Feb 8 23:18:35.780882 kernel: Linux version 5.15.148-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Thu Feb 8 21:14:17 -00 2024 Feb 8 23:18:35.780900 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=ae7db544026ede4699ee2036449b75950d3fb7929b25a6731d0ad396f1aa37c9 Feb 8 23:18:35.780908 kernel: BIOS-provided physical RAM map: Feb 8 23:18:35.780914 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Feb 8 23:18:35.780919 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Feb 8 23:18:35.780925 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Feb 8 23:18:35.780931 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdcfff] usable Feb 8 23:18:35.780937 kernel: BIOS-e820: [mem 0x000000009cfdd000-0x000000009cffffff] reserved Feb 8 23:18:35.780943 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Feb 8 23:18:35.780949 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Feb 8 23:18:35.780954 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Feb 8 23:18:35.780968 kernel: NX (Execute Disable) protection: active Feb 8 23:18:35.780973 kernel: SMBIOS 2.8 present. Feb 8 23:18:35.780979 kernel: DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Feb 8 23:18:35.780987 kernel: Hypervisor detected: KVM Feb 8 23:18:35.780993 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Feb 8 23:18:35.780999 kernel: kvm-clock: cpu 0, msr 88faa001, primary cpu clock Feb 8 23:18:35.781005 kernel: kvm-clock: using sched offset of 2142579226 cycles Feb 8 23:18:35.781014 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Feb 8 23:18:35.781022 kernel: tsc: Detected 2794.750 MHz processor Feb 8 23:18:35.781030 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Feb 8 23:18:35.781039 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Feb 8 23:18:35.781047 kernel: last_pfn = 0x9cfdd max_arch_pfn = 0x400000000 Feb 8 23:18:35.781057 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Feb 8 23:18:35.781064 kernel: Using GB pages for direct mapping Feb 8 23:18:35.781070 kernel: ACPI: Early table checksum verification disabled Feb 8 23:18:35.781076 kernel: ACPI: RSDP 0x00000000000F59C0 000014 (v00 BOCHS ) Feb 8 23:18:35.781082 kernel: ACPI: RSDT 0x000000009CFE1BDD 000034 (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 8 23:18:35.781088 kernel: ACPI: FACP 0x000000009CFE1A79 000074 (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 8 23:18:35.781094 kernel: ACPI: DSDT 0x000000009CFE0040 001A39 (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 8 23:18:35.781100 kernel: ACPI: FACS 0x000000009CFE0000 000040 Feb 8 23:18:35.781106 kernel: ACPI: APIC 0x000000009CFE1AED 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 8 23:18:35.781113 kernel: ACPI: HPET 0x000000009CFE1B7D 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 8 23:18:35.781119 kernel: ACPI: WAET 0x000000009CFE1BB5 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 8 23:18:35.781125 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe1a79-0x9cfe1aec] Feb 8 23:18:35.781132 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe1a78] Feb 8 23:18:35.781137 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Feb 8 23:18:35.781143 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe1aed-0x9cfe1b7c] Feb 8 23:18:35.781150 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe1b7d-0x9cfe1bb4] Feb 8 23:18:35.781156 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe1bb5-0x9cfe1bdc] Feb 8 23:18:35.781165 kernel: No NUMA configuration found Feb 8 23:18:35.781172 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdcfff] Feb 8 23:18:35.781178 kernel: NODE_DATA(0) allocated [mem 0x9cfd7000-0x9cfdcfff] Feb 8 23:18:35.781185 kernel: Zone ranges: Feb 8 23:18:35.781191 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Feb 8 23:18:35.781198 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdcfff] Feb 8 23:18:35.781205 kernel: Normal empty Feb 8 23:18:35.781212 kernel: Movable zone start for each node Feb 8 23:18:35.781218 kernel: Early memory node ranges Feb 8 23:18:35.781225 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Feb 8 23:18:35.781231 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdcfff] Feb 8 23:18:35.781237 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdcfff] Feb 8 23:18:35.781244 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Feb 8 23:18:35.781250 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Feb 8 23:18:35.781257 kernel: On node 0, zone DMA32: 12323 pages in unavailable ranges Feb 8 23:18:35.781264 kernel: ACPI: PM-Timer IO Port: 0x608 Feb 8 23:18:35.781271 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Feb 8 23:18:35.781277 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Feb 8 23:18:35.781284 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Feb 8 23:18:35.781290 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Feb 8 23:18:35.781297 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Feb 8 23:18:35.781303 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Feb 8 23:18:35.781310 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Feb 8 23:18:35.781316 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Feb 8 23:18:35.781324 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Feb 8 23:18:35.781330 kernel: TSC deadline timer available Feb 8 23:18:35.781337 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Feb 8 23:18:35.781343 kernel: kvm-guest: KVM setup pv remote TLB flush Feb 8 23:18:35.781349 kernel: kvm-guest: setup PV sched yield Feb 8 23:18:35.781356 kernel: [mem 0x9d000000-0xfeffbfff] available for PCI devices Feb 8 23:18:35.781362 kernel: Booting paravirtualized kernel on KVM Feb 8 23:18:35.781369 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Feb 8 23:18:35.781375 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Feb 8 23:18:35.781383 kernel: percpu: Embedded 55 pages/cpu s185624 r8192 d31464 u524288 Feb 8 23:18:35.781389 kernel: pcpu-alloc: s185624 r8192 d31464 u524288 alloc=1*2097152 Feb 8 23:18:35.781396 kernel: pcpu-alloc: [0] 0 1 2 3 Feb 8 23:18:35.781402 kernel: kvm-guest: setup async PF for cpu 0 Feb 8 23:18:35.781408 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c0c0 Feb 8 23:18:35.781415 kernel: kvm-guest: PV spinlocks enabled Feb 8 23:18:35.781421 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Feb 8 23:18:35.781428 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632733 Feb 8 23:18:35.781434 kernel: Policy zone: DMA32 Feb 8 23:18:35.781441 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=ae7db544026ede4699ee2036449b75950d3fb7929b25a6731d0ad396f1aa37c9 Feb 8 23:18:35.781449 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Feb 8 23:18:35.781456 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Feb 8 23:18:35.781463 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Feb 8 23:18:35.781469 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Feb 8 23:18:35.781476 kernel: Memory: 2438768K/2571756K available (12294K kernel code, 2275K rwdata, 13700K rodata, 45496K init, 4048K bss, 132728K reserved, 0K cma-reserved) Feb 8 23:18:35.781483 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Feb 8 23:18:35.781489 kernel: ftrace: allocating 34475 entries in 135 pages Feb 8 23:18:35.781496 kernel: ftrace: allocated 135 pages with 4 groups Feb 8 23:18:35.781503 kernel: rcu: Hierarchical RCU implementation. Feb 8 23:18:35.781510 kernel: rcu: RCU event tracing is enabled. Feb 8 23:18:35.781517 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Feb 8 23:18:35.781523 kernel: Rude variant of Tasks RCU enabled. Feb 8 23:18:35.781530 kernel: Tracing variant of Tasks RCU enabled. Feb 8 23:18:35.781536 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Feb 8 23:18:35.781543 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Feb 8 23:18:35.781549 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Feb 8 23:18:35.781555 kernel: random: crng init done Feb 8 23:18:35.781563 kernel: Console: colour VGA+ 80x25 Feb 8 23:18:35.781569 kernel: printk: console [ttyS0] enabled Feb 8 23:18:35.781576 kernel: ACPI: Core revision 20210730 Feb 8 23:18:35.781582 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Feb 8 23:18:35.781589 kernel: APIC: Switch to symmetric I/O mode setup Feb 8 23:18:35.781595 kernel: x2apic enabled Feb 8 23:18:35.781602 kernel: Switched APIC routing to physical x2apic. Feb 8 23:18:35.781608 kernel: kvm-guest: setup PV IPIs Feb 8 23:18:35.781614 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Feb 8 23:18:35.781622 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Feb 8 23:18:35.781629 kernel: Calibrating delay loop (skipped) preset value.. 5589.50 BogoMIPS (lpj=2794750) Feb 8 23:18:35.781635 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Feb 8 23:18:35.781641 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Feb 8 23:18:35.781648 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Feb 8 23:18:35.781654 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Feb 8 23:18:35.781661 kernel: Spectre V2 : Mitigation: Retpolines Feb 8 23:18:35.781667 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Feb 8 23:18:35.781674 kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Feb 8 23:18:35.781686 kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls Feb 8 23:18:35.781693 kernel: RETBleed: Mitigation: untrained return thunk Feb 8 23:18:35.781700 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Feb 8 23:18:35.781708 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Feb 8 23:18:35.781715 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Feb 8 23:18:35.781722 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Feb 8 23:18:35.781729 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Feb 8 23:18:35.781736 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Feb 8 23:18:35.781743 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Feb 8 23:18:35.781751 kernel: Freeing SMP alternatives memory: 32K Feb 8 23:18:35.781757 kernel: pid_max: default: 32768 minimum: 301 Feb 8 23:18:35.781764 kernel: LSM: Security Framework initializing Feb 8 23:18:35.781771 kernel: SELinux: Initializing. Feb 8 23:18:35.781793 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 8 23:18:35.781800 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 8 23:18:35.781807 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Feb 8 23:18:35.781815 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Feb 8 23:18:35.781822 kernel: ... version: 0 Feb 8 23:18:35.781829 kernel: ... bit width: 48 Feb 8 23:18:35.781836 kernel: ... generic registers: 6 Feb 8 23:18:35.781843 kernel: ... value mask: 0000ffffffffffff Feb 8 23:18:35.781849 kernel: ... max period: 00007fffffffffff Feb 8 23:18:35.781856 kernel: ... fixed-purpose events: 0 Feb 8 23:18:35.781863 kernel: ... event mask: 000000000000003f Feb 8 23:18:35.781869 kernel: signal: max sigframe size: 1776 Feb 8 23:18:35.781877 kernel: rcu: Hierarchical SRCU implementation. Feb 8 23:18:35.781884 kernel: smp: Bringing up secondary CPUs ... Feb 8 23:18:35.781891 kernel: x86: Booting SMP configuration: Feb 8 23:18:35.781897 kernel: .... node #0, CPUs: #1 Feb 8 23:18:35.781904 kernel: kvm-clock: cpu 1, msr 88faa041, secondary cpu clock Feb 8 23:18:35.781911 kernel: kvm-guest: setup async PF for cpu 1 Feb 8 23:18:35.781917 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c0c0 Feb 8 23:18:35.781924 kernel: #2 Feb 8 23:18:35.781931 kernel: kvm-clock: cpu 2, msr 88faa081, secondary cpu clock Feb 8 23:18:35.781938 kernel: kvm-guest: setup async PF for cpu 2 Feb 8 23:18:35.781946 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c0c0 Feb 8 23:18:35.781952 kernel: #3 Feb 8 23:18:35.781959 kernel: kvm-clock: cpu 3, msr 88faa0c1, secondary cpu clock Feb 8 23:18:35.781974 kernel: kvm-guest: setup async PF for cpu 3 Feb 8 23:18:35.781981 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c0c0 Feb 8 23:18:35.781987 kernel: smp: Brought up 1 node, 4 CPUs Feb 8 23:18:35.781994 kernel: smpboot: Max logical packages: 1 Feb 8 23:18:35.782001 kernel: smpboot: Total of 4 processors activated (22358.00 BogoMIPS) Feb 8 23:18:35.782007 kernel: devtmpfs: initialized Feb 8 23:18:35.782015 kernel: x86/mm: Memory block size: 128MB Feb 8 23:18:35.782022 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Feb 8 23:18:35.782029 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Feb 8 23:18:35.782036 kernel: pinctrl core: initialized pinctrl subsystem Feb 8 23:18:35.782043 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Feb 8 23:18:35.782049 kernel: audit: initializing netlink subsys (disabled) Feb 8 23:18:35.782056 kernel: audit: type=2000 audit(1707434315.900:1): state=initialized audit_enabled=0 res=1 Feb 8 23:18:35.782063 kernel: thermal_sys: Registered thermal governor 'step_wise' Feb 8 23:18:35.782070 kernel: thermal_sys: Registered thermal governor 'user_space' Feb 8 23:18:35.782077 kernel: cpuidle: using governor menu Feb 8 23:18:35.782084 kernel: ACPI: bus type PCI registered Feb 8 23:18:35.782091 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Feb 8 23:18:35.782098 kernel: dca service started, version 1.12.1 Feb 8 23:18:35.782104 kernel: PCI: Using configuration type 1 for base access Feb 8 23:18:35.782111 kernel: PCI: Using configuration type 1 for extended access Feb 8 23:18:35.782118 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Feb 8 23:18:35.782125 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Feb 8 23:18:35.782132 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Feb 8 23:18:35.782139 kernel: ACPI: Added _OSI(Module Device) Feb 8 23:18:35.782146 kernel: ACPI: Added _OSI(Processor Device) Feb 8 23:18:35.782153 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Feb 8 23:18:35.782160 kernel: ACPI: Added _OSI(Processor Aggregator Device) Feb 8 23:18:35.782166 kernel: ACPI: Added _OSI(Linux-Dell-Video) Feb 8 23:18:35.782173 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Feb 8 23:18:35.782180 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Feb 8 23:18:35.782187 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Feb 8 23:18:35.782193 kernel: ACPI: Interpreter enabled Feb 8 23:18:35.782201 kernel: ACPI: PM: (supports S0 S3 S5) Feb 8 23:18:35.782208 kernel: ACPI: Using IOAPIC for interrupt routing Feb 8 23:18:35.782215 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Feb 8 23:18:35.782222 kernel: ACPI: Enabled 2 GPEs in block 00 to 0F Feb 8 23:18:35.782228 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Feb 8 23:18:35.782331 kernel: acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Feb 8 23:18:35.782343 kernel: acpiphp: Slot [3] registered Feb 8 23:18:35.782350 kernel: acpiphp: Slot [4] registered Feb 8 23:18:35.782359 kernel: acpiphp: Slot [5] registered Feb 8 23:18:35.782365 kernel: acpiphp: Slot [6] registered Feb 8 23:18:35.782372 kernel: acpiphp: Slot [7] registered Feb 8 23:18:35.782379 kernel: acpiphp: Slot [8] registered Feb 8 23:18:35.782385 kernel: acpiphp: Slot [9] registered Feb 8 23:18:35.782392 kernel: acpiphp: Slot [10] registered Feb 8 23:18:35.782399 kernel: acpiphp: Slot [11] registered Feb 8 23:18:35.782406 kernel: acpiphp: Slot [12] registered Feb 8 23:18:35.782412 kernel: acpiphp: Slot [13] registered Feb 8 23:18:35.782419 kernel: acpiphp: Slot [14] registered Feb 8 23:18:35.782427 kernel: acpiphp: Slot [15] registered Feb 8 23:18:35.782433 kernel: acpiphp: Slot [16] registered Feb 8 23:18:35.782440 kernel: acpiphp: Slot [17] registered Feb 8 23:18:35.782447 kernel: acpiphp: Slot [18] registered Feb 8 23:18:35.782453 kernel: acpiphp: Slot [19] registered Feb 8 23:18:35.782460 kernel: acpiphp: Slot [20] registered Feb 8 23:18:35.782467 kernel: acpiphp: Slot [21] registered Feb 8 23:18:35.782473 kernel: acpiphp: Slot [22] registered Feb 8 23:18:35.782480 kernel: acpiphp: Slot [23] registered Feb 8 23:18:35.782488 kernel: acpiphp: Slot [24] registered Feb 8 23:18:35.782494 kernel: acpiphp: Slot [25] registered Feb 8 23:18:35.782501 kernel: acpiphp: Slot [26] registered Feb 8 23:18:35.782508 kernel: acpiphp: Slot [27] registered Feb 8 23:18:35.782515 kernel: acpiphp: Slot [28] registered Feb 8 23:18:35.782521 kernel: acpiphp: Slot [29] registered Feb 8 23:18:35.782528 kernel: acpiphp: Slot [30] registered Feb 8 23:18:35.782534 kernel: acpiphp: Slot [31] registered Feb 8 23:18:35.782541 kernel: PCI host bridge to bus 0000:00 Feb 8 23:18:35.782774 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Feb 8 23:18:35.782860 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Feb 8 23:18:35.782921 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Feb 8 23:18:35.782989 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xfebfffff window] Feb 8 23:18:35.783048 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x17fffffff window] Feb 8 23:18:35.783112 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Feb 8 23:18:35.783193 kernel: pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 Feb 8 23:18:35.783270 kernel: pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 Feb 8 23:18:35.783375 kernel: pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 Feb 8 23:18:35.783465 kernel: pci 0000:00:01.1: reg 0x20: [io 0xc0c0-0xc0cf] Feb 8 23:18:35.783535 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] Feb 8 23:18:35.783602 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] Feb 8 23:18:35.783675 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] Feb 8 23:18:35.783743 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] Feb 8 23:18:35.783833 kernel: pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 Feb 8 23:18:35.783901 kernel: pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI Feb 8 23:18:35.783977 kernel: pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB Feb 8 23:18:35.784052 kernel: pci 0000:00:02.0: [1234:1111] type 00 class 0x030000 Feb 8 23:18:35.784124 kernel: pci 0000:00:02.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Feb 8 23:18:35.784190 kernel: pci 0000:00:02.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Feb 8 23:18:35.784260 kernel: pci 0000:00:02.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Feb 8 23:18:35.784327 kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Feb 8 23:18:35.784427 kernel: pci 0000:00:03.0: [1af4:1005] type 00 class 0x00ff00 Feb 8 23:18:35.784520 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc080-0xc09f] Feb 8 23:18:35.784594 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Feb 8 23:18:35.784674 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Feb 8 23:18:35.784769 kernel: pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000 Feb 8 23:18:35.786301 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc07f] Feb 8 23:18:35.786379 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Feb 8 23:18:35.786447 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Feb 8 23:18:35.786532 kernel: pci 0000:00:05.0: [1af4:1000] type 00 class 0x020000 Feb 8 23:18:35.786609 kernel: pci 0000:00:05.0: reg 0x10: [io 0xc0a0-0xc0bf] Feb 8 23:18:35.786695 kernel: pci 0000:00:05.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Feb 8 23:18:35.786907 kernel: pci 0000:00:05.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Feb 8 23:18:35.787004 kernel: pci 0000:00:05.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Feb 8 23:18:35.787015 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Feb 8 23:18:35.787022 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Feb 8 23:18:35.787029 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Feb 8 23:18:35.787036 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Feb 8 23:18:35.787043 kernel: ACPI: PCI: Interrupt link LNKS configured for IRQ 9 Feb 8 23:18:35.787049 kernel: iommu: Default domain type: Translated Feb 8 23:18:35.787056 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Feb 8 23:18:35.787122 kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device Feb 8 23:18:35.787191 kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Feb 8 23:18:35.787278 kernel: pci 0000:00:02.0: vgaarb: bridge control possible Feb 8 23:18:35.787289 kernel: vgaarb: loaded Feb 8 23:18:35.787298 kernel: pps_core: LinuxPPS API ver. 1 registered Feb 8 23:18:35.787306 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Feb 8 23:18:35.787315 kernel: PTP clock support registered Feb 8 23:18:35.787323 kernel: PCI: Using ACPI for IRQ routing Feb 8 23:18:35.787330 kernel: PCI: pci_cache_line_size set to 64 bytes Feb 8 23:18:35.787340 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Feb 8 23:18:35.787347 kernel: e820: reserve RAM buffer [mem 0x9cfdd000-0x9fffffff] Feb 8 23:18:35.787353 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Feb 8 23:18:35.787360 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Feb 8 23:18:35.787367 kernel: clocksource: Switched to clocksource kvm-clock Feb 8 23:18:35.787374 kernel: VFS: Disk quotas dquot_6.6.0 Feb 8 23:18:35.787381 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Feb 8 23:18:35.787388 kernel: pnp: PnP ACPI init Feb 8 23:18:35.787460 kernel: pnp 00:02: [dma 2] Feb 8 23:18:35.787472 kernel: pnp: PnP ACPI: found 6 devices Feb 8 23:18:35.787480 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Feb 8 23:18:35.787486 kernel: NET: Registered PF_INET protocol family Feb 8 23:18:35.787493 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Feb 8 23:18:35.787501 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Feb 8 23:18:35.787507 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Feb 8 23:18:35.787514 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Feb 8 23:18:35.787521 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Feb 8 23:18:35.787530 kernel: TCP: Hash tables configured (established 32768 bind 32768) Feb 8 23:18:35.787537 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 8 23:18:35.787544 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 8 23:18:35.787550 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Feb 8 23:18:35.787557 kernel: NET: Registered PF_XDP protocol family Feb 8 23:18:35.787619 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Feb 8 23:18:35.787678 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Feb 8 23:18:35.787754 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Feb 8 23:18:35.787844 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xfebfffff window] Feb 8 23:18:35.787909 kernel: pci_bus 0000:00: resource 8 [mem 0x100000000-0x17fffffff window] Feb 8 23:18:35.787987 kernel: pci 0000:00:01.0: PIIX3: Enabling Passive Release Feb 8 23:18:35.788055 kernel: pci 0000:00:00.0: Limiting direct PCI/PCI transfers Feb 8 23:18:35.788122 kernel: pci 0000:00:01.0: Activating ISA DMA hang workarounds Feb 8 23:18:35.788131 kernel: PCI: CLS 0 bytes, default 64 Feb 8 23:18:35.788138 kernel: Initialise system trusted keyrings Feb 8 23:18:35.788145 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Feb 8 23:18:35.788152 kernel: Key type asymmetric registered Feb 8 23:18:35.788161 kernel: Asymmetric key parser 'x509' registered Feb 8 23:18:35.788168 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Feb 8 23:18:35.788175 kernel: io scheduler mq-deadline registered Feb 8 23:18:35.788182 kernel: io scheduler kyber registered Feb 8 23:18:35.788189 kernel: io scheduler bfq registered Feb 8 23:18:35.788196 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Feb 8 23:18:35.788203 kernel: ACPI: \_SB_.LNKC: Enabled at IRQ 11 Feb 8 23:18:35.788210 kernel: ACPI: \_SB_.LNKD: Enabled at IRQ 10 Feb 8 23:18:35.788216 kernel: ACPI: \_SB_.LNKA: Enabled at IRQ 10 Feb 8 23:18:35.788224 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Feb 8 23:18:35.788231 kernel: 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Feb 8 23:18:35.788238 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Feb 8 23:18:35.788245 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Feb 8 23:18:35.788252 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Feb 8 23:18:35.788259 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Feb 8 23:18:35.788328 kernel: rtc_cmos 00:05: RTC can wake from S4 Feb 8 23:18:35.788390 kernel: rtc_cmos 00:05: registered as rtc0 Feb 8 23:18:35.788453 kernel: rtc_cmos 00:05: setting system clock to 2024-02-08T23:18:35 UTC (1707434315) Feb 8 23:18:35.788522 kernel: rtc_cmos 00:05: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Feb 8 23:18:35.788532 kernel: NET: Registered PF_INET6 protocol family Feb 8 23:18:35.788540 kernel: Segment Routing with IPv6 Feb 8 23:18:35.788547 kernel: In-situ OAM (IOAM) with IPv6 Feb 8 23:18:35.788554 kernel: NET: Registered PF_PACKET protocol family Feb 8 23:18:35.788561 kernel: Key type dns_resolver registered Feb 8 23:18:35.788567 kernel: IPI shorthand broadcast: enabled Feb 8 23:18:35.788574 kernel: sched_clock: Marking stable (376446607, 70918221)->(452855343, -5490515) Feb 8 23:18:35.788583 kernel: registered taskstats version 1 Feb 8 23:18:35.788590 kernel: Loading compiled-in X.509 certificates Feb 8 23:18:35.788597 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.148-flatcar: e9d857ae0e8100c174221878afd1046acbb054a6' Feb 8 23:18:35.788604 kernel: Key type .fscrypt registered Feb 8 23:18:35.788611 kernel: Key type fscrypt-provisioning registered Feb 8 23:18:35.788618 kernel: ima: No TPM chip found, activating TPM-bypass! Feb 8 23:18:35.788625 kernel: ima: Allocated hash algorithm: sha1 Feb 8 23:18:35.788631 kernel: ima: No architecture policies found Feb 8 23:18:35.788639 kernel: Freeing unused kernel image (initmem) memory: 45496K Feb 8 23:18:35.788646 kernel: Write protecting the kernel read-only data: 28672k Feb 8 23:18:35.788653 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Feb 8 23:18:35.788660 kernel: Freeing unused kernel image (rodata/data gap) memory: 636K Feb 8 23:18:35.788667 kernel: Run /init as init process Feb 8 23:18:35.788674 kernel: with arguments: Feb 8 23:18:35.788680 kernel: /init Feb 8 23:18:35.788687 kernel: with environment: Feb 8 23:18:35.788703 kernel: HOME=/ Feb 8 23:18:35.788711 kernel: TERM=linux Feb 8 23:18:35.788719 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Feb 8 23:18:35.788728 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Feb 8 23:18:35.788738 systemd[1]: Detected virtualization kvm. Feb 8 23:18:35.788745 systemd[1]: Detected architecture x86-64. Feb 8 23:18:35.788753 systemd[1]: Running in initrd. Feb 8 23:18:35.788760 systemd[1]: No hostname configured, using default hostname. Feb 8 23:18:35.788767 systemd[1]: Hostname set to . Feb 8 23:18:35.788789 systemd[1]: Initializing machine ID from VM UUID. Feb 8 23:18:35.788804 systemd[1]: Queued start job for default target initrd.target. Feb 8 23:18:35.788811 systemd[1]: Started systemd-ask-password-console.path. Feb 8 23:18:35.788819 systemd[1]: Reached target cryptsetup.target. Feb 8 23:18:35.788826 systemd[1]: Reached target paths.target. Feb 8 23:18:35.788834 systemd[1]: Reached target slices.target. Feb 8 23:18:35.788841 systemd[1]: Reached target swap.target. Feb 8 23:18:35.788849 systemd[1]: Reached target timers.target. Feb 8 23:18:35.788858 systemd[1]: Listening on iscsid.socket. Feb 8 23:18:35.788866 systemd[1]: Listening on iscsiuio.socket. Feb 8 23:18:35.788873 systemd[1]: Listening on systemd-journald-audit.socket. Feb 8 23:18:35.788881 systemd[1]: Listening on systemd-journald-dev-log.socket. Feb 8 23:18:35.788889 systemd[1]: Listening on systemd-journald.socket. Feb 8 23:18:35.788899 systemd[1]: Listening on systemd-networkd.socket. Feb 8 23:18:35.788907 systemd[1]: Listening on systemd-udevd-control.socket. Feb 8 23:18:35.788916 systemd[1]: Listening on systemd-udevd-kernel.socket. Feb 8 23:18:35.788924 systemd[1]: Reached target sockets.target. Feb 8 23:18:35.788931 systemd[1]: Starting kmod-static-nodes.service... Feb 8 23:18:35.788939 systemd[1]: Finished network-cleanup.service. Feb 8 23:18:35.788946 systemd[1]: Starting systemd-fsck-usr.service... Feb 8 23:18:35.788954 systemd[1]: Starting systemd-journald.service... Feb 8 23:18:35.788969 systemd[1]: Starting systemd-modules-load.service... Feb 8 23:18:35.788978 systemd[1]: Starting systemd-resolved.service... Feb 8 23:18:35.788986 systemd[1]: Starting systemd-vconsole-setup.service... Feb 8 23:18:35.788993 systemd[1]: Finished kmod-static-nodes.service. Feb 8 23:18:35.789001 systemd[1]: Finished systemd-fsck-usr.service. Feb 8 23:18:35.789009 kernel: audit: type=1130 audit(1707434315.779:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:35.789016 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Feb 8 23:18:35.789026 systemd-journald[197]: Journal started Feb 8 23:18:35.789065 systemd-journald[197]: Runtime Journal (/run/log/journal/40dbd0105d87453480ea0adaa2145c75) is 6.0M, max 48.5M, 42.5M free. Feb 8 23:18:35.779000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:35.784912 systemd-modules-load[198]: Inserted module 'overlay' Feb 8 23:18:35.825191 systemd[1]: Started systemd-journald.service. Feb 8 23:18:35.825213 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Feb 8 23:18:35.825225 kernel: Bridge firewalling registered Feb 8 23:18:35.825240 kernel: audit: type=1130 audit(1707434315.816:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:35.825251 kernel: audit: type=1130 audit(1707434315.819:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:35.825262 kernel: audit: type=1130 audit(1707434315.821:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:35.816000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:35.819000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:35.821000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:35.806617 systemd-modules-load[198]: Inserted module 'br_netfilter' Feb 8 23:18:35.807152 systemd-resolved[199]: Positive Trust Anchors: Feb 8 23:18:35.807162 systemd-resolved[199]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 8 23:18:35.807197 systemd-resolved[199]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Feb 8 23:18:35.809998 systemd-resolved[199]: Defaulting to hostname 'linux'. Feb 8 23:18:35.818017 systemd[1]: Started systemd-resolved.service. Feb 8 23:18:35.819985 systemd[1]: Finished systemd-vconsole-setup.service. Feb 8 23:18:35.822731 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Feb 8 23:18:35.832000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:35.833494 systemd[1]: Reached target nss-lookup.target. Feb 8 23:18:35.835973 kernel: audit: type=1130 audit(1707434315.832:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:35.837263 systemd[1]: Starting dracut-cmdline-ask.service... Feb 8 23:18:35.838402 kernel: SCSI subsystem initialized Feb 8 23:18:35.848881 systemd[1]: Finished dracut-cmdline-ask.service. Feb 8 23:18:35.852249 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Feb 8 23:18:35.852264 kernel: device-mapper: uevent: version 1.0.3 Feb 8 23:18:35.852273 kernel: audit: type=1130 audit(1707434315.848:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:35.852286 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Feb 8 23:18:35.848000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:35.850052 systemd[1]: Starting dracut-cmdline.service... Feb 8 23:18:35.856540 systemd-modules-load[198]: Inserted module 'dm_multipath' Feb 8 23:18:35.857179 dracut-cmdline[215]: dracut-dracut-053 Feb 8 23:18:35.858047 systemd[1]: Finished systemd-modules-load.service. Feb 8 23:18:35.861127 kernel: audit: type=1130 audit(1707434315.857:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:35.857000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:35.861196 systemd[1]: Starting systemd-sysctl.service... Feb 8 23:18:35.862217 dracut-cmdline[215]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=ae7db544026ede4699ee2036449b75950d3fb7929b25a6731d0ad396f1aa37c9 Feb 8 23:18:35.869775 systemd[1]: Finished systemd-sysctl.service. Feb 8 23:18:35.869000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:35.873802 kernel: audit: type=1130 audit(1707434315.869:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:35.904793 kernel: Loading iSCSI transport class v2.0-870. Feb 8 23:18:35.914801 kernel: iscsi: registered transport (tcp) Feb 8 23:18:35.932798 kernel: iscsi: registered transport (qla4xxx) Feb 8 23:18:35.932828 kernel: QLogic iSCSI HBA Driver Feb 8 23:18:35.951102 systemd[1]: Finished dracut-cmdline.service. Feb 8 23:18:35.954129 kernel: audit: type=1130 audit(1707434315.950:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:35.950000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:35.954157 systemd[1]: Starting dracut-pre-udev.service... Feb 8 23:18:35.996802 kernel: raid6: avx2x4 gen() 30058 MB/s Feb 8 23:18:36.013795 kernel: raid6: avx2x4 xor() 7401 MB/s Feb 8 23:18:36.030794 kernel: raid6: avx2x2 gen() 32121 MB/s Feb 8 23:18:36.047797 kernel: raid6: avx2x2 xor() 19254 MB/s Feb 8 23:18:36.064793 kernel: raid6: avx2x1 gen() 26671 MB/s Feb 8 23:18:36.081791 kernel: raid6: avx2x1 xor() 15391 MB/s Feb 8 23:18:36.098790 kernel: raid6: sse2x4 gen() 14890 MB/s Feb 8 23:18:36.115791 kernel: raid6: sse2x4 xor() 7084 MB/s Feb 8 23:18:36.132793 kernel: raid6: sse2x2 gen() 16255 MB/s Feb 8 23:18:36.149789 kernel: raid6: sse2x2 xor() 9680 MB/s Feb 8 23:18:36.166796 kernel: raid6: sse2x1 gen() 11900 MB/s Feb 8 23:18:36.184255 kernel: raid6: sse2x1 xor() 7727 MB/s Feb 8 23:18:36.184270 kernel: raid6: using algorithm avx2x2 gen() 32121 MB/s Feb 8 23:18:36.184279 kernel: raid6: .... xor() 19254 MB/s, rmw enabled Feb 8 23:18:36.184287 kernel: raid6: using avx2x2 recovery algorithm Feb 8 23:18:36.195797 kernel: xor: automatically using best checksumming function avx Feb 8 23:18:36.283803 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Feb 8 23:18:36.291074 systemd[1]: Finished dracut-pre-udev.service. Feb 8 23:18:36.290000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:36.291000 audit: BPF prog-id=7 op=LOAD Feb 8 23:18:36.291000 audit: BPF prog-id=8 op=LOAD Feb 8 23:18:36.292895 systemd[1]: Starting systemd-udevd.service... Feb 8 23:18:36.304788 systemd-udevd[398]: Using default interface naming scheme 'v252'. Feb 8 23:18:36.309110 systemd[1]: Started systemd-udevd.service. Feb 8 23:18:36.309000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:36.310871 systemd[1]: Starting dracut-pre-trigger.service... Feb 8 23:18:36.320409 dracut-pre-trigger[405]: rd.md=0: removing MD RAID activation Feb 8 23:18:36.342761 systemd[1]: Finished dracut-pre-trigger.service. Feb 8 23:18:36.342000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:36.343998 systemd[1]: Starting systemd-udev-trigger.service... Feb 8 23:18:36.374633 systemd[1]: Finished systemd-udev-trigger.service. Feb 8 23:18:36.374000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:36.404050 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Feb 8 23:18:36.408814 kernel: cryptd: max_cpu_qlen set to 1000 Feb 8 23:18:36.415801 kernel: libata version 3.00 loaded. Feb 8 23:18:36.418208 kernel: AVX2 version of gcm_enc/dec engaged. Feb 8 23:18:36.418230 kernel: AES CTR mode by8 optimization enabled Feb 8 23:18:36.418804 kernel: ata_piix 0000:00:01.1: version 2.13 Feb 8 23:18:36.419981 kernel: scsi host0: ata_piix Feb 8 23:18:36.420105 kernel: scsi host1: ata_piix Feb 8 23:18:36.421675 kernel: ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc0c0 irq 14 Feb 8 23:18:36.421702 kernel: ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc0c8 irq 15 Feb 8 23:18:36.423791 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Feb 8 23:18:36.578827 kernel: ata2.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Feb 8 23:18:36.580826 kernel: scsi 1:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Feb 8 23:18:36.592800 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by (udev-worker) (447) Feb 8 23:18:36.596501 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Feb 8 23:18:36.596961 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Feb 8 23:18:36.603217 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Feb 8 23:18:36.607466 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Feb 8 23:18:36.610792 kernel: sr 1:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Feb 8 23:18:36.610929 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Feb 8 23:18:36.614409 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Feb 8 23:18:36.615448 systemd[1]: Starting disk-uuid.service... Feb 8 23:18:36.623797 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Feb 8 23:18:36.627795 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Feb 8 23:18:36.627819 kernel: sr 1:0:0:0: Attached scsi CD-ROM sr0 Feb 8 23:18:37.631789 disk-uuid[529]: The operation has completed successfully. Feb 8 23:18:37.633393 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Feb 8 23:18:37.652482 systemd[1]: disk-uuid.service: Deactivated successfully. Feb 8 23:18:37.652582 systemd[1]: Finished disk-uuid.service. Feb 8 23:18:37.653000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:37.653000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:37.663672 systemd[1]: Starting verity-setup.service... Feb 8 23:18:37.674805 kernel: device-mapper: verity: sha256 using implementation "sha256-ni" Feb 8 23:18:37.691810 systemd[1]: Found device dev-mapper-usr.device. Feb 8 23:18:37.694247 systemd[1]: Mounting sysusr-usr.mount... Feb 8 23:18:37.695882 systemd[1]: Finished verity-setup.service. Feb 8 23:18:37.695000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:37.750353 systemd[1]: Mounted sysusr-usr.mount. Feb 8 23:18:37.751420 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Feb 8 23:18:37.751426 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Feb 8 23:18:37.752911 systemd[1]: Starting ignition-setup.service... Feb 8 23:18:37.754690 systemd[1]: Starting parse-ip-for-networkd.service... Feb 8 23:18:37.762326 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Feb 8 23:18:37.762404 kernel: BTRFS info (device vda6): using free space tree Feb 8 23:18:37.762444 kernel: BTRFS info (device vda6): has skinny extents Feb 8 23:18:37.769955 systemd[1]: mnt-oem.mount: Deactivated successfully. Feb 8 23:18:37.777587 systemd[1]: Finished ignition-setup.service. Feb 8 23:18:37.777000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:37.778836 systemd[1]: Starting ignition-fetch-offline.service... Feb 8 23:18:37.812472 ignition[624]: Ignition 2.14.0 Feb 8 23:18:37.812497 ignition[624]: Stage: fetch-offline Feb 8 23:18:37.812557 ignition[624]: no configs at "/usr/lib/ignition/base.d" Feb 8 23:18:37.812567 ignition[624]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Feb 8 23:18:37.812683 ignition[624]: parsed url from cmdline: "" Feb 8 23:18:37.812687 ignition[624]: no config URL provided Feb 8 23:18:37.812693 ignition[624]: reading system config file "/usr/lib/ignition/user.ign" Feb 8 23:18:37.812701 ignition[624]: no config at "/usr/lib/ignition/user.ign" Feb 8 23:18:37.812725 ignition[624]: op(1): [started] loading QEMU firmware config module Feb 8 23:18:37.812730 ignition[624]: op(1): executing: "modprobe" "qemu_fw_cfg" Feb 8 23:18:37.816421 ignition[624]: op(1): [finished] loading QEMU firmware config module Feb 8 23:18:37.817217 ignition[624]: parsing config with SHA512: db8a8b9450097c95045ebf1958de691f4c881ef9970e78f49a1ed7fc41f87ae153694e3173165bb5caba69c6434fbebd9866cc0d78cc2c9cd60f2dffff8e18df Feb 8 23:18:37.826225 unknown[624]: fetched base config from "system" Feb 8 23:18:37.826239 unknown[624]: fetched user config from "qemu" Feb 8 23:18:37.826418 ignition[624]: fetch-offline: fetch-offline passed Feb 8 23:18:37.826559 ignition[624]: Ignition finished successfully Feb 8 23:18:37.828000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:37.829000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:37.828106 systemd[1]: Finished parse-ip-for-networkd.service. Feb 8 23:18:37.830000 audit: BPF prog-id=9 op=LOAD Feb 8 23:18:37.829297 systemd[1]: Finished ignition-fetch-offline.service. Feb 8 23:18:37.831907 systemd[1]: Starting systemd-networkd.service... Feb 8 23:18:37.850549 systemd-networkd[707]: lo: Link UP Feb 8 23:18:37.850558 systemd-networkd[707]: lo: Gained carrier Feb 8 23:18:37.851000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:37.850960 systemd-networkd[707]: Enumeration completed Feb 8 23:18:37.851044 systemd[1]: Started systemd-networkd.service. Feb 8 23:18:37.851205 systemd-networkd[707]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 8 23:18:37.852115 systemd[1]: Reached target network.target. Feb 8 23:18:37.852368 systemd-networkd[707]: eth0: Link UP Feb 8 23:18:37.852373 systemd-networkd[707]: eth0: Gained carrier Feb 8 23:18:37.853323 systemd[1]: ignition-fetch.service was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Feb 8 23:18:37.854081 systemd[1]: Starting ignition-kargs.service... Feb 8 23:18:37.855844 systemd[1]: Starting iscsiuio.service... Feb 8 23:18:37.860678 systemd[1]: Started iscsiuio.service. Feb 8 23:18:37.860000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:37.862098 systemd[1]: Starting iscsid.service... Feb 8 23:18:37.863254 ignition[709]: Ignition 2.14.0 Feb 8 23:18:37.863260 ignition[709]: Stage: kargs Feb 8 23:18:37.863337 ignition[709]: no configs at "/usr/lib/ignition/base.d" Feb 8 23:18:37.864856 systemd-networkd[707]: eth0: DHCPv4 address 10.0.0.45/16, gateway 10.0.0.1 acquired from 10.0.0.1 Feb 8 23:18:37.863345 ignition[709]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Feb 8 23:18:37.865000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:37.865955 systemd[1]: Finished ignition-kargs.service. Feb 8 23:18:37.863958 ignition[709]: kargs: kargs passed Feb 8 23:18:37.866802 systemd[1]: Starting ignition-disks.service... Feb 8 23:18:37.863990 ignition[709]: Ignition finished successfully Feb 8 23:18:37.871319 iscsid[718]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Feb 8 23:18:37.871319 iscsid[718]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Feb 8 23:18:37.871319 iscsid[718]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Feb 8 23:18:37.871319 iscsid[718]: If using hardware iscsi like qla4xxx this message can be ignored. Feb 8 23:18:37.871319 iscsid[718]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Feb 8 23:18:37.871319 iscsid[718]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Feb 8 23:18:37.875000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:37.875296 systemd[1]: Finished ignition-disks.service. Feb 8 23:18:37.874042 ignition[719]: Ignition 2.14.0 Feb 8 23:18:37.876192 systemd[1]: Reached target initrd-root-device.target. Feb 8 23:18:37.874047 ignition[719]: Stage: disks Feb 8 23:18:37.876337 systemd[1]: Reached target local-fs-pre.target. Feb 8 23:18:37.874128 ignition[719]: no configs at "/usr/lib/ignition/base.d" Feb 8 23:18:37.876550 systemd[1]: Reached target local-fs.target. Feb 8 23:18:37.874135 ignition[719]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Feb 8 23:18:37.876769 systemd[1]: Reached target sysinit.target. Feb 8 23:18:37.874657 ignition[719]: disks: disks passed Feb 8 23:18:37.881009 systemd[1]: Reached target basic.target. Feb 8 23:18:37.874686 ignition[719]: Ignition finished successfully Feb 8 23:18:37.887410 systemd[1]: Started iscsid.service. Feb 8 23:18:37.886000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:37.888338 systemd[1]: Starting dracut-initqueue.service... Feb 8 23:18:37.896983 systemd[1]: Finished dracut-initqueue.service. Feb 8 23:18:37.896000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:37.897405 systemd[1]: Reached target remote-fs-pre.target. Feb 8 23:18:37.898360 systemd[1]: Reached target remote-cryptsetup.target. Feb 8 23:18:37.898571 systemd[1]: Reached target remote-fs.target. Feb 8 23:18:37.901436 systemd[1]: Starting dracut-pre-mount.service... Feb 8 23:18:37.908277 systemd[1]: Finished dracut-pre-mount.service. Feb 8 23:18:37.907000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:37.909256 systemd[1]: Starting systemd-fsck-root.service... Feb 8 23:18:37.917689 systemd-fsck[740]: ROOT: clean, 602/553520 files, 56014/553472 blocks Feb 8 23:18:37.922017 systemd[1]: Finished systemd-fsck-root.service. Feb 8 23:18:37.922000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:37.923624 systemd[1]: Mounting sysroot.mount... Feb 8 23:18:37.929387 systemd[1]: Mounted sysroot.mount. Feb 8 23:18:37.930888 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Feb 8 23:18:37.929967 systemd[1]: Reached target initrd-root-fs.target. Feb 8 23:18:37.931509 systemd[1]: Mounting sysroot-usr.mount... Feb 8 23:18:37.932329 systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met. Feb 8 23:18:37.932357 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Feb 8 23:18:37.932377 systemd[1]: Reached target ignition-diskful.target. Feb 8 23:18:37.934114 systemd[1]: Mounted sysroot-usr.mount. Feb 8 23:18:37.935464 systemd[1]: Starting initrd-setup-root.service... Feb 8 23:18:37.939893 initrd-setup-root[750]: cut: /sysroot/etc/passwd: No such file or directory Feb 8 23:18:37.943149 initrd-setup-root[758]: cut: /sysroot/etc/group: No such file or directory Feb 8 23:18:37.946200 initrd-setup-root[766]: cut: /sysroot/etc/shadow: No such file or directory Feb 8 23:18:37.948670 initrd-setup-root[774]: cut: /sysroot/etc/gshadow: No such file or directory Feb 8 23:18:37.970373 systemd[1]: Finished initrd-setup-root.service. Feb 8 23:18:37.970000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:37.971632 systemd[1]: Starting ignition-mount.service... Feb 8 23:18:37.972868 systemd[1]: Starting sysroot-boot.service... Feb 8 23:18:37.977345 bash[791]: umount: /sysroot/usr/share/oem: not mounted. Feb 8 23:18:37.986848 ignition[793]: INFO : Ignition 2.14.0 Feb 8 23:18:37.986848 ignition[793]: INFO : Stage: mount Feb 8 23:18:37.988559 ignition[793]: INFO : no configs at "/usr/lib/ignition/base.d" Feb 8 23:18:37.988559 ignition[793]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Feb 8 23:18:37.988559 ignition[793]: INFO : mount: mount passed Feb 8 23:18:37.988559 ignition[793]: INFO : Ignition finished successfully Feb 8 23:18:37.989000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:37.990000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:37.988684 systemd[1]: Finished sysroot-boot.service. Feb 8 23:18:37.990137 systemd[1]: Finished ignition-mount.service. Feb 8 23:18:38.173916 systemd-resolved[199]: Detected conflict on linux IN A 10.0.0.45 Feb 8 23:18:38.173931 systemd-resolved[199]: Hostname conflict, changing published hostname from 'linux' to 'linux4'. Feb 8 23:18:38.702352 systemd[1]: Mounting sysroot-usr-share-oem.mount... Feb 8 23:18:38.707804 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 scanned by mount (801) Feb 8 23:18:38.707833 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Feb 8 23:18:38.708808 kernel: BTRFS info (device vda6): using free space tree Feb 8 23:18:38.708831 kernel: BTRFS info (device vda6): has skinny extents Feb 8 23:18:38.711957 systemd[1]: Mounted sysroot-usr-share-oem.mount. Feb 8 23:18:38.713280 systemd[1]: Starting ignition-files.service... Feb 8 23:18:38.726853 ignition[821]: INFO : Ignition 2.14.0 Feb 8 23:18:38.726853 ignition[821]: INFO : Stage: files Feb 8 23:18:38.728125 ignition[821]: INFO : no configs at "/usr/lib/ignition/base.d" Feb 8 23:18:38.728125 ignition[821]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Feb 8 23:18:38.728125 ignition[821]: DEBUG : files: compiled without relabeling support, skipping Feb 8 23:18:38.730544 ignition[821]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Feb 8 23:18:38.730544 ignition[821]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Feb 8 23:18:38.733307 ignition[821]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Feb 8 23:18:38.734315 ignition[821]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Feb 8 23:18:38.735596 unknown[821]: wrote ssh authorized keys file for user: core Feb 8 23:18:38.736368 ignition[821]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Feb 8 23:18:38.737582 ignition[821]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Feb 8 23:18:38.738837 ignition[821]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Feb 8 23:18:38.740012 ignition[821]: INFO : files: op(4): [started] processing unit "update-engine.service" Feb 8 23:18:38.740012 ignition[821]: INFO : files: op(4): [finished] processing unit "update-engine.service" Feb 8 23:18:38.740012 ignition[821]: INFO : files: op(5): [started] masking unit "update-engine.service" Feb 8 23:18:38.742559 ignition[821]: INFO : files: op(5): [finished] masking unit "update-engine.service" Feb 8 23:18:38.742559 ignition[821]: INFO : files: op(6): [started] processing unit "locksmithd.service" Feb 8 23:18:38.742559 ignition[821]: INFO : files: op(6): [finished] processing unit "locksmithd.service" Feb 8 23:18:38.742559 ignition[821]: INFO : files: op(7): [started] masking unit "locksmithd.service" Feb 8 23:18:38.745832 ignition[821]: INFO : files: op(7): [finished] masking unit "locksmithd.service" Feb 8 23:18:38.745832 ignition[821]: INFO : files: op(8): [started] processing unit "coreos-metadata.service" Feb 8 23:18:38.745832 ignition[821]: INFO : files: op(8): op(9): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Feb 8 23:18:38.748810 ignition[821]: INFO : files: op(8): op(9): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Feb 8 23:18:38.748810 ignition[821]: INFO : files: op(8): [finished] processing unit "coreos-metadata.service" Feb 8 23:18:38.748810 ignition[821]: INFO : files: op(a): [started] setting preset to disabled for "coreos-metadata.service" Feb 8 23:18:38.748810 ignition[821]: INFO : files: op(a): op(b): [started] removing enablement symlink(s) for "coreos-metadata.service" Feb 8 23:18:38.768495 ignition[821]: INFO : files: op(a): op(b): [finished] removing enablement symlink(s) for "coreos-metadata.service" Feb 8 23:18:38.769622 ignition[821]: INFO : files: op(a): [finished] setting preset to disabled for "coreos-metadata.service" Feb 8 23:18:38.769622 ignition[821]: INFO : files: createResultFile: createFiles: op(c): [started] writing file "/sysroot/etc/.ignition-result.json" Feb 8 23:18:38.769622 ignition[821]: INFO : files: createResultFile: createFiles: op(c): [finished] writing file "/sysroot/etc/.ignition-result.json" Feb 8 23:18:38.769622 ignition[821]: INFO : files: files passed Feb 8 23:18:38.769622 ignition[821]: INFO : Ignition finished successfully Feb 8 23:18:38.774490 systemd[1]: Finished ignition-files.service. Feb 8 23:18:38.774000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:38.776394 systemd[1]: Starting initrd-setup-root-after-ignition.service... Feb 8 23:18:38.777061 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Feb 8 23:18:38.777678 systemd[1]: Starting ignition-quench.service... Feb 8 23:18:38.780269 systemd[1]: ignition-quench.service: Deactivated successfully. Feb 8 23:18:38.780380 systemd[1]: Finished ignition-quench.service. Feb 8 23:18:38.780000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:38.780000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:38.782121 initrd-setup-root-after-ignition[846]: grep: /sysroot/usr/share/oem/oem-release: No such file or directory Feb 8 23:18:38.783436 initrd-setup-root-after-ignition[848]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Feb 8 23:18:38.783962 systemd[1]: Finished initrd-setup-root-after-ignition.service. Feb 8 23:18:38.784000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:38.785294 systemd[1]: Reached target ignition-complete.target. Feb 8 23:18:38.787118 systemd[1]: Starting initrd-parse-etc.service... Feb 8 23:18:38.798219 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Feb 8 23:18:38.798298 systemd[1]: Finished initrd-parse-etc.service. Feb 8 23:18:38.798000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:38.798000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:38.799557 systemd[1]: Reached target initrd-fs.target. Feb 8 23:18:38.800519 systemd[1]: Reached target initrd.target. Feb 8 23:18:38.801086 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Feb 8 23:18:38.801739 systemd[1]: Starting dracut-pre-pivot.service... Feb 8 23:18:38.810077 systemd[1]: Finished dracut-pre-pivot.service. Feb 8 23:18:38.809000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:38.811340 systemd[1]: Starting initrd-cleanup.service... Feb 8 23:18:38.819031 systemd[1]: Stopped target nss-lookup.target. Feb 8 23:18:38.819684 systemd[1]: Stopped target remote-cryptsetup.target. Feb 8 23:18:38.820806 systemd[1]: Stopped target timers.target. Feb 8 23:18:38.821989 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Feb 8 23:18:38.822000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:38.822086 systemd[1]: Stopped dracut-pre-pivot.service. Feb 8 23:18:38.823078 systemd[1]: Stopped target initrd.target. Feb 8 23:18:38.824143 systemd[1]: Stopped target basic.target. Feb 8 23:18:38.825165 systemd[1]: Stopped target ignition-complete.target. Feb 8 23:18:38.826206 systemd[1]: Stopped target ignition-diskful.target. Feb 8 23:18:38.827236 systemd[1]: Stopped target initrd-root-device.target. Feb 8 23:18:38.828379 systemd[1]: Stopped target remote-fs.target. Feb 8 23:18:38.829459 systemd[1]: Stopped target remote-fs-pre.target. Feb 8 23:18:38.830593 systemd[1]: Stopped target sysinit.target. Feb 8 23:18:38.831607 systemd[1]: Stopped target local-fs.target. Feb 8 23:18:38.832644 systemd[1]: Stopped target local-fs-pre.target. Feb 8 23:18:38.833668 systemd[1]: Stopped target swap.target. Feb 8 23:18:38.834000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:38.834605 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Feb 8 23:18:38.834700 systemd[1]: Stopped dracut-pre-mount.service. Feb 8 23:18:38.837000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:38.835745 systemd[1]: Stopped target cryptsetup.target. Feb 8 23:18:38.838000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:38.836651 systemd[1]: dracut-initqueue.service: Deactivated successfully. Feb 8 23:18:38.836744 systemd[1]: Stopped dracut-initqueue.service. Feb 8 23:18:38.837915 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Feb 8 23:18:38.838013 systemd[1]: Stopped ignition-fetch-offline.service. Feb 8 23:18:38.839013 systemd[1]: Stopped target paths.target. Feb 8 23:18:38.839955 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Feb 8 23:18:38.843838 systemd[1]: Stopped systemd-ask-password-console.path. Feb 8 23:18:38.845194 systemd[1]: Stopped target slices.target. Feb 8 23:18:38.845815 systemd[1]: Stopped target sockets.target. Feb 8 23:18:38.846807 systemd[1]: iscsid.socket: Deactivated successfully. Feb 8 23:18:38.846877 systemd[1]: Closed iscsid.socket. Feb 8 23:18:38.848000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:38.847803 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Feb 8 23:18:38.849000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:38.847901 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Feb 8 23:18:38.849033 systemd[1]: ignition-files.service: Deactivated successfully. Feb 8 23:18:38.849113 systemd[1]: Stopped ignition-files.service. Feb 8 23:18:38.853000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:38.850644 systemd[1]: Stopping ignition-mount.service... Feb 8 23:18:38.855000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:38.851305 systemd[1]: Stopping iscsiuio.service... Feb 8 23:18:38.852844 systemd[1]: Stopping sysroot-boot.service... Feb 8 23:18:38.853393 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Feb 8 23:18:38.858000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:38.860020 ignition[861]: INFO : Ignition 2.14.0 Feb 8 23:18:38.860020 ignition[861]: INFO : Stage: umount Feb 8 23:18:38.860020 ignition[861]: INFO : no configs at "/usr/lib/ignition/base.d" Feb 8 23:18:38.860020 ignition[861]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Feb 8 23:18:38.860020 ignition[861]: INFO : umount: umount passed Feb 8 23:18:38.860020 ignition[861]: INFO : Ignition finished successfully Feb 8 23:18:38.863000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:38.853516 systemd[1]: Stopped systemd-udev-trigger.service. Feb 8 23:18:38.865000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:38.854641 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Feb 8 23:18:38.854735 systemd[1]: Stopped dracut-pre-trigger.service. Feb 8 23:18:38.858164 systemd[1]: iscsiuio.service: Deactivated successfully. Feb 8 23:18:38.858240 systemd[1]: Stopped iscsiuio.service. Feb 8 23:18:38.859367 systemd[1]: Stopped target network.target. Feb 8 23:18:38.860484 systemd[1]: iscsiuio.socket: Deactivated successfully. Feb 8 23:18:38.860514 systemd[1]: Closed iscsiuio.socket. Feb 8 23:18:38.861207 systemd[1]: Stopping systemd-networkd.service... Feb 8 23:18:38.862196 systemd[1]: Stopping systemd-resolved.service... Feb 8 23:18:38.863401 systemd[1]: ignition-mount.service: Deactivated successfully. Feb 8 23:18:38.863463 systemd[1]: Stopped ignition-mount.service. Feb 8 23:18:38.865186 systemd[1]: ignition-disks.service: Deactivated successfully. Feb 8 23:18:38.865221 systemd[1]: Stopped ignition-disks.service. Feb 8 23:18:38.866404 systemd-networkd[707]: eth0: DHCPv6 lease lost Feb 8 23:18:38.867028 systemd[1]: ignition-kargs.service: Deactivated successfully. Feb 8 23:18:38.867068 systemd[1]: Stopped ignition-kargs.service. Feb 8 23:18:38.874000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:38.875723 systemd[1]: ignition-setup.service: Deactivated successfully. Feb 8 23:18:38.875760 systemd[1]: Stopped ignition-setup.service. Feb 8 23:18:38.876000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:38.878706 systemd[1]: sysroot-boot.mount: Deactivated successfully. Feb 8 23:18:38.879719 systemd[1]: systemd-resolved.service: Deactivated successfully. Feb 8 23:18:38.880458 systemd[1]: Stopped systemd-resolved.service. Feb 8 23:18:38.880000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:38.882328 systemd[1]: systemd-networkd.service: Deactivated successfully. Feb 8 23:18:38.883176 systemd[1]: Stopped systemd-networkd.service. Feb 8 23:18:38.883000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:38.884954 systemd[1]: initrd-cleanup.service: Deactivated successfully. Feb 8 23:18:38.885701 systemd[1]: Finished initrd-cleanup.service. Feb 8 23:18:38.886000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:38.886000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:38.887230 systemd[1]: sysroot-boot.service: Deactivated successfully. Feb 8 23:18:38.888038 systemd[1]: Stopped sysroot-boot.service. Feb 8 23:18:38.888000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:38.888000 audit: BPF prog-id=6 op=UNLOAD Feb 8 23:18:38.888000 audit: BPF prog-id=9 op=UNLOAD Feb 8 23:18:38.889486 systemd[1]: systemd-networkd.socket: Deactivated successfully. Feb 8 23:18:38.889522 systemd[1]: Closed systemd-networkd.socket. Feb 8 23:18:38.891506 systemd[1]: initrd-setup-root.service: Deactivated successfully. Feb 8 23:18:38.891548 systemd[1]: Stopped initrd-setup-root.service. Feb 8 23:18:38.892000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:38.894194 systemd[1]: Stopping network-cleanup.service... Feb 8 23:18:38.895435 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Feb 8 23:18:38.895483 systemd[1]: Stopped parse-ip-for-networkd.service. Feb 8 23:18:38.896000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:38.897352 systemd[1]: systemd-sysctl.service: Deactivated successfully. Feb 8 23:18:38.897393 systemd[1]: Stopped systemd-sysctl.service. Feb 8 23:18:38.898000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:38.899228 systemd[1]: systemd-modules-load.service: Deactivated successfully. Feb 8 23:18:38.899274 systemd[1]: Stopped systemd-modules-load.service. Feb 8 23:18:38.900000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:38.901374 systemd[1]: Stopping systemd-udevd.service... Feb 8 23:18:38.903846 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Feb 8 23:18:38.905844 systemd[1]: network-cleanup.service: Deactivated successfully. Feb 8 23:18:38.905937 systemd[1]: Stopped network-cleanup.service. Feb 8 23:18:38.906000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:38.908155 systemd[1]: systemd-udevd.service: Deactivated successfully. Feb 8 23:18:38.908274 systemd[1]: Stopped systemd-udevd.service. Feb 8 23:18:38.908000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:38.910134 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Feb 8 23:18:38.910179 systemd[1]: Closed systemd-udevd-control.socket. Feb 8 23:18:38.911976 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Feb 8 23:18:38.912006 systemd[1]: Closed systemd-udevd-kernel.socket. Feb 8 23:18:38.913641 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Feb 8 23:18:38.913675 systemd[1]: Stopped dracut-pre-udev.service. Feb 8 23:18:38.914000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:38.915342 systemd[1]: dracut-cmdline.service: Deactivated successfully. Feb 8 23:18:38.915373 systemd[1]: Stopped dracut-cmdline.service. Feb 8 23:18:38.916000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:38.917018 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 8 23:18:38.917047 systemd[1]: Stopped dracut-cmdline-ask.service. Feb 8 23:18:38.917000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:38.919323 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Feb 8 23:18:38.920519 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Feb 8 23:18:38.920560 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service. Feb 8 23:18:38.921000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:38.922467 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Feb 8 23:18:38.922513 systemd[1]: Stopped kmod-static-nodes.service. Feb 8 23:18:38.923000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:38.924274 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 8 23:18:38.924314 systemd[1]: Stopped systemd-vconsole-setup.service. Feb 8 23:18:38.925000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:38.926740 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Feb 8 23:18:38.928087 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Feb 8 23:18:38.928929 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Feb 8 23:18:38.929000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:38.929000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:38.930356 systemd[1]: Reached target initrd-switch-root.target. Feb 8 23:18:38.932269 systemd[1]: Starting initrd-switch-root.service... Feb 8 23:18:38.947448 systemd[1]: Switching root. Feb 8 23:18:38.966259 iscsid[718]: iscsid shutting down. Feb 8 23:18:38.966746 systemd-journald[197]: Journal stopped Feb 8 23:18:41.181157 systemd-journald[197]: Received SIGTERM from PID 1 (systemd). Feb 8 23:18:41.181214 kernel: SELinux: Class mctp_socket not defined in policy. Feb 8 23:18:41.181228 kernel: SELinux: Class anon_inode not defined in policy. Feb 8 23:18:41.181238 kernel: SELinux: the above unknown classes and permissions will be allowed Feb 8 23:18:41.181251 kernel: SELinux: policy capability network_peer_controls=1 Feb 8 23:18:41.181262 kernel: SELinux: policy capability open_perms=1 Feb 8 23:18:41.181272 kernel: SELinux: policy capability extended_socket_class=1 Feb 8 23:18:41.181289 kernel: SELinux: policy capability always_check_network=0 Feb 8 23:18:41.181299 kernel: SELinux: policy capability cgroup_seclabel=1 Feb 8 23:18:41.181308 kernel: SELinux: policy capability nnp_nosuid_transition=1 Feb 8 23:18:41.181322 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Feb 8 23:18:41.181331 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Feb 8 23:18:41.181341 systemd[1]: Successfully loaded SELinux policy in 35.022ms. Feb 8 23:18:41.181358 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 6.516ms. Feb 8 23:18:41.181369 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Feb 8 23:18:41.181381 systemd[1]: Detected virtualization kvm. Feb 8 23:18:41.181940 systemd[1]: Detected architecture x86-64. Feb 8 23:18:41.181958 systemd[1]: Detected first boot. Feb 8 23:18:41.181968 systemd[1]: Initializing machine ID from VM UUID. Feb 8 23:18:41.181978 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Feb 8 23:18:41.181988 systemd[1]: Populated /etc with preset unit settings. Feb 8 23:18:41.182000 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Feb 8 23:18:41.182012 kernel: kauditd_printk_skb: 81 callbacks suppressed Feb 8 23:18:41.182022 kernel: audit: type=1334 audit(1707434321.066:85): prog-id=12 op=LOAD Feb 8 23:18:41.182031 kernel: audit: type=1334 audit(1707434321.066:86): prog-id=3 op=UNLOAD Feb 8 23:18:41.182041 kernel: audit: type=1334 audit(1707434321.067:87): prog-id=13 op=LOAD Feb 8 23:18:41.182050 kernel: audit: type=1334 audit(1707434321.068:88): prog-id=14 op=LOAD Feb 8 23:18:41.182060 systemd[1]: iscsid.service: Deactivated successfully. Feb 8 23:18:41.182071 kernel: audit: type=1334 audit(1707434321.068:89): prog-id=4 op=UNLOAD Feb 8 23:18:41.182080 systemd[1]: Stopped iscsid.service. Feb 8 23:18:41.182090 kernel: audit: type=1334 audit(1707434321.068:90): prog-id=5 op=UNLOAD Feb 8 23:18:41.182101 kernel: audit: type=1131 audit(1707434321.069:91): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:41.182115 kernel: audit: type=1131 audit(1707434321.075:92): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:41.182125 systemd[1]: initrd-switch-root.service: Deactivated successfully. Feb 8 23:18:41.182135 systemd[1]: Stopped initrd-switch-root.service. Feb 8 23:18:41.182150 kernel: audit: type=1130 audit(1707434321.080:93): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:41.182160 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Feb 8 23:18:41.182170 kernel: audit: type=1131 audit(1707434321.080:94): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:41.182181 systemd[1]: Created slice system-addon\x2dconfig.slice. Feb 8 23:18:41.182191 systemd[1]: Created slice system-addon\x2drun.slice. Feb 8 23:18:41.182202 systemd[1]: Created slice system-getty.slice. Feb 8 23:18:41.182211 systemd[1]: Created slice system-modprobe.slice. Feb 8 23:18:41.182222 systemd[1]: Created slice system-serial\x2dgetty.slice. Feb 8 23:18:41.182232 systemd[1]: Created slice system-system\x2dcloudinit.slice. Feb 8 23:18:41.182243 systemd[1]: Created slice system-systemd\x2dfsck.slice. Feb 8 23:18:41.182254 systemd[1]: Created slice user.slice. Feb 8 23:18:41.182264 systemd[1]: Started systemd-ask-password-console.path. Feb 8 23:18:41.182274 systemd[1]: Started systemd-ask-password-wall.path. Feb 8 23:18:41.182284 systemd[1]: Set up automount boot.automount. Feb 8 23:18:41.182294 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Feb 8 23:18:41.182304 systemd[1]: Stopped target initrd-switch-root.target. Feb 8 23:18:41.182315 systemd[1]: Stopped target initrd-fs.target. Feb 8 23:18:41.182325 systemd[1]: Stopped target initrd-root-fs.target. Feb 8 23:18:41.182335 systemd[1]: Reached target integritysetup.target. Feb 8 23:18:41.182347 systemd[1]: Reached target remote-cryptsetup.target. Feb 8 23:18:41.182356 systemd[1]: Reached target remote-fs.target. Feb 8 23:18:41.182366 systemd[1]: Reached target slices.target. Feb 8 23:18:41.182376 systemd[1]: Reached target swap.target. Feb 8 23:18:41.182387 systemd[1]: Reached target torcx.target. Feb 8 23:18:41.182397 systemd[1]: Reached target veritysetup.target. Feb 8 23:18:41.182408 systemd[1]: Listening on systemd-coredump.socket. Feb 8 23:18:41.182418 systemd[1]: Listening on systemd-initctl.socket. Feb 8 23:18:41.182428 systemd[1]: Listening on systemd-networkd.socket. Feb 8 23:18:41.182439 systemd[1]: Listening on systemd-udevd-control.socket. Feb 8 23:18:41.182449 systemd[1]: Listening on systemd-udevd-kernel.socket. Feb 8 23:18:41.182459 systemd[1]: Listening on systemd-userdbd.socket. Feb 8 23:18:41.182471 systemd[1]: Mounting dev-hugepages.mount... Feb 8 23:18:41.182481 systemd[1]: Mounting dev-mqueue.mount... Feb 8 23:18:41.182491 systemd[1]: Mounting media.mount... Feb 8 23:18:41.182502 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Feb 8 23:18:41.182513 systemd[1]: Mounting sys-kernel-debug.mount... Feb 8 23:18:41.182523 systemd[1]: Mounting sys-kernel-tracing.mount... Feb 8 23:18:41.182533 systemd[1]: Mounting tmp.mount... Feb 8 23:18:41.182543 systemd[1]: Starting flatcar-tmpfiles.service... Feb 8 23:18:41.182554 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Feb 8 23:18:41.182564 systemd[1]: Starting kmod-static-nodes.service... Feb 8 23:18:41.182573 systemd[1]: Starting modprobe@configfs.service... Feb 8 23:18:41.182583 systemd[1]: Starting modprobe@dm_mod.service... Feb 8 23:18:41.182595 systemd[1]: Starting modprobe@drm.service... Feb 8 23:18:41.182604 systemd[1]: Starting modprobe@efi_pstore.service... Feb 8 23:18:41.182614 systemd[1]: Starting modprobe@fuse.service... Feb 8 23:18:41.182624 systemd[1]: Starting modprobe@loop.service... Feb 8 23:18:41.182635 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Feb 8 23:18:41.182644 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Feb 8 23:18:41.182655 systemd[1]: Stopped systemd-fsck-root.service. Feb 8 23:18:41.182665 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Feb 8 23:18:41.182675 systemd[1]: Stopped systemd-fsck-usr.service. Feb 8 23:18:41.183210 systemd[1]: Stopped systemd-journald.service. Feb 8 23:18:41.183220 kernel: loop: module loaded Feb 8 23:18:41.183230 kernel: fuse: init (API version 7.34) Feb 8 23:18:41.183240 systemd[1]: Starting systemd-journald.service... Feb 8 23:18:41.183251 systemd[1]: Starting systemd-modules-load.service... Feb 8 23:18:41.183261 systemd[1]: Starting systemd-network-generator.service... Feb 8 23:18:41.183271 systemd[1]: Starting systemd-remount-fs.service... Feb 8 23:18:41.183281 systemd[1]: Starting systemd-udev-trigger.service... Feb 8 23:18:41.183291 systemd[1]: verity-setup.service: Deactivated successfully. Feb 8 23:18:41.183303 systemd[1]: Stopped verity-setup.service. Feb 8 23:18:41.183314 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Feb 8 23:18:41.183324 systemd[1]: Mounted dev-hugepages.mount. Feb 8 23:18:41.183333 systemd[1]: Mounted dev-mqueue.mount. Feb 8 23:18:41.183343 systemd[1]: Mounted media.mount. Feb 8 23:18:41.183356 systemd-journald[968]: Journal started Feb 8 23:18:41.183392 systemd-journald[968]: Runtime Journal (/run/log/journal/40dbd0105d87453480ea0adaa2145c75) is 6.0M, max 48.5M, 42.5M free. Feb 8 23:18:39.020000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Feb 8 23:18:39.046000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Feb 8 23:18:39.046000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Feb 8 23:18:39.046000 audit: BPF prog-id=10 op=LOAD Feb 8 23:18:39.046000 audit: BPF prog-id=10 op=UNLOAD Feb 8 23:18:39.046000 audit: BPF prog-id=11 op=LOAD Feb 8 23:18:39.046000 audit: BPF prog-id=11 op=UNLOAD Feb 8 23:18:39.078000 audit[895]: AVC avc: denied { associate } for pid=895 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Feb 8 23:18:39.078000 audit[895]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=c0001058e2 a1=c00002ae40 a2=c000029100 a3=32 items=0 ppid=878 pid=895 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:39.078000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Feb 8 23:18:39.079000 audit[895]: AVC avc: denied { associate } for pid=895 comm="torcx-generator" name="bin" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Feb 8 23:18:39.079000 audit[895]: SYSCALL arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c0001059b9 a2=1ed a3=0 items=2 ppid=878 pid=895 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:39.079000 audit: CWD cwd="/" Feb 8 23:18:39.079000 audit: PATH item=0 name=(null) inode=2 dev=00:1b mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:39.079000 audit: PATH item=1 name=(null) inode=3 dev=00:1b mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:39.079000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Feb 8 23:18:41.066000 audit: BPF prog-id=12 op=LOAD Feb 8 23:18:41.066000 audit: BPF prog-id=3 op=UNLOAD Feb 8 23:18:41.067000 audit: BPF prog-id=13 op=LOAD Feb 8 23:18:41.068000 audit: BPF prog-id=14 op=LOAD Feb 8 23:18:41.068000 audit: BPF prog-id=4 op=UNLOAD Feb 8 23:18:41.068000 audit: BPF prog-id=5 op=UNLOAD Feb 8 23:18:41.069000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:41.075000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:41.080000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:41.080000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:41.085000 audit: BPF prog-id=12 op=UNLOAD Feb 8 23:18:41.157000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:41.159000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:41.160000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:41.160000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:41.161000 audit: BPF prog-id=15 op=LOAD Feb 8 23:18:41.161000 audit: BPF prog-id=16 op=LOAD Feb 8 23:18:41.161000 audit: BPF prog-id=17 op=LOAD Feb 8 23:18:41.161000 audit: BPF prog-id=13 op=UNLOAD Feb 8 23:18:41.161000 audit: BPF prog-id=14 op=UNLOAD Feb 8 23:18:41.176000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:41.179000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Feb 8 23:18:41.179000 audit[968]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=3 a1=7ffec0583110 a2=4000 a3=7ffec05831ac items=0 ppid=1 pid=968 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:41.179000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Feb 8 23:18:39.077506 /usr/lib/systemd/system-generators/torcx-generator[895]: time="2024-02-08T23:18:39Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.2 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.2 /var/lib/torcx/store]" Feb 8 23:18:41.065153 systemd[1]: Queued start job for default target multi-user.target. Feb 8 23:18:39.077744 /usr/lib/systemd/system-generators/torcx-generator[895]: time="2024-02-08T23:18:39Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Feb 8 23:18:41.065165 systemd[1]: Unnecessary job was removed for dev-vda6.device. Feb 8 23:18:39.077766 /usr/lib/systemd/system-generators/torcx-generator[895]: time="2024-02-08T23:18:39Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Feb 8 23:18:41.070026 systemd[1]: systemd-journald.service: Deactivated successfully. Feb 8 23:18:41.185158 systemd[1]: Started systemd-journald.service. Feb 8 23:18:39.077815 /usr/lib/systemd/system-generators/torcx-generator[895]: time="2024-02-08T23:18:39Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Feb 8 23:18:41.185000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:39.077827 /usr/lib/systemd/system-generators/torcx-generator[895]: time="2024-02-08T23:18:39Z" level=debug msg="skipped missing lower profile" missing profile=oem Feb 8 23:18:39.077858 /usr/lib/systemd/system-generators/torcx-generator[895]: time="2024-02-08T23:18:39Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Feb 8 23:18:39.077874 /usr/lib/systemd/system-generators/torcx-generator[895]: time="2024-02-08T23:18:39Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Feb 8 23:18:41.186025 systemd[1]: Mounted sys-kernel-debug.mount. Feb 8 23:18:39.078108 /usr/lib/systemd/system-generators/torcx-generator[895]: time="2024-02-08T23:18:39Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Feb 8 23:18:39.078151 /usr/lib/systemd/system-generators/torcx-generator[895]: time="2024-02-08T23:18:39Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Feb 8 23:18:41.186751 systemd[1]: Mounted sys-kernel-tracing.mount. Feb 8 23:18:39.078166 /usr/lib/systemd/system-generators/torcx-generator[895]: time="2024-02-08T23:18:39Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Feb 8 23:18:39.078448 /usr/lib/systemd/system-generators/torcx-generator[895]: time="2024-02-08T23:18:39Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Feb 8 23:18:41.187532 systemd[1]: Mounted tmp.mount. Feb 8 23:18:39.078490 /usr/lib/systemd/system-generators/torcx-generator[895]: time="2024-02-08T23:18:39Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Feb 8 23:18:39.078510 /usr/lib/systemd/system-generators/torcx-generator[895]: time="2024-02-08T23:18:39Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.2: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.2 Feb 8 23:18:39.078527 /usr/lib/systemd/system-generators/torcx-generator[895]: time="2024-02-08T23:18:39Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Feb 8 23:18:39.078546 /usr/lib/systemd/system-generators/torcx-generator[895]: time="2024-02-08T23:18:39Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.2: no such file or directory" path=/var/lib/torcx/store/3510.3.2 Feb 8 23:18:39.078562 /usr/lib/systemd/system-generators/torcx-generator[895]: time="2024-02-08T23:18:39Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Feb 8 23:18:41.188000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:40.828498 /usr/lib/systemd/system-generators/torcx-generator[895]: time="2024-02-08T23:18:40Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 8 23:18:41.188441 systemd[1]: Finished kmod-static-nodes.service. Feb 8 23:18:40.828740 /usr/lib/systemd/system-generators/torcx-generator[895]: time="2024-02-08T23:18:40Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 8 23:18:40.828837 /usr/lib/systemd/system-generators/torcx-generator[895]: time="2024-02-08T23:18:40Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 8 23:18:40.828985 /usr/lib/systemd/system-generators/torcx-generator[895]: time="2024-02-08T23:18:40Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 8 23:18:40.829028 /usr/lib/systemd/system-generators/torcx-generator[895]: time="2024-02-08T23:18:40Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Feb 8 23:18:40.829078 /usr/lib/systemd/system-generators/torcx-generator[895]: time="2024-02-08T23:18:40Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Feb 8 23:18:41.189479 systemd[1]: modprobe@configfs.service: Deactivated successfully. Feb 8 23:18:41.189664 systemd[1]: Finished modprobe@configfs.service. Feb 8 23:18:41.189000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:41.189000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:41.190638 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 8 23:18:41.192710 systemd[1]: Finished modprobe@dm_mod.service. Feb 8 23:18:41.192000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:41.192000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:41.193635 systemd[1]: modprobe@drm.service: Deactivated successfully. Feb 8 23:18:41.194019 systemd[1]: Finished modprobe@drm.service. Feb 8 23:18:41.193000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:41.193000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:41.195013 systemd[1]: Finished flatcar-tmpfiles.service. Feb 8 23:18:41.194000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:41.195959 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 8 23:18:41.196122 systemd[1]: Finished modprobe@efi_pstore.service. Feb 8 23:18:41.195000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:41.196000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:41.197010 systemd[1]: modprobe@fuse.service: Deactivated successfully. Feb 8 23:18:41.197134 systemd[1]: Finished modprobe@fuse.service. Feb 8 23:18:41.196000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:41.196000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:41.197942 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 8 23:18:41.198059 systemd[1]: Finished modprobe@loop.service. Feb 8 23:18:41.197000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:41.197000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:41.198944 systemd[1]: Finished systemd-modules-load.service. Feb 8 23:18:41.198000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:41.199880 systemd[1]: Finished systemd-network-generator.service. Feb 8 23:18:41.199000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:41.200718 systemd[1]: Finished systemd-remount-fs.service. Feb 8 23:18:41.200000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:41.201692 systemd[1]: Reached target network-pre.target. Feb 8 23:18:41.203267 systemd[1]: Mounting sys-fs-fuse-connections.mount... Feb 8 23:18:41.204657 systemd[1]: Mounting sys-kernel-config.mount... Feb 8 23:18:41.205210 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Feb 8 23:18:41.206543 systemd[1]: Starting systemd-hwdb-update.service... Feb 8 23:18:41.207824 systemd[1]: Starting systemd-journal-flush.service... Feb 8 23:18:41.208440 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Feb 8 23:18:41.209403 systemd[1]: Starting systemd-random-seed.service... Feb 8 23:18:41.210002 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Feb 8 23:18:41.211070 systemd[1]: Starting systemd-sysctl.service... Feb 8 23:18:41.212515 systemd[1]: Starting systemd-sysusers.service... Feb 8 23:18:41.215305 systemd[1]: Mounted sys-fs-fuse-connections.mount. Feb 8 23:18:41.216097 systemd[1]: Mounted sys-kernel-config.mount. Feb 8 23:18:41.218618 systemd-journald[968]: Time spent on flushing to /var/log/journal/40dbd0105d87453480ea0adaa2145c75 is 13.003ms for 1067 entries. Feb 8 23:18:41.218618 systemd-journald[968]: System Journal (/var/log/journal/40dbd0105d87453480ea0adaa2145c75) is 8.0M, max 195.6M, 187.6M free. Feb 8 23:18:41.248074 systemd-journald[968]: Received client request to flush runtime journal. Feb 8 23:18:41.224000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:41.225000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:41.227000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:41.229000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:41.224445 systemd[1]: Finished systemd-random-seed.service. Feb 8 23:18:41.225494 systemd[1]: Finished systemd-sysctl.service. Feb 8 23:18:41.248594 udevadm[999]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Feb 8 23:18:41.226265 systemd[1]: Reached target first-boot-complete.target. Feb 8 23:18:41.227195 systemd[1]: Finished systemd-udev-trigger.service. Feb 8 23:18:41.229145 systemd[1]: Starting systemd-udev-settle.service... Feb 8 23:18:41.230051 systemd[1]: Finished systemd-sysusers.service. Feb 8 23:18:41.231885 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Feb 8 23:18:41.248821 systemd[1]: Finished systemd-journal-flush.service. Feb 8 23:18:41.248000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:41.251034 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Feb 8 23:18:41.250000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:41.610579 systemd[1]: Finished systemd-hwdb-update.service. Feb 8 23:18:41.610000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:41.611000 audit: BPF prog-id=18 op=LOAD Feb 8 23:18:41.611000 audit: BPF prog-id=19 op=LOAD Feb 8 23:18:41.611000 audit: BPF prog-id=7 op=UNLOAD Feb 8 23:18:41.611000 audit: BPF prog-id=8 op=UNLOAD Feb 8 23:18:41.612575 systemd[1]: Starting systemd-udevd.service... Feb 8 23:18:41.626983 systemd-udevd[1003]: Using default interface naming scheme 'v252'. Feb 8 23:18:41.638670 systemd[1]: Started systemd-udevd.service. Feb 8 23:18:41.638000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:41.639000 audit: BPF prog-id=20 op=LOAD Feb 8 23:18:41.640459 systemd[1]: Starting systemd-networkd.service... Feb 8 23:18:41.644000 audit: BPF prog-id=21 op=LOAD Feb 8 23:18:41.644000 audit: BPF prog-id=22 op=LOAD Feb 8 23:18:41.644000 audit: BPF prog-id=23 op=LOAD Feb 8 23:18:41.645919 systemd[1]: Starting systemd-userdbd.service... Feb 8 23:18:41.657343 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Feb 8 23:18:41.670000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:41.670977 systemd[1]: Started systemd-userdbd.service. Feb 8 23:18:41.686795 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Feb 8 23:18:41.695939 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Feb 8 23:18:41.699279 kernel: ACPI: button: Power Button [PWRF] Feb 8 23:18:41.711492 systemd-networkd[1010]: lo: Link UP Feb 8 23:18:41.711499 systemd-networkd[1010]: lo: Gained carrier Feb 8 23:18:41.712000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:41.712223 systemd-networkd[1010]: Enumeration completed Feb 8 23:18:41.712309 systemd[1]: Started systemd-networkd.service. Feb 8 23:18:41.713700 systemd-networkd[1010]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 8 23:18:41.710000 audit[1020]: AVC avc: denied { confidentiality } for pid=1020 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Feb 8 23:18:41.710000 audit[1020]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=56425ec30ce0 a1=32194 a2=7f1096e5ebc5 a3=5 items=108 ppid=1003 pid=1020 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:41.710000 audit: CWD cwd="/" Feb 8 23:18:41.710000 audit: PATH item=0 name=(null) inode=1041 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=1 name=(null) inode=866 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=2 name=(null) inode=866 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=3 name=(null) inode=867 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=4 name=(null) inode=866 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=5 name=(null) inode=868 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=6 name=(null) inode=866 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=7 name=(null) inode=869 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=8 name=(null) inode=869 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=9 name=(null) inode=870 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=10 name=(null) inode=869 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=11 name=(null) inode=871 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=12 name=(null) inode=869 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=13 name=(null) inode=872 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=14 name=(null) inode=869 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=15 name=(null) inode=873 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=16 name=(null) inode=869 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=17 name=(null) inode=874 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=18 name=(null) inode=866 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=19 name=(null) inode=875 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=20 name=(null) inode=875 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=21 name=(null) inode=876 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=22 name=(null) inode=875 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=23 name=(null) inode=877 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=24 name=(null) inode=875 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=25 name=(null) inode=878 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=26 name=(null) inode=875 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=27 name=(null) inode=879 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=28 name=(null) inode=875 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=29 name=(null) inode=880 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=30 name=(null) inode=866 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=31 name=(null) inode=881 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=32 name=(null) inode=881 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=33 name=(null) inode=882 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=34 name=(null) inode=881 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=35 name=(null) inode=883 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=36 name=(null) inode=881 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=37 name=(null) inode=884 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=38 name=(null) inode=881 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=39 name=(null) inode=885 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=40 name=(null) inode=881 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=41 name=(null) inode=886 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=42 name=(null) inode=866 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=43 name=(null) inode=887 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=44 name=(null) inode=887 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=45 name=(null) inode=888 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=46 name=(null) inode=887 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=47 name=(null) inode=889 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=48 name=(null) inode=887 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=49 name=(null) inode=890 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=50 name=(null) inode=887 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=51 name=(null) inode=891 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=52 name=(null) inode=887 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=53 name=(null) inode=892 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=54 name=(null) inode=1041 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=55 name=(null) inode=893 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=56 name=(null) inode=893 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=57 name=(null) inode=894 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=58 name=(null) inode=893 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=59 name=(null) inode=895 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=60 name=(null) inode=893 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=61 name=(null) inode=896 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=62 name=(null) inode=896 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=63 name=(null) inode=897 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=64 name=(null) inode=896 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=65 name=(null) inode=898 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=66 name=(null) inode=896 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=67 name=(null) inode=899 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=68 name=(null) inode=896 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=69 name=(null) inode=900 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=70 name=(null) inode=896 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=71 name=(null) inode=901 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=72 name=(null) inode=893 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=73 name=(null) inode=902 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=74 name=(null) inode=902 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=75 name=(null) inode=903 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=76 name=(null) inode=902 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=77 name=(null) inode=904 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=78 name=(null) inode=902 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=79 name=(null) inode=905 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=80 name=(null) inode=902 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=81 name=(null) inode=906 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=82 name=(null) inode=902 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=83 name=(null) inode=907 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=84 name=(null) inode=893 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=85 name=(null) inode=908 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=86 name=(null) inode=908 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=87 name=(null) inode=909 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=88 name=(null) inode=908 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=89 name=(null) inode=910 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=90 name=(null) inode=908 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=91 name=(null) inode=911 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=92 name=(null) inode=908 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=93 name=(null) inode=912 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=94 name=(null) inode=908 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=95 name=(null) inode=913 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=96 name=(null) inode=893 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=97 name=(null) inode=914 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=98 name=(null) inode=914 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=99 name=(null) inode=915 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=100 name=(null) inode=914 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=101 name=(null) inode=916 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=102 name=(null) inode=914 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=103 name=(null) inode=917 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=104 name=(null) inode=914 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=105 name=(null) inode=918 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=106 name=(null) inode=914 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PATH item=107 name=(null) inode=919 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:41.710000 audit: PROCTITLE proctitle="(udev-worker)" Feb 8 23:18:41.718557 systemd-networkd[1010]: eth0: Link UP Feb 8 23:18:41.718562 systemd-networkd[1010]: eth0: Gained carrier Feb 8 23:18:41.721856 kernel: piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0 Feb 8 23:18:41.731900 systemd-networkd[1010]: eth0: DHCPv4 address 10.0.0.45/16, gateway 10.0.0.1 acquired from 10.0.0.1 Feb 8 23:18:41.750806 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Feb 8 23:18:41.763679 kernel: mousedev: PS/2 mouse device common for all mice Feb 8 23:18:41.786065 kernel: kvm: Nested Virtualization enabled Feb 8 23:18:41.786127 kernel: SVM: kvm: Nested Paging enabled Feb 8 23:18:41.787016 kernel: SVM: Virtual VMLOAD VMSAVE supported Feb 8 23:18:41.787046 kernel: SVM: Virtual GIF supported Feb 8 23:18:41.800793 kernel: EDAC MC: Ver: 3.0.0 Feb 8 23:18:41.819068 systemd[1]: Finished systemd-udev-settle.service. Feb 8 23:18:41.818000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:41.820628 systemd[1]: Starting lvm2-activation-early.service... Feb 8 23:18:41.826520 lvm[1038]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 8 23:18:41.851440 systemd[1]: Finished lvm2-activation-early.service. Feb 8 23:18:41.852000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:41.852205 systemd[1]: Reached target cryptsetup.target. Feb 8 23:18:41.853637 systemd[1]: Starting lvm2-activation.service... Feb 8 23:18:41.856205 lvm[1039]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 8 23:18:41.880256 systemd[1]: Finished lvm2-activation.service. Feb 8 23:18:41.880000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:41.880936 systemd[1]: Reached target local-fs-pre.target. Feb 8 23:18:41.881520 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Feb 8 23:18:41.881538 systemd[1]: Reached target local-fs.target. Feb 8 23:18:41.882101 systemd[1]: Reached target machines.target. Feb 8 23:18:41.883469 systemd[1]: Starting ldconfig.service... Feb 8 23:18:41.884224 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Feb 8 23:18:41.884256 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Feb 8 23:18:41.884920 systemd[1]: Starting systemd-boot-update.service... Feb 8 23:18:41.886260 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Feb 8 23:18:41.887880 systemd[1]: Starting systemd-machine-id-commit.service... Feb 8 23:18:41.889060 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Feb 8 23:18:41.889099 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Feb 8 23:18:41.890383 systemd[1]: Starting systemd-tmpfiles-setup.service... Feb 8 23:18:41.892412 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1041 (bootctl) Feb 8 23:18:41.893974 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Feb 8 23:18:41.896000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:41.895472 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Feb 8 23:18:41.898007 systemd-tmpfiles[1044]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Feb 8 23:18:41.898716 systemd-tmpfiles[1044]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Feb 8 23:18:41.900300 systemd-tmpfiles[1044]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Feb 8 23:18:41.912400 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Feb 8 23:18:41.913055 systemd[1]: Finished systemd-machine-id-commit.service. Feb 8 23:18:41.912000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:41.932019 systemd-fsck[1049]: fsck.fat 4.2 (2021-01-31) Feb 8 23:18:41.932019 systemd-fsck[1049]: /dev/vda1: 789 files, 115332/258078 clusters Feb 8 23:18:41.934000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:41.933921 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Feb 8 23:18:41.936203 systemd[1]: Mounting boot.mount... Feb 8 23:18:41.941335 systemd[1]: Mounted boot.mount. Feb 8 23:18:41.953019 systemd[1]: Finished systemd-boot-update.service. Feb 8 23:18:41.953000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:41.969490 ldconfig[1040]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Feb 8 23:18:41.974311 systemd[1]: Finished ldconfig.service. Feb 8 23:18:41.974000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:41.996664 systemd[1]: Finished systemd-tmpfiles-setup.service. Feb 8 23:18:41.996000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:41.998480 systemd[1]: Starting audit-rules.service... Feb 8 23:18:41.999862 systemd[1]: Starting clean-ca-certificates.service... Feb 8 23:18:42.001297 systemd[1]: Starting systemd-journal-catalog-update.service... Feb 8 23:18:42.001000 audit: BPF prog-id=24 op=LOAD Feb 8 23:18:42.003000 audit: BPF prog-id=25 op=LOAD Feb 8 23:18:42.003537 systemd[1]: Starting systemd-resolved.service... Feb 8 23:18:42.005309 systemd[1]: Starting systemd-timesyncd.service... Feb 8 23:18:42.007045 systemd[1]: Starting systemd-update-utmp.service... Feb 8 23:18:42.007999 systemd[1]: Finished clean-ca-certificates.service. Feb 8 23:18:42.007000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:42.008825 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Feb 8 23:18:42.009000 audit[1064]: SYSTEM_BOOT pid=1064 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Feb 8 23:18:42.012947 systemd[1]: Finished systemd-update-utmp.service. Feb 8 23:18:42.012000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:42.021651 systemd[1]: Finished systemd-journal-catalog-update.service. Feb 8 23:18:42.021000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:42.023333 systemd[1]: Starting systemd-update-done.service... Feb 8 23:18:42.028003 systemd[1]: Finished systemd-update-done.service. Feb 8 23:18:42.027000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Feb 8 23:18:42.027000 audit[1074]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffc12b02f30 a2=420 a3=0 items=0 ppid=1053 pid=1074 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:42.027000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Feb 8 23:18:42.028434 augenrules[1074]: No rules Feb 8 23:18:42.029119 systemd[1]: Finished audit-rules.service. Feb 8 23:18:42.048313 systemd[1]: Started systemd-timesyncd.service. Feb 8 23:18:42.049009 systemd[1]: Reached target time-set.target. Feb 8 23:18:42.823583 systemd-timesyncd[1060]: Contacted time server 10.0.0.1:123 (10.0.0.1). Feb 8 23:18:42.823630 systemd-timesyncd[1060]: Initial clock synchronization to Thu 2024-02-08 23:18:42.823513 UTC. Feb 8 23:18:42.826815 systemd-resolved[1059]: Positive Trust Anchors: Feb 8 23:18:42.826826 systemd-resolved[1059]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 8 23:18:42.826852 systemd-resolved[1059]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Feb 8 23:18:42.832997 systemd-resolved[1059]: Defaulting to hostname 'linux'. Feb 8 23:18:42.834266 systemd[1]: Started systemd-resolved.service. Feb 8 23:18:42.834851 systemd[1]: Reached target network.target. Feb 8 23:18:42.835365 systemd[1]: Reached target nss-lookup.target. Feb 8 23:18:42.835896 systemd[1]: Reached target sysinit.target. Feb 8 23:18:42.836484 systemd[1]: Started motdgen.path. Feb 8 23:18:42.836972 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Feb 8 23:18:42.837781 systemd[1]: Started logrotate.timer. Feb 8 23:18:42.838323 systemd[1]: Started mdadm.timer. Feb 8 23:18:42.838763 systemd[1]: Started systemd-tmpfiles-clean.timer. Feb 8 23:18:42.839322 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Feb 8 23:18:42.839342 systemd[1]: Reached target paths.target. Feb 8 23:18:42.839822 systemd[1]: Reached target timers.target. Feb 8 23:18:42.840559 systemd[1]: Listening on dbus.socket. Feb 8 23:18:42.841848 systemd[1]: Starting docker.socket... Feb 8 23:18:42.843762 systemd[1]: Listening on sshd.socket. Feb 8 23:18:42.844322 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Feb 8 23:18:42.844603 systemd[1]: Listening on docker.socket. Feb 8 23:18:42.845150 systemd[1]: Reached target sockets.target. Feb 8 23:18:42.845662 systemd[1]: Reached target basic.target. Feb 8 23:18:42.846188 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Feb 8 23:18:42.846210 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Feb 8 23:18:42.846858 systemd[1]: Starting containerd.service... Feb 8 23:18:42.848146 systemd[1]: Starting dbus.service... Feb 8 23:18:42.849225 systemd[1]: Starting enable-oem-cloudinit.service... Feb 8 23:18:42.850831 systemd[1]: Starting extend-filesystems.service... Feb 8 23:18:42.851497 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Feb 8 23:18:42.852338 systemd[1]: Starting motdgen.service... Feb 8 23:18:42.853748 systemd[1]: Starting ssh-key-proc-cmdline.service... Feb 8 23:18:42.854027 jq[1084]: false Feb 8 23:18:42.855092 systemd[1]: Starting sshd-keygen.service... Feb 8 23:18:42.862355 dbus-daemon[1083]: [system] SELinux support is enabled Feb 8 23:18:42.857431 systemd[1]: Starting systemd-logind.service... Feb 8 23:18:42.858002 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Feb 8 23:18:42.865445 jq[1094]: true Feb 8 23:18:42.858043 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Feb 8 23:18:42.858862 systemd[1]: Starting update-ssh-keys-after-ignition.service... Feb 8 23:18:42.862524 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Feb 8 23:18:42.862682 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Feb 8 23:18:42.862801 systemd[1]: Started dbus.service. Feb 8 23:18:42.865078 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Feb 8 23:18:42.865206 systemd[1]: Finished ssh-key-proc-cmdline.service. Feb 8 23:18:42.866691 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Feb 8 23:18:42.866715 systemd[1]: Reached target system-config.target. Feb 8 23:18:42.867370 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Feb 8 23:18:42.867381 systemd[1]: Reached target user-config.target. Feb 8 23:18:42.869440 jq[1103]: true Feb 8 23:18:42.871954 extend-filesystems[1085]: Found sr0 Feb 8 23:18:42.871954 extend-filesystems[1085]: Found vda Feb 8 23:18:42.870090 systemd[1]: motdgen.service: Deactivated successfully. Feb 8 23:18:42.875282 extend-filesystems[1085]: Found vda1 Feb 8 23:18:42.875282 extend-filesystems[1085]: Found vda2 Feb 8 23:18:42.875282 extend-filesystems[1085]: Found vda3 Feb 8 23:18:42.875282 extend-filesystems[1085]: Found usr Feb 8 23:18:42.875282 extend-filesystems[1085]: Found vda4 Feb 8 23:18:42.875282 extend-filesystems[1085]: Found vda6 Feb 8 23:18:42.875282 extend-filesystems[1085]: Found vda7 Feb 8 23:18:42.875282 extend-filesystems[1085]: Found vda9 Feb 8 23:18:42.875282 extend-filesystems[1085]: Checking size of /dev/vda9 Feb 8 23:18:42.870249 systemd[1]: Finished motdgen.service. Feb 8 23:18:42.883744 extend-filesystems[1085]: Old size kept for /dev/vda9 Feb 8 23:18:42.881693 systemd[1]: extend-filesystems.service: Deactivated successfully. Feb 8 23:18:42.881848 systemd[1]: Finished extend-filesystems.service. Feb 8 23:18:42.894000 systemd-logind[1091]: Watching system buttons on /dev/input/event1 (Power Button) Feb 8 23:18:42.894019 systemd-logind[1091]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Feb 8 23:18:42.894282 systemd-logind[1091]: New seat seat0. Feb 8 23:18:42.895611 systemd[1]: Started systemd-logind.service. Feb 8 23:18:42.905609 env[1104]: time="2024-02-08T23:18:42.905522243Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Feb 8 23:18:42.908469 bash[1129]: Updated "/home/core/.ssh/authorized_keys" Feb 8 23:18:42.910290 systemd[1]: Finished update-ssh-keys-after-ignition.service. Feb 8 23:18:42.922211 env[1104]: time="2024-02-08T23:18:42.922172993Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Feb 8 23:18:42.922314 env[1104]: time="2024-02-08T23:18:42.922291716Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Feb 8 23:18:42.923208 env[1104]: time="2024-02-08T23:18:42.923177747Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.148-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Feb 8 23:18:42.923208 env[1104]: time="2024-02-08T23:18:42.923202854Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Feb 8 23:18:42.923381 env[1104]: time="2024-02-08T23:18:42.923358065Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 8 23:18:42.923381 env[1104]: time="2024-02-08T23:18:42.923375528Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Feb 8 23:18:42.923435 env[1104]: time="2024-02-08T23:18:42.923386358Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Feb 8 23:18:42.923435 env[1104]: time="2024-02-08T23:18:42.923395285Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Feb 8 23:18:42.923474 env[1104]: time="2024-02-08T23:18:42.923449807Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Feb 8 23:18:42.923638 env[1104]: time="2024-02-08T23:18:42.923616149Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Feb 8 23:18:42.923735 env[1104]: time="2024-02-08T23:18:42.923713562Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 8 23:18:42.923735 env[1104]: time="2024-02-08T23:18:42.923729742Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Feb 8 23:18:42.923777 env[1104]: time="2024-02-08T23:18:42.923767914Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Feb 8 23:18:42.923802 env[1104]: time="2024-02-08T23:18:42.923777041Z" level=info msg="metadata content store policy set" policy=shared Feb 8 23:18:42.928468 env[1104]: time="2024-02-08T23:18:42.928442829Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Feb 8 23:18:42.928468 env[1104]: time="2024-02-08T23:18:42.928466764Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Feb 8 23:18:42.928526 env[1104]: time="2024-02-08T23:18:42.928478887Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Feb 8 23:18:42.928526 env[1104]: time="2024-02-08T23:18:42.928502291Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Feb 8 23:18:42.928526 env[1104]: time="2024-02-08T23:18:42.928513933Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Feb 8 23:18:42.928526 env[1104]: time="2024-02-08T23:18:42.928526015Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Feb 8 23:18:42.928609 env[1104]: time="2024-02-08T23:18:42.928537336Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Feb 8 23:18:42.928609 env[1104]: time="2024-02-08T23:18:42.928549339Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Feb 8 23:18:42.928609 env[1104]: time="2024-02-08T23:18:42.928560169Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Feb 8 23:18:42.928609 env[1104]: time="2024-02-08T23:18:42.928571240Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Feb 8 23:18:42.928609 env[1104]: time="2024-02-08T23:18:42.928581449Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Feb 8 23:18:42.928609 env[1104]: time="2024-02-08T23:18:42.928591097Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Feb 8 23:18:42.928717 env[1104]: time="2024-02-08T23:18:42.928662191Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Feb 8 23:18:42.928739 env[1104]: time="2024-02-08T23:18:42.928719809Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Feb 8 23:18:42.928946 env[1104]: time="2024-02-08T23:18:42.928921507Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Feb 8 23:18:42.928987 env[1104]: time="2024-02-08T23:18:42.928953346Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Feb 8 23:18:42.928987 env[1104]: time="2024-02-08T23:18:42.928965139Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Feb 8 23:18:42.929026 env[1104]: time="2024-02-08T23:18:42.929003330Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Feb 8 23:18:42.929026 env[1104]: time="2024-02-08T23:18:42.929015132Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Feb 8 23:18:42.929026 env[1104]: time="2024-02-08T23:18:42.929025612Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Feb 8 23:18:42.929093 env[1104]: time="2024-02-08T23:18:42.929035791Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Feb 8 23:18:42.929093 env[1104]: time="2024-02-08T23:18:42.929047443Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Feb 8 23:18:42.929093 env[1104]: time="2024-02-08T23:18:42.929057792Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Feb 8 23:18:42.929093 env[1104]: time="2024-02-08T23:18:42.929067290Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Feb 8 23:18:42.929093 env[1104]: time="2024-02-08T23:18:42.929076768Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Feb 8 23:18:42.929190 env[1104]: time="2024-02-08T23:18:42.929102135Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Feb 8 23:18:42.929214 env[1104]: time="2024-02-08T23:18:42.929190351Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Feb 8 23:18:42.929214 env[1104]: time="2024-02-08T23:18:42.929203806Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Feb 8 23:18:42.929255 env[1104]: time="2024-02-08T23:18:42.929215258Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Feb 8 23:18:42.929255 env[1104]: time="2024-02-08T23:18:42.929225517Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Feb 8 23:18:42.929255 env[1104]: time="2024-02-08T23:18:42.929237179Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Feb 8 23:18:42.929255 env[1104]: time="2024-02-08T23:18:42.929245845Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Feb 8 23:18:42.929332 env[1104]: time="2024-02-08T23:18:42.929261394Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Feb 8 23:18:42.929332 env[1104]: time="2024-02-08T23:18:42.929290529Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Feb 8 23:18:42.929508 env[1104]: time="2024-02-08T23:18:42.929447102Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Feb 8 23:18:42.929508 env[1104]: time="2024-02-08T23:18:42.929507055Z" level=info msg="Connect containerd service" Feb 8 23:18:42.930030 env[1104]: time="2024-02-08T23:18:42.929529447Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Feb 8 23:18:42.930030 env[1104]: time="2024-02-08T23:18:42.929966516Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Feb 8 23:18:42.930107 env[1104]: time="2024-02-08T23:18:42.930078706Z" level=info msg="Start subscribing containerd event" Feb 8 23:18:42.930143 env[1104]: time="2024-02-08T23:18:42.930128891Z" level=info msg="Start recovering state" Feb 8 23:18:42.930166 env[1104]: time="2024-02-08T23:18:42.930143999Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Feb 8 23:18:42.930190 env[1104]: time="2024-02-08T23:18:42.930174927Z" level=info msg=serving... address=/run/containerd/containerd.sock Feb 8 23:18:42.930225 env[1104]: time="2024-02-08T23:18:42.930211566Z" level=info msg="containerd successfully booted in 0.025160s" Feb 8 23:18:42.930261 systemd[1]: Started containerd.service. Feb 8 23:18:42.931053 env[1104]: time="2024-02-08T23:18:42.931031814Z" level=info msg="Start event monitor" Feb 8 23:18:42.931211 env[1104]: time="2024-02-08T23:18:42.931179981Z" level=info msg="Start snapshots syncer" Feb 8 23:18:42.931211 env[1104]: time="2024-02-08T23:18:42.931198686Z" level=info msg="Start cni network conf syncer for default" Feb 8 23:18:42.931211 env[1104]: time="2024-02-08T23:18:42.931205549Z" level=info msg="Start streaming server" Feb 8 23:18:43.465226 sshd_keygen[1102]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Feb 8 23:18:43.481320 systemd[1]: Finished sshd-keygen.service. Feb 8 23:18:43.483109 systemd[1]: Starting issuegen.service... Feb 8 23:18:43.487036 systemd[1]: issuegen.service: Deactivated successfully. Feb 8 23:18:43.487142 systemd[1]: Finished issuegen.service. Feb 8 23:18:43.488580 systemd[1]: Starting systemd-user-sessions.service... Feb 8 23:18:43.492490 systemd[1]: Finished systemd-user-sessions.service. Feb 8 23:18:43.494147 systemd[1]: Started getty@tty1.service. Feb 8 23:18:43.495510 systemd[1]: Started serial-getty@ttyS0.service. Feb 8 23:18:43.496331 systemd[1]: Reached target getty.target. Feb 8 23:18:43.496987 systemd[1]: Reached target multi-user.target. Feb 8 23:18:43.498428 systemd[1]: Starting systemd-update-utmp-runlevel.service... Feb 8 23:18:43.503418 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Feb 8 23:18:43.503556 systemd[1]: Finished systemd-update-utmp-runlevel.service. Feb 8 23:18:43.504402 systemd[1]: Startup finished in 543ms (kernel) + 3.312s (initrd) + 3.745s (userspace) = 7.601s. Feb 8 23:18:43.520038 systemd-networkd[1010]: eth0: Gained IPv6LL Feb 8 23:18:43.658083 systemd[1]: Created slice system-sshd.slice. Feb 8 23:18:43.658819 systemd[1]: Started sshd@0-10.0.0.45:22-10.0.0.1:39780.service. Feb 8 23:18:43.690676 sshd[1150]: Accepted publickey for core from 10.0.0.1 port 39780 ssh2: RSA SHA256:ZIzHIduQp2k+ZJQKyG+d10ckdlQJVNUpLoHdM3Iys8s Feb 8 23:18:43.691796 sshd[1150]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:18:43.699194 systemd-logind[1091]: New session 1 of user core. Feb 8 23:18:43.699952 systemd[1]: Created slice user-500.slice. Feb 8 23:18:43.700795 systemd[1]: Starting user-runtime-dir@500.service... Feb 8 23:18:43.706800 systemd[1]: Finished user-runtime-dir@500.service. Feb 8 23:18:43.707749 systemd[1]: Starting user@500.service... Feb 8 23:18:43.710043 (systemd)[1153]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:18:43.772074 systemd[1153]: Queued start job for default target default.target. Feb 8 23:18:43.772441 systemd[1153]: Reached target paths.target. Feb 8 23:18:43.772465 systemd[1153]: Reached target sockets.target. Feb 8 23:18:43.772480 systemd[1153]: Reached target timers.target. Feb 8 23:18:43.772493 systemd[1153]: Reached target basic.target. Feb 8 23:18:43.772532 systemd[1153]: Reached target default.target. Feb 8 23:18:43.772559 systemd[1153]: Startup finished in 57ms. Feb 8 23:18:43.772703 systemd[1]: Started user@500.service. Feb 8 23:18:43.773711 systemd[1]: Started session-1.scope. Feb 8 23:18:43.824548 systemd[1]: Started sshd@1-10.0.0.45:22-10.0.0.1:39790.service. Feb 8 23:18:43.854248 sshd[1162]: Accepted publickey for core from 10.0.0.1 port 39790 ssh2: RSA SHA256:ZIzHIduQp2k+ZJQKyG+d10ckdlQJVNUpLoHdM3Iys8s Feb 8 23:18:43.855405 sshd[1162]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:18:43.859109 systemd-logind[1091]: New session 2 of user core. Feb 8 23:18:43.859366 systemd[1]: Started session-2.scope. Feb 8 23:18:43.911308 sshd[1162]: pam_unix(sshd:session): session closed for user core Feb 8 23:18:43.913421 systemd[1]: sshd@1-10.0.0.45:22-10.0.0.1:39790.service: Deactivated successfully. Feb 8 23:18:43.913893 systemd[1]: session-2.scope: Deactivated successfully. Feb 8 23:18:43.914321 systemd-logind[1091]: Session 2 logged out. Waiting for processes to exit. Feb 8 23:18:43.915023 systemd[1]: Started sshd@2-10.0.0.45:22-10.0.0.1:39798.service. Feb 8 23:18:43.915537 systemd-logind[1091]: Removed session 2. Feb 8 23:18:43.942995 sshd[1168]: Accepted publickey for core from 10.0.0.1 port 39798 ssh2: RSA SHA256:ZIzHIduQp2k+ZJQKyG+d10ckdlQJVNUpLoHdM3Iys8s Feb 8 23:18:43.943759 sshd[1168]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:18:43.946377 systemd-logind[1091]: New session 3 of user core. Feb 8 23:18:43.947046 systemd[1]: Started session-3.scope. Feb 8 23:18:43.994414 sshd[1168]: pam_unix(sshd:session): session closed for user core Feb 8 23:18:43.996896 systemd[1]: sshd@2-10.0.0.45:22-10.0.0.1:39798.service: Deactivated successfully. Feb 8 23:18:43.997375 systemd[1]: session-3.scope: Deactivated successfully. Feb 8 23:18:43.997812 systemd-logind[1091]: Session 3 logged out. Waiting for processes to exit. Feb 8 23:18:43.998703 systemd[1]: Started sshd@3-10.0.0.45:22-10.0.0.1:39806.service. Feb 8 23:18:43.999277 systemd-logind[1091]: Removed session 3. Feb 8 23:18:44.027059 sshd[1174]: Accepted publickey for core from 10.0.0.1 port 39806 ssh2: RSA SHA256:ZIzHIduQp2k+ZJQKyG+d10ckdlQJVNUpLoHdM3Iys8s Feb 8 23:18:44.027872 sshd[1174]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:18:44.030311 systemd-logind[1091]: New session 4 of user core. Feb 8 23:18:44.030985 systemd[1]: Started session-4.scope. Feb 8 23:18:44.080426 sshd[1174]: pam_unix(sshd:session): session closed for user core Feb 8 23:18:44.082644 systemd[1]: sshd@3-10.0.0.45:22-10.0.0.1:39806.service: Deactivated successfully. Feb 8 23:18:44.083111 systemd[1]: session-4.scope: Deactivated successfully. Feb 8 23:18:44.083522 systemd-logind[1091]: Session 4 logged out. Waiting for processes to exit. Feb 8 23:18:44.084238 systemd[1]: Started sshd@4-10.0.0.45:22-10.0.0.1:39808.service. Feb 8 23:18:44.084734 systemd-logind[1091]: Removed session 4. Feb 8 23:18:44.112504 sshd[1180]: Accepted publickey for core from 10.0.0.1 port 39808 ssh2: RSA SHA256:ZIzHIduQp2k+ZJQKyG+d10ckdlQJVNUpLoHdM3Iys8s Feb 8 23:18:44.113406 sshd[1180]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:18:44.115917 systemd-logind[1091]: New session 5 of user core. Feb 8 23:18:44.116565 systemd[1]: Started session-5.scope. Feb 8 23:18:44.168830 sudo[1184]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Feb 8 23:18:44.169010 sudo[1184]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 8 23:18:44.176112 dbus-daemon[1083]: Ѝ\u0002\x99NV: received setenforce notice (enforcing=-772029408) Feb 8 23:18:44.178026 sudo[1184]: pam_unix(sudo:session): session closed for user root Feb 8 23:18:44.179345 sshd[1180]: pam_unix(sshd:session): session closed for user core Feb 8 23:18:44.181819 systemd[1]: sshd@4-10.0.0.45:22-10.0.0.1:39808.service: Deactivated successfully. Feb 8 23:18:44.182330 systemd[1]: session-5.scope: Deactivated successfully. Feb 8 23:18:44.182810 systemd-logind[1091]: Session 5 logged out. Waiting for processes to exit. Feb 8 23:18:44.183783 systemd[1]: Started sshd@5-10.0.0.45:22-10.0.0.1:39810.service. Feb 8 23:18:44.184365 systemd-logind[1091]: Removed session 5. Feb 8 23:18:44.212716 sshd[1188]: Accepted publickey for core from 10.0.0.1 port 39810 ssh2: RSA SHA256:ZIzHIduQp2k+ZJQKyG+d10ckdlQJVNUpLoHdM3Iys8s Feb 8 23:18:44.213603 sshd[1188]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:18:44.216071 systemd-logind[1091]: New session 6 of user core. Feb 8 23:18:44.216723 systemd[1]: Started session-6.scope. Feb 8 23:18:44.266430 sudo[1192]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Feb 8 23:18:44.266587 sudo[1192]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 8 23:18:44.268606 sudo[1192]: pam_unix(sudo:session): session closed for user root Feb 8 23:18:44.272605 sudo[1191]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Feb 8 23:18:44.272776 sudo[1191]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 8 23:18:44.280152 systemd[1]: Stopping audit-rules.service... Feb 8 23:18:44.280000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Feb 8 23:18:44.280000 audit[1195]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffc668cb7b0 a2=420 a3=0 items=0 ppid=1 pid=1195 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:44.280000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Feb 8 23:18:44.281402 auditctl[1195]: No rules Feb 8 23:18:44.281553 systemd[1]: audit-rules.service: Deactivated successfully. Feb 8 23:18:44.281675 systemd[1]: Stopped audit-rules.service. Feb 8 23:18:44.280000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:44.282842 systemd[1]: Starting audit-rules.service... Feb 8 23:18:44.296069 augenrules[1212]: No rules Feb 8 23:18:44.296521 systemd[1]: Finished audit-rules.service. Feb 8 23:18:44.295000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:44.297558 sudo[1191]: pam_unix(sudo:session): session closed for user root Feb 8 23:18:44.296000 audit[1191]: USER_END pid=1191 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:18:44.296000 audit[1191]: CRED_DISP pid=1191 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:18:44.298690 sshd[1188]: pam_unix(sshd:session): session closed for user core Feb 8 23:18:44.299000 audit[1188]: USER_END pid=1188 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:18:44.299000 audit[1188]: CRED_DISP pid=1188 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:18:44.301932 systemd[1]: Started sshd@6-10.0.0.45:22-10.0.0.1:39824.service. Feb 8 23:18:44.301000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.45:22-10.0.0.1:39824 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:44.302332 systemd[1]: sshd@5-10.0.0.45:22-10.0.0.1:39810.service: Deactivated successfully. Feb 8 23:18:44.301000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.45:22-10.0.0.1:39810 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:44.302782 systemd[1]: session-6.scope: Deactivated successfully. Feb 8 23:18:44.303254 systemd-logind[1091]: Session 6 logged out. Waiting for processes to exit. Feb 8 23:18:44.303982 systemd-logind[1091]: Removed session 6. Feb 8 23:18:44.329000 audit[1217]: USER_ACCT pid=1217 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:18:44.330888 sshd[1217]: Accepted publickey for core from 10.0.0.1 port 39824 ssh2: RSA SHA256:ZIzHIduQp2k+ZJQKyG+d10ckdlQJVNUpLoHdM3Iys8s Feb 8 23:18:44.330000 audit[1217]: CRED_ACQ pid=1217 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:18:44.330000 audit[1217]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffe9f5b4800 a2=3 a3=0 items=0 ppid=1 pid=1217 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:44.330000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 8 23:18:44.331949 sshd[1217]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:18:44.334864 systemd-logind[1091]: New session 7 of user core. Feb 8 23:18:44.335633 systemd[1]: Started session-7.scope. Feb 8 23:18:44.337000 audit[1217]: USER_START pid=1217 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:18:44.338000 audit[1220]: CRED_ACQ pid=1220 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:18:44.384736 sshd[1217]: pam_unix(sshd:session): session closed for user core Feb 8 23:18:44.384000 audit[1217]: USER_END pid=1217 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:18:44.384000 audit[1217]: CRED_DISP pid=1217 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:18:44.387493 systemd[1]: Started sshd@7-10.0.0.45:22-10.0.0.1:39836.service. Feb 8 23:18:44.386000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.45:22-10.0.0.1:39836 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:44.387929 systemd[1]: sshd@6-10.0.0.45:22-10.0.0.1:39824.service: Deactivated successfully. Feb 8 23:18:44.387000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.45:22-10.0.0.1:39824 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:44.388384 systemd[1]: session-7.scope: Deactivated successfully. Feb 8 23:18:44.388767 systemd-logind[1091]: Session 7 logged out. Waiting for processes to exit. Feb 8 23:18:44.389391 systemd-logind[1091]: Removed session 7. Feb 8 23:18:44.415000 audit[1223]: USER_ACCT pid=1223 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:18:44.416211 sshd[1223]: Accepted publickey for core from 10.0.0.1 port 39836 ssh2: RSA SHA256:ZIzHIduQp2k+ZJQKyG+d10ckdlQJVNUpLoHdM3Iys8s Feb 8 23:18:44.416000 audit[1223]: CRED_ACQ pid=1223 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:18:44.416000 audit[1223]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fff41b6e6c0 a2=3 a3=0 items=0 ppid=1 pid=1223 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:44.416000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 8 23:18:44.417178 sshd[1223]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:18:44.420081 systemd-logind[1091]: New session 8 of user core. Feb 8 23:18:44.420933 systemd[1]: Started session-8.scope. Feb 8 23:18:44.423000 audit[1223]: USER_START pid=1223 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:18:44.424000 audit[1227]: CRED_ACQ pid=1227 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:18:44.470355 sshd[1223]: pam_unix(sshd:session): session closed for user core Feb 8 23:18:44.470000 audit[1223]: USER_END pid=1223 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:18:44.470000 audit[1223]: CRED_DISP pid=1223 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:18:44.472956 systemd[1]: sshd@7-10.0.0.45:22-10.0.0.1:39836.service: Deactivated successfully. Feb 8 23:18:44.472000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.45:22-10.0.0.1:39836 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:44.473437 systemd[1]: session-8.scope: Deactivated successfully. Feb 8 23:18:44.473876 systemd-logind[1091]: Session 8 logged out. Waiting for processes to exit. Feb 8 23:18:44.474845 systemd[1]: Started sshd@8-10.0.0.45:22-10.0.0.1:39842.service. Feb 8 23:18:44.474000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.45:22-10.0.0.1:39842 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:44.475355 systemd-logind[1091]: Removed session 8. Feb 8 23:18:44.502000 audit[1231]: USER_ACCT pid=1231 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:18:44.503817 sshd[1231]: Accepted publickey for core from 10.0.0.1 port 39842 ssh2: RSA SHA256:ZIzHIduQp2k+ZJQKyG+d10ckdlQJVNUpLoHdM3Iys8s Feb 8 23:18:44.503000 audit[1231]: CRED_ACQ pid=1231 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:18:44.503000 audit[1231]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fffd4e4fd60 a2=3 a3=0 items=0 ppid=1 pid=1231 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:44.503000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 8 23:18:44.505005 sshd[1231]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:18:44.510481 systemd-logind[1091]: New session 9 of user core. Feb 8 23:18:44.511315 systemd[1]: Started session-9.scope. Feb 8 23:18:44.513000 audit[1231]: USER_START pid=1231 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:18:44.514000 audit[1233]: CRED_ACQ pid=1233 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:18:44.561000 audit[1234]: USER_ACCT pid=1234 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:18:44.561000 audit[1234]: CRED_REFR pid=1234 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:18:44.562266 sudo[1234]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/dd if=/dev/disk/by-partlabel/USR-A of=/dev/disk/by-partlabel/USR-B bs=10M status=none Feb 8 23:18:44.562426 sudo[1234]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 8 23:18:44.562000 audit[1234]: USER_START pid=1234 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:18:46.894388 sudo[1234]: pam_unix(sudo:session): session closed for user root Feb 8 23:18:46.893000 audit[1234]: USER_END pid=1234 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:18:46.895365 kernel: kauditd_printk_skb: 223 callbacks suppressed Feb 8 23:18:46.895424 kernel: audit: type=1106 audit(1707434326.893:195): pid=1234 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:18:46.895497 sshd[1231]: pam_unix(sshd:session): session closed for user core Feb 8 23:18:46.898184 systemd[1]: sshd@8-10.0.0.45:22-10.0.0.1:39842.service: Deactivated successfully. Feb 8 23:18:46.893000 audit[1234]: CRED_DISP pid=1234 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:18:46.898727 systemd[1]: session-9.scope: Deactivated successfully. Feb 8 23:18:46.899255 systemd-logind[1091]: Session 9 logged out. Waiting for processes to exit. Feb 8 23:18:46.900233 systemd[1]: Started sshd@9-10.0.0.45:22-10.0.0.1:39846.service. Feb 8 23:18:46.901396 systemd-logind[1091]: Removed session 9. Feb 8 23:18:46.901873 kernel: audit: type=1104 audit(1707434326.893:196): pid=1234 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:18:46.901947 kernel: audit: type=1106 audit(1707434326.895:197): pid=1231 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:18:46.895000 audit[1231]: USER_END pid=1231 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:18:46.905263 kernel: audit: type=1104 audit(1707434326.896:198): pid=1231 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:18:46.896000 audit[1231]: CRED_DISP pid=1231 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:18:46.907777 kernel: audit: type=1131 audit(1707434326.897:199): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.45:22-10.0.0.1:39842 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:46.897000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.45:22-10.0.0.1:39842 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:46.899000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.45:22-10.0.0.1:39846 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:46.912730 kernel: audit: type=1130 audit(1707434326.899:200): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.45:22-10.0.0.1:39846 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:46.934000 audit[1242]: USER_ACCT pid=1242 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:18:46.935672 sshd[1242]: Accepted publickey for core from 10.0.0.1 port 39846 ssh2: RSA SHA256:ZIzHIduQp2k+ZJQKyG+d10ckdlQJVNUpLoHdM3Iys8s Feb 8 23:18:46.937369 sshd[1242]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:18:46.936000 audit[1242]: CRED_ACQ pid=1242 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:18:46.940504 systemd-logind[1091]: New session 10 of user core. Feb 8 23:18:46.941373 systemd[1]: Started session-10.scope. Feb 8 23:18:46.941952 kernel: audit: type=1101 audit(1707434326.934:201): pid=1242 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:18:46.942005 kernel: audit: type=1103 audit(1707434326.936:202): pid=1242 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:18:46.942031 kernel: audit: type=1006 audit(1707434326.936:203): pid=1242 uid=0 subj=system_u:system_r:kernel_t:s0 old-auid=4294967295 auid=500 tty=(none) old-ses=4294967295 ses=10 res=1 Feb 8 23:18:46.936000 audit[1242]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fff4c0f7970 a2=3 a3=0 items=0 ppid=1 pid=1242 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:46.947431 kernel: audit: type=1300 audit(1707434326.936:203): arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fff4c0f7970 a2=3 a3=0 items=0 ppid=1 pid=1242 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:46.936000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 8 23:18:46.944000 audit[1242]: USER_START pid=1242 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:18:46.945000 audit[1244]: CRED_ACQ pid=1244 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:18:46.991000 audit[1245]: USER_ACCT pid=1245 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:18:46.992149 sudo[1245]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/cp /boot/flatcar/vmlinuz-a /boot/flatcar/vmlinuz-b Feb 8 23:18:46.991000 audit[1245]: CRED_REFR pid=1245 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:18:46.992308 sudo[1245]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 8 23:18:46.992000 audit[1245]: USER_START pid=1245 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:18:47.125190 sudo[1245]: pam_unix(sudo:session): session closed for user root Feb 8 23:18:47.124000 audit[1245]: USER_END pid=1245 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:18:47.124000 audit[1245]: CRED_DISP pid=1245 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:18:47.126686 sshd[1242]: pam_unix(sshd:session): session closed for user core Feb 8 23:18:47.126000 audit[1242]: USER_END pid=1242 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:18:47.126000 audit[1242]: CRED_DISP pid=1242 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:18:47.129300 systemd[1]: sshd@9-10.0.0.45:22-10.0.0.1:39846.service: Deactivated successfully. Feb 8 23:18:47.128000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.45:22-10.0.0.1:39846 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:47.129746 systemd[1]: session-10.scope: Deactivated successfully. Feb 8 23:18:47.130171 systemd-logind[1091]: Session 10 logged out. Waiting for processes to exit. Feb 8 23:18:47.130998 systemd[1]: Started sshd@10-10.0.0.45:22-10.0.0.1:39858.service. Feb 8 23:18:47.130000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.45:22-10.0.0.1:39858 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:47.131855 systemd-logind[1091]: Removed session 10. Feb 8 23:18:47.158000 audit[1249]: USER_ACCT pid=1249 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:18:47.160018 sshd[1249]: Accepted publickey for core from 10.0.0.1 port 39858 ssh2: RSA SHA256:ZIzHIduQp2k+ZJQKyG+d10ckdlQJVNUpLoHdM3Iys8s Feb 8 23:18:47.159000 audit[1249]: CRED_ACQ pid=1249 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:18:47.160000 audit[1249]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffcee1d79e0 a2=3 a3=0 items=0 ppid=1 pid=1249 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=11 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:47.160000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 8 23:18:47.161423 sshd[1249]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:18:47.164409 systemd-logind[1091]: New session 11 of user core. Feb 8 23:18:47.165231 systemd[1]: Started session-11.scope. Feb 8 23:18:47.167000 audit[1249]: USER_START pid=1249 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:18:47.168000 audit[1251]: CRED_ACQ pid=1251 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:18:47.215000 audit[1252]: USER_ACCT pid=1252 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:18:47.215000 audit[1252]: CRED_REFR pid=1252 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:18:47.216183 sudo[1252]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/cgpt repair /dev/disk/by-partlabel/USR-B Feb 8 23:18:47.216339 sudo[1252]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 8 23:18:47.216000 audit[1252]: USER_START pid=1252 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:18:49.583802 sudo[1252]: pam_unix(sudo:session): session closed for user root Feb 8 23:18:49.582000 audit[1252]: USER_END pid=1252 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:18:49.583000 audit[1252]: CRED_DISP pid=1252 uid=500 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:18:49.585161 sshd[1249]: pam_unix(sshd:session): session closed for user core Feb 8 23:18:49.585000 audit[1249]: USER_END pid=1249 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:18:49.585000 audit[1249]: CRED_DISP pid=1249 uid=0 auid=500 ses=11 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:18:49.587973 systemd[1]: sshd@10-10.0.0.45:22-10.0.0.1:39858.service: Deactivated successfully. Feb 8 23:18:49.587000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@10-10.0.0.45:22-10.0.0.1:39858 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:49.588584 systemd[1]: session-11.scope: Deactivated successfully. Feb 8 23:18:49.590735 systemd[1]: Started sshd@11-10.0.0.45:22-10.0.0.1:53292.service. Feb 8 23:18:49.589000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.45:22-10.0.0.1:53292 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:49.594991 systemd-logind[1091]: Session 11 logged out. Waiting for processes to exit. Feb 8 23:18:49.599514 systemd-logind[1091]: Removed session 11. Feb 8 23:18:49.635000 audit[1262]: USER_ACCT pid=1262 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:18:49.636470 sshd[1262]: Accepted publickey for core from 10.0.0.1 port 53292 ssh2: RSA SHA256:ZIzHIduQp2k+ZJQKyG+d10ckdlQJVNUpLoHdM3Iys8s Feb 8 23:18:49.636000 audit[1262]: CRED_ACQ pid=1262 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:18:49.636000 audit[1262]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffe29a45190 a2=3 a3=0 items=0 ppid=1 pid=1262 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=12 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:49.636000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 8 23:18:49.637426 sshd[1262]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:18:49.640850 systemd-logind[1091]: New session 12 of user core. Feb 8 23:18:49.641549 systemd[1]: Started session-12.scope. Feb 8 23:18:49.644000 audit[1262]: USER_START pid=1262 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:18:49.645000 audit[1265]: CRED_ACQ pid=1265 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:18:49.692000 audit[1266]: USER_ACCT pid=1266 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:18:49.692000 audit[1266]: CRED_REFR pid=1266 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:18:49.693101 sudo[1266]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/cgpt add -S0 -T1 /dev/disk/by-partlabel/USR-B Feb 8 23:18:49.693313 sudo[1266]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 8 23:18:49.693000 audit[1266]: USER_START pid=1266 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:18:49.696809 sudo[1266]: pam_unix(sudo:session): session closed for user root Feb 8 23:18:49.695000 audit[1266]: USER_END pid=1266 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:18:49.696000 audit[1266]: CRED_DISP pid=1266 uid=500 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:18:49.697827 sshd[1262]: pam_unix(sshd:session): session closed for user core Feb 8 23:18:49.697000 audit[1262]: USER_END pid=1262 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:18:49.697000 audit[1262]: CRED_DISP pid=1262 uid=0 auid=500 ses=12 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:18:49.700565 systemd[1]: sshd@11-10.0.0.45:22-10.0.0.1:53292.service: Deactivated successfully. Feb 8 23:18:49.701034 systemd[1]: session-12.scope: Deactivated successfully. Feb 8 23:18:49.699000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@11-10.0.0.45:22-10.0.0.1:53292 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:49.702847 systemd-logind[1091]: Session 12 logged out. Waiting for processes to exit. Feb 8 23:18:49.703159 systemd[1]: Started sshd@12-10.0.0.45:22-10.0.0.1:53304.service. Feb 8 23:18:49.702000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-10.0.0.45:22-10.0.0.1:53304 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:49.714999 systemd-logind[1091]: Removed session 12. Feb 8 23:18:49.733000 audit[1270]: USER_ACCT pid=1270 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:18:49.734709 sshd[1270]: Accepted publickey for core from 10.0.0.1 port 53304 ssh2: RSA SHA256:ZIzHIduQp2k+ZJQKyG+d10ckdlQJVNUpLoHdM3Iys8s Feb 8 23:18:49.734000 audit[1270]: CRED_ACQ pid=1270 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:18:49.734000 audit[1270]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffffe2874d0 a2=3 a3=0 items=0 ppid=1 pid=1270 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=13 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:49.734000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 8 23:18:49.735867 sshd[1270]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:18:49.738862 systemd-logind[1091]: New session 13 of user core. Feb 8 23:18:49.739517 systemd[1]: Started session-13.scope. Feb 8 23:18:49.741000 audit[1270]: USER_START pid=1270 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:18:49.743000 audit[1273]: CRED_ACQ pid=1273 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:18:49.789000 audit[1274]: USER_ACCT pid=1274 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:18:49.789000 audit[1274]: CRED_REFR pid=1274 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:18:49.790015 sudo[1274]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/cgpt prioritize /dev/disk/by-partlabel/USR-B Feb 8 23:18:49.790221 sudo[1274]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 8 23:18:49.790000 audit[1274]: USER_START pid=1274 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:18:49.793424 sudo[1274]: pam_unix(sudo:session): session closed for user root Feb 8 23:18:49.792000 audit[1274]: USER_END pid=1274 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:18:49.792000 audit[1274]: CRED_DISP pid=1274 uid=500 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:18:49.794657 sshd[1270]: pam_unix(sshd:session): session closed for user core Feb 8 23:18:49.795000 audit[1270]: USER_END pid=1270 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:18:49.795000 audit[1270]: CRED_DISP pid=1270 uid=0 auid=500 ses=13 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:18:49.797302 systemd[1]: sshd@12-10.0.0.45:22-10.0.0.1:53304.service: Deactivated successfully. Feb 8 23:18:49.796000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@12-10.0.0.45:22-10.0.0.1:53304 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:49.797852 systemd[1]: session-13.scope: Deactivated successfully. Feb 8 23:18:49.798383 systemd-logind[1091]: Session 13 logged out. Waiting for processes to exit. Feb 8 23:18:49.798000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@13-10.0.0.45:22-10.0.0.1:53308 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:49.799564 systemd[1]: Started sshd@13-10.0.0.45:22-10.0.0.1:53308.service. Feb 8 23:18:49.809105 systemd-logind[1091]: Removed session 13. Feb 8 23:18:49.831000 audit[1278]: USER_ACCT pid=1278 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:18:49.832979 sshd[1278]: Accepted publickey for core from 10.0.0.1 port 53308 ssh2: RSA SHA256:ZIzHIduQp2k+ZJQKyG+d10ckdlQJVNUpLoHdM3Iys8s Feb 8 23:18:49.832000 audit[1278]: CRED_ACQ pid=1278 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:18:49.832000 audit[1278]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffce96e1b90 a2=3 a3=0 items=0 ppid=1 pid=1278 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=14 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:49.832000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 8 23:18:49.833863 sshd[1278]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:18:49.836642 systemd-logind[1091]: New session 14 of user core. Feb 8 23:18:49.837572 systemd[1]: Started session-14.scope. -- Reboot -- Feb 8 23:18:53.782662 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-b mount.usr=/dev/mapper/usr verity.usr=PARTUUID=e03dd35c-7c2d-4a47-b3fe-27f15780a57c rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=ae7db544026ede4699ee2036449b75950d3fb7929b25a6731d0ad396f1aa37c9 Feb 8 23:18:53.782670 kernel: BIOS-provided physical RAM map: Feb 8 23:18:53.782676 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Feb 8 23:18:53.782681 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Feb 8 23:18:53.782686 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Feb 8 23:18:53.782693 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdcfff] usable Feb 8 23:18:53.782698 kernel: BIOS-e820: [mem 0x000000009cfdd000-0x000000009cffffff] reserved Feb 8 23:18:53.782705 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Feb 8 23:18:53.782711 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Feb 8 23:18:53.782716 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Feb 8 23:18:53.782722 kernel: NX (Execute Disable) protection: active Feb 8 23:18:53.782727 kernel: SMBIOS 2.8 present. Feb 8 23:18:53.782733 kernel: DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Feb 8 23:18:53.782741 kernel: Hypervisor detected: KVM Feb 8 23:18:53.782747 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Feb 8 23:18:53.782752 kernel: kvm-clock: cpu 0, msr 8efaa001, primary cpu clock Feb 8 23:18:53.782758 kernel: kvm-clock: using sched offset of 18706926841 cycles Feb 8 23:18:53.782765 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Feb 8 23:18:53.782771 kernel: tsc: Detected 2794.750 MHz processor Feb 8 23:18:53.782777 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Feb 8 23:18:53.782783 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Feb 8 23:18:53.782789 kernel: last_pfn = 0x9cfdd max_arch_pfn = 0x400000000 Feb 8 23:18:53.782796 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Feb 8 23:18:53.782803 kernel: Using GB pages for direct mapping Feb 8 23:18:53.782808 kernel: ACPI: Early table checksum verification disabled Feb 8 23:18:53.782814 kernel: ACPI: RSDP 0x00000000000F59C0 000014 (v00 BOCHS ) Feb 8 23:18:53.782820 kernel: ACPI: RSDT 0x000000009CFE1BDD 000034 (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 8 23:18:53.782827 kernel: ACPI: FACP 0x000000009CFE1A79 000074 (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 8 23:18:53.782832 kernel: ACPI: DSDT 0x000000009CFE0040 001A39 (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 8 23:18:53.782839 kernel: ACPI: FACS 0x000000009CFE0000 000040 Feb 8 23:18:53.782845 kernel: ACPI: APIC 0x000000009CFE1AED 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 8 23:18:53.782852 kernel: ACPI: HPET 0x000000009CFE1B7D 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 8 23:18:53.782857 kernel: ACPI: WAET 0x000000009CFE1BB5 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Feb 8 23:18:53.782863 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe1a79-0x9cfe1aec] Feb 8 23:18:53.782869 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe1a78] Feb 8 23:18:53.782875 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Feb 8 23:18:53.782881 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe1aed-0x9cfe1b7c] Feb 8 23:18:53.782887 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe1b7d-0x9cfe1bb4] Feb 8 23:18:53.782893 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe1bb5-0x9cfe1bdc] Feb 8 23:18:53.782902 kernel: No NUMA configuration found Feb 8 23:18:53.782909 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdcfff] Feb 8 23:18:53.782915 kernel: NODE_DATA(0) allocated [mem 0x9cfd7000-0x9cfdcfff] Feb 8 23:18:53.782922 kernel: Zone ranges: Feb 8 23:18:53.782928 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Feb 8 23:18:53.782935 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdcfff] Feb 8 23:18:53.782942 kernel: Normal empty Feb 8 23:18:53.782948 kernel: Movable zone start for each node Feb 8 23:18:53.782955 kernel: Early memory node ranges Feb 8 23:18:53.782961 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Feb 8 23:18:53.782968 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdcfff] Feb 8 23:18:53.782974 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdcfff] Feb 8 23:18:53.782980 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Feb 8 23:18:53.782987 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Feb 8 23:18:53.782993 kernel: On node 0, zone DMA32: 12323 pages in unavailable ranges Feb 8 23:18:53.783000 kernel: ACPI: PM-Timer IO Port: 0x608 Feb 8 23:18:53.783007 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Feb 8 23:18:53.783013 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Feb 8 23:18:53.783020 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Feb 8 23:18:53.783026 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Feb 8 23:18:53.783032 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Feb 8 23:18:53.783039 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Feb 8 23:18:53.783045 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Feb 8 23:18:53.783051 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Feb 8 23:18:53.783059 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Feb 8 23:18:53.783065 kernel: TSC deadline timer available Feb 8 23:18:53.783072 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Feb 8 23:18:53.783078 kernel: kvm-guest: KVM setup pv remote TLB flush Feb 8 23:18:53.783084 kernel: kvm-guest: setup PV sched yield Feb 8 23:18:53.783091 kernel: [mem 0x9d000000-0xfeffbfff] available for PCI devices Feb 8 23:18:53.783097 kernel: Booting paravirtualized kernel on KVM Feb 8 23:18:53.783104 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Feb 8 23:18:53.783110 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Feb 8 23:18:53.783117 kernel: percpu: Embedded 55 pages/cpu s185624 r8192 d31464 u524288 Feb 8 23:18:53.783124 kernel: pcpu-alloc: s185624 r8192 d31464 u524288 alloc=1*2097152 Feb 8 23:18:53.783130 kernel: pcpu-alloc: [0] 0 1 2 3 Feb 8 23:18:53.783137 kernel: kvm-guest: setup async PF for cpu 0 Feb 8 23:18:53.783143 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c0c0 Feb 8 23:18:53.783149 kernel: kvm-guest: PV spinlocks enabled Feb 8 23:18:53.783156 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Feb 8 23:18:53.783162 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632733 Feb 8 23:18:53.783169 kernel: Policy zone: DMA32 Feb 8 23:18:53.783176 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-b mount.usr=/dev/mapper/usr verity.usr=PARTUUID=e03dd35c-7c2d-4a47-b3fe-27f15780a57c rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=ae7db544026ede4699ee2036449b75950d3fb7929b25a6731d0ad396f1aa37c9 Feb 8 23:18:53.783184 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-b", will be passed to user space. Feb 8 23:18:53.783190 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Feb 8 23:18:53.783197 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Feb 8 23:18:53.783204 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Feb 8 23:18:53.783217 kernel: Memory: 2438768K/2571756K available (12294K kernel code, 2275K rwdata, 13700K rodata, 45496K init, 4048K bss, 132728K reserved, 0K cma-reserved) Feb 8 23:18:53.783224 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Feb 8 23:18:53.783230 kernel: ftrace: allocating 34475 entries in 135 pages Feb 8 23:18:53.783236 kernel: ftrace: allocated 135 pages with 4 groups Feb 8 23:18:53.783244 kernel: rcu: Hierarchical RCU implementation. Feb 8 23:18:53.783251 kernel: rcu: RCU event tracing is enabled. Feb 8 23:18:53.783258 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Feb 8 23:18:53.783264 kernel: Rude variant of Tasks RCU enabled. Feb 8 23:18:53.783271 kernel: Tracing variant of Tasks RCU enabled. Feb 8 23:18:53.783277 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Feb 8 23:18:53.783284 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Feb 8 23:18:53.783290 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Feb 8 23:18:53.783297 kernel: random: crng init done Feb 8 23:18:53.783304 kernel: Console: colour VGA+ 80x25 Feb 8 23:18:53.783311 kernel: printk: console [ttyS0] enabled Feb 8 23:18:53.783317 kernel: ACPI: Core revision 20210730 Feb 8 23:18:53.783324 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Feb 8 23:18:53.783330 kernel: APIC: Switch to symmetric I/O mode setup Feb 8 23:18:53.783336 kernel: x2apic enabled Feb 8 23:18:53.783343 kernel: Switched APIC routing to physical x2apic. Feb 8 23:18:53.783349 kernel: kvm-guest: setup PV IPIs Feb 8 23:18:53.783355 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Feb 8 23:18:53.783363 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Feb 8 23:18:53.783369 kernel: Calibrating delay loop (skipped) preset value.. 5589.50 BogoMIPS (lpj=2794750) Feb 8 23:18:53.783376 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Feb 8 23:18:53.783382 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Feb 8 23:18:53.783389 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Feb 8 23:18:53.783395 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Feb 8 23:18:53.783401 kernel: Spectre V2 : Mitigation: Retpolines Feb 8 23:18:53.783408 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Feb 8 23:18:53.783415 kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Feb 8 23:18:53.783426 kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls Feb 8 23:18:53.783433 kernel: RETBleed: Mitigation: untrained return thunk Feb 8 23:18:53.783440 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Feb 8 23:18:53.783448 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Feb 8 23:18:53.783455 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Feb 8 23:18:53.783462 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Feb 8 23:18:53.783469 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Feb 8 23:18:53.783475 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Feb 8 23:18:53.783482 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Feb 8 23:18:53.783490 kernel: Freeing SMP alternatives memory: 32K Feb 8 23:18:53.783505 kernel: pid_max: default: 32768 minimum: 301 Feb 8 23:18:53.783513 kernel: LSM: Security Framework initializing Feb 8 23:18:53.783520 kernel: SELinux: Initializing. Feb 8 23:18:53.783526 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 8 23:18:53.783533 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Feb 8 23:18:53.783540 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Feb 8 23:18:53.783549 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Feb 8 23:18:53.783555 kernel: ... version: 0 Feb 8 23:18:53.783562 kernel: ... bit width: 48 Feb 8 23:18:53.783569 kernel: ... generic registers: 6 Feb 8 23:18:53.783576 kernel: ... value mask: 0000ffffffffffff Feb 8 23:18:53.783582 kernel: ... max period: 00007fffffffffff Feb 8 23:18:53.783589 kernel: ... fixed-purpose events: 0 Feb 8 23:18:53.783596 kernel: ... event mask: 000000000000003f Feb 8 23:18:53.783603 kernel: signal: max sigframe size: 1776 Feb 8 23:18:53.783609 kernel: rcu: Hierarchical SRCU implementation. Feb 8 23:18:53.783617 kernel: smp: Bringing up secondary CPUs ... Feb 8 23:18:53.783624 kernel: x86: Booting SMP configuration: Feb 8 23:18:53.783630 kernel: .... node #0, CPUs: #1 Feb 8 23:18:53.783637 kernel: kvm-clock: cpu 1, msr 8efaa041, secondary cpu clock Feb 8 23:18:53.783644 kernel: kvm-guest: setup async PF for cpu 1 Feb 8 23:18:53.783651 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c0c0 Feb 8 23:18:53.783657 kernel: #2 Feb 8 23:18:53.783666 kernel: kvm-clock: cpu 2, msr 8efaa081, secondary cpu clock Feb 8 23:18:53.783674 kernel: kvm-guest: setup async PF for cpu 2 Feb 8 23:18:53.783693 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c0c0 Feb 8 23:18:53.783703 kernel: #3 Feb 8 23:18:53.783709 kernel: kvm-clock: cpu 3, msr 8efaa0c1, secondary cpu clock Feb 8 23:18:53.783716 kernel: kvm-guest: setup async PF for cpu 3 Feb 8 23:18:53.783724 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c0c0 Feb 8 23:18:53.783734 kernel: smp: Brought up 1 node, 4 CPUs Feb 8 23:18:53.783741 kernel: smpboot: Max logical packages: 1 Feb 8 23:18:53.783748 kernel: smpboot: Total of 4 processors activated (22358.00 BogoMIPS) Feb 8 23:18:53.783755 kernel: devtmpfs: initialized Feb 8 23:18:53.783763 kernel: x86/mm: Memory block size: 128MB Feb 8 23:18:53.783770 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Feb 8 23:18:53.783777 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Feb 8 23:18:53.783784 kernel: pinctrl core: initialized pinctrl subsystem Feb 8 23:18:53.783791 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Feb 8 23:18:53.783797 kernel: audit: initializing netlink subsys (disabled) Feb 8 23:18:53.783804 kernel: audit: type=2000 audit(1707434332.467:1): state=initialized audit_enabled=0 res=1 Feb 8 23:18:53.783811 kernel: thermal_sys: Registered thermal governor 'step_wise' Feb 8 23:18:53.783818 kernel: thermal_sys: Registered thermal governor 'user_space' Feb 8 23:18:53.783826 kernel: cpuidle: using governor menu Feb 8 23:18:53.783832 kernel: ACPI: bus type PCI registered Feb 8 23:18:53.783839 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Feb 8 23:18:53.783846 kernel: dca service started, version 1.12.1 Feb 8 23:18:53.783853 kernel: PCI: Using configuration type 1 for base access Feb 8 23:18:53.783859 kernel: PCI: Using configuration type 1 for extended access Feb 8 23:18:53.783866 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Feb 8 23:18:53.783873 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Feb 8 23:18:53.783880 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Feb 8 23:18:53.783887 kernel: ACPI: Added _OSI(Module Device) Feb 8 23:18:53.783894 kernel: ACPI: Added _OSI(Processor Device) Feb 8 23:18:53.783901 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Feb 8 23:18:53.783908 kernel: ACPI: Added _OSI(Processor Aggregator Device) Feb 8 23:18:53.783914 kernel: ACPI: Added _OSI(Linux-Dell-Video) Feb 8 23:18:53.783921 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Feb 8 23:18:53.783928 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Feb 8 23:18:53.783935 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Feb 8 23:18:53.783941 kernel: ACPI: Interpreter enabled Feb 8 23:18:53.783949 kernel: ACPI: PM: (supports S0 S3 S5) Feb 8 23:18:53.783956 kernel: ACPI: Using IOAPIC for interrupt routing Feb 8 23:18:53.783963 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Feb 8 23:18:53.783970 kernel: ACPI: Enabled 2 GPEs in block 00 to 0F Feb 8 23:18:53.783976 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Feb 8 23:18:53.784085 kernel: acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Feb 8 23:18:53.784097 kernel: acpiphp: Slot [3] registered Feb 8 23:18:53.784104 kernel: acpiphp: Slot [4] registered Feb 8 23:18:53.784112 kernel: acpiphp: Slot [5] registered Feb 8 23:18:53.784119 kernel: acpiphp: Slot [6] registered Feb 8 23:18:53.784125 kernel: acpiphp: Slot [7] registered Feb 8 23:18:53.784132 kernel: acpiphp: Slot [8] registered Feb 8 23:18:53.784139 kernel: acpiphp: Slot [9] registered Feb 8 23:18:53.784145 kernel: acpiphp: Slot [10] registered Feb 8 23:18:53.784152 kernel: acpiphp: Slot [11] registered Feb 8 23:18:53.784159 kernel: acpiphp: Slot [12] registered Feb 8 23:18:53.784166 kernel: acpiphp: Slot [13] registered Feb 8 23:18:53.784172 kernel: acpiphp: Slot [14] registered Feb 8 23:18:53.784180 kernel: acpiphp: Slot [15] registered Feb 8 23:18:53.784187 kernel: acpiphp: Slot [16] registered Feb 8 23:18:53.784194 kernel: acpiphp: Slot [17] registered Feb 8 23:18:53.784200 kernel: acpiphp: Slot [18] registered Feb 8 23:18:53.784207 kernel: acpiphp: Slot [19] registered Feb 8 23:18:53.784221 kernel: acpiphp: Slot [20] registered Feb 8 23:18:53.784228 kernel: acpiphp: Slot [21] registered Feb 8 23:18:53.784235 kernel: acpiphp: Slot [22] registered Feb 8 23:18:53.784241 kernel: acpiphp: Slot [23] registered Feb 8 23:18:53.784250 kernel: acpiphp: Slot [24] registered Feb 8 23:18:53.784256 kernel: acpiphp: Slot [25] registered Feb 8 23:18:53.784263 kernel: acpiphp: Slot [26] registered Feb 8 23:18:53.784270 kernel: acpiphp: Slot [27] registered Feb 8 23:18:53.784276 kernel: acpiphp: Slot [28] registered Feb 8 23:18:53.784283 kernel: acpiphp: Slot [29] registered Feb 8 23:18:53.784290 kernel: acpiphp: Slot [30] registered Feb 8 23:18:53.784296 kernel: acpiphp: Slot [31] registered Feb 8 23:18:53.784303 kernel: PCI host bridge to bus 0000:00 Feb 8 23:18:53.784394 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Feb 8 23:18:53.784459 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Feb 8 23:18:53.784534 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Feb 8 23:18:53.784595 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xfebfffff window] Feb 8 23:18:53.784655 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x17fffffff window] Feb 8 23:18:53.784716 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Feb 8 23:18:53.784796 kernel: pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 Feb 8 23:18:53.784875 kernel: pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 Feb 8 23:18:53.784958 kernel: pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 Feb 8 23:18:53.785031 kernel: pci 0000:00:01.1: reg 0x20: [io 0xc0c0-0xc0cf] Feb 8 23:18:53.785099 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] Feb 8 23:18:53.785166 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] Feb 8 23:18:53.785242 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] Feb 8 23:18:53.785317 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] Feb 8 23:18:53.785437 kernel: pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 Feb 8 23:18:53.785858 kernel: pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI Feb 8 23:18:53.785933 kernel: pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB Feb 8 23:18:53.786013 kernel: pci 0000:00:02.0: [1234:1111] type 00 class 0x030000 Feb 8 23:18:53.786081 kernel: pci 0000:00:02.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Feb 8 23:18:53.786147 kernel: pci 0000:00:02.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Feb 8 23:18:53.786227 kernel: pci 0000:00:02.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Feb 8 23:18:53.786295 kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Feb 8 23:18:53.786379 kernel: pci 0000:00:03.0: [1af4:1005] type 00 class 0x00ff00 Feb 8 23:18:53.786448 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc080-0xc09f] Feb 8 23:18:53.786534 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Feb 8 23:18:53.786603 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Feb 8 23:18:53.786676 kernel: pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000 Feb 8 23:18:53.786778 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc07f] Feb 8 23:18:53.786912 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Feb 8 23:18:53.787037 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Feb 8 23:18:53.787130 kernel: pci 0000:00:05.0: [1af4:1000] type 00 class 0x020000 Feb 8 23:18:53.787234 kernel: pci 0000:00:05.0: reg 0x10: [io 0xc0a0-0xc0bf] Feb 8 23:18:53.787321 kernel: pci 0000:00:05.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Feb 8 23:18:53.787389 kernel: pci 0000:00:05.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Feb 8 23:18:53.787460 kernel: pci 0000:00:05.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Feb 8 23:18:53.787469 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Feb 8 23:18:53.787476 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Feb 8 23:18:53.787484 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Feb 8 23:18:53.787491 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Feb 8 23:18:53.787529 kernel: ACPI: PCI: Interrupt link LNKS configured for IRQ 9 Feb 8 23:18:53.787537 kernel: iommu: Default domain type: Translated Feb 8 23:18:53.787544 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Feb 8 23:18:53.787614 kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device Feb 8 23:18:53.787684 kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Feb 8 23:18:53.787789 kernel: pci 0000:00:02.0: vgaarb: bridge control possible Feb 8 23:18:53.787804 kernel: vgaarb: loaded Feb 8 23:18:53.787811 kernel: pps_core: LinuxPPS API ver. 1 registered Feb 8 23:18:53.787818 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Feb 8 23:18:53.787825 kernel: PTP clock support registered Feb 8 23:18:53.787831 kernel: PCI: Using ACPI for IRQ routing Feb 8 23:18:53.787838 kernel: PCI: pci_cache_line_size set to 64 bytes Feb 8 23:18:53.787847 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Feb 8 23:18:53.787854 kernel: e820: reserve RAM buffer [mem 0x9cfdd000-0x9fffffff] Feb 8 23:18:53.787861 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Feb 8 23:18:53.787867 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Feb 8 23:18:53.787874 kernel: clocksource: Switched to clocksource kvm-clock Feb 8 23:18:53.787881 kernel: VFS: Disk quotas dquot_6.6.0 Feb 8 23:18:53.787888 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Feb 8 23:18:53.787895 kernel: pnp: PnP ACPI init Feb 8 23:18:53.787968 kernel: pnp 00:02: [dma 2] Feb 8 23:18:53.787981 kernel: pnp: PnP ACPI: found 6 devices Feb 8 23:18:53.787990 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Feb 8 23:18:53.787997 kernel: NET: Registered PF_INET protocol family Feb 8 23:18:53.788004 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Feb 8 23:18:53.788011 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Feb 8 23:18:53.788018 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Feb 8 23:18:53.788025 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Feb 8 23:18:53.788032 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Feb 8 23:18:53.788040 kernel: TCP: Hash tables configured (established 32768 bind 32768) Feb 8 23:18:53.788047 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 8 23:18:53.788054 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Feb 8 23:18:53.788060 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Feb 8 23:18:53.788067 kernel: NET: Registered PF_XDP protocol family Feb 8 23:18:53.788128 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Feb 8 23:18:53.788188 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Feb 8 23:18:53.788257 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Feb 8 23:18:53.788316 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xfebfffff window] Feb 8 23:18:53.788378 kernel: pci_bus 0000:00: resource 8 [mem 0x100000000-0x17fffffff window] Feb 8 23:18:53.788446 kernel: pci 0000:00:01.0: PIIX3: Enabling Passive Release Feb 8 23:18:53.788525 kernel: pci 0000:00:00.0: Limiting direct PCI/PCI transfers Feb 8 23:18:53.788593 kernel: pci 0000:00:01.0: Activating ISA DMA hang workarounds Feb 8 23:18:53.788603 kernel: PCI: CLS 0 bytes, default 64 Feb 8 23:18:53.788610 kernel: Initialise system trusted keyrings Feb 8 23:18:53.788617 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Feb 8 23:18:53.788624 kernel: Key type asymmetric registered Feb 8 23:18:53.788633 kernel: Asymmetric key parser 'x509' registered Feb 8 23:18:53.788640 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Feb 8 23:18:53.788647 kernel: io scheduler mq-deadline registered Feb 8 23:18:53.788654 kernel: io scheduler kyber registered Feb 8 23:18:53.788660 kernel: io scheduler bfq registered Feb 8 23:18:53.788667 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Feb 8 23:18:53.788674 kernel: ACPI: \_SB_.LNKC: Enabled at IRQ 11 Feb 8 23:18:53.788681 kernel: ACPI: \_SB_.LNKD: Enabled at IRQ 10 Feb 8 23:18:53.788688 kernel: ACPI: \_SB_.LNKA: Enabled at IRQ 10 Feb 8 23:18:53.788696 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Feb 8 23:18:53.788703 kernel: 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Feb 8 23:18:53.788710 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Feb 8 23:18:53.788716 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Feb 8 23:18:53.788723 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Feb 8 23:18:53.788730 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Feb 8 23:18:53.788797 kernel: rtc_cmos 00:05: RTC can wake from S4 Feb 8 23:18:53.788859 kernel: rtc_cmos 00:05: registered as rtc0 Feb 8 23:18:53.788923 kernel: rtc_cmos 00:05: setting system clock to 2024-02-08T23:18:53 UTC (1707434333) Feb 8 23:18:53.788983 kernel: rtc_cmos 00:05: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Feb 8 23:18:53.788992 kernel: NET: Registered PF_INET6 protocol family Feb 8 23:18:53.788999 kernel: Segment Routing with IPv6 Feb 8 23:18:53.789006 kernel: In-situ OAM (IOAM) with IPv6 Feb 8 23:18:53.789012 kernel: NET: Registered PF_PACKET protocol family Feb 8 23:18:53.789020 kernel: Key type dns_resolver registered Feb 8 23:18:53.789027 kernel: IPI shorthand broadcast: enabled Feb 8 23:18:53.789033 kernel: sched_clock: Marking stable (368349841, 71318302)->(445492308, -5824165) Feb 8 23:18:53.789042 kernel: registered taskstats version 1 Feb 8 23:18:53.789049 kernel: Loading compiled-in X.509 certificates Feb 8 23:18:53.789056 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.148-flatcar: e9d857ae0e8100c174221878afd1046acbb054a6' Feb 8 23:18:53.789063 kernel: Key type .fscrypt registered Feb 8 23:18:53.789069 kernel: Key type fscrypt-provisioning registered Feb 8 23:18:53.789076 kernel: ima: No TPM chip found, activating TPM-bypass! Feb 8 23:18:53.789083 kernel: ima: Allocated hash algorithm: sha1 Feb 8 23:18:53.789090 kernel: ima: No architecture policies found Feb 8 23:18:53.789097 kernel: Freeing unused kernel image (initmem) memory: 45496K Feb 8 23:18:53.789105 kernel: Write protecting the kernel read-only data: 28672k Feb 8 23:18:53.789112 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Feb 8 23:18:53.789119 kernel: Freeing unused kernel image (rodata/data gap) memory: 636K Feb 8 23:18:53.789125 kernel: Run /init as init process Feb 8 23:18:53.789132 kernel: with arguments: Feb 8 23:18:53.789139 kernel: /init Feb 8 23:18:53.789146 kernel: with environment: Feb 8 23:18:53.789162 kernel: HOME=/ Feb 8 23:18:53.789171 kernel: TERM=linux Feb 8 23:18:53.789180 kernel: BOOT_IMAGE=/flatcar/vmlinuz-b Feb 8 23:18:53.789189 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Feb 8 23:18:53.789198 systemd[1]: Detected virtualization kvm. Feb 8 23:18:53.789206 systemd[1]: Detected architecture x86-64. Feb 8 23:18:53.789220 systemd[1]: Running in initrd. Feb 8 23:18:53.789229 systemd[1]: No hostname configured, using default hostname. Feb 8 23:18:53.789239 systemd[1]: Hostname set to . Feb 8 23:18:53.789251 systemd[1]: Initializing machine ID from VM UUID. Feb 8 23:18:53.789261 systemd[1]: Queued start job for default target initrd.target. Feb 8 23:18:53.789268 systemd[1]: Started systemd-ask-password-console.path. Feb 8 23:18:53.789276 systemd[1]: Reached target cryptsetup.target. Feb 8 23:18:53.789283 systemd[1]: Reached target ignition-diskful-subsequent.target. Feb 8 23:18:53.789290 systemd[1]: Reached target paths.target. Feb 8 23:18:53.789298 systemd[1]: Reached target slices.target. Feb 8 23:18:53.789305 systemd[1]: Reached target swap.target. Feb 8 23:18:53.789314 systemd[1]: Reached target timers.target. Feb 8 23:18:53.789322 systemd[1]: Listening on iscsid.socket. Feb 8 23:18:53.789329 systemd[1]: Listening on iscsiuio.socket. Feb 8 23:18:53.789337 systemd[1]: Listening on systemd-journald-audit.socket. Feb 8 23:18:53.789344 systemd[1]: Listening on systemd-journald-dev-log.socket. Feb 8 23:18:53.789352 systemd[1]: Listening on systemd-journald.socket. Feb 8 23:18:53.789359 systemd[1]: Listening on systemd-udevd-control.socket. Feb 8 23:18:53.789367 systemd[1]: Listening on systemd-udevd-kernel.socket. Feb 8 23:18:53.789375 systemd[1]: Reached target sockets.target. Feb 8 23:18:53.789383 systemd[1]: Starting iscsiuio.service... Feb 8 23:18:53.789390 systemd[1]: Starting kmod-static-nodes.service... Feb 8 23:18:53.789398 systemd[1]: Starting systemd-fsck-usr.service... Feb 8 23:18:53.789405 systemd[1]: Starting systemd-journald.service... Feb 8 23:18:53.789413 systemd[1]: Starting systemd-modules-load.service... Feb 8 23:18:53.789421 systemd[1]: Starting systemd-vconsole-setup.service... Feb 8 23:18:53.789429 systemd[1]: Started iscsiuio.service. Feb 8 23:18:53.789437 kernel: audit: type=1130 audit(1707434333.785:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:53.789444 systemd[1]: Finished kmod-static-nodes.service. Feb 8 23:18:53.789452 kernel: SCSI subsystem initialized Feb 8 23:18:53.789461 systemd-journald[196]: Journal started Feb 8 23:18:53.789510 systemd-journald[196]: Runtime Journal (/run/log/journal/40dbd0105d87453480ea0adaa2145c75) is 6.0M, max 48.5M, 42.5M free. Feb 8 23:18:53.785000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:53.785732 systemd-modules-load[197]: Inserted module 'overlay' Feb 8 23:18:53.818070 kernel: Loading iSCSI transport class v2.0-870. Feb 8 23:18:53.818093 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Feb 8 23:18:53.818106 kernel: Bridge firewalling registered Feb 8 23:18:53.818119 kernel: audit: type=1130 audit(1707434333.811:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:53.818135 systemd[1]: Started systemd-journald.service. Feb 8 23:18:53.818150 kernel: audit: type=1130 audit(1707434333.814:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:53.811000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:53.814000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:53.811629 systemd-modules-load[197]: Inserted module 'br_netfilter' Feb 8 23:18:53.817000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:53.815292 systemd[1]: Finished systemd-fsck-usr.service. Feb 8 23:18:53.821676 kernel: audit: type=1130 audit(1707434333.817:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:53.818530 systemd[1]: Finished systemd-vconsole-setup.service. Feb 8 23:18:53.821000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:53.822940 systemd[1]: Starting dracut-cmdline-ask.service... Feb 8 23:18:53.825735 kernel: audit: type=1130 audit(1707434333.821:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:53.826188 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Feb 8 23:18:53.831497 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Feb 8 23:18:53.831530 kernel: device-mapper: uevent: version 1.0.3 Feb 8 23:18:53.831539 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Feb 8 23:18:53.832939 systemd-modules-load[197]: Inserted module 'dm_multipath' Feb 8 23:18:53.833110 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Feb 8 23:18:53.833616 systemd[1]: Finished systemd-modules-load.service. Feb 8 23:18:53.834356 systemd[1]: Starting systemd-sysctl.service... Feb 8 23:18:53.839067 kernel: audit: type=1130 audit(1707434333.832:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:53.839094 kernel: audit: type=1130 audit(1707434333.833:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:53.832000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:53.833000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:53.845316 systemd[1]: Finished dracut-cmdline-ask.service. Feb 8 23:18:53.848877 kernel: audit: type=1130 audit(1707434333.845:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:53.845000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:53.846281 systemd[1]: Starting dracut-cmdline.service... Feb 8 23:18:53.849000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:53.848993 systemd[1]: Finished systemd-sysctl.service. Feb 8 23:18:53.852563 kernel: audit: type=1130 audit(1707434333.849:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:53.853853 dracut-cmdline[220]: dracut-dracut-053 Feb 8 23:18:53.855539 dracut-cmdline[220]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-b mount.usr=/dev/mapper/usr verity.usr=PARTUUID=e03dd35c-7c2d-4a47-b3fe-27f15780a57c rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=ae7db544026ede4699ee2036449b75950d3fb7929b25a6731d0ad396f1aa37c9 Feb 8 23:18:53.903521 kernel: iscsi: registered transport (tcp) Feb 8 23:18:53.921519 kernel: iscsi: registered transport (qla4xxx) Feb 8 23:18:53.921538 kernel: QLogic iSCSI HBA Driver Feb 8 23:18:53.946342 systemd[1]: Finished dracut-cmdline.service. Feb 8 23:18:53.946000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:53.947590 systemd[1]: Starting dracut-pre-udev.service... Feb 8 23:18:53.949123 systemd[1]: Starting iscsid.service... Feb 8 23:18:53.952320 iscsid[365]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Feb 8 23:18:53.952320 iscsid[365]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Feb 8 23:18:53.952320 iscsid[365]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Feb 8 23:18:53.952320 iscsid[365]: If using hardware iscsi like qla4xxx this message can be ignored. Feb 8 23:18:53.952320 iscsid[365]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Feb 8 23:18:53.958795 iscsid[365]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Feb 8 23:18:53.960274 systemd[1]: Started iscsid.service. Feb 8 23:18:53.960000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:53.993532 kernel: raid6: avx2x4 gen() 30411 MB/s Feb 8 23:18:54.010520 kernel: raid6: avx2x4 xor() 7612 MB/s Feb 8 23:18:54.027516 kernel: raid6: avx2x2 gen() 32614 MB/s Feb 8 23:18:54.044519 kernel: raid6: avx2x2 xor() 19354 MB/s Feb 8 23:18:54.061520 kernel: raid6: avx2x1 gen() 26723 MB/s Feb 8 23:18:54.078515 kernel: raid6: avx2x1 xor() 15427 MB/s Feb 8 23:18:54.095515 kernel: raid6: sse2x4 gen() 14910 MB/s Feb 8 23:18:54.112516 kernel: raid6: sse2x4 xor() 7256 MB/s Feb 8 23:18:54.129535 kernel: raid6: sse2x2 gen() 16250 MB/s Feb 8 23:18:54.146522 kernel: raid6: sse2x2 xor() 9861 MB/s Feb 8 23:18:54.163522 kernel: raid6: sse2x1 gen() 11916 MB/s Feb 8 23:18:54.180947 kernel: raid6: sse2x1 xor() 7809 MB/s Feb 8 23:18:54.180960 kernel: raid6: using algorithm avx2x2 gen() 32614 MB/s Feb 8 23:18:54.180968 kernel: raid6: .... xor() 19354 MB/s, rmw enabled Feb 8 23:18:54.180977 kernel: raid6: using avx2x2 recovery algorithm Feb 8 23:18:54.192520 kernel: xor: automatically using best checksumming function avx Feb 8 23:18:54.279522 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Feb 8 23:18:54.286449 systemd[1]: Finished dracut-pre-udev.service. Feb 8 23:18:54.286000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:54.287000 audit: BPF prog-id=6 op=LOAD Feb 8 23:18:54.287000 audit: BPF prog-id=7 op=LOAD Feb 8 23:18:54.288066 systemd[1]: Starting systemd-udevd.service... Feb 8 23:18:54.299112 systemd-udevd[397]: Using default interface naming scheme 'v252'. Feb 8 23:18:54.302537 systemd[1]: Started systemd-udevd.service. Feb 8 23:18:54.302000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:54.303445 systemd[1]: Starting dracut-pre-trigger.service... Feb 8 23:18:54.312636 dracut-pre-trigger[403]: rd.md=0: removing MD RAID activation Feb 8 23:18:54.334865 systemd[1]: Finished dracut-pre-trigger.service. Feb 8 23:18:54.335000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:54.336756 systemd[1]: Starting systemd-udev-trigger.service... Feb 8 23:18:54.369598 systemd[1]: Finished systemd-udev-trigger.service. Feb 8 23:18:54.369000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:54.370740 systemd[1]: Starting dracut-initqueue.service... Feb 8 23:18:54.403520 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Feb 8 23:18:54.409516 kernel: cryptd: max_cpu_qlen set to 1000 Feb 8 23:18:54.418520 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Feb 8 23:18:54.423846 kernel: libata version 3.00 loaded. Feb 8 23:18:54.424830 kernel: ata_piix 0000:00:01.1: version 2.13 Feb 8 23:18:54.426520 kernel: AVX2 version of gcm_enc/dec engaged. Feb 8 23:18:54.426540 kernel: AES CTR mode by8 optimization enabled Feb 8 23:18:54.427513 kernel: scsi host0: ata_piix Feb 8 23:18:54.428511 kernel: scsi host1: ata_piix Feb 8 23:18:54.428625 kernel: ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc0c0 irq 14 Feb 8 23:18:54.428636 kernel: ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc0c8 irq 15 Feb 8 23:18:54.448531 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 scanned by (udev-worker) (446) Feb 8 23:18:54.454137 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Feb 8 23:18:54.461300 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Feb 8 23:18:54.464677 systemd[1]: Found device dev-disk-by\x2dpartuuid-e03dd35c\x2d7c2d\x2d4a47\x2db3fe\x2d27f15780a57c.device. Feb 8 23:18:54.467785 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Feb 8 23:18:54.468087 systemd[1]: Reached target initrd-root-device.target. Feb 8 23:18:54.470056 systemd[1]: Starting disk-uuid.service... Feb 8 23:18:54.472749 systemd[1]: disk-uuid.service: Deactivated successfully. Feb 8 23:18:54.472818 systemd[1]: Finished disk-uuid.service. Feb 8 23:18:54.472000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:54.472000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:54.473280 systemd[1]: Reached target local-fs-pre.target. Feb 8 23:18:54.473416 systemd[1]: Reached target local-fs.target. Feb 8 23:18:54.475642 systemd[1]: Reached target sysinit.target. Feb 8 23:18:54.476013 systemd[1]: Reached target basic.target. Feb 8 23:18:54.477881 systemd[1]: Starting verity-setup.service... Feb 8 23:18:54.581529 kernel: ata2.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Feb 8 23:18:54.581601 kernel: scsi 1:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Feb 8 23:18:54.587522 kernel: device-mapper: verity: sha256 using implementation "sha256-generic" Feb 8 23:18:54.613533 kernel: sr 1:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Feb 8 23:18:54.613826 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Feb 8 23:18:54.619611 systemd[1]: Found device dev-mapper-usr.device. Feb 8 23:18:54.621258 systemd[1]: Mounting sysusr-usr.mount... Feb 8 23:18:54.622213 systemd[1]: Finished verity-setup.service. Feb 8 23:18:54.621000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:54.630521 kernel: sr 1:0:0:0: Attached scsi CD-ROM sr0 Feb 8 23:18:54.681518 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Feb 8 23:18:54.681675 systemd[1]: Mounted sysusr-usr.mount. Feb 8 23:18:54.977349 systemd[1]: Finished dracut-initqueue.service. Feb 8 23:18:54.977000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:54.978042 systemd[1]: Reached target remote-fs-pre.target. Feb 8 23:18:54.979076 systemd[1]: Reached target remote-cryptsetup.target. Feb 8 23:18:54.979670 systemd[1]: Reached target remote-fs.target. Feb 8 23:18:54.980809 systemd[1]: Starting dracut-pre-mount.service... Feb 8 23:18:54.987339 systemd[1]: Finished dracut-pre-mount.service. Feb 8 23:18:54.987000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:54.988430 systemd[1]: Starting systemd-fsck-root.service... Feb 8 23:18:54.996105 systemd-fsck[565]: ROOT: clean, 723/553520 files, 58222/553472 blocks Feb 8 23:18:54.999578 systemd[1]: Finished systemd-fsck-root.service. Feb 8 23:18:55.000000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:55.001825 systemd[1]: Mounting sysroot.mount... Feb 8 23:18:55.007461 systemd[1]: Mounted sysroot.mount. Feb 8 23:18:55.007791 systemd[1]: Reached target initrd-root-fs.target. Feb 8 23:18:55.009320 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Feb 8 23:18:55.008562 systemd[1]: Mounting sysroot-usr.mount... Feb 8 23:18:55.010868 systemd[1]: Mounted sysroot-usr.mount. Feb 8 23:18:55.013555 systemd[1]: Mounting sysroot-usr-share-oem.mount... Feb 8 23:18:55.015239 systemd[1]: Starting initrd-setup-root.service... Feb 8 23:18:55.019862 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Feb 8 23:18:55.019887 kernel: BTRFS info (device vda6): using free space tree Feb 8 23:18:55.019896 kernel: BTRFS info (device vda6): has skinny extents Feb 8 23:18:55.022320 systemd[1]: Mounted sysroot-usr-share-oem.mount. Feb 8 23:18:55.051061 systemd[1]: Finished initrd-setup-root.service. Feb 8 23:18:55.051000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:55.052834 systemd[1]: Starting initrd-setup-root-after-ignition.service... Feb 8 23:18:55.056005 initrd-setup-root-after-ignition[637]: grep: /sysroot/usr/share/oem/oem-release: No such file or directory Feb 8 23:18:55.058131 initrd-setup-root-after-ignition[639]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Feb 8 23:18:55.059461 systemd[1]: Finished initrd-setup-root-after-ignition.service. Feb 8 23:18:55.060000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:55.060838 systemd[1]: Reached target ignition-subsequent.target. Feb 8 23:18:55.062509 systemd[1]: Starting initrd-parse-etc.service... Feb 8 23:18:55.072445 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Feb 8 23:18:55.073112 systemd[1]: Finished initrd-parse-etc.service. Feb 8 23:18:55.073000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:55.073000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:55.074245 systemd[1]: Reached target initrd-fs.target. Feb 8 23:18:55.075282 systemd[1]: Reached target initrd.target. Feb 8 23:18:55.076292 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Feb 8 23:18:55.077636 systemd[1]: Starting dracut-pre-pivot.service... Feb 8 23:18:55.085880 systemd[1]: Finished dracut-pre-pivot.service. Feb 8 23:18:55.086000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:55.087448 systemd[1]: Starting initrd-cleanup.service... Feb 8 23:18:55.093848 systemd[1]: Stopped target remote-cryptsetup.target. Feb 8 23:18:55.095052 systemd[1]: Stopped target timers.target. Feb 8 23:18:55.096056 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Feb 8 23:18:55.096726 systemd[1]: Stopped dracut-pre-pivot.service. Feb 8 23:18:55.097000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:55.097884 systemd[1]: Stopped target initrd.target. Feb 8 23:18:55.098899 systemd[1]: Stopped target basic.target. Feb 8 23:18:55.099890 systemd[1]: Stopped target ignition-subsequent.target. Feb 8 23:18:55.101145 systemd[1]: Stopped target ignition-diskful-subsequent.target. Feb 8 23:18:55.102511 systemd[1]: Stopped target initrd-root-device.target. Feb 8 23:18:55.103684 systemd[1]: Stopped target paths.target. Feb 8 23:18:55.104676 systemd[1]: Stopped target remote-fs.target. Feb 8 23:18:55.105760 systemd[1]: Stopped target remote-fs-pre.target. Feb 8 23:18:55.106871 systemd[1]: Stopped target slices.target. Feb 8 23:18:55.107881 systemd[1]: Stopped target sockets.target. Feb 8 23:18:55.108910 systemd[1]: Stopped target sysinit.target. Feb 8 23:18:55.109941 systemd[1]: Stopped target local-fs.target. Feb 8 23:18:55.110969 systemd[1]: Stopped target local-fs-pre.target. Feb 8 23:18:55.112056 systemd[1]: Stopped target swap.target. Feb 8 23:18:55.113022 systemd[1]: iscsid.socket: Deactivated successfully. Feb 8 23:18:55.113610 systemd[1]: Closed iscsid.socket. Feb 8 23:18:55.114535 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Feb 8 23:18:55.115203 systemd[1]: Stopped dracut-pre-mount.service. Feb 8 23:18:55.115000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:55.116331 systemd[1]: Stopped target cryptsetup.target. Feb 8 23:18:55.117378 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Feb 8 23:18:55.119531 systemd[1]: Stopped systemd-ask-password-console.path. Feb 8 23:18:55.120705 systemd[1]: dracut-initqueue.service: Deactivated successfully. Feb 8 23:18:55.121371 systemd[1]: Stopped dracut-initqueue.service. Feb 8 23:18:55.121000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:55.122462 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Feb 8 23:18:55.123245 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Feb 8 23:18:55.124000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:55.124558 systemd[1]: initrd-setup-root.service: Deactivated successfully. Feb 8 23:18:55.125241 systemd[1]: Stopped initrd-setup-root.service. Feb 8 23:18:55.125000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:55.126434 systemd[1]: Stopping iscsiuio.service... Feb 8 23:18:55.127320 systemd[1]: systemd-sysctl.service: Deactivated successfully. Feb 8 23:18:55.127968 systemd[1]: Stopped systemd-sysctl.service. Feb 8 23:18:55.128000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:55.129100 systemd[1]: systemd-modules-load.service: Deactivated successfully. Feb 8 23:18:55.129820 systemd[1]: Stopped systemd-modules-load.service. Feb 8 23:18:55.130000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:55.130966 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Feb 8 23:18:55.131678 systemd[1]: Stopped systemd-udev-trigger.service. Feb 8 23:18:55.132000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:55.132826 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Feb 8 23:18:55.133539 systemd[1]: Stopped dracut-pre-trigger.service. Feb 8 23:18:55.134000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:55.134749 systemd[1]: Stopping systemd-udevd.service... Feb 8 23:18:55.138363 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Feb 8 23:18:55.139560 systemd[1]: iscsiuio.service: Deactivated successfully. Feb 8 23:18:55.140215 systemd[1]: Stopped iscsiuio.service. Feb 8 23:18:55.140000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:55.141566 systemd[1]: systemd-udevd.service: Deactivated successfully. Feb 8 23:18:55.142221 systemd[1]: Stopped systemd-udevd.service. Feb 8 23:18:55.142000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:55.143744 systemd[1]: iscsiuio.socket: Deactivated successfully. Feb 8 23:18:55.144369 systemd[1]: Closed iscsiuio.socket. Feb 8 23:18:55.145307 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Feb 8 23:18:55.145337 systemd[1]: Closed systemd-udevd-control.socket. Feb 8 23:18:55.147051 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Feb 8 23:18:55.147076 systemd[1]: Closed systemd-udevd-kernel.socket. Feb 8 23:18:55.148756 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Feb 8 23:18:55.148789 systemd[1]: Stopped dracut-pre-udev.service. Feb 8 23:18:55.149000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:55.150426 systemd[1]: dracut-cmdline.service: Deactivated successfully. Feb 8 23:18:55.150455 systemd[1]: Stopped dracut-cmdline.service. Feb 8 23:18:55.151000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:55.152022 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Feb 8 23:18:55.152048 systemd[1]: Stopped dracut-cmdline-ask.service. Feb 8 23:18:55.153000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:55.154159 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Feb 8 23:18:55.155287 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Feb 8 23:18:55.155321 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service. Feb 8 23:18:55.156000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:55.157182 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Feb 8 23:18:55.157214 systemd[1]: Stopped kmod-static-nodes.service. Feb 8 23:18:55.158000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:55.158901 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Feb 8 23:18:55.159000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:55.158929 systemd[1]: Stopped systemd-vconsole-setup.service. Feb 8 23:18:55.160964 systemd[1]: initrd-cleanup.service: Deactivated successfully. Feb 8 23:18:55.161599 systemd[1]: Finished initrd-cleanup.service. Feb 8 23:18:55.162000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:55.162000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:55.162736 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Feb 8 23:18:55.163444 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Feb 8 23:18:55.164000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:55.164000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:55.165210 systemd[1]: Reached target initrd-switch-root.target. Feb 8 23:18:55.166764 systemd[1]: Starting initrd-switch-root.service... Feb 8 23:18:55.180532 systemd[1]: Switching root. Feb 8 23:18:55.196821 iscsid[365]: iscsid shutting down. Feb 8 23:18:55.197377 systemd-journald[196]: Journal stopped Feb 8 23:18:57.365224 systemd-journald[196]: Received SIGTERM from PID 1 (systemd). Feb 8 23:18:57.365268 kernel: SELinux: Class mctp_socket not defined in policy. Feb 8 23:18:57.365280 kernel: SELinux: Class anon_inode not defined in policy. Feb 8 23:18:57.365290 kernel: SELinux: the above unknown classes and permissions will be allowed Feb 8 23:18:57.365299 kernel: SELinux: policy capability network_peer_controls=1 Feb 8 23:18:57.365309 kernel: SELinux: policy capability open_perms=1 Feb 8 23:18:57.365320 kernel: SELinux: policy capability extended_socket_class=1 Feb 8 23:18:57.365330 kernel: SELinux: policy capability always_check_network=0 Feb 8 23:18:57.365339 kernel: SELinux: policy capability cgroup_seclabel=1 Feb 8 23:18:57.365348 kernel: SELinux: policy capability nnp_nosuid_transition=1 Feb 8 23:18:57.365357 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Feb 8 23:18:57.365366 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Feb 8 23:18:57.365375 systemd[1]: Successfully loaded SELinux policy in 37.417ms. Feb 8 23:18:57.365390 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 6.334ms. Feb 8 23:18:57.365402 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Feb 8 23:18:57.365414 systemd[1]: Detected virtualization kvm. Feb 8 23:18:57.365425 systemd[1]: Detected architecture x86-64. Feb 8 23:18:57.365435 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Feb 8 23:18:57.365448 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Feb 8 23:18:57.365459 systemd[1]: iscsid.service: Deactivated successfully. Feb 8 23:18:57.365471 systemd[1]: Stopped iscsid.service. Feb 8 23:18:57.365482 systemd[1]: initrd-switch-root.service: Deactivated successfully. Feb 8 23:18:57.365493 systemd[1]: Stopped initrd-switch-root.service. Feb 8 23:18:57.365515 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Feb 8 23:18:57.365525 systemd[1]: Created slice system-addon\x2dconfig.slice. Feb 8 23:18:57.365535 systemd[1]: Created slice system-addon\x2drun.slice. Feb 8 23:18:57.365545 systemd[1]: Created slice system-getty.slice. Feb 8 23:18:57.365555 systemd[1]: Created slice system-modprobe.slice. Feb 8 23:18:57.365572 systemd[1]: Created slice system-serial\x2dgetty.slice. Feb 8 23:18:57.365583 systemd[1]: Created slice system-system\x2dcloudinit.slice. Feb 8 23:18:57.365593 systemd[1]: Created slice system-systemd\x2dfsck.slice. Feb 8 23:18:57.365605 systemd[1]: Created slice user.slice. Feb 8 23:18:57.365615 systemd[1]: Started systemd-ask-password-console.path. Feb 8 23:18:57.365625 systemd[1]: Started systemd-ask-password-wall.path. Feb 8 23:18:57.365635 systemd[1]: Set up automount boot.automount. Feb 8 23:18:57.365646 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Feb 8 23:18:57.365658 systemd[1]: Stopped target initrd-switch-root.target. Feb 8 23:18:57.365668 systemd[1]: Stopped target initrd-fs.target. Feb 8 23:18:57.365680 systemd[1]: Stopped target initrd-root-fs.target. Feb 8 23:18:57.365691 systemd[1]: Reached target integritysetup.target. Feb 8 23:18:57.365704 systemd[1]: Reached target remote-cryptsetup.target. Feb 8 23:18:57.365714 systemd[1]: Reached target remote-fs.target. Feb 8 23:18:57.365724 systemd[1]: Reached target slices.target. Feb 8 23:18:57.365734 systemd[1]: Reached target swap.target. Feb 8 23:18:57.365744 systemd[1]: Reached target torcx.target. Feb 8 23:18:57.365755 systemd[1]: Reached target veritysetup.target. Feb 8 23:18:57.365764 systemd[1]: Listening on systemd-coredump.socket. Feb 8 23:18:57.365775 systemd[1]: Listening on systemd-initctl.socket. Feb 8 23:18:57.365786 systemd[1]: Listening on systemd-networkd.socket. Feb 8 23:18:57.365796 systemd[1]: Listening on systemd-udevd-control.socket. Feb 8 23:18:57.365805 systemd[1]: Listening on systemd-udevd-kernel.socket. Feb 8 23:18:57.365816 systemd[1]: Listening on systemd-userdbd.socket. Feb 8 23:18:57.365826 systemd[1]: Mounting dev-hugepages.mount... Feb 8 23:18:57.365836 systemd[1]: Mounting dev-mqueue.mount... Feb 8 23:18:57.365845 systemd[1]: Mounting media.mount... Feb 8 23:18:57.365855 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Feb 8 23:18:57.365867 systemd[1]: Mounting sys-kernel-debug.mount... Feb 8 23:18:57.365879 systemd[1]: Mounting sys-kernel-tracing.mount... Feb 8 23:18:57.365888 systemd[1]: Mounting tmp.mount... Feb 8 23:18:57.365898 systemd[1]: Starting flatcar-tmpfiles.service... Feb 8 23:18:57.365908 systemd[1]: ignition-delete-config.service was skipped because of an unmet condition check (ConditionFirstBoot=true). Feb 8 23:18:57.365918 systemd[1]: Starting kmod-static-nodes.service... Feb 8 23:18:57.365928 systemd[1]: Starting modprobe@configfs.service... Feb 8 23:18:57.365938 systemd[1]: Starting modprobe@dm_mod.service... Feb 8 23:18:57.365948 systemd[1]: Starting modprobe@drm.service... Feb 8 23:18:57.365958 systemd[1]: Starting modprobe@efi_pstore.service... Feb 8 23:18:57.365969 systemd[1]: Starting modprobe@fuse.service... Feb 8 23:18:57.365979 systemd[1]: Starting modprobe@loop.service... Feb 8 23:18:57.365989 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Feb 8 23:18:57.366000 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Feb 8 23:18:57.366009 systemd[1]: Stopped systemd-fsck-root.service. Feb 8 23:18:57.366019 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Feb 8 23:18:57.366029 systemd[1]: Stopped systemd-fsck-usr.service. Feb 8 23:18:57.366039 systemd[1]: Stopped systemd-journald.service. Feb 8 23:18:57.366049 kernel: fuse: init (API version 7.34) Feb 8 23:18:57.366059 kernel: loop: module loaded Feb 8 23:18:57.366069 systemd[1]: Starting systemd-journald.service... Feb 8 23:18:57.366080 systemd[1]: Starting systemd-modules-load.service... Feb 8 23:18:57.366090 systemd[1]: Starting systemd-network-generator.service... Feb 8 23:18:57.366100 systemd[1]: Starting systemd-remount-fs.service... Feb 8 23:18:57.366110 systemd[1]: Starting systemd-udev-trigger.service... Feb 8 23:18:57.366119 systemd[1]: verity-setup.service: Deactivated successfully. Feb 8 23:18:57.366137 systemd[1]: Stopped verity-setup.service. Feb 8 23:18:57.366147 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Feb 8 23:18:57.366159 systemd[1]: Mounted dev-hugepages.mount. Feb 8 23:18:57.366168 systemd[1]: Mounted dev-mqueue.mount. Feb 8 23:18:57.366178 systemd[1]: Mounted media.mount. Feb 8 23:18:57.366189 systemd[1]: Mounted sys-kernel-debug.mount. Feb 8 23:18:57.366198 systemd[1]: Mounted sys-kernel-tracing.mount. Feb 8 23:18:57.366208 systemd[1]: Mounted tmp.mount. Feb 8 23:18:57.366218 systemd[1]: Finished flatcar-tmpfiles.service. Feb 8 23:18:57.366230 systemd-journald[750]: Journal started Feb 8 23:18:57.366267 systemd-journald[750]: Runtime Journal (/run/log/journal/40dbd0105d87453480ea0adaa2145c75) is 6.0M, max 48.5M, 42.5M free. Feb 8 23:18:55.301000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Feb 8 23:18:55.329000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Feb 8 23:18:55.329000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Feb 8 23:18:55.329000 audit: BPF prog-id=8 op=LOAD Feb 8 23:18:55.329000 audit: BPF prog-id=8 op=UNLOAD Feb 8 23:18:55.330000 audit: BPF prog-id=9 op=LOAD Feb 8 23:18:55.330000 audit: BPF prog-id=9 op=UNLOAD Feb 8 23:18:55.389000 audit[672]: AVC avc: denied { associate } for pid=672 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Feb 8 23:18:55.389000 audit[672]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=c000117882 a1=c00002ae28 a2=c000029100 a3=32 items=0 ppid=655 pid=672 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:55.389000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Feb 8 23:18:55.390000 audit[672]: AVC avc: denied { associate } for pid=672 comm="torcx-generator" name="bin" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Feb 8 23:18:55.390000 audit[672]: SYSCALL arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c000117959 a2=1ed a3=0 items=2 ppid=655 pid=672 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:55.390000 audit: CWD cwd="/" Feb 8 23:18:55.390000 audit: PATH item=0 name=(null) inode=2 dev=00:1b mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:55.390000 audit: PATH item=1 name=(null) inode=3 dev=00:1b mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:55.390000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Feb 8 23:18:57.251000 audit: BPF prog-id=10 op=LOAD Feb 8 23:18:57.251000 audit: BPF prog-id=3 op=UNLOAD Feb 8 23:18:57.251000 audit: BPF prog-id=11 op=LOAD Feb 8 23:18:57.252000 audit: BPF prog-id=12 op=LOAD Feb 8 23:18:57.252000 audit: BPF prog-id=4 op=UNLOAD Feb 8 23:18:57.252000 audit: BPF prog-id=5 op=UNLOAD Feb 8 23:18:57.252000 audit: BPF prog-id=13 op=LOAD Feb 8 23:18:57.252000 audit: BPF prog-id=10 op=UNLOAD Feb 8 23:18:57.252000 audit: BPF prog-id=14 op=LOAD Feb 8 23:18:57.252000 audit: BPF prog-id=15 op=LOAD Feb 8 23:18:57.252000 audit: BPF prog-id=11 op=UNLOAD Feb 8 23:18:57.252000 audit: BPF prog-id=12 op=UNLOAD Feb 8 23:18:57.253000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:57.255000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:57.257000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:57.257000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:57.271000 audit: BPF prog-id=13 op=UNLOAD Feb 8 23:18:57.335000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:57.366986 systemd[1]: Finished kmod-static-nodes.service. Feb 8 23:18:57.337000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:57.338000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:57.338000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:57.341000 audit: BPF prog-id=16 op=LOAD Feb 8 23:18:57.341000 audit: BPF prog-id=17 op=LOAD Feb 8 23:18:57.341000 audit: BPF prog-id=18 op=LOAD Feb 8 23:18:57.341000 audit: BPF prog-id=14 op=UNLOAD Feb 8 23:18:57.341000 audit: BPF prog-id=15 op=UNLOAD Feb 8 23:18:57.354000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:57.363000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Feb 8 23:18:57.363000 audit[750]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=5 a1=7fff1d1b6550 a2=4000 a3=7fff1d1b65ec items=0 ppid=1 pid=750 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:57.363000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Feb 8 23:18:57.365000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:57.250620 systemd[1]: Queued start job for default target multi-user.target. Feb 8 23:18:55.388155 /usr/lib/systemd/system-generators/torcx-generator[672]: time="2024-02-08T23:18:55Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.2 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.2 /var/lib/torcx/store]" Feb 8 23:18:57.250629 systemd[1]: Unnecessary job was removed for dev-vda6.device. Feb 8 23:18:55.388374 /usr/lib/systemd/system-generators/torcx-generator[672]: time="2024-02-08T23:18:55Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Feb 8 23:18:57.253743 systemd[1]: systemd-journald.service: Deactivated successfully. Feb 8 23:18:57.367000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:55.388389 /usr/lib/systemd/system-generators/torcx-generator[672]: time="2024-02-08T23:18:55Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Feb 8 23:18:55.388474 /usr/lib/systemd/system-generators/torcx-generator[672]: time="2024-02-08T23:18:55Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Feb 8 23:18:55.388483 /usr/lib/systemd/system-generators/torcx-generator[672]: time="2024-02-08T23:18:55Z" level=debug msg="skipped missing lower profile" missing profile=oem Feb 8 23:18:55.388527 /usr/lib/systemd/system-generators/torcx-generator[672]: time="2024-02-08T23:18:55Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Feb 8 23:18:55.388538 /usr/lib/systemd/system-generators/torcx-generator[672]: time="2024-02-08T23:18:55Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Feb 8 23:18:55.388743 /usr/lib/systemd/system-generators/torcx-generator[672]: time="2024-02-08T23:18:55Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Feb 8 23:18:55.388771 /usr/lib/systemd/system-generators/torcx-generator[672]: time="2024-02-08T23:18:55Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Feb 8 23:18:55.388782 /usr/lib/systemd/system-generators/torcx-generator[672]: time="2024-02-08T23:18:55Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Feb 8 23:18:55.389062 /usr/lib/systemd/system-generators/torcx-generator[672]: time="2024-02-08T23:18:55Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Feb 8 23:18:55.389090 /usr/lib/systemd/system-generators/torcx-generator[672]: time="2024-02-08T23:18:55Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Feb 8 23:18:55.389105 /usr/lib/systemd/system-generators/torcx-generator[672]: time="2024-02-08T23:18:55Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.2: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.2 Feb 8 23:18:55.389117 /usr/lib/systemd/system-generators/torcx-generator[672]: time="2024-02-08T23:18:55Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Feb 8 23:18:55.389184 /usr/lib/systemd/system-generators/torcx-generator[672]: time="2024-02-08T23:18:55Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.2: no such file or directory" path=/var/lib/torcx/store/3510.3.2 Feb 8 23:18:57.368539 systemd[1]: Started systemd-journald.service. Feb 8 23:18:55.389197 /usr/lib/systemd/system-generators/torcx-generator[672]: time="2024-02-08T23:18:55Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Feb 8 23:18:57.153402 /usr/lib/systemd/system-generators/torcx-generator[672]: time="2024-02-08T23:18:57Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 8 23:18:57.153643 /usr/lib/systemd/system-generators/torcx-generator[672]: time="2024-02-08T23:18:57Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 8 23:18:57.153735 /usr/lib/systemd/system-generators/torcx-generator[672]: time="2024-02-08T23:18:57Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 8 23:18:57.368000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:57.153894 /usr/lib/systemd/system-generators/torcx-generator[672]: time="2024-02-08T23:18:57Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Feb 8 23:18:57.154000 /usr/lib/systemd/system-generators/torcx-generator[672]: time="2024-02-08T23:18:57Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Feb 8 23:18:57.154062 /usr/lib/systemd/system-generators/torcx-generator[672]: time="2024-02-08T23:18:57Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Feb 8 23:18:57.369227 systemd[1]: modprobe@configfs.service: Deactivated successfully. Feb 8 23:18:57.369405 systemd[1]: Finished modprobe@configfs.service. Feb 8 23:18:57.369000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:57.369000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:57.370196 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Feb 8 23:18:57.370315 systemd[1]: Finished modprobe@dm_mod.service. Feb 8 23:18:57.370000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:57.370000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:57.371079 systemd[1]: modprobe@drm.service: Deactivated successfully. Feb 8 23:18:57.371268 systemd[1]: Finished modprobe@drm.service. Feb 8 23:18:57.371000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:57.371000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:57.372005 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Feb 8 23:18:57.372176 systemd[1]: Finished modprobe@efi_pstore.service. Feb 8 23:18:57.372000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:57.372000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:57.372970 systemd[1]: modprobe@fuse.service: Deactivated successfully. Feb 8 23:18:57.373149 systemd[1]: Finished modprobe@fuse.service. Feb 8 23:18:57.373000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:57.373000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:57.374019 systemd[1]: modprobe@loop.service: Deactivated successfully. Feb 8 23:18:57.374187 systemd[1]: Finished modprobe@loop.service. Feb 8 23:18:57.374000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:57.374000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:57.375025 systemd[1]: Finished systemd-modules-load.service. Feb 8 23:18:57.375000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:57.375896 systemd[1]: Finished systemd-network-generator.service. Feb 8 23:18:57.376000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:57.376850 systemd[1]: Finished systemd-remount-fs.service. Feb 8 23:18:57.377000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:57.377878 systemd[1]: Reached target network-pre.target. Feb 8 23:18:57.379440 systemd[1]: Mounting sys-fs-fuse-connections.mount... Feb 8 23:18:57.380896 systemd[1]: Mounting sys-kernel-config.mount... Feb 8 23:18:57.381470 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Feb 8 23:18:57.381816 systemd[1]: systemd-hwdb-update.service was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc). Feb 8 23:18:57.382563 systemd[1]: Starting systemd-journal-flush.service... Feb 8 23:18:57.383188 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Feb 8 23:18:57.384226 systemd[1]: Starting systemd-random-seed.service... Feb 8 23:18:57.384998 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Feb 8 23:18:57.385873 systemd[1]: Starting systemd-sysctl.service... Feb 8 23:18:57.386578 systemd[1]: systemd-sysusers.service was skipped because no trigger condition checks were met. Feb 8 23:18:57.387385 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Feb 8 23:18:57.389420 systemd[1]: Mounted sys-fs-fuse-connections.mount. Feb 8 23:18:57.390215 systemd[1]: Mounted sys-kernel-config.mount. Feb 8 23:18:57.390891 systemd-journald[750]: Time spent on flushing to /var/log/journal/40dbd0105d87453480ea0adaa2145c75 is 15.413ms for 868 entries. Feb 8 23:18:57.390891 systemd-journald[750]: System Journal (/var/log/journal/40dbd0105d87453480ea0adaa2145c75) is 8.0M, max 195.6M, 187.6M free. Feb 8 23:18:57.418706 systemd-journald[750]: Received client request to flush runtime journal. Feb 8 23:18:57.398000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:57.402000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:57.404000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:57.407000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:57.408000 audit: BPF prog-id=19 op=LOAD Feb 8 23:18:57.408000 audit: BPF prog-id=20 op=LOAD Feb 8 23:18:57.408000 audit: BPF prog-id=6 op=UNLOAD Feb 8 23:18:57.408000 audit: BPF prog-id=7 op=UNLOAD Feb 8 23:18:57.398021 systemd[1]: Finished systemd-random-seed.service. Feb 8 23:18:57.419321 udevadm[772]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Feb 8 23:18:57.399256 systemd[1]: first-boot-complete.target was skipped because of an unmet condition check (ConditionFirstBoot=yes). Feb 8 23:18:57.401740 systemd[1]: Finished systemd-sysctl.service. Feb 8 23:18:57.404013 systemd[1]: Finished systemd-udev-trigger.service. Feb 8 23:18:57.406176 systemd[1]: Starting systemd-udev-settle.service... Feb 8 23:18:57.407623 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Feb 8 23:18:57.409363 systemd[1]: Starting systemd-udevd.service... Feb 8 23:18:57.419570 systemd[1]: Finished systemd-journal-flush.service. Feb 8 23:18:57.419000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:57.425828 systemd-udevd[773]: Using default interface naming scheme 'v252'. Feb 8 23:18:57.439619 systemd[1]: Started systemd-udevd.service. Feb 8 23:18:57.439000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:57.441000 audit: BPF prog-id=21 op=LOAD Feb 8 23:18:57.442455 systemd[1]: Starting systemd-networkd.service... Feb 8 23:18:57.446000 audit: BPF prog-id=22 op=LOAD Feb 8 23:18:57.447000 audit: BPF prog-id=23 op=LOAD Feb 8 23:18:57.447000 audit: BPF prog-id=24 op=LOAD Feb 8 23:18:57.448246 systemd[1]: Starting systemd-userdbd.service... Feb 8 23:18:57.480127 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Feb 8 23:18:57.482582 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Feb 8 23:18:57.490000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:57.489881 systemd[1]: Started systemd-userdbd.service. Feb 8 23:18:57.512535 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Feb 8 23:18:57.523528 kernel: ACPI: button: Power Button [PWRF] Feb 8 23:18:57.516000 audit[791]: AVC avc: denied { confidentiality } for pid=791 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Feb 8 23:18:57.516000 audit[791]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=55af30f2f300 a1=32194 a2=7f890d34ebc5 a3=5 items=108 ppid=773 pid=791 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:57.516000 audit: CWD cwd="/" Feb 8 23:18:57.516000 audit: PATH item=0 name=(null) inode=1041 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=1 name=(null) inode=823 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=2 name=(null) inode=823 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=3 name=(null) inode=824 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=4 name=(null) inode=823 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=5 name=(null) inode=825 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=6 name=(null) inode=823 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=7 name=(null) inode=826 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=8 name=(null) inode=826 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=9 name=(null) inode=827 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=10 name=(null) inode=826 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=11 name=(null) inode=828 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=12 name=(null) inode=826 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=13 name=(null) inode=829 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=14 name=(null) inode=826 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=15 name=(null) inode=830 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=16 name=(null) inode=826 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=17 name=(null) inode=831 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=18 name=(null) inode=823 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=19 name=(null) inode=832 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=20 name=(null) inode=832 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=21 name=(null) inode=833 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=22 name=(null) inode=832 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=23 name=(null) inode=834 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=24 name=(null) inode=832 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=25 name=(null) inode=835 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=26 name=(null) inode=832 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=27 name=(null) inode=836 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=28 name=(null) inode=832 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=29 name=(null) inode=837 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=30 name=(null) inode=823 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=31 name=(null) inode=838 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=32 name=(null) inode=838 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=33 name=(null) inode=839 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=34 name=(null) inode=838 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=35 name=(null) inode=840 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=36 name=(null) inode=838 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=37 name=(null) inode=841 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=38 name=(null) inode=838 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=39 name=(null) inode=842 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=40 name=(null) inode=838 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=41 name=(null) inode=843 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=42 name=(null) inode=823 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=43 name=(null) inode=844 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=44 name=(null) inode=844 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=45 name=(null) inode=845 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=46 name=(null) inode=844 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=47 name=(null) inode=846 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=48 name=(null) inode=844 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=49 name=(null) inode=847 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=50 name=(null) inode=844 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=51 name=(null) inode=848 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=52 name=(null) inode=844 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=53 name=(null) inode=849 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=54 name=(null) inode=1041 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=55 name=(null) inode=850 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=56 name=(null) inode=850 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=57 name=(null) inode=851 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=58 name=(null) inode=850 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=59 name=(null) inode=852 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=60 name=(null) inode=850 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=61 name=(null) inode=853 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=62 name=(null) inode=853 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=63 name=(null) inode=854 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=64 name=(null) inode=853 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=65 name=(null) inode=855 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=66 name=(null) inode=853 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=67 name=(null) inode=856 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=68 name=(null) inode=853 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=69 name=(null) inode=857 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=70 name=(null) inode=853 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=71 name=(null) inode=858 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=72 name=(null) inode=850 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=73 name=(null) inode=859 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=74 name=(null) inode=859 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=75 name=(null) inode=860 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=76 name=(null) inode=859 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=77 name=(null) inode=861 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=78 name=(null) inode=859 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=79 name=(null) inode=862 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=80 name=(null) inode=859 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=81 name=(null) inode=863 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=82 name=(null) inode=859 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=83 name=(null) inode=864 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=84 name=(null) inode=850 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=85 name=(null) inode=865 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=86 name=(null) inode=865 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=87 name=(null) inode=866 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=88 name=(null) inode=865 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=89 name=(null) inode=867 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=90 name=(null) inode=865 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=91 name=(null) inode=868 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=92 name=(null) inode=865 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=93 name=(null) inode=869 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=94 name=(null) inode=865 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=95 name=(null) inode=870 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=96 name=(null) inode=850 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=97 name=(null) inode=871 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=98 name=(null) inode=871 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=99 name=(null) inode=872 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=100 name=(null) inode=871 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=101 name=(null) inode=873 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=102 name=(null) inode=871 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=103 name=(null) inode=874 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=104 name=(null) inode=871 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=105 name=(null) inode=875 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=106 name=(null) inode=871 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PATH item=107 name=(null) inode=876 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Feb 8 23:18:57.516000 audit: PROCTITLE proctitle="(udev-worker)" Feb 8 23:18:57.536514 kernel: piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0 Feb 8 23:18:57.538900 systemd-networkd[778]: lo: Link UP Feb 8 23:18:57.538912 systemd-networkd[778]: lo: Gained carrier Feb 8 23:18:57.539491 systemd-networkd[778]: Enumeration completed Feb 8 23:18:57.539616 systemd[1]: Started systemd-networkd.service. Feb 8 23:18:57.539627 systemd-networkd[778]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Feb 8 23:18:57.541560 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Feb 8 23:18:57.540000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:57.540989 systemd-networkd[778]: eth0: Link UP Feb 8 23:18:57.540994 systemd-networkd[778]: eth0: Gained carrier Feb 8 23:18:57.551624 systemd-networkd[778]: eth0: DHCPv4 address 10.0.0.45/16, gateway 10.0.0.1 acquired from 10.0.0.1 Feb 8 23:18:57.556520 kernel: mousedev: PS/2 mouse device common for all mice Feb 8 23:18:57.618549 kernel: kvm: Nested Virtualization enabled Feb 8 23:18:57.618628 kernel: SVM: kvm: Nested Paging enabled Feb 8 23:18:57.618643 kernel: SVM: Virtual VMLOAD VMSAVE supported Feb 8 23:18:57.619513 kernel: SVM: Virtual GIF supported Feb 8 23:18:57.632538 kernel: EDAC MC: Ver: 3.0.0 Feb 8 23:18:57.652869 systemd[1]: Finished systemd-udev-settle.service. Feb 8 23:18:57.653000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:57.654732 systemd[1]: Starting lvm2-activation-early.service... Feb 8 23:18:57.667583 lvm[810]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 8 23:18:57.693101 systemd[1]: Finished lvm2-activation-early.service. Feb 8 23:18:57.693000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:57.693863 systemd[1]: Reached target cryptsetup.target. Feb 8 23:18:57.695343 systemd[1]: Starting lvm2-activation.service... Feb 8 23:18:57.698783 lvm[811]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Feb 8 23:18:57.722136 systemd[1]: Finished lvm2-activation.service. Feb 8 23:18:57.722000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:57.722833 systemd[1]: Reached target local-fs-pre.target. Feb 8 23:18:57.723474 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Feb 8 23:18:57.723494 systemd[1]: Reached target local-fs.target. Feb 8 23:18:57.724081 systemd[1]: Reached target machines.target. Feb 8 23:18:57.724729 systemd[1]: ldconfig.service was skipped because no trigger condition checks were met. Feb 8 23:18:57.725005 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Feb 8 23:18:57.725035 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Feb 8 23:18:57.725844 systemd[1]: Starting systemd-boot-update.service... Feb 8 23:18:57.727202 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Feb 8 23:18:57.727960 systemd[1]: systemd-machine-id-commit.service was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Feb 8 23:18:57.728050 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Feb 8 23:18:57.728079 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Feb 8 23:18:57.728958 systemd[1]: Starting systemd-tmpfiles-setup.service... Feb 8 23:18:57.729912 systemd[1]: boot.automount: Got automount request for /boot, triggered by 812 (bootctl) Feb 8 23:18:57.730879 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Feb 8 23:18:57.736470 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Feb 8 23:18:57.736000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:57.739197 systemd-tmpfiles[814]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Feb 8 23:18:57.740144 systemd-tmpfiles[814]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Feb 8 23:18:57.741256 systemd-tmpfiles[814]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Feb 8 23:18:57.763252 systemd-fsck[819]: fsck.fat 4.2 (2021-01-31) Feb 8 23:18:57.763252 systemd-fsck[819]: /dev/vda1: 790 files, 218125/258078 clusters Feb 8 23:18:57.764700 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Feb 8 23:18:57.765000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:57.766917 systemd[1]: Mounting boot.mount... Feb 8 23:18:57.783844 systemd[1]: Mounted boot.mount. Feb 8 23:18:57.793844 systemd[1]: Finished systemd-boot-update.service. Feb 8 23:18:57.793000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:57.836805 systemd[1]: Finished systemd-tmpfiles-setup.service. Feb 8 23:18:57.837000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:57.838845 systemd[1]: Starting audit-rules.service... Feb 8 23:18:57.840299 systemd[1]: Starting clean-ca-certificates.service... Feb 8 23:18:57.841043 systemd[1]: systemd-journal-catalog-update.service was skipped because of an unmet condition check (ConditionNeedsUpdate=/var). Feb 8 23:18:57.841000 audit: BPF prog-id=25 op=LOAD Feb 8 23:18:57.842596 systemd[1]: Starting systemd-resolved.service... Feb 8 23:18:57.843000 audit: BPF prog-id=26 op=LOAD Feb 8 23:18:57.844915 systemd[1]: Starting systemd-timesyncd.service... Feb 8 23:18:57.845661 systemd[1]: systemd-update-done.service was skipped because no trigger condition checks were met. Feb 8 23:18:57.846430 systemd[1]: Starting systemd-update-utmp.service... Feb 8 23:18:57.847508 systemd[1]: Finished clean-ca-certificates.service. Feb 8 23:18:57.847000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:57.848556 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Feb 8 23:18:57.852000 audit[831]: SYSTEM_BOOT pid=831 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Feb 8 23:18:57.855932 systemd[1]: Finished systemd-update-utmp.service. Feb 8 23:18:57.856000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:18:57.868000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Feb 8 23:18:57.868000 audit[845]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffc4a9ae860 a2=420 a3=0 items=0 ppid=825 pid=845 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:18:57.868000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Feb 8 23:18:57.869635 augenrules[845]: No rules Feb 8 23:18:57.870289 systemd[1]: Finished audit-rules.service. Feb 8 23:18:57.891718 systemd-resolved[828]: Positive Trust Anchors: Feb 8 23:18:57.891736 systemd-resolved[828]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Feb 8 23:18:57.891774 systemd-resolved[828]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Feb 8 23:18:57.894284 systemd[1]: Started systemd-timesyncd.service. Feb 8 23:18:57.227174 systemd-timesyncd[829]: Contacted time server 10.0.0.1:123 (10.0.0.1). Feb 8 23:18:57.259576 systemd-journald[750]: Time jumped backwards, rotating. Feb 8 23:18:57.227181 systemd[1]: Reached target time-set.target. Feb 8 23:18:57.227223 systemd-timesyncd[829]: Initial clock synchronization to Thu 2024-02-08 23:18:57.227095 UTC. Feb 8 23:18:57.238374 systemd-resolved[828]: Defaulting to hostname 'linux'. Feb 8 23:18:57.239748 systemd[1]: Started systemd-resolved.service. Feb 8 23:18:57.241639 systemd[1]: Reached target network.target. Feb 8 23:18:57.242242 systemd[1]: Reached target nss-lookup.target. Feb 8 23:18:57.242858 systemd[1]: Reached target sysinit.target. Feb 8 23:18:57.243591 systemd[1]: Started motdgen.path. Feb 8 23:18:57.244134 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Feb 8 23:18:57.245776 systemd[1]: Started logrotate.timer. Feb 8 23:18:57.246523 systemd[1]: Started mdadm.timer. Feb 8 23:18:57.247129 systemd[1]: Started systemd-tmpfiles-clean.timer. Feb 8 23:18:57.247824 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Feb 8 23:18:57.247842 systemd[1]: Reached target paths.target. Feb 8 23:18:57.248416 systemd[1]: Reached target timers.target. Feb 8 23:18:57.249283 systemd[1]: Listening on dbus.socket. Feb 8 23:18:57.250779 systemd[1]: Starting docker.socket... Feb 8 23:18:57.253639 systemd[1]: Listening on sshd.socket. Feb 8 23:18:57.254267 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Feb 8 23:18:57.254590 systemd[1]: Listening on docker.socket. Feb 8 23:18:57.255194 systemd[1]: Reached target sockets.target. Feb 8 23:18:57.255765 systemd[1]: Reached target basic.target. Feb 8 23:18:57.256344 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Feb 8 23:18:57.256359 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Feb 8 23:18:57.257129 systemd[1]: Starting containerd.service... Feb 8 23:18:57.258533 systemd[1]: Starting dbus.service... Feb 8 23:18:57.259980 systemd[1]: Starting enable-oem-cloudinit.service... Feb 8 23:18:57.261474 systemd[1]: Starting extend-filesystems.service... Feb 8 23:18:57.262312 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Feb 8 23:18:57.263494 systemd[1]: Starting motdgen.service... Feb 8 23:18:57.264915 systemd[1]: Starting ssh-key-proc-cmdline.service... Feb 8 23:18:57.266388 systemd[1]: Starting sshd-keygen.service... Feb 8 23:18:57.268867 systemd[1]: Starting systemd-logind.service... Feb 8 23:18:57.269570 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Feb 8 23:18:57.269611 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Feb 8 23:18:57.270359 systemd[1]: Starting update-ssh-keys-after-ignition.service... Feb 8 23:18:57.277421 jq[856]: false Feb 8 23:18:57.277678 jq[864]: true Feb 8 23:18:57.276215 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Feb 8 23:18:57.276356 systemd[1]: Finished ssh-key-proc-cmdline.service. Feb 8 23:18:57.277457 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Feb 8 23:18:57.277591 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Feb 8 23:18:57.286246 systemd[1]: motdgen.service: Deactivated successfully. Feb 8 23:18:57.286408 systemd[1]: Finished motdgen.service. Feb 8 23:18:57.291700 extend-filesystems[857]: Found sr0 Feb 8 23:18:57.292624 extend-filesystems[857]: Found vda Feb 8 23:18:57.292624 extend-filesystems[857]: Found vda1 Feb 8 23:18:57.292624 extend-filesystems[857]: Found vda2 Feb 8 23:18:57.292624 extend-filesystems[857]: Found vda3 Feb 8 23:18:57.292624 extend-filesystems[857]: Found vda4 Feb 8 23:18:57.292624 extend-filesystems[857]: Found usr Feb 8 23:18:57.296094 extend-filesystems[857]: Found vda6 Feb 8 23:18:57.296094 extend-filesystems[857]: Found vda7 Feb 8 23:18:57.296094 extend-filesystems[857]: Found vda9 Feb 8 23:18:57.296094 extend-filesystems[857]: Checking size of /dev/vda9 Feb 8 23:18:57.298840 jq[870]: false Feb 8 23:18:57.298127 dbus-daemon[855]: [system] SELinux support is enabled Feb 8 23:18:57.296234 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Feb 8 23:18:57.296392 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service being skipped. Feb 8 23:18:57.298336 systemd[1]: Started dbus.service. Feb 8 23:18:57.300497 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Feb 8 23:18:57.300522 systemd[1]: Reached target system-config.target. Feb 8 23:18:57.301173 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Feb 8 23:18:57.301185 systemd[1]: Reached target user-config.target. Feb 8 23:18:57.311780 env[867]: time="2024-02-08T23:18:57.309945090Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Feb 8 23:18:57.316925 systemd-logind[863]: Watching system buttons on /dev/input/event1 (Power Button) Feb 8 23:18:57.316949 systemd-logind[863]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Feb 8 23:18:57.317107 systemd-logind[863]: New seat seat0. Feb 8 23:18:57.319104 systemd[1]: Started systemd-logind.service. Feb 8 23:18:57.324862 extend-filesystems[857]: Old size kept for /dev/vda9 Feb 8 23:18:57.325903 systemd[1]: extend-filesystems.service: Deactivated successfully. Feb 8 23:18:57.326080 systemd[1]: Finished extend-filesystems.service. Feb 8 23:18:57.329534 systemd[1]: Finished sshd-keygen.service. Feb 8 23:18:57.331348 systemd[1]: Starting issuegen.service... Feb 8 23:18:57.336431 systemd[1]: issuegen.service: Deactivated successfully. Feb 8 23:18:57.336543 systemd[1]: Finished issuegen.service. Feb 8 23:18:57.338201 systemd[1]: Starting systemd-user-sessions.service... Feb 8 23:18:57.338885 env[867]: time="2024-02-08T23:18:57.338444667Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Feb 8 23:18:57.338885 env[867]: time="2024-02-08T23:18:57.338696209Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Feb 8 23:18:57.340028 env[867]: time="2024-02-08T23:18:57.339997008Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.148-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Feb 8 23:18:57.340028 env[867]: time="2024-02-08T23:18:57.340024168Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Feb 8 23:18:57.340188 env[867]: time="2024-02-08T23:18:57.340167137Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 8 23:18:57.340188 env[867]: time="2024-02-08T23:18:57.340184679Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Feb 8 23:18:57.340235 env[867]: time="2024-02-08T23:18:57.340196512Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Feb 8 23:18:57.340235 env[867]: time="2024-02-08T23:18:57.340205508Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Feb 8 23:18:57.340335 env[867]: time="2024-02-08T23:18:57.340316056Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Feb 8 23:18:57.340546 env[867]: time="2024-02-08T23:18:57.340525488Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Feb 8 23:18:57.340648 env[867]: time="2024-02-08T23:18:57.340627971Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Feb 8 23:18:57.340648 env[867]: time="2024-02-08T23:18:57.340644361Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Feb 8 23:18:57.340693 env[867]: time="2024-02-08T23:18:57.340663808Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Feb 8 23:18:57.340693 env[867]: time="2024-02-08T23:18:57.340674217Z" level=info msg="metadata content store policy set" policy=shared Feb 8 23:18:57.340935 env[867]: time="2024-02-08T23:18:57.340916041Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Feb 8 23:18:57.340961 env[867]: time="2024-02-08T23:18:57.340938663Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Feb 8 23:18:57.340961 env[867]: time="2024-02-08T23:18:57.340950686Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Feb 8 23:18:57.340997 env[867]: time="2024-02-08T23:18:57.340974601Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Feb 8 23:18:57.340997 env[867]: time="2024-02-08T23:18:57.340987094Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Feb 8 23:18:57.341031 env[867]: time="2024-02-08T23:18:57.340999177Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Feb 8 23:18:57.341031 env[867]: time="2024-02-08T23:18:57.341011329Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Feb 8 23:18:57.341031 env[867]: time="2024-02-08T23:18:57.341026187Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Feb 8 23:18:57.341084 env[867]: time="2024-02-08T23:18:57.341039803Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Feb 8 23:18:57.341084 env[867]: time="2024-02-08T23:18:57.341052306Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Feb 8 23:18:57.341084 env[867]: time="2024-02-08T23:18:57.341062776Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Feb 8 23:18:57.341084 env[867]: time="2024-02-08T23:18:57.341073817Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Feb 8 23:18:57.341151 env[867]: time="2024-02-08T23:18:57.341119051Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Feb 8 23:18:57.341171 env[867]: time="2024-02-08T23:18:57.341160519Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Feb 8 23:18:57.341380 env[867]: time="2024-02-08T23:18:57.341363900Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Feb 8 23:18:57.341402 env[867]: time="2024-02-08T23:18:57.341388777Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Feb 8 23:18:57.341421 env[867]: time="2024-02-08T23:18:57.341400780Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Feb 8 23:18:57.341449 env[867]: time="2024-02-08T23:18:57.341436957Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Feb 8 23:18:57.341470 env[867]: time="2024-02-08T23:18:57.341451004Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Feb 8 23:18:57.341470 env[867]: time="2024-02-08T23:18:57.341462115Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Feb 8 23:18:57.341510 env[867]: time="2024-02-08T23:18:57.341471873Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Feb 8 23:18:57.341510 env[867]: time="2024-02-08T23:18:57.341482974Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Feb 8 23:18:57.341510 env[867]: time="2024-02-08T23:18:57.341493534Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Feb 8 23:18:57.341510 env[867]: time="2024-02-08T23:18:57.341503943Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Feb 8 23:18:57.341575 env[867]: time="2024-02-08T23:18:57.341514503Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Feb 8 23:18:57.341575 env[867]: time="2024-02-08T23:18:57.341526776Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Feb 8 23:18:57.341690 env[867]: time="2024-02-08T23:18:57.341672870Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Feb 8 23:18:57.341713 env[867]: time="2024-02-08T23:18:57.341694070Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Feb 8 23:18:57.341713 env[867]: time="2024-02-08T23:18:57.341705771Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Feb 8 23:18:57.341751 env[867]: time="2024-02-08T23:18:57.341716462Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Feb 8 23:18:57.341751 env[867]: time="2024-02-08T23:18:57.341730037Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Feb 8 23:18:57.341751 env[867]: time="2024-02-08T23:18:57.341739545Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Feb 8 23:18:57.341807 env[867]: time="2024-02-08T23:18:57.341755605Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Feb 8 23:18:57.341807 env[867]: time="2024-02-08T23:18:57.341786292Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Feb 8 23:18:57.341998 env[867]: time="2024-02-08T23:18:57.341956792Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Feb 8 23:18:57.343284 env[867]: time="2024-02-08T23:18:57.342007828Z" level=info msg="Connect containerd service" Feb 8 23:18:57.343284 env[867]: time="2024-02-08T23:18:57.342033897Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Feb 8 23:18:57.343284 env[867]: time="2024-02-08T23:18:57.342550385Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Feb 8 23:18:57.343284 env[867]: time="2024-02-08T23:18:57.342681311Z" level=info msg="Start subscribing containerd event" Feb 8 23:18:57.343284 env[867]: time="2024-02-08T23:18:57.342717058Z" level=info msg="Start recovering state" Feb 8 23:18:57.343284 env[867]: time="2024-02-08T23:18:57.342781849Z" level=info msg="Start event monitor" Feb 8 23:18:57.343284 env[867]: time="2024-02-08T23:18:57.342799432Z" level=info msg="Start snapshots syncer" Feb 8 23:18:57.343284 env[867]: time="2024-02-08T23:18:57.342806946Z" level=info msg="Start cni network conf syncer for default" Feb 8 23:18:57.343284 env[867]: time="2024-02-08T23:18:57.342813428Z" level=info msg="Start streaming server" Feb 8 23:18:57.343284 env[867]: time="2024-02-08T23:18:57.342982525Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Feb 8 23:18:57.343284 env[867]: time="2024-02-08T23:18:57.343013744Z" level=info msg=serving... address=/run/containerd/containerd.sock Feb 8 23:18:57.343284 env[867]: time="2024-02-08T23:18:57.343103803Z" level=info msg="containerd successfully booted in 0.034335s" Feb 8 23:18:57.343345 systemd[1]: Started containerd.service. Feb 8 23:18:57.344381 systemd[1]: Finished systemd-user-sessions.service. Feb 8 23:18:57.346131 systemd[1]: Started getty@tty1.service. Feb 8 23:18:57.347533 systemd[1]: Started serial-getty@ttyS0.service. Feb 8 23:18:57.348363 systemd[1]: Reached target getty.target. Feb 8 23:18:57.349085 systemd[1]: Reached target multi-user.target. Feb 8 23:18:57.350960 systemd[1]: Starting systemd-update-utmp-runlevel.service... Feb 8 23:18:57.357515 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Feb 8 23:18:57.357684 systemd[1]: Finished systemd-update-utmp-runlevel.service. Feb 8 23:18:57.358552 systemd[1]: Startup finished in 529ms (kernel) + 1.592s (initrd) + 2.768s (userspace) = 4.890s. Feb 8 23:18:58.423393 systemd-networkd[778]: eth0: Gained IPv6LL Feb 8 23:18:59.914232 systemd[1]: Created slice system-sshd.slice. Feb 8 23:18:59.915134 systemd[1]: Started sshd@0-10.0.0.45:22-10.0.0.1:54622.service. Feb 8 23:18:59.955386 sshd[908]: Accepted publickey for core from 10.0.0.1 port 54622 ssh2: RSA SHA256:ZIzHIduQp2k+ZJQKyG+d10ckdlQJVNUpLoHdM3Iys8s Feb 8 23:18:59.956496 sshd[908]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:18:59.963548 systemd[1]: Created slice user-500.slice. Feb 8 23:18:59.964483 systemd[1]: Starting user-runtime-dir@500.service... Feb 8 23:18:59.965725 systemd-logind[863]: New session 1 of user core. Feb 8 23:18:59.971444 systemd[1]: Finished user-runtime-dir@500.service. Feb 8 23:18:59.972532 systemd[1]: Starting user@500.service... Feb 8 23:18:59.974569 (systemd)[911]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:19:00.033756 systemd[911]: Queued start job for default target default.target. Feb 8 23:19:00.034128 systemd[911]: Reached target paths.target. Feb 8 23:19:00.034145 systemd[911]: Reached target sockets.target. Feb 8 23:19:00.034156 systemd[911]: Reached target timers.target. Feb 8 23:19:00.034166 systemd[911]: Reached target basic.target. Feb 8 23:19:00.034197 systemd[911]: Reached target default.target. Feb 8 23:19:00.034217 systemd[911]: Startup finished in 55ms. Feb 8 23:19:00.034272 systemd[1]: Started user@500.service. Feb 8 23:19:00.035068 systemd[1]: Started session-1.scope. Feb 8 23:19:00.083826 systemd[1]: Started sshd@1-10.0.0.45:22-10.0.0.1:54632.service. Feb 8 23:19:00.113440 sshd[920]: Accepted publickey for core from 10.0.0.1 port 54632 ssh2: RSA SHA256:ZIzHIduQp2k+ZJQKyG+d10ckdlQJVNUpLoHdM3Iys8s Feb 8 23:19:00.114371 sshd[920]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:19:00.117488 systemd-logind[863]: New session 2 of user core. Feb 8 23:19:00.118215 systemd[1]: Started session-2.scope. Feb 8 23:19:00.169505 sshd[920]: pam_unix(sshd:session): session closed for user core Feb 8 23:19:00.172224 systemd[1]: sshd@1-10.0.0.45:22-10.0.0.1:54632.service: Deactivated successfully. Feb 8 23:19:00.172870 systemd[1]: session-2.scope: Deactivated successfully. Feb 8 23:19:00.173447 systemd-logind[863]: Session 2 logged out. Waiting for processes to exit. Feb 8 23:19:00.174316 systemd[1]: Started sshd@2-10.0.0.45:22-10.0.0.1:54636.service. Feb 8 23:19:00.174939 systemd-logind[863]: Removed session 2. Feb 8 23:19:00.203536 sshd[926]: Accepted publickey for core from 10.0.0.1 port 54636 ssh2: RSA SHA256:ZIzHIduQp2k+ZJQKyG+d10ckdlQJVNUpLoHdM3Iys8s Feb 8 23:19:00.204372 sshd[926]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:19:00.207621 systemd-logind[863]: New session 3 of user core. Feb 8 23:19:00.208333 systemd[1]: Started session-3.scope. Feb 8 23:19:00.257777 sshd[926]: pam_unix(sshd:session): session closed for user core Feb 8 23:19:00.261059 systemd[1]: sshd@2-10.0.0.45:22-10.0.0.1:54636.service: Deactivated successfully. Feb 8 23:19:00.261751 systemd[1]: session-3.scope: Deactivated successfully. Feb 8 23:19:00.262397 systemd-logind[863]: Session 3 logged out. Waiting for processes to exit. Feb 8 23:19:00.263707 systemd[1]: Started sshd@3-10.0.0.45:22-10.0.0.1:54642.service. Feb 8 23:19:00.264369 systemd-logind[863]: Removed session 3. Feb 8 23:19:00.292732 sshd[932]: Accepted publickey for core from 10.0.0.1 port 54642 ssh2: RSA SHA256:ZIzHIduQp2k+ZJQKyG+d10ckdlQJVNUpLoHdM3Iys8s Feb 8 23:19:00.293572 sshd[932]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:19:00.296583 systemd-logind[863]: New session 4 of user core. Feb 8 23:19:00.297386 systemd[1]: Started session-4.scope. Feb 8 23:19:00.347725 sshd[932]: pam_unix(sshd:session): session closed for user core Feb 8 23:19:00.350526 systemd[1]: sshd@3-10.0.0.45:22-10.0.0.1:54642.service: Deactivated successfully. Feb 8 23:19:00.351100 systemd[1]: session-4.scope: Deactivated successfully. Feb 8 23:19:00.351605 systemd-logind[863]: Session 4 logged out. Waiting for processes to exit. Feb 8 23:19:00.352517 systemd[1]: Started sshd@4-10.0.0.45:22-10.0.0.1:54658.service. Feb 8 23:19:00.353173 systemd-logind[863]: Removed session 4. Feb 8 23:19:00.381598 sshd[938]: Accepted publickey for core from 10.0.0.1 port 54658 ssh2: RSA SHA256:ZIzHIduQp2k+ZJQKyG+d10ckdlQJVNUpLoHdM3Iys8s Feb 8 23:19:00.382591 sshd[938]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:19:00.385426 systemd-logind[863]: New session 5 of user core. Feb 8 23:19:00.386197 systemd[1]: Started session-5.scope. Feb 8 23:19:00.443913 sudo[941]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Feb 8 23:19:00.444064 sudo[941]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 8 23:19:00.453464 dbus-daemon[855]: \xd0}\xfe\xb3\u001cV: received setenforce notice (enforcing=-482506080) Feb 8 23:19:00.455076 sudo[941]: pam_unix(sudo:session): session closed for user root Feb 8 23:19:00.456111 sshd[938]: pam_unix(sshd:session): session closed for user core Feb 8 23:19:00.458449 systemd[1]: sshd@4-10.0.0.45:22-10.0.0.1:54658.service: Deactivated successfully. Feb 8 23:19:00.458963 systemd[1]: session-5.scope: Deactivated successfully. Feb 8 23:19:00.459543 systemd-logind[863]: Session 5 logged out. Waiting for processes to exit. Feb 8 23:19:00.460524 systemd[1]: Started sshd@5-10.0.0.45:22-10.0.0.1:54666.service. Feb 8 23:19:00.461184 systemd-logind[863]: Removed session 5. Feb 8 23:19:00.489656 sshd[945]: Accepted publickey for core from 10.0.0.1 port 54666 ssh2: RSA SHA256:ZIzHIduQp2k+ZJQKyG+d10ckdlQJVNUpLoHdM3Iys8s Feb 8 23:19:00.490622 sshd[945]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:19:00.493880 systemd-logind[863]: New session 6 of user core. Feb 8 23:19:00.494638 systemd[1]: Started session-6.scope. Feb 8 23:19:00.545539 sudo[949]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Feb 8 23:19:00.545696 sudo[949]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 8 23:19:00.548001 sudo[949]: pam_unix(sudo:session): session closed for user root Feb 8 23:19:00.551716 sudo[948]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Feb 8 23:19:00.551901 sudo[948]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Feb 8 23:19:00.559874 systemd[1]: Stopping audit-rules.service... Feb 8 23:19:00.560000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Feb 8 23:19:00.561072 auditctl[952]: No rules Feb 8 23:19:00.561392 systemd[1]: audit-rules.service: Deactivated successfully. Feb 8 23:19:00.561512 systemd[1]: Stopped audit-rules.service. Feb 8 23:19:00.561693 kernel: kauditd_printk_skb: 247 callbacks suppressed Feb 8 23:19:00.561735 kernel: audit: type=1305 audit(1707434340.560:136): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Feb 8 23:19:00.562679 systemd[1]: Starting audit-rules.service... Feb 8 23:19:00.560000 audit[952]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7fff965603b0 a2=420 a3=0 items=0 ppid=1 pid=952 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:19:00.567219 kernel: audit: type=1300 audit(1707434340.560:136): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7fff965603b0 a2=420 a3=0 items=0 ppid=1 pid=952 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:19:00.567286 kernel: audit: type=1327 audit(1707434340.560:136): proctitle=2F7362696E2F617564697463746C002D44 Feb 8 23:19:00.560000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Feb 8 23:19:00.568297 kernel: audit: type=1131 audit(1707434340.561:137): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:19:00.561000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:19:00.578406 augenrules[969]: No rules Feb 8 23:19:00.578980 systemd[1]: Finished audit-rules.service. Feb 8 23:19:00.578000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:19:00.579984 sudo[948]: pam_unix(sudo:session): session closed for user root Feb 8 23:19:00.579000 audit[948]: USER_END pid=948 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:19:00.581507 sshd[945]: pam_unix(sshd:session): session closed for user core Feb 8 23:19:00.584679 kernel: audit: type=1130 audit(1707434340.578:138): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:19:00.584719 kernel: audit: type=1106 audit(1707434340.579:139): pid=948 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:19:00.584741 kernel: audit: type=1104 audit(1707434340.579:140): pid=948 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:19:00.579000 audit[948]: CRED_DISP pid=948 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Feb 8 23:19:00.585048 systemd[1]: Started sshd@6-10.0.0.45:22-10.0.0.1:54676.service. Feb 8 23:19:00.585607 systemd[1]: sshd@5-10.0.0.45:22-10.0.0.1:54666.service: Deactivated successfully. Feb 8 23:19:00.586210 systemd[1]: session-6.scope: Deactivated successfully. Feb 8 23:19:00.586847 systemd-logind[863]: Session 6 logged out. Waiting for processes to exit. Feb 8 23:19:00.582000 audit[945]: USER_END pid=945 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:19:00.588083 systemd-logind[863]: Removed session 6. Feb 8 23:19:00.590462 kernel: audit: type=1106 audit(1707434340.582:141): pid=945 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:19:00.590495 kernel: audit: type=1104 audit(1707434340.582:142): pid=945 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:19:00.582000 audit[945]: CRED_DISP pid=945 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:19:00.592827 kernel: audit: type=1130 audit(1707434340.584:143): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.45:22-10.0.0.1:54676 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:19:00.584000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.45:22-10.0.0.1:54676 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:19:00.585000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.45:22-10.0.0.1:54666 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:19:00.616000 audit[974]: USER_ACCT pid=974 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:19:00.617061 sshd[974]: Accepted publickey for core from 10.0.0.1 port 54676 ssh2: RSA SHA256:ZIzHIduQp2k+ZJQKyG+d10ckdlQJVNUpLoHdM3Iys8s Feb 8 23:19:00.617000 audit[974]: CRED_ACQ pid=974 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:19:00.617000 audit[974]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffc118783b0 a2=3 a3=0 items=0 ppid=1 pid=974 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:19:00.617000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 8 23:19:00.618147 sshd[974]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:19:00.621124 systemd-logind[863]: New session 7 of user core. Feb 8 23:19:00.621855 systemd[1]: Started session-7.scope. Feb 8 23:19:00.624000 audit[974]: USER_START pid=974 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:19:00.625000 audit[978]: CRED_ACQ pid=978 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:19:00.670326 sshd[974]: pam_unix(sshd:session): session closed for user core Feb 8 23:19:00.670000 audit[974]: USER_END pid=974 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:19:00.670000 audit[974]: CRED_DISP pid=974 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:19:00.672912 systemd[1]: sshd@6-10.0.0.45:22-10.0.0.1:54676.service: Deactivated successfully. Feb 8 23:19:00.672000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.45:22-10.0.0.1:54676 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:19:00.673348 systemd[1]: session-7.scope: Deactivated successfully. Feb 8 23:19:00.673727 systemd-logind[863]: Session 7 logged out. Waiting for processes to exit. Feb 8 23:19:00.674497 systemd[1]: Started sshd@7-10.0.0.45:22-10.0.0.1:54678.service. Feb 8 23:19:00.674000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.45:22-10.0.0.1:54678 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:19:00.675121 systemd-logind[863]: Removed session 7. Feb 8 23:19:00.702000 audit[982]: USER_ACCT pid=982 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:19:00.702857 sshd[982]: Accepted publickey for core from 10.0.0.1 port 54678 ssh2: RSA SHA256:ZIzHIduQp2k+ZJQKyG+d10ckdlQJVNUpLoHdM3Iys8s Feb 8 23:19:00.703000 audit[982]: CRED_ACQ pid=982 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:19:00.703000 audit[982]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffc5758add0 a2=3 a3=0 items=0 ppid=1 pid=982 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Feb 8 23:19:00.703000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Feb 8 23:19:00.703672 sshd[982]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Feb 8 23:19:00.706809 systemd-logind[863]: New session 8 of user core. Feb 8 23:19:00.707690 systemd[1]: Started session-8.scope. Feb 8 23:19:00.711000 audit[982]: USER_START pid=982 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:19:00.712000 audit[984]: CRED_ACQ pid=984 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:19:00.756399 sshd[982]: pam_unix(sshd:session): session closed for user core Feb 8 23:19:00.756000 audit[982]: USER_END pid=982 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:19:00.757000 audit[982]: CRED_DISP pid=982 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Feb 8 23:19:00.758679 systemd[1]: sshd@7-10.0.0.45:22-10.0.0.1:54678.service: Deactivated successfully. Feb 8 23:19:00.758000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.45:22-10.0.0.1:54678 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Feb 8 23:19:00.759368 systemd[1]: session-8.scope: Deactivated successfully. Feb 8 23:19:00.759838 systemd-logind[863]: Session 8 logged out. Waiting for processes to exit. Feb 8 23:19:00.760397 systemd-logind[863]: Removed session 8.