. Jul 14 22:38:38.664592 kernel: AVX2 version of gcm_enc/dec engaged. Jul 14 22:38:38.667603 kernel: AES CTR mode by8 optimization enabled Jul 14 22:38:38.670809 kernel: ahci 0000:00:1f.2: version 3.0 Jul 14 22:38:38.694797 kernel: ACPI: \_SB_.GSIA: Enabled at IRQ 16 Jul 14 22:38:38.694816 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Jul 14 22:38:38.694919 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Jul 14 22:38:38.695006 kernel: scsi host0: ahci Jul 14 22:38:38.695100 kernel: scsi host1: ahci Jul 14 22:38:38.695230 kernel: scsi host2: ahci Jul 14 22:38:38.695317 kernel: scsi host3: ahci Jul 14 22:38:38.695408 kernel: scsi host4: ahci Jul 14 22:38:38.695495 kernel: scsi host5: ahci Jul 14 22:38:38.695642 kernel: ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 34 Jul 14 22:38:38.695654 kernel: ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 34 Jul 14 22:38:38.695669 kernel: ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 34 Jul 14 22:38:38.695681 kernel: ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 34 Jul 14 22:38:38.695692 kernel: ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 34 Jul 14 22:38:38.695700 kernel: ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 34 Jul 14 22:38:38.699283 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Jul 14 22:38:38.735698 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by (udev-worker) (460) Jul 14 22:38:38.745050 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Jul 14 22:38:38.747850 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Jul 14 22:38:38.753322 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Jul 14 22:38:38.755154 systemd[1]: Reached target initrd-root-device.target. Jul 14 22:38:38.757602 systemd[1]: Starting disk-uuid.service... Jul 14 22:38:38.760741 systemd[1]: disk-uuid.service: Deactivated successfully. Jul 14 22:38:38.761702 systemd[1]: Finished disk-uuid.service. Jul 14 22:38:38.763000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:38.763000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:38.763283 systemd[1]: Reached target local-fs-pre.target. Jul 14 22:38:38.764902 systemd[1]: Reached target local-fs.target. Jul 14 22:38:38.766396 systemd[1]: Reached target sysinit.target. Jul 14 22:38:38.767899 systemd[1]: Reached target basic.target. Jul 14 22:38:38.770120 systemd[1]: Starting verity-setup.service... Jul 14 22:38:39.006485 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Jul 14 22:38:39.006583 kernel: ata4: SATA link down (SStatus 0 SControl 300) Jul 14 22:38:39.006603 kernel: ata1: SATA link down (SStatus 0 SControl 300) Jul 14 22:38:39.006612 kernel: ata2: SATA link down (SStatus 0 SControl 300) Jul 14 22:38:39.006620 kernel: ata6: SATA link down (SStatus 0 SControl 300) Jul 14 22:38:39.007591 kernel: ata5: SATA link down (SStatus 0 SControl 300) Jul 14 22:38:39.008617 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Jul 14 22:38:39.009818 kernel: ata3.00: applying bridge limits Jul 14 22:38:39.010588 kernel: ata3.00: configured for UDMA/100 Jul 14 22:38:39.012583 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Jul 14 22:38:39.021634 kernel: device-mapper: verity: sha256 using implementation "sha256-avx2" Jul 14 22:38:39.051660 systemd[1]: Found device dev-mapper-usr.device. Jul 14 22:38:39.055525 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Jul 14 22:38:39.071474 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Jul 14 22:38:39.071516 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Jul 14 22:38:39.057000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:39.055864 systemd[1]: Mounting sysusr-usr.mount... Jul 14 22:38:39.057644 systemd[1]: Finished verity-setup.service. Jul 14 22:38:39.121600 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Jul 14 22:38:39.122081 systemd[1]: Mounted sysusr-usr.mount. Jul 14 22:38:39.459086 systemd[1]: Finished dracut-initqueue.service. Jul 14 22:38:39.458000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:39.459450 systemd[1]: Reached target remote-fs-pre.target. Jul 14 22:38:39.461195 systemd[1]: Reached target remote-cryptsetup.target. Jul 14 22:38:39.461860 systemd[1]: Reached target remote-fs.target. Jul 14 22:38:39.465167 systemd[1]: Starting dracut-pre-mount.service... Jul 14 22:38:39.472566 systemd[1]: Finished dracut-pre-mount.service. Jul 14 22:38:39.472000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:39.473699 systemd[1]: Starting systemd-fsck-root.service... Jul 14 22:38:39.485165 systemd-fsck[576]: ROOT: clean, 747/553520 files, 58233/553472 blocks Jul 14 22:38:39.488686 systemd[1]: Finished systemd-fsck-root.service. Jul 14 22:38:39.488000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:39.490928 systemd[1]: Mounting sysroot.mount... Jul 14 22:38:39.499600 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Jul 14 22:38:39.500233 systemd[1]: Mounted sysroot.mount. Jul 14 22:38:39.501032 systemd[1]: Reached target initrd-root-fs.target. Jul 14 22:38:39.503230 systemd[1]: Mounting sysroot-usr.mount... Jul 14 22:38:39.506057 systemd[1]: Mounted sysroot-usr.mount. Jul 14 22:38:39.509195 systemd[1]: Mounting sysroot-usr-share-oem.mount... Jul 14 22:38:39.511345 systemd[1]: Starting initrd-setup-root.service... Jul 14 22:38:39.517043 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Jul 14 22:38:39.517070 kernel: BTRFS info (device vda6): using free space tree Jul 14 22:38:39.517084 kernel: BTRFS info (device vda6): has skinny extents Jul 14 22:38:39.521210 systemd[1]: Mounted sysroot-usr-share-oem.mount. Jul 14 22:38:39.557237 systemd[1]: Finished initrd-setup-root.service. Jul 14 22:38:39.556000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:39.558889 systemd[1]: Starting initrd-setup-root-after-ignition.service... Jul 14 22:38:39.566424 initrd-setup-root-after-ignition[641]: Found /usr/share/oem/sysext/oem-test-1.2.3.raw for possible move Jul 14 22:38:39.568118 initrd-setup-root-after-ignition[641]: Moving /usr/share/oem/sysext/oem-test-1.2.3.raw Jul 14 22:38:39.571117 initrd-setup-root-after-ignition[641]: Trying to move /etc/flatcar/oem-sysext/oem-test-3510.3.101+linux-5.15.187-flatcar-3510.raw to OEM partition Jul 14 22:38:39.578159 systemd[1]: Finished initrd-setup-root-after-ignition.service. Jul 14 22:38:39.579000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:39.580136 systemd[1]: Reached target ignition-subsequent.target. Jul 14 22:38:39.581112 systemd[1]: Starting initrd-parse-etc.service... Jul 14 22:38:39.592847 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jul 14 22:38:39.592937 systemd[1]: Finished initrd-parse-etc.service. Jul 14 22:38:39.593000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:39.593000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:39.594100 systemd[1]: Reached target initrd-fs.target. Jul 14 22:38:39.594328 systemd[1]: Reached target initrd.target. Jul 14 22:38:39.594857 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Jul 14 22:38:39.595515 systemd[1]: Starting dracut-pre-pivot.service... Jul 14 22:38:39.606900 systemd[1]: Finished dracut-pre-pivot.service. Jul 14 22:38:39.607000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:39.609305 systemd[1]: Starting initrd-cleanup.service... Jul 14 22:38:39.616833 systemd[1]: Stopped target remote-cryptsetup.target. Jul 14 22:38:39.617433 systemd[1]: Stopped target timers.target. Jul 14 22:38:39.618946 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jul 14 22:38:39.619000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:39.619063 systemd[1]: Stopped dracut-pre-pivot.service. Jul 14 22:38:39.620217 systemd[1]: Stopped target initrd.target. Jul 14 22:38:39.621768 systemd[1]: Stopped target basic.target. Jul 14 22:38:39.622083 systemd[1]: Stopped target ignition-subsequent.target. Jul 14 22:38:39.624408 systemd[1]: Stopped target ignition-diskful-subsequent.target. Jul 14 22:38:39.626066 systemd[1]: Stopped target initrd-root-device.target. Jul 14 22:38:39.627897 systemd[1]: Stopped target paths.target. Jul 14 22:38:39.629413 systemd[1]: Stopped target remote-fs.target. Jul 14 22:38:39.630953 systemd[1]: Stopped target remote-fs-pre.target. Jul 14 22:38:39.631258 systemd[1]: Stopped target slices.target. Jul 14 22:38:39.633655 systemd[1]: Stopped target sockets.target. Jul 14 22:38:39.635131 systemd[1]: Stopped target sysinit.target. Jul 14 22:38:39.636425 systemd[1]: Stopped target local-fs.target. Jul 14 22:38:39.637938 systemd[1]: Stopped target local-fs-pre.target. Jul 14 22:38:39.639102 systemd[1]: Stopped target swap.target. Jul 14 22:38:39.641000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:39.640527 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jul 14 22:38:39.640652 systemd[1]: Stopped dracut-pre-mount.service. Jul 14 22:38:39.641984 systemd[1]: Stopped target cryptsetup.target. Jul 14 22:38:39.643199 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jul 14 22:38:39.649624 systemd[1]: Stopped systemd-ask-password-console.path. Jul 14 22:38:39.651395 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jul 14 22:38:39.651513 systemd[1]: Stopped dracut-initqueue.service. Jul 14 22:38:39.651000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:39.651955 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jul 14 22:38:39.653000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:39.652042 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Jul 14 22:38:39.655000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:39.654202 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jul 14 22:38:39.658313 iscsid[366]: iscsid shutting down. Jul 14 22:38:39.658000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:39.654287 systemd[1]: Stopped initrd-setup-root.service. Jul 14 22:38:39.656242 systemd[1]: Stopping iscsid.service... Jul 14 22:38:39.661000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:39.657975 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jul 14 22:38:39.661000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:39.658079 systemd[1]: Stopped systemd-sysctl.service. Jul 14 22:38:39.663000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:39.660239 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jul 14 22:38:39.660332 systemd[1]: Stopped systemd-modules-load.service. Jul 14 22:38:39.661786 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jul 14 22:38:39.669000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:39.661865 systemd[1]: Stopped systemd-udev-trigger.service. Jul 14 22:38:39.662327 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jul 14 22:38:39.662403 systemd[1]: Stopped dracut-pre-trigger.service. Jul 14 22:38:39.674000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:39.664441 systemd[1]: Stopping systemd-udevd.service... Jul 14 22:38:39.669207 systemd[1]: iscsid.service: Deactivated successfully. Jul 14 22:38:39.677000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:39.678000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:39.678000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:39.669278 systemd[1]: Stopped iscsid.service. Jul 14 22:38:39.670772 systemd[1]: iscsid.socket: Deactivated successfully. Jul 14 22:38:39.670835 systemd[1]: Closed iscsid.socket. Jul 14 22:38:39.672153 systemd[1]: Stopping iscsiuio.service... Jul 14 22:38:39.673791 systemd[1]: systemd-udevd.service: Deactivated successfully. Jul 14 22:38:39.673890 systemd[1]: Stopped systemd-udevd.service. Jul 14 22:38:39.685000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:39.676368 systemd[1]: iscsiuio.service: Deactivated successfully. Jul 14 22:38:39.686000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:39.689000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:39.676436 systemd[1]: Stopped iscsiuio.service. Jul 14 22:38:39.677830 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jul 14 22:38:39.692000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:39.677895 systemd[1]: Finished initrd-cleanup.service. Jul 14 22:38:39.694000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:39.680022 systemd[1]: iscsiuio.socket: Deactivated successfully. Jul 14 22:38:39.695000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:39.696000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:39.696000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:39.680045 systemd[1]: Closed iscsiuio.socket. Jul 14 22:38:39.681534 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jul 14 22:38:39.681611 systemd[1]: Closed systemd-udevd-control.socket. Jul 14 22:38:39.682936 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jul 14 22:38:39.682961 systemd[1]: Closed systemd-udevd-kernel.socket. Jul 14 22:38:39.684435 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jul 14 22:38:39.684476 systemd[1]: Stopped dracut-pre-udev.service. Jul 14 22:38:39.686078 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jul 14 22:38:39.686109 systemd[1]: Stopped dracut-cmdline.service. Jul 14 22:38:39.687583 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 14 22:38:39.687622 systemd[1]: Stopped dracut-cmdline-ask.service. Jul 14 22:38:39.689879 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Jul 14 22:38:39.690801 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jul 14 22:38:39.690840 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service. Jul 14 22:38:39.692731 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jul 14 22:38:39.692763 systemd[1]: Stopped kmod-static-nodes.service. Jul 14 22:38:39.694231 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 14 22:38:39.694268 systemd[1]: Stopped systemd-vconsole-setup.service. Jul 14 22:38:39.695696 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jul 14 22:38:39.695761 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Jul 14 22:38:39.696975 systemd[1]: Reached target initrd-switch-root.target. Jul 14 22:38:39.697904 systemd[1]: Starting initrd-switch-root.service... Jul 14 22:38:39.712386 systemd[1]: Switching root. Jul 14 22:38:39.731389 systemd-journald[196]: Journal stopped Jul 14 22:38:42.275016 systemd-journald[196]: Received SIGTERM from PID 1 (systemd). Jul 14 22:38:42.275063 kernel: SELinux: Class mctp_socket not defined in policy. Jul 14 22:38:42.275075 kernel: SELinux: Class anon_inode not defined in policy. Jul 14 22:38:42.275087 kernel: SELinux: the above unknown classes and permissions will be allowed Jul 14 22:38:42.275096 kernel: SELinux: policy capability network_peer_controls=1 Jul 14 22:38:42.275107 kernel: SELinux: policy capability open_perms=1 Jul 14 22:38:42.275117 kernel: SELinux: policy capability extended_socket_class=1 Jul 14 22:38:42.275127 kernel: SELinux: policy capability always_check_network=0 Jul 14 22:38:42.275136 kernel: SELinux: policy capability cgroup_seclabel=1 Jul 14 22:38:42.275145 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jul 14 22:38:42.275154 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jul 14 22:38:42.275163 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jul 14 22:38:42.275175 systemd[1]: Successfully loaded SELinux policy in 42.315ms. Jul 14 22:38:42.275190 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 6.840ms. Jul 14 22:38:42.275204 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Jul 14 22:38:42.275214 systemd[1]: Detected virtualization kvm. Jul 14 22:38:42.275226 systemd[1]: Detected architecture x86-64. Jul 14 22:38:42.275236 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Jul 14 22:38:42.275246 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Jul 14 22:38:42.275257 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Jul 14 22:38:42.275268 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 14 22:38:42.275282 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jul 14 22:38:42.275292 systemd[1]: Stopped initrd-switch-root.service. Jul 14 22:38:42.275302 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jul 14 22:38:42.275312 systemd[1]: Created slice system-addon\x2dconfig.slice. Jul 14 22:38:42.275322 systemd[1]: Created slice system-addon\x2drun.slice. Jul 14 22:38:42.275332 systemd[1]: Created slice system-getty.slice. Jul 14 22:38:42.275342 kernel: kauditd_printk_skb: 76 callbacks suppressed Jul 14 22:38:42.275351 kernel: audit: type=1334 audit(1752532722.133:80): prog-id=16 op=UNLOAD Jul 14 22:38:42.275362 systemd[1]: Created slice system-modprobe.slice. Jul 14 22:38:42.275372 systemd[1]: Created slice system-serial\x2dgetty.slice. Jul 14 22:38:42.275382 systemd[1]: Created slice system-system\x2dcloudinit.slice. Jul 14 22:38:42.275392 systemd[1]: Created slice system-systemd\x2dfsck.slice. Jul 14 22:38:42.275410 systemd[1]: Created slice user.slice. Jul 14 22:38:42.275421 systemd[1]: Started systemd-ask-password-console.path. Jul 14 22:38:42.275431 systemd[1]: Started systemd-ask-password-wall.path. Jul 14 22:38:42.275441 systemd[1]: Set up automount boot.automount. Jul 14 22:38:42.275451 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Jul 14 22:38:42.275462 systemd[1]: Stopped target initrd-switch-root.target. Jul 14 22:38:42.275472 systemd[1]: Stopped target initrd-fs.target. Jul 14 22:38:42.275482 systemd[1]: Stopped target initrd-root-fs.target. Jul 14 22:38:42.275492 systemd[1]: Reached target integritysetup.target. Jul 14 22:38:42.275503 systemd[1]: Reached target remote-cryptsetup.target. Jul 14 22:38:42.275513 systemd[1]: Reached target remote-fs.target. Jul 14 22:38:42.275523 systemd[1]: Reached target slices.target. Jul 14 22:38:42.275533 systemd[1]: Reached target swap.target. Jul 14 22:38:42.275544 systemd[1]: Reached target torcx.target. Jul 14 22:38:42.275565 systemd[1]: Reached target veritysetup.target. Jul 14 22:38:42.275576 systemd[1]: Listening on systemd-coredump.socket. Jul 14 22:38:42.275585 systemd[1]: Listening on systemd-initctl.socket. Jul 14 22:38:42.275595 systemd[1]: Listening on systemd-networkd.socket. Jul 14 22:38:42.275605 systemd[1]: Listening on systemd-udevd-control.socket. Jul 14 22:38:42.275615 systemd[1]: Listening on systemd-udevd-kernel.socket. Jul 14 22:38:42.275624 systemd[1]: Listening on systemd-userdbd.socket. Jul 14 22:38:42.275634 systemd[1]: Mounting dev-hugepages.mount... Jul 14 22:38:42.275646 systemd[1]: Mounting dev-mqueue.mount... Jul 14 22:38:42.275656 systemd[1]: Mounting media.mount... Jul 14 22:38:42.275667 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Jul 14 22:38:42.275677 systemd[1]: Mounting sys-kernel-debug.mount... Jul 14 22:38:42.275687 systemd[1]: Mounting sys-kernel-tracing.mount... Jul 14 22:38:42.275697 systemd[1]: Mounting tmp.mount... Jul 14 22:38:42.275709 systemd[1]: Starting flatcar-tmpfiles.service... Jul 14 22:38:42.275719 systemd[1]: ignition-delete-config.service was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 14 22:38:42.275730 systemd[1]: Starting kmod-static-nodes.service... Jul 14 22:38:42.275742 systemd[1]: Starting modprobe@configfs.service... Jul 14 22:38:42.275752 systemd[1]: Starting modprobe@dm_mod.service... Jul 14 22:38:42.275762 systemd[1]: Starting modprobe@drm.service... Jul 14 22:38:42.275772 systemd[1]: Starting modprobe@efi_pstore.service... Jul 14 22:38:42.275782 systemd[1]: Starting modprobe@fuse.service... Jul 14 22:38:42.275793 systemd[1]: Starting modprobe@loop.service... Jul 14 22:38:42.275803 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jul 14 22:38:42.275813 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jul 14 22:38:42.275823 systemd[1]: Stopped systemd-fsck-root.service. Jul 14 22:38:42.275834 kernel: loop: module loaded Jul 14 22:38:42.275844 kernel: audit: type=1131 audit(1752532722.231:81): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:42.275854 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jul 14 22:38:42.275864 kernel: fuse: init (API version 7.34) Jul 14 22:38:42.275873 systemd[1]: Stopped systemd-fsck-usr.service. Jul 14 22:38:42.275883 kernel: audit: type=1131 audit(1752532722.238:82): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:42.275893 systemd[1]: Stopped systemd-journald.service. Jul 14 22:38:42.275903 kernel: audit: type=1130 audit(1752532722.243:83): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:42.275914 kernel: audit: type=1131 audit(1752532722.243:84): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:42.275923 kernel: audit: type=1334 audit(1752532722.249:85): prog-id=19 op=LOAD Jul 14 22:38:42.275932 kernel: audit: type=1334 audit(1752532722.250:86): prog-id=20 op=LOAD Jul 14 22:38:42.275943 kernel: audit: type=1334 audit(1752532722.251:87): prog-id=21 op=LOAD Jul 14 22:38:42.275952 systemd[1]: Starting systemd-journald.service... Jul 14 22:38:42.275961 kernel: audit: type=1334 audit(1752532722.252:88): prog-id=17 op=UNLOAD Jul 14 22:38:42.275973 kernel: audit: type=1334 audit(1752532722.252:89): prog-id=18 op=UNLOAD Jul 14 22:38:42.275983 systemd[1]: Starting systemd-modules-load.service... Jul 14 22:38:42.275993 systemd[1]: Starting systemd-network-generator.service... Jul 14 22:38:42.276003 systemd[1]: Starting systemd-remount-fs.service... Jul 14 22:38:42.276013 systemd[1]: Starting systemd-udev-trigger.service... Jul 14 22:38:42.276023 systemd[1]: verity-setup.service: Deactivated successfully. Jul 14 22:38:42.276033 systemd[1]: Stopped verity-setup.service. Jul 14 22:38:42.276043 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Jul 14 22:38:42.276055 systemd-journald[778]: Journal started Jul 14 22:38:42.276094 systemd-journald[778]: Runtime Journal (/run/log/journal/3c12a7500fb949489cc0d2902ee71f34) is 6.0M, max 48.5M, 42.5M free. Jul 14 22:38:39.840000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Jul 14 22:38:39.874000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Jul 14 22:38:39.874000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Jul 14 22:38:39.874000 audit: BPF prog-id=8 op=LOAD Jul 14 22:38:39.874000 audit: BPF prog-id=8 op=UNLOAD Jul 14 22:38:39.874000 audit: BPF prog-id=9 op=LOAD Jul 14 22:38:39.874000 audit: BPF prog-id=9 op=UNLOAD Jul 14 22:38:39.921000 audit[693]: AVC avc: denied { associate } for pid=693 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Jul 14 22:38:39.921000 audit[693]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=c000187872 a1=c00002ae28 a2=c000029080 a3=32 items=0 ppid=676 pid=693 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 14 22:38:39.921000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Jul 14 22:38:39.922000 audit[693]: AVC avc: denied { associate } for pid=693 comm="torcx-generator" name="bin" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Jul 14 22:38:39.922000 audit[693]: SYSCALL arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c000187949 a2=1ed a3=0 items=2 ppid=676 pid=693 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 14 22:38:39.922000 audit: CWD cwd="/" Jul 14 22:38:39.922000 audit: PATH item=0 name=(null) inode=2 dev=00:1b mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:39.922000 audit: PATH item=1 name=(null) inode=3 dev=00:1b mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:39.922000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Jul 14 22:38:42.120000 audit: BPF prog-id=10 op=LOAD Jul 14 22:38:42.120000 audit: BPF prog-id=3 op=UNLOAD Jul 14 22:38:42.121000 audit: BPF prog-id=11 op=LOAD Jul 14 22:38:42.121000 audit: BPF prog-id=12 op=LOAD Jul 14 22:38:42.121000 audit: BPF prog-id=4 op=UNLOAD Jul 14 22:38:42.121000 audit: BPF prog-id=5 op=UNLOAD Jul 14 22:38:42.121000 audit: BPF prog-id=13 op=LOAD Jul 14 22:38:42.121000 audit: BPF prog-id=10 op=UNLOAD Jul 14 22:38:42.121000 audit: BPF prog-id=14 op=LOAD Jul 14 22:38:42.121000 audit: BPF prog-id=15 op=LOAD Jul 14 22:38:42.121000 audit: BPF prog-id=11 op=UNLOAD Jul 14 22:38:42.121000 audit: BPF prog-id=12 op=UNLOAD Jul 14 22:38:42.122000 audit: BPF prog-id=16 op=LOAD Jul 14 22:38:42.122000 audit: BPF prog-id=13 op=UNLOAD Jul 14 22:38:42.122000 audit: BPF prog-id=17 op=LOAD Jul 14 22:38:42.122000 audit: BPF prog-id=18 op=LOAD Jul 14 22:38:42.122000 audit: BPF prog-id=14 op=UNLOAD Jul 14 22:38:42.122000 audit: BPF prog-id=15 op=UNLOAD Jul 14 22:38:42.123000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:42.126000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:42.126000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:42.133000 audit: BPF prog-id=16 op=UNLOAD Jul 14 22:38:42.231000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:42.238000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:42.243000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:42.243000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:42.249000 audit: BPF prog-id=19 op=LOAD Jul 14 22:38:42.250000 audit: BPF prog-id=20 op=LOAD Jul 14 22:38:42.251000 audit: BPF prog-id=21 op=LOAD Jul 14 22:38:42.252000 audit: BPF prog-id=17 op=UNLOAD Jul 14 22:38:42.252000 audit: BPF prog-id=18 op=UNLOAD Jul 14 22:38:42.272000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Jul 14 22:38:42.272000 audit[778]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=6 a1=7ffdeb2e6770 a2=4000 a3=7ffdeb2e680c items=0 ppid=1 pid=778 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 14 22:38:42.272000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Jul 14 22:38:42.273000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:42.119614 systemd[1]: Queued start job for default target multi-user.target. Jul 14 22:38:39.919894 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-07-14T22:38:39Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.101 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.101 /var/lib/torcx/store]" Jul 14 22:38:42.119626 systemd[1]: Unnecessary job was removed for dev-vda6.device. Jul 14 22:38:39.920134 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-07-14T22:38:39Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Jul 14 22:38:42.123361 systemd[1]: systemd-journald.service: Deactivated successfully. Jul 14 22:38:39.920158 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-07-14T22:38:39Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Jul 14 22:38:39.920308 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-07-14T22:38:39Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Jul 14 22:38:39.920321 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-07-14T22:38:39Z" level=debug msg="skipped missing lower profile" missing profile=oem Jul 14 22:38:39.920358 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-07-14T22:38:39Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Jul 14 22:38:39.920373 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-07-14T22:38:39Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Jul 14 22:38:39.920666 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-07-14T22:38:39Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Jul 14 22:38:39.920700 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-07-14T22:38:39Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Jul 14 22:38:39.920711 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-07-14T22:38:39Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Jul 14 22:38:39.921024 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-07-14T22:38:39Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Jul 14 22:38:39.921055 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-07-14T22:38:39Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Jul 14 22:38:39.921070 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-07-14T22:38:39Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.101: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.101 Jul 14 22:38:39.921083 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-07-14T22:38:39Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Jul 14 22:38:39.921199 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-07-14T22:38:39Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.101: no such file or directory" path=/var/lib/torcx/store/3510.3.101 Jul 14 22:38:39.921211 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-07-14T22:38:39Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Jul 14 22:38:41.936517 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-07-14T22:38:41Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Jul 14 22:38:41.936726 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-07-14T22:38:41Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Jul 14 22:38:41.936827 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-07-14T22:38:41Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Jul 14 22:38:41.936976 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-07-14T22:38:41Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Jul 14 22:38:41.937076 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-07-14T22:38:41Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Jul 14 22:38:41.937134 /usr/lib/systemd/system-generators/torcx-generator[693]: time="2025-07-14T22:38:41Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Jul 14 22:38:42.279574 systemd[1]: Started systemd-journald.service. Jul 14 22:38:42.279000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:42.279967 systemd[1]: Mounted dev-hugepages.mount. Jul 14 22:38:42.280764 systemd[1]: Mounted dev-mqueue.mount. Jul 14 22:38:42.281513 systemd[1]: Mounted media.mount. Jul 14 22:38:42.282210 systemd[1]: Mounted sys-kernel-debug.mount. Jul 14 22:38:42.283033 systemd[1]: Mounted sys-kernel-tracing.mount. Jul 14 22:38:42.283877 systemd[1]: Mounted tmp.mount. Jul 14 22:38:42.284718 systemd[1]: Finished flatcar-tmpfiles.service. Jul 14 22:38:42.284000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:42.285739 systemd[1]: Finished kmod-static-nodes.service. Jul 14 22:38:42.285000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:42.286748 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jul 14 22:38:42.286861 systemd[1]: Finished modprobe@configfs.service. Jul 14 22:38:42.287000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:42.287000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:42.287843 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 14 22:38:42.287957 systemd[1]: Finished modprobe@dm_mod.service. Jul 14 22:38:42.288000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:42.288000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:42.288953 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 14 22:38:42.289102 systemd[1]: Finished modprobe@drm.service. Jul 14 22:38:42.289000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:42.289000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:42.290064 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 14 22:38:42.290196 systemd[1]: Finished modprobe@efi_pstore.service. Jul 14 22:38:42.290000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:42.290000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:42.291217 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jul 14 22:38:42.291341 systemd[1]: Finished modprobe@fuse.service. Jul 14 22:38:42.291000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:42.291000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:42.292312 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 14 22:38:42.292427 systemd[1]: Finished modprobe@loop.service. Jul 14 22:38:42.292000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:42.292000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:42.293397 systemd[1]: Finished systemd-modules-load.service. Jul 14 22:38:42.293000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:42.294430 systemd[1]: Finished systemd-network-generator.service. Jul 14 22:38:42.294000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:42.295514 systemd[1]: Finished systemd-remount-fs.service. Jul 14 22:38:42.295000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:42.296696 systemd[1]: Reached target network-pre.target. Jul 14 22:38:42.298512 systemd[1]: Mounting sys-fs-fuse-connections.mount... Jul 14 22:38:42.300031 systemd[1]: Mounting sys-kernel-config.mount... Jul 14 22:38:42.300792 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jul 14 22:38:42.301374 systemd[1]: systemd-hwdb-update.service was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc). Jul 14 22:38:42.302397 systemd[1]: Starting systemd-journal-flush.service... Jul 14 22:38:42.303352 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 14 22:38:42.304318 systemd[1]: Starting systemd-random-seed.service... Jul 14 22:38:42.305180 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Jul 14 22:38:42.308658 systemd-journald[778]: Time spent on flushing to /var/log/journal/3c12a7500fb949489cc0d2902ee71f34 is 20.262ms for 884 entries. Jul 14 22:38:42.308658 systemd-journald[778]: System Journal (/var/log/journal/3c12a7500fb949489cc0d2902ee71f34) is 8.0M, max 195.6M, 187.6M free. Jul 14 22:38:43.436020 systemd-journald[778]: Received client request to flush runtime journal. Jul 14 22:38:43.436141 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Jul 14 22:38:43.436170 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Jul 14 22:38:43.436430 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Jul 14 22:38:43.436609 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Jul 14 22:38:43.436742 kernel: ACPI: button: Power Button [PWRF] Jul 14 22:38:43.436767 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Jul 14 22:38:43.436787 kernel: mousedev: PS/2 mouse device common for all mice Jul 14 22:38:43.436811 kernel: kvm: Nested Virtualization enabled Jul 14 22:38:43.436834 kernel: SVM: kvm: Nested Paging enabled Jul 14 22:38:43.436854 kernel: SVM: Virtual VMLOAD VMSAVE supported Jul 14 22:38:43.436876 kernel: SVM: Virtual GIF supported Jul 14 22:38:43.436900 kernel: EDAC MC: Ver: 3.0.0 Jul 14 22:38:42.321000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:42.324000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:42.332000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:42.332000 audit: BPF prog-id=22 op=LOAD Jul 14 22:38:42.332000 audit: BPF prog-id=23 op=LOAD Jul 14 22:38:42.332000 audit: BPF prog-id=6 op=UNLOAD Jul 14 22:38:42.332000 audit: BPF prog-id=7 op=UNLOAD Jul 14 22:38:42.439000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:42.444000 audit: BPF prog-id=24 op=LOAD Jul 14 22:38:42.448000 audit[800]: AVC avc: denied { confidentiality } for pid=800 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Jul 14 22:38:42.451000 audit: BPF prog-id=25 op=LOAD Jul 14 22:38:42.451000 audit: BPF prog-id=26 op=LOAD Jul 14 22:38:42.451000 audit: BPF prog-id=27 op=LOAD Jul 14 22:38:42.448000 audit[800]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=5573860c8cc0 a1=338ac a2=7f832a878bc5 a3=5 items=110 ppid=795 pid=800 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 14 22:38:42.448000 audit: CWD cwd="/" Jul 14 22:38:42.448000 audit: PATH item=0 name=(null) inode=45 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=1 name=(null) inode=14571 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=2 name=(null) inode=14571 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=3 name=(null) inode=14572 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=4 name=(null) inode=14571 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=5 name=(null) inode=14573 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=6 name=(null) inode=14571 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=7 name=(null) inode=14574 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=8 name=(null) inode=14574 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=9 name=(null) inode=14575 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=10 name=(null) inode=14574 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=11 name=(null) inode=14576 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=12 name=(null) inode=14574 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=13 name=(null) inode=14577 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=14 name=(null) inode=14574 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=15 name=(null) inode=14578 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=16 name=(null) inode=14574 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=17 name=(null) inode=14579 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=18 name=(null) inode=14571 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=19 name=(null) inode=14580 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=20 name=(null) inode=14580 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=21 name=(null) inode=14581 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=22 name=(null) inode=14580 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=23 name=(null) inode=14582 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=24 name=(null) inode=14580 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=25 name=(null) inode=14583 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=26 name=(null) inode=14580 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=27 name=(null) inode=14584 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=28 name=(null) inode=14580 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=29 name=(null) inode=14585 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=30 name=(null) inode=14571 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=31 name=(null) inode=14586 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=32 name=(null) inode=14586 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=33 name=(null) inode=14587 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=34 name=(null) inode=14586 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=35 name=(null) inode=14588 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=36 name=(null) inode=14586 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=37 name=(null) inode=14589 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=38 name=(null) inode=14586 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=39 name=(null) inode=14590 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=40 name=(null) inode=14586 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=41 name=(null) inode=14591 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=42 name=(null) inode=14571 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=43 name=(null) inode=14592 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=44 name=(null) inode=14592 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=45 name=(null) inode=14593 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=46 name=(null) inode=14592 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=47 name=(null) inode=14594 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=48 name=(null) inode=14592 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=49 name=(null) inode=14595 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=50 name=(null) inode=14592 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=51 name=(null) inode=14596 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=52 name=(null) inode=14592 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=53 name=(null) inode=14597 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=54 name=(null) inode=45 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=55 name=(null) inode=14598 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=56 name=(null) inode=14598 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=57 name=(null) inode=14599 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=58 name=(null) inode=14598 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=59 name=(null) inode=14600 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=60 name=(null) inode=14598 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=61 name=(null) inode=14601 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=62 name=(null) inode=14601 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=63 name=(null) inode=14602 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=64 name=(null) inode=14601 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=65 name=(null) inode=14603 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=66 name=(null) inode=14601 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=67 name=(null) inode=14604 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=68 name=(null) inode=14601 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=69 name=(null) inode=14605 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=70 name=(null) inode=14601 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=71 name=(null) inode=14606 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=72 name=(null) inode=14598 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=73 name=(null) inode=14607 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=74 name=(null) inode=14607 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=75 name=(null) inode=14608 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=76 name=(null) inode=14607 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=77 name=(null) inode=14609 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=78 name=(null) inode=14607 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=79 name=(null) inode=14610 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=80 name=(null) inode=14607 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=81 name=(null) inode=14611 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=82 name=(null) inode=14607 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=83 name=(null) inode=14612 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=84 name=(null) inode=14598 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=85 name=(null) inode=14613 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=86 name=(null) inode=14613 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=87 name=(null) inode=14614 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=88 name=(null) inode=14613 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=89 name=(null) inode=14615 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=90 name=(null) inode=14613 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=91 name=(null) inode=14616 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=92 name=(null) inode=14613 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=93 name=(null) inode=14617 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=94 name=(null) inode=14613 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=95 name=(null) inode=14618 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=96 name=(null) inode=14598 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=97 name=(null) inode=14619 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=98 name=(null) inode=14619 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=99 name=(null) inode=14620 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=100 name=(null) inode=14619 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=101 name=(null) inode=14621 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=102 name=(null) inode=14619 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=103 name=(null) inode=14622 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=104 name=(null) inode=14619 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=105 name=(null) inode=14623 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=106 name=(null) inode=14619 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=107 name=(null) inode=14624 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=108 name=(null) inode=1 dev=00:07 mode=040700 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PATH item=109 name=(null) inode=14625 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 14 22:38:42.448000 audit: PROCTITLE proctitle="(udev-worker)" Jul 14 22:38:42.629000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:42.938000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:42.940000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:43.418000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:43.439000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:42.306315 systemd[1]: Starting systemd-sysctl.service... Jul 14 22:38:42.307313 systemd[1]: systemd-sysusers.service was skipped because no trigger condition checks were met. Jul 14 22:38:42.308281 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Jul 14 22:38:43.443356 udevadm[794]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Jul 14 22:38:42.313199 systemd[1]: Mounted sys-fs-fuse-connections.mount. Jul 14 22:38:42.314224 systemd[1]: Mounted sys-kernel-config.mount. Jul 14 22:38:42.321337 systemd[1]: Finished systemd-sysctl.service. Jul 14 22:38:42.323825 systemd[1]: Finished systemd-udev-trigger.service. Jul 14 22:38:43.444100 lvm[832]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jul 14 22:38:42.325629 systemd[1]: Starting systemd-udev-settle.service... Jul 14 22:38:42.331891 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Jul 14 22:38:42.334030 systemd[1]: Starting systemd-udevd.service... Jul 14 22:38:42.349084 systemd-udevd[795]: Using default interface naming scheme 'v252'. Jul 14 22:38:42.361673 systemd[1]: Started systemd-udevd.service. Jul 14 22:38:42.443754 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Jul 14 22:38:42.446219 systemd[1]: Starting systemd-networkd.service... Jul 14 22:38:42.453021 systemd[1]: Starting systemd-userdbd.service... Jul 14 22:38:42.628793 systemd[1]: Started systemd-userdbd.service. Jul 14 22:38:42.680360 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Jul 14 22:38:42.688623 systemd[1]: Finished systemd-random-seed.service. Jul 14 22:38:42.697784 systemd-networkd[814]: lo: Link UP Jul 14 22:38:42.697790 systemd-networkd[814]: lo: Gained carrier Jul 14 22:38:42.698214 systemd-networkd[814]: Enumeration completed Jul 14 22:38:42.698309 systemd-networkd[814]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 14 22:38:42.699399 systemd-networkd[814]: eth0: Link UP Jul 14 22:38:42.699404 systemd-networkd[814]: eth0: Gained carrier Jul 14 22:38:42.939744 systemd[1]: Started systemd-networkd.service. Jul 14 22:38:42.940971 systemd[1]: first-boot-complete.target was skipped because of an unmet condition check (ConditionFirstBoot=yes). Jul 14 22:38:43.095851 systemd-networkd[814]: eth0: DHCPv4 address 10.0.0.4/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 14 22:38:43.418123 systemd[1]: Finished systemd-udev-settle.service. Jul 14 22:38:43.420419 systemd[1]: Starting lvm2-activation-early.service... Jul 14 22:38:43.438469 systemd[1]: Finished systemd-journal-flush.service. Jul 14 22:38:43.458645 systemd[1]: Finished lvm2-activation-early.service. Jul 14 22:38:43.459000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:43.459774 systemd[1]: Reached target cryptsetup.target. Jul 14 22:38:43.461656 systemd[1]: Starting lvm2-activation.service... Jul 14 22:38:43.465173 lvm[833]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jul 14 22:38:43.602899 systemd[1]: Finished lvm2-activation.service. Jul 14 22:38:43.604000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:43.605658 systemd[1]: Reached target local-fs-pre.target. Jul 14 22:38:43.606822 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jul 14 22:38:43.606854 systemd[1]: Reached target local-fs.target. Jul 14 22:38:43.607898 systemd[1]: Reached target machines.target. Jul 14 22:38:43.609001 systemd[1]: ldconfig.service was skipped because no trigger condition checks were met. Jul 14 22:38:43.609441 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Jul 14 22:38:43.609481 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jul 14 22:38:43.610954 systemd[1]: Starting systemd-boot-update.service... Jul 14 22:38:43.612993 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Jul 14 22:38:43.742439 systemd[1]: systemd-machine-id-commit.service was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jul 14 22:38:43.743911 systemd[1]: Starting systemd-tmpfiles-setup.service... Jul 14 22:38:43.746375 systemd[1]: boot.automount: Got automount request for /boot, triggered by 834 (bootctl) Jul 14 22:38:43.747426 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Jul 14 22:38:43.751000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:43.751921 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Jul 14 22:38:43.753218 systemd-tmpfiles[836]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Jul 14 22:38:43.753756 systemd-tmpfiles[836]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jul 14 22:38:43.754943 systemd-tmpfiles[836]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jul 14 22:38:43.787063 systemd-fsck[841]: fsck.fat 4.2 (2021-01-31) Jul 14 22:38:43.787063 systemd-fsck[841]: /dev/vda1: 790 files, 120725/258078 clusters Jul 14 22:38:43.788576 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Jul 14 22:38:43.789000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:43.792135 systemd[1]: Mounting boot.mount... Jul 14 22:38:43.961302 systemd[1]: Mounted boot.mount. Jul 14 22:38:43.976436 systemd[1]: Finished systemd-boot-update.service. Jul 14 22:38:43.976000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:44.020188 systemd[1]: Finished systemd-tmpfiles-setup.service. Jul 14 22:38:44.020000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:44.022713 systemd[1]: Starting audit-rules.service... Jul 14 22:38:44.024291 systemd[1]: Starting clean-ca-certificates.service... Jul 14 22:38:44.025493 systemd[1]: systemd-journal-catalog-update.service was skipped because of an unmet condition check (ConditionNeedsUpdate=/var). Jul 14 22:38:44.025000 audit: BPF prog-id=28 op=LOAD Jul 14 22:38:44.027052 systemd[1]: Starting systemd-resolved.service... Jul 14 22:38:44.166000 audit: BPF prog-id=29 op=LOAD Jul 14 22:38:44.167518 systemd[1]: Starting systemd-timesyncd.service... Jul 14 22:38:44.168545 systemd[1]: systemd-update-done.service was skipped because no trigger condition checks were met. Jul 14 22:38:44.169455 systemd[1]: Starting systemd-update-utmp.service... Jul 14 22:38:44.170669 systemd[1]: Finished clean-ca-certificates.service. Jul 14 22:38:44.171000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:44.172791 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 14 22:38:44.173000 audit[860]: SYSTEM_BOOT pid=860 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Jul 14 22:38:44.178155 systemd[1]: Finished systemd-update-utmp.service. Jul 14 22:38:44.178000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:44.181000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Jul 14 22:38:44.181000 audit[867]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffe00e91f10 a2=420 a3=0 items=0 ppid=847 pid=867 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 14 22:38:44.181000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Jul 14 22:38:44.182368 augenrules[867]: No rules Jul 14 22:38:44.182721 systemd[1]: Finished audit-rules.service. Jul 14 22:38:44.215215 systemd-resolved[850]: Positive Trust Anchors: Jul 14 22:38:44.215227 systemd-resolved[850]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 14 22:38:44.215255 systemd-resolved[850]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Jul 14 22:38:44.222914 systemd[1]: Started systemd-timesyncd.service. Jul 14 22:38:44.884424 systemd-timesyncd[857]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jul 14 22:38:44.884490 systemd-timesyncd[857]: Initial clock synchronization to Mon 2025-07-14 22:38:44.884241 UTC. Jul 14 22:38:44.885115 systemd[1]: Reached target time-set.target. Jul 14 22:38:44.889286 systemd-resolved[850]: Defaulting to hostname 'linux'. Jul 14 22:38:44.890693 systemd[1]: Started systemd-resolved.service. Jul 14 22:38:44.891612 systemd[1]: Reached target network.target. Jul 14 22:38:44.892407 systemd[1]: Reached target nss-lookup.target. Jul 14 22:38:44.893249 systemd[1]: Reached target sysinit.target. Jul 14 22:38:44.894198 systemd[1]: Started motdgen.path. Jul 14 22:38:44.894965 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Jul 14 22:38:44.896199 systemd[1]: Started logrotate.timer. Jul 14 22:38:44.897047 systemd[1]: Started mdadm.timer. Jul 14 22:38:44.897767 systemd[1]: Started systemd-tmpfiles-clean.timer. Jul 14 22:38:44.898640 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jul 14 22:38:44.898678 systemd[1]: Reached target paths.target. Jul 14 22:38:44.899424 systemd[1]: Reached target timers.target. Jul 14 22:38:44.900898 systemd[1]: Listening on dbus.socket. Jul 14 22:38:44.903082 systemd[1]: Starting docker.socket... Jul 14 22:38:44.906337 systemd[1]: Listening on sshd.socket. Jul 14 22:38:44.907271 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jul 14 22:38:44.907740 systemd[1]: Listening on docker.socket. Jul 14 22:38:44.908633 systemd[1]: Reached target sockets.target. Jul 14 22:38:44.909436 systemd[1]: Reached target basic.target. Jul 14 22:38:44.910247 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Jul 14 22:38:44.910280 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Jul 14 22:38:44.911348 systemd[1]: Starting containerd.service... Jul 14 22:38:44.913170 systemd[1]: Starting dbus.service... Jul 14 22:38:44.914925 systemd[1]: Starting enable-oem-cloudinit.service... Jul 14 22:38:44.916669 systemd[1]: Starting extend-filesystems.service... Jul 14 22:38:44.917439 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Jul 14 22:38:44.918285 systemd[1]: Starting motdgen.service... Jul 14 22:38:44.919918 systemd[1]: Starting ssh-key-proc-cmdline.service... Jul 14 22:38:44.921643 systemd[1]: Starting sshd-keygen.service... Jul 14 22:38:44.924487 systemd[1]: Starting systemd-logind.service... Jul 14 22:38:44.925257 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jul 14 22:38:44.926111 jq[877]: false Jul 14 22:38:44.925298 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jul 14 22:38:44.925621 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jul 14 22:38:44.926308 systemd[1]: Starting update-engine.service... Jul 14 22:38:44.928154 systemd[1]: Starting update-ssh-keys-after-ignition.service... Jul 14 22:38:44.930300 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jul 14 22:38:44.930446 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Jul 14 22:38:44.930711 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jul 14 22:38:44.930822 systemd[1]: Finished ssh-key-proc-cmdline.service. Jul 14 22:38:44.932416 jq[890]: true Jul 14 22:38:44.939027 jq[896]: false Jul 14 22:38:44.939399 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Jul 14 22:38:44.939530 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service being skipped. Jul 14 22:38:44.944460 extend-filesystems[878]: Found sr0 Jul 14 22:38:44.944460 extend-filesystems[878]: Found vda Jul 14 22:38:44.944460 extend-filesystems[878]: Found vda1 Jul 14 22:38:44.944460 extend-filesystems[878]: Found vda2 Jul 14 22:38:44.944460 extend-filesystems[878]: Found vda3 Jul 14 22:38:44.944460 extend-filesystems[878]: Found usr Jul 14 22:38:44.944460 extend-filesystems[878]: Found vda4 Jul 14 22:38:44.944460 extend-filesystems[878]: Found vda6 Jul 14 22:38:44.944460 extend-filesystems[878]: Found vda7 Jul 14 22:38:44.944460 extend-filesystems[878]: Found vda9 Jul 14 22:38:44.944460 extend-filesystems[878]: Checking size of /dev/vda9 Jul 14 22:38:45.090151 extend-filesystems[878]: Old size kept for /dev/vda9 Jul 14 22:38:45.036096 dbus-daemon[876]: [system] SELinux support is enabled Jul 14 22:38:45.092278 env[898]: time="2025-07-14T22:38:45.017874571Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Jul 14 22:38:45.092278 env[898]: time="2025-07-14T22:38:45.055257301Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Jul 14 22:38:45.092278 env[898]: time="2025-07-14T22:38:45.087260575Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Jul 14 22:38:45.092278 env[898]: time="2025-07-14T22:38:45.089761333Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.187-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Jul 14 22:38:45.092278 env[898]: time="2025-07-14T22:38:45.089797341Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Jul 14 22:38:45.092278 env[898]: time="2025-07-14T22:38:45.090110548Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jul 14 22:38:45.092278 env[898]: time="2025-07-14T22:38:45.090125796Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Jul 14 22:38:45.092278 env[898]: time="2025-07-14T22:38:45.090137468Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Jul 14 22:38:45.092278 env[898]: time="2025-07-14T22:38:45.090145754Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Jul 14 22:38:45.092278 env[898]: time="2025-07-14T22:38:45.091818991Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Jul 14 22:38:45.019669 systemd[1]: motdgen.service: Deactivated successfully. Jul 14 22:38:45.094750 env[898]: time="2025-07-14T22:38:45.092726642Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Jul 14 22:38:45.094750 env[898]: time="2025-07-14T22:38:45.092836007Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jul 14 22:38:45.094750 env[898]: time="2025-07-14T22:38:45.092853690Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Jul 14 22:38:45.094750 env[898]: time="2025-07-14T22:38:45.092889948Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Jul 14 22:38:45.094750 env[898]: time="2025-07-14T22:38:45.092904836Z" level=info msg="metadata content store policy set" policy=shared Jul 14 22:38:45.094750 env[898]: time="2025-07-14T22:38:45.093997124Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Jul 14 22:38:45.094750 env[898]: time="2025-07-14T22:38:45.094055383Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Jul 14 22:38:45.094750 env[898]: time="2025-07-14T22:38:45.094076553Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Jul 14 22:38:45.094750 env[898]: time="2025-07-14T22:38:45.094114965Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Jul 14 22:38:45.094750 env[898]: time="2025-07-14T22:38:45.094133329Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Jul 14 22:38:45.094750 env[898]: time="2025-07-14T22:38:45.094149880Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Jul 14 22:38:45.094750 env[898]: time="2025-07-14T22:38:45.094168555Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Jul 14 22:38:45.094750 env[898]: time="2025-07-14T22:38:45.094185647Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Jul 14 22:38:45.019949 systemd[1]: Finished motdgen.service. Jul 14 22:38:45.095149 env[898]: time="2025-07-14T22:38:45.094201868Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Jul 14 22:38:45.095149 env[898]: time="2025-07-14T22:38:45.094218679Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Jul 14 22:38:45.095149 env[898]: time="2025-07-14T22:38:45.094233767Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Jul 14 22:38:45.095149 env[898]: time="2025-07-14T22:38:45.094252593Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Jul 14 22:38:45.095149 env[898]: time="2025-07-14T22:38:45.094322704Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Jul 14 22:38:45.095149 env[898]: time="2025-07-14T22:38:45.094398717Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Jul 14 22:38:45.095149 env[898]: time="2025-07-14T22:38:45.094766727Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Jul 14 22:38:45.095149 env[898]: time="2025-07-14T22:38:45.094803455Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Jul 14 22:38:45.095149 env[898]: time="2025-07-14T22:38:45.094821389Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Jul 14 22:38:45.095149 env[898]: time="2025-07-14T22:38:45.094874829Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Jul 14 22:38:45.095149 env[898]: time="2025-07-14T22:38:45.094889757Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Jul 14 22:38:45.095149 env[898]: time="2025-07-14T22:38:45.094905206Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Jul 14 22:38:45.095149 env[898]: time="2025-07-14T22:38:45.094919122Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Jul 14 22:38:45.095149 env[898]: time="2025-07-14T22:38:45.094933068Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Jul 14 22:38:45.036324 systemd[1]: Started dbus.service. Jul 14 22:38:45.095642 env[898]: time="2025-07-14T22:38:45.094947836Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Jul 14 22:38:45.095642 env[898]: time="2025-07-14T22:38:45.094962053Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Jul 14 22:38:45.095642 env[898]: time="2025-07-14T22:38:45.094976430Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Jul 14 22:38:45.095642 env[898]: time="2025-07-14T22:38:45.094992610Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Jul 14 22:38:45.095642 env[898]: time="2025-07-14T22:38:45.095215558Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Jul 14 22:38:45.095642 env[898]: time="2025-07-14T22:38:45.095260222Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Jul 14 22:38:45.095642 env[898]: time="2025-07-14T22:38:45.095287924Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Jul 14 22:38:45.095642 env[898]: time="2025-07-14T22:38:45.095305787Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Jul 14 22:38:45.095642 env[898]: time="2025-07-14T22:38:45.095351042Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Jul 14 22:38:45.095642 env[898]: time="2025-07-14T22:38:45.095382281Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Jul 14 22:38:45.095642 env[898]: time="2025-07-14T22:38:45.095429118Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Jul 14 22:38:45.095642 env[898]: time="2025-07-14T22:38:45.095479633Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Jul 14 22:38:45.038990 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jul 14 22:38:45.039016 systemd[1]: Reached target system-config.target. Jul 14 22:38:45.086646 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jul 14 22:38:45.086668 systemd[1]: Reached target user-config.target. Jul 14 22:38:45.096031 env[898]: time="2025-07-14T22:38:45.095840029Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Jul 14 22:38:45.096031 env[898]: time="2025-07-14T22:38:45.095969481Z" level=info msg="Connect containerd service" Jul 14 22:38:45.096031 env[898]: time="2025-07-14T22:38:45.096022190Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Jul 14 22:38:45.089135 systemd-networkd[814]: eth0: Gained IPv6LL Jul 14 22:38:45.097649 env[898]: time="2025-07-14T22:38:45.096781123Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jul 14 22:38:45.097649 env[898]: time="2025-07-14T22:38:45.096984194Z" level=info msg="Start subscribing containerd event" Jul 14 22:38:45.097649 env[898]: time="2025-07-14T22:38:45.097032264Z" level=info msg="Start recovering state" Jul 14 22:38:45.097649 env[898]: time="2025-07-14T22:38:45.097089962Z" level=info msg="Start event monitor" Jul 14 22:38:45.097649 env[898]: time="2025-07-14T22:38:45.097109168Z" level=info msg="Start snapshots syncer" Jul 14 22:38:45.097649 env[898]: time="2025-07-14T22:38:45.097119627Z" level=info msg="Start cni network conf syncer for default" Jul 14 22:38:45.097649 env[898]: time="2025-07-14T22:38:45.097128704Z" level=info msg="Start streaming server" Jul 14 22:38:45.097649 env[898]: time="2025-07-14T22:38:45.097639742Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jul 14 22:38:45.090376 systemd[1]: extend-filesystems.service: Deactivated successfully. Jul 14 22:38:45.097855 env[898]: time="2025-07-14T22:38:45.097687161Z" level=info msg=serving... address=/run/containerd/containerd.sock Jul 14 22:38:45.090512 systemd[1]: Finished extend-filesystems.service. Jul 14 22:38:45.095613 systemd-logind[885]: Watching system buttons on /dev/input/event1 (Power Button) Jul 14 22:38:45.095630 systemd-logind[885]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Jul 14 22:38:45.097035 systemd-logind[885]: New seat seat0. Jul 14 22:38:45.097864 systemd[1]: Started containerd.service. Jul 14 22:38:45.098661 env[898]: time="2025-07-14T22:38:45.098641330Z" level=info msg="containerd successfully booted in 0.136795s" Jul 14 22:38:45.105357 systemd[1]: Started systemd-logind.service. Jul 14 22:38:45.178605 systemd[1]: Finished sshd-keygen.service. Jul 14 22:38:45.182021 systemd[1]: Starting issuegen.service... Jul 14 22:38:45.196999 systemd[1]: issuegen.service: Deactivated successfully. Jul 14 22:38:45.197202 systemd[1]: Finished issuegen.service. Jul 14 22:38:45.218664 systemd[1]: Starting systemd-user-sessions.service... Jul 14 22:38:45.224797 update_engine[887]: I0714 22:38:45.224534 887 main.cc:92] Flatcar Update Engine starting Jul 14 22:38:45.225895 systemd[1]: Finished systemd-user-sessions.service. Jul 14 22:38:45.227677 update_engine[887]: I0714 22:38:45.227638 887 update_check_scheduler.cc:74] Next update check in 9m51s Jul 14 22:38:45.228612 systemd[1]: Started getty@tty1.service. Jul 14 22:38:45.230580 systemd[1]: Started serial-getty@ttyS0.service. Jul 14 22:38:45.231791 systemd[1]: Reached target getty.target. Jul 14 22:38:45.232825 systemd[1]: Started update-engine.service. Jul 14 22:38:45.235177 systemd[1]: Started locksmithd.service. Jul 14 22:38:45.236264 systemd[1]: Reached target multi-user.target. Jul 14 22:38:45.238324 systemd[1]: Starting systemd-update-utmp-runlevel.service... Jul 14 22:38:45.246092 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Jul 14 22:38:45.246332 systemd[1]: Finished systemd-update-utmp-runlevel.service. Jul 14 22:38:45.247770 systemd[1]: Startup finished in 739ms (kernel) + 2.022s (initrd) + 4.941s (userspace) = 7.703s. Jul 14 22:38:45.282672 locksmithd[928]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jul 14 22:38:54.536684 systemd[1]: Created slice system-sshd.slice. Jul 14 22:38:54.537833 systemd[1]: Started sshd@0-10.0.0.4:22-10.0.0.1:42920.service. Jul 14 22:38:54.584034 sshd[935]: Accepted publickey for core from 10.0.0.1 port 42920 ssh2: RSA SHA256:9J5UK/+PqU7n1wZmSgzLbm/e/olRUtYYL5T3eqkzK4I Jul 14 22:38:54.585825 sshd[935]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 14 22:38:54.594535 systemd-logind[885]: New session 1 of user core. Jul 14 22:38:54.595373 systemd[1]: Created slice user-500.slice. Jul 14 22:38:54.596273 systemd[1]: Starting user-runtime-dir@500.service... Jul 14 22:38:54.603304 systemd[1]: Finished user-runtime-dir@500.service. Jul 14 22:38:54.604420 systemd[1]: Starting user@500.service... Jul 14 22:38:54.606681 (systemd)[938]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jul 14 22:38:54.673402 systemd[938]: Queued start job for default target default.target. Jul 14 22:38:54.673873 systemd[938]: Reached target paths.target. Jul 14 22:38:54.673894 systemd[938]: Reached target sockets.target. Jul 14 22:38:54.673909 systemd[938]: Reached target timers.target. Jul 14 22:38:54.673924 systemd[938]: Reached target basic.target. Jul 14 22:38:54.673971 systemd[938]: Reached target default.target. Jul 14 22:38:54.674001 systemd[938]: Startup finished in 62ms. Jul 14 22:38:54.674194 systemd[1]: Started user@500.service. Jul 14 22:38:54.675374 systemd[1]: Started session-1.scope. Jul 14 22:38:54.727393 systemd[1]: Started sshd@1-10.0.0.4:22-10.0.0.1:42930.service. Jul 14 22:38:54.771111 sshd[947]: Accepted publickey for core from 10.0.0.1 port 42930 ssh2: RSA SHA256:9J5UK/+PqU7n1wZmSgzLbm/e/olRUtYYL5T3eqkzK4I Jul 14 22:38:54.772247 sshd[947]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 14 22:38:54.775898 systemd-logind[885]: New session 2 of user core. Jul 14 22:38:54.776657 systemd[1]: Started session-2.scope. Jul 14 22:38:54.830306 sshd[947]: pam_unix(sshd:session): session closed for user core Jul 14 22:38:54.833107 systemd[1]: sshd@1-10.0.0.4:22-10.0.0.1:42930.service: Deactivated successfully. Jul 14 22:38:54.833802 systemd[1]: session-2.scope: Deactivated successfully. Jul 14 22:38:54.834416 systemd-logind[885]: Session 2 logged out. Waiting for processes to exit. Jul 14 22:38:54.835853 systemd[1]: Started sshd@2-10.0.0.4:22-10.0.0.1:42944.service. Jul 14 22:38:54.836633 systemd-logind[885]: Removed session 2. Jul 14 22:38:54.876765 sshd[953]: Accepted publickey for core from 10.0.0.1 port 42944 ssh2: RSA SHA256:9J5UK/+PqU7n1wZmSgzLbm/e/olRUtYYL5T3eqkzK4I Jul 14 22:38:54.877849 sshd[953]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 14 22:38:54.881903 systemd-logind[885]: New session 3 of user core. Jul 14 22:38:54.883062 systemd[1]: Started session-3.scope. Jul 14 22:38:54.933120 sshd[953]: pam_unix(sshd:session): session closed for user core Jul 14 22:38:54.936277 systemd[1]: Started sshd@3-10.0.0.4:22-10.0.0.1:42948.service. Jul 14 22:38:54.936722 systemd[1]: sshd@2-10.0.0.4:22-10.0.0.1:42944.service: Deactivated successfully. Jul 14 22:38:54.937197 systemd[1]: session-3.scope: Deactivated successfully. Jul 14 22:38:54.937736 systemd-logind[885]: Session 3 logged out. Waiting for processes to exit. Jul 14 22:38:54.938757 systemd-logind[885]: Removed session 3. Jul 14 22:38:54.978017 sshd[958]: Accepted publickey for core from 10.0.0.1 port 42948 ssh2: RSA SHA256:9J5UK/+PqU7n1wZmSgzLbm/e/olRUtYYL5T3eqkzK4I Jul 14 22:38:54.979165 sshd[958]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 14 22:38:54.982886 systemd-logind[885]: New session 4 of user core. Jul 14 22:38:54.983850 systemd[1]: Started session-4.scope. Jul 14 22:38:55.037411 sshd[958]: pam_unix(sshd:session): session closed for user core Jul 14 22:38:55.040549 systemd[1]: sshd@3-10.0.0.4:22-10.0.0.1:42948.service: Deactivated successfully. Jul 14 22:38:55.041129 systemd[1]: session-4.scope: Deactivated successfully. Jul 14 22:38:55.041637 systemd-logind[885]: Session 4 logged out. Waiting for processes to exit. Jul 14 22:38:55.042626 systemd[1]: Started sshd@4-10.0.0.4:22-10.0.0.1:42964.service. Jul 14 22:38:55.043310 systemd-logind[885]: Removed session 4. Jul 14 22:38:55.084751 sshd[965]: Accepted publickey for core from 10.0.0.1 port 42964 ssh2: RSA SHA256:9J5UK/+PqU7n1wZmSgzLbm/e/olRUtYYL5T3eqkzK4I Jul 14 22:38:55.085881 sshd[965]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 14 22:38:55.089740 systemd-logind[885]: New session 5 of user core. Jul 14 22:38:55.090705 systemd[1]: Started session-5.scope. Jul 14 22:38:55.150396 sudo[968]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jul 14 22:38:55.150556 sudo[968]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jul 14 22:38:55.157834 dbus-daemon[876]: \xd0\xdd_\x82\xb2U: received setenforce notice (enforcing=-1222422160) Jul 14 22:38:55.160171 sudo[968]: pam_unix(sudo:session): session closed for user root Jul 14 22:38:55.162041 sshd[965]: pam_unix(sshd:session): session closed for user core Jul 14 22:38:55.165085 systemd[1]: sshd@4-10.0.0.4:22-10.0.0.1:42964.service: Deactivated successfully. Jul 14 22:38:55.165733 systemd[1]: session-5.scope: Deactivated successfully. Jul 14 22:38:55.166419 systemd-logind[885]: Session 5 logged out. Waiting for processes to exit. Jul 14 22:38:55.167621 systemd[1]: Started sshd@5-10.0.0.4:22-10.0.0.1:42974.service. Jul 14 22:38:55.168285 systemd-logind[885]: Removed session 5. Jul 14 22:38:55.211875 sshd[972]: Accepted publickey for core from 10.0.0.1 port 42974 ssh2: RSA SHA256:9J5UK/+PqU7n1wZmSgzLbm/e/olRUtYYL5T3eqkzK4I Jul 14 22:38:55.213026 sshd[972]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 14 22:38:55.216870 systemd-logind[885]: New session 6 of user core. Jul 14 22:38:55.217940 systemd[1]: Started session-6.scope. Jul 14 22:38:55.273157 sudo[977]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jul 14 22:38:55.273369 sudo[977]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jul 14 22:38:55.276353 sudo[977]: pam_unix(sudo:session): session closed for user root Jul 14 22:38:55.280934 sudo[976]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Jul 14 22:38:55.281170 sudo[976]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jul 14 22:38:55.290676 systemd[1]: Stopping audit-rules.service... Jul 14 22:38:55.291000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jul 14 22:38:55.292215 auditctl[980]: No rules Jul 14 22:38:55.292645 systemd[1]: audit-rules.service: Deactivated successfully. Jul 14 22:38:55.292860 systemd[1]: Stopped audit-rules.service. Jul 14 22:38:55.292976 kernel: kauditd_printk_skb: 167 callbacks suppressed Jul 14 22:38:55.293009 kernel: audit: type=1305 audit(1752532735.291:140): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jul 14 22:38:55.294621 systemd[1]: Starting audit-rules.service... Jul 14 22:38:55.291000 audit[980]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffdeba21180 a2=420 a3=0 items=0 ppid=1 pid=980 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 14 22:38:55.299742 kernel: audit: type=1300 audit(1752532735.291:140): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffdeba21180 a2=420 a3=0 items=0 ppid=1 pid=980 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 14 22:38:55.299814 kernel: audit: type=1327 audit(1752532735.291:140): proctitle=2F7362696E2F617564697463746C002D44 Jul 14 22:38:55.291000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Jul 14 22:38:55.292000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:55.304035 kernel: audit: type=1131 audit(1752532735.292:141): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:55.313664 augenrules[997]: No rules Jul 14 22:38:55.314371 systemd[1]: Finished audit-rules.service. Jul 14 22:38:55.314000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:55.315606 sudo[976]: pam_unix(sudo:session): session closed for user root Jul 14 22:38:55.316971 sshd[972]: pam_unix(sshd:session): session closed for user core Jul 14 22:38:55.315000 audit[976]: USER_END pid=976 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:55.319830 systemd[1]: sshd@5-10.0.0.4:22-10.0.0.1:42974.service: Deactivated successfully. Jul 14 22:38:55.320461 systemd[1]: session-6.scope: Deactivated successfully. Jul 14 22:38:55.321095 systemd-logind[885]: Session 6 logged out. Waiting for processes to exit. Jul 14 22:38:55.321772 kernel: audit: type=1130 audit(1752532735.314:142): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:55.321818 kernel: audit: type=1106 audit(1752532735.315:143): pid=976 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:55.321836 kernel: audit: type=1104 audit(1752532735.315:144): pid=976 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:55.315000 audit[976]: CRED_DISP pid=976 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 14 22:38:55.322155 systemd[1]: Started sshd@6-10.0.0.4:22-10.0.0.1:42984.service. Jul 14 22:38:55.323170 systemd-logind[885]: Removed session 6. Jul 14 22:38:55.317000 audit[972]: USER_END pid=972 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jul 14 22:38:55.329052 kernel: audit: type=1106 audit(1752532735.317:145): pid=972 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jul 14 22:38:55.329093 kernel: audit: type=1104 audit(1752532735.317:146): pid=972 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jul 14 22:38:55.317000 audit[972]: CRED_DISP pid=972 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jul 14 22:38:55.332427 kernel: audit: type=1131 audit(1752532735.319:147): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.4:22-10.0.0.1:42974 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:55.319000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.4:22-10.0.0.1:42974 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 14 22:38:55.321000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.4:22-10.0.0.1:42984 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success'