Apr 12 18:41:44.868670 kernel: Linux version 5.15.154-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Fri Apr 12 17:19:00 -00 2024 Apr 12 18:41:44.868693 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=189121f7c8c0a24098d3bb1e040d34611f7c276be43815ff7fe409fce185edaf Apr 12 18:41:44.868707 kernel: BIOS-provided physical RAM map: Apr 12 18:41:44.868715 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Apr 12 18:41:44.868722 kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000007fffff] usable Apr 12 18:41:44.868730 kernel: BIOS-e820: [mem 0x0000000000800000-0x0000000000807fff] ACPI NVS Apr 12 18:41:44.868740 kernel: BIOS-e820: [mem 0x0000000000808000-0x000000000080afff] usable Apr 12 18:41:44.868748 kernel: BIOS-e820: [mem 0x000000000080b000-0x000000000080bfff] ACPI NVS Apr 12 18:41:44.868756 kernel: BIOS-e820: [mem 0x000000000080c000-0x000000000080ffff] usable Apr 12 18:41:44.868765 kernel: BIOS-e820: [mem 0x0000000000810000-0x00000000008fffff] ACPI NVS Apr 12 18:41:44.868773 kernel: BIOS-e820: [mem 0x0000000000900000-0x000000009c8eefff] usable Apr 12 18:41:44.868780 kernel: BIOS-e820: [mem 0x000000009c8ef000-0x000000009cb6efff] reserved Apr 12 18:41:44.868788 kernel: BIOS-e820: [mem 0x000000009cb6f000-0x000000009cb7efff] ACPI data Apr 12 18:41:44.868796 kernel: BIOS-e820: [mem 0x000000009cb7f000-0x000000009cbfefff] ACPI NVS Apr 12 18:41:44.868806 kernel: BIOS-e820: [mem 0x000000009cbff000-0x000000009cf3ffff] usable Apr 12 18:41:44.868817 kernel: BIOS-e820: [mem 0x000000009cf40000-0x000000009cf5ffff] reserved Apr 12 18:41:44.868825 kernel: BIOS-e820: [mem 0x000000009cf60000-0x000000009cffffff] ACPI NVS Apr 12 18:41:44.868833 kernel: NX (Execute Disable) protection: active Apr 12 18:41:44.868842 kernel: e820: update [mem 0x9b3f7018-0x9b400c57] usable ==> usable Apr 12 18:41:44.868851 kernel: e820: update [mem 0x9b3f7018-0x9b400c57] usable ==> usable Apr 12 18:41:44.868859 kernel: e820: update [mem 0x9b1a5018-0x9b1e1e57] usable ==> usable Apr 12 18:41:44.868868 kernel: e820: update [mem 0x9b1a5018-0x9b1e1e57] usable ==> usable Apr 12 18:41:44.868876 kernel: extended physical RAM map: Apr 12 18:41:44.868884 kernel: reserve setup_data: [mem 0x0000000000000000-0x000000000009ffff] usable Apr 12 18:41:44.868893 kernel: reserve setup_data: [mem 0x0000000000100000-0x00000000007fffff] usable Apr 12 18:41:44.868903 kernel: reserve setup_data: [mem 0x0000000000800000-0x0000000000807fff] ACPI NVS Apr 12 18:41:44.868912 kernel: reserve setup_data: [mem 0x0000000000808000-0x000000000080afff] usable Apr 12 18:41:44.868920 kernel: reserve setup_data: [mem 0x000000000080b000-0x000000000080bfff] ACPI NVS Apr 12 18:41:44.868928 kernel: reserve setup_data: [mem 0x000000000080c000-0x000000000080ffff] usable Apr 12 18:41:44.868937 kernel: reserve setup_data: [mem 0x0000000000810000-0x00000000008fffff] ACPI NVS Apr 12 18:41:44.868945 kernel: reserve setup_data: [mem 0x0000000000900000-0x000000009b1a5017] usable Apr 12 18:41:44.868953 kernel: reserve setup_data: [mem 0x000000009b1a5018-0x000000009b1e1e57] usable Apr 12 18:41:44.868961 kernel: reserve setup_data: [mem 0x000000009b1e1e58-0x000000009b3f7017] usable Apr 12 18:41:44.868969 kernel: reserve setup_data: [mem 0x000000009b3f7018-0x000000009b400c57] usable Apr 12 18:41:44.868988 kernel: reserve setup_data: [mem 0x000000009b400c58-0x000000009c8eefff] usable Apr 12 18:41:44.868996 kernel: reserve setup_data: [mem 0x000000009c8ef000-0x000000009cb6efff] reserved Apr 12 18:41:44.869006 kernel: reserve setup_data: [mem 0x000000009cb6f000-0x000000009cb7efff] ACPI data Apr 12 18:41:44.869015 kernel: reserve setup_data: [mem 0x000000009cb7f000-0x000000009cbfefff] ACPI NVS Apr 12 18:41:44.869023 kernel: reserve setup_data: [mem 0x000000009cbff000-0x000000009cf3ffff] usable Apr 12 18:41:44.869032 kernel: reserve setup_data: [mem 0x000000009cf40000-0x000000009cf5ffff] reserved Apr 12 18:41:44.869044 kernel: reserve setup_data: [mem 0x000000009cf60000-0x000000009cffffff] ACPI NVS Apr 12 18:41:44.869053 kernel: efi: EFI v2.70 by EDK II Apr 12 18:41:44.869063 kernel: efi: SMBIOS=0x9c9ab000 ACPI=0x9cb7e000 ACPI 2.0=0x9cb7e014 MEMATTR=0x9b772018 RNG=0x9cb75018 Apr 12 18:41:44.869073 kernel: random: crng init done Apr 12 18:41:44.869082 kernel: SMBIOS 2.8 present. Apr 12 18:41:44.869091 kernel: DMI: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 0.0.0 02/06/2015 Apr 12 18:41:44.869100 kernel: Hypervisor detected: KVM Apr 12 18:41:44.869109 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Apr 12 18:41:44.869118 kernel: kvm-clock: cpu 0, msr 4a191001, primary cpu clock Apr 12 18:41:44.869128 kernel: kvm-clock: using sched offset of 4887203391 cycles Apr 12 18:41:44.869137 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Apr 12 18:41:44.869147 kernel: tsc: Detected 2794.750 MHz processor Apr 12 18:41:44.869158 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Apr 12 18:41:44.869167 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Apr 12 18:41:44.869176 kernel: last_pfn = 0x9cf40 max_arch_pfn = 0x400000000 Apr 12 18:41:44.869185 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Apr 12 18:41:44.869194 kernel: Using GB pages for direct mapping Apr 12 18:41:44.869203 kernel: Secure boot disabled Apr 12 18:41:44.869213 kernel: ACPI: Early table checksum verification disabled Apr 12 18:41:44.869222 kernel: ACPI: RSDP 0x000000009CB7E014 000024 (v02 BOCHS ) Apr 12 18:41:44.869232 kernel: ACPI: XSDT 0x000000009CB7D0E8 00004C (v01 BOCHS BXPC 00000001 01000013) Apr 12 18:41:44.869243 kernel: ACPI: FACP 0x000000009CB7A000 000074 (v01 BOCHS BXPC 00000001 BXPC 00000001) Apr 12 18:41:44.869252 kernel: ACPI: DSDT 0x000000009CB7B000 001A39 (v01 BOCHS BXPC 00000001 BXPC 00000001) Apr 12 18:41:44.869262 kernel: ACPI: FACS 0x000000009CBDD000 000040 Apr 12 18:41:44.869271 kernel: ACPI: APIC 0x000000009CB79000 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Apr 12 18:41:44.869281 kernel: ACPI: HPET 0x000000009CB78000 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Apr 12 18:41:44.869290 kernel: ACPI: WAET 0x000000009CB77000 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Apr 12 18:41:44.869299 kernel: ACPI: BGRT 0x000000009CB76000 000038 (v01 INTEL EDK2 00000002 01000013) Apr 12 18:41:44.869308 kernel: ACPI: Reserving FACP table memory at [mem 0x9cb7a000-0x9cb7a073] Apr 12 18:41:44.869318 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cb7b000-0x9cb7ca38] Apr 12 18:41:44.869329 kernel: ACPI: Reserving FACS table memory at [mem 0x9cbdd000-0x9cbdd03f] Apr 12 18:41:44.869390 kernel: ACPI: Reserving APIC table memory at [mem 0x9cb79000-0x9cb7908f] Apr 12 18:41:44.869409 kernel: ACPI: Reserving HPET table memory at [mem 0x9cb78000-0x9cb78037] Apr 12 18:41:44.869418 kernel: ACPI: Reserving WAET table memory at [mem 0x9cb77000-0x9cb77027] Apr 12 18:41:44.869427 kernel: ACPI: Reserving BGRT table memory at [mem 0x9cb76000-0x9cb76037] Apr 12 18:41:44.869436 kernel: No NUMA configuration found Apr 12 18:41:44.869445 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cf3ffff] Apr 12 18:41:44.869454 kernel: NODE_DATA(0) allocated [mem 0x9cea6000-0x9ceabfff] Apr 12 18:41:44.869464 kernel: Zone ranges: Apr 12 18:41:44.869476 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Apr 12 18:41:44.869486 kernel: DMA32 [mem 0x0000000001000000-0x000000009cf3ffff] Apr 12 18:41:44.869495 kernel: Normal empty Apr 12 18:41:44.869504 kernel: Movable zone start for each node Apr 12 18:41:44.869514 kernel: Early memory node ranges Apr 12 18:41:44.869523 kernel: node 0: [mem 0x0000000000001000-0x000000000009ffff] Apr 12 18:41:44.869533 kernel: node 0: [mem 0x0000000000100000-0x00000000007fffff] Apr 12 18:41:44.869542 kernel: node 0: [mem 0x0000000000808000-0x000000000080afff] Apr 12 18:41:44.869551 kernel: node 0: [mem 0x000000000080c000-0x000000000080ffff] Apr 12 18:41:44.869562 kernel: node 0: [mem 0x0000000000900000-0x000000009c8eefff] Apr 12 18:41:44.869571 kernel: node 0: [mem 0x000000009cbff000-0x000000009cf3ffff] Apr 12 18:41:44.869581 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cf3ffff] Apr 12 18:41:44.869590 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Apr 12 18:41:44.869598 kernel: On node 0, zone DMA: 96 pages in unavailable ranges Apr 12 18:41:44.869607 kernel: On node 0, zone DMA: 8 pages in unavailable ranges Apr 12 18:41:44.869616 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Apr 12 18:41:44.869625 kernel: On node 0, zone DMA: 240 pages in unavailable ranges Apr 12 18:41:44.869635 kernel: On node 0, zone DMA32: 784 pages in unavailable ranges Apr 12 18:41:44.869646 kernel: On node 0, zone DMA32: 12480 pages in unavailable ranges Apr 12 18:41:44.869656 kernel: ACPI: PM-Timer IO Port: 0xb008 Apr 12 18:41:44.869665 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Apr 12 18:41:44.869675 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Apr 12 18:41:44.869685 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Apr 12 18:41:44.869694 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Apr 12 18:41:44.869703 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Apr 12 18:41:44.869713 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Apr 12 18:41:44.869722 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Apr 12 18:41:44.869733 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Apr 12 18:41:44.869742 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Apr 12 18:41:44.869751 kernel: TSC deadline timer available Apr 12 18:41:44.869761 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Apr 12 18:41:44.869770 kernel: kvm-guest: KVM setup pv remote TLB flush Apr 12 18:41:44.869779 kernel: kvm-guest: setup PV sched yield Apr 12 18:41:44.869787 kernel: [mem 0x9d000000-0xffffffff] available for PCI devices Apr 12 18:41:44.869796 kernel: Booting paravirtualized kernel on KVM Apr 12 18:41:44.869806 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Apr 12 18:41:44.869815 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Apr 12 18:41:44.869827 kernel: percpu: Embedded 56 pages/cpu s188696 r8192 d32488 u524288 Apr 12 18:41:44.869836 kernel: pcpu-alloc: s188696 r8192 d32488 u524288 alloc=1*2097152 Apr 12 18:41:44.869852 kernel: pcpu-alloc: [0] 0 1 2 3 Apr 12 18:41:44.869863 kernel: kvm-guest: setup async PF for cpu 0 Apr 12 18:41:44.869872 kernel: kvm-guest: stealtime: cpu 0, msr 9ae1c0c0 Apr 12 18:41:44.869882 kernel: kvm-guest: PV spinlocks enabled Apr 12 18:41:44.869892 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Apr 12 18:41:44.869902 kernel: Built 1 zonelists, mobility grouping on. Total pages: 629759 Apr 12 18:41:44.869912 kernel: Policy zone: DMA32 Apr 12 18:41:44.869923 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=189121f7c8c0a24098d3bb1e040d34611f7c276be43815ff7fe409fce185edaf Apr 12 18:41:44.869934 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Apr 12 18:41:44.869945 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Apr 12 18:41:44.869955 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Apr 12 18:41:44.869965 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Apr 12 18:41:44.869986 kernel: Memory: 2398392K/2567000K available (12294K kernel code, 2275K rwdata, 13708K rodata, 47440K init, 4148K bss, 168348K reserved, 0K cma-reserved) Apr 12 18:41:44.869997 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Apr 12 18:41:44.870007 kernel: ftrace: allocating 34508 entries in 135 pages Apr 12 18:41:44.870016 kernel: ftrace: allocated 135 pages with 4 groups Apr 12 18:41:44.870026 kernel: rcu: Hierarchical RCU implementation. Apr 12 18:41:44.870036 kernel: rcu: RCU event tracing is enabled. Apr 12 18:41:44.870046 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Apr 12 18:41:44.870056 kernel: Rude variant of Tasks RCU enabled. Apr 12 18:41:44.870066 kernel: Tracing variant of Tasks RCU enabled. Apr 12 18:41:44.870076 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Apr 12 18:41:44.870088 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Apr 12 18:41:44.870098 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Apr 12 18:41:44.870107 kernel: Console: colour dummy device 80x25 Apr 12 18:41:44.870117 kernel: printk: console [ttyS0] enabled Apr 12 18:41:44.870127 kernel: ACPI: Core revision 20210730 Apr 12 18:41:44.870137 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Apr 12 18:41:44.870147 kernel: APIC: Switch to symmetric I/O mode setup Apr 12 18:41:44.870157 kernel: x2apic enabled Apr 12 18:41:44.870166 kernel: Switched APIC routing to physical x2apic. Apr 12 18:41:44.870175 kernel: kvm-guest: setup PV IPIs Apr 12 18:41:44.870186 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Apr 12 18:41:44.870196 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Apr 12 18:41:44.870206 kernel: Calibrating delay loop (skipped) preset value.. 5589.50 BogoMIPS (lpj=2794750) Apr 12 18:41:44.870216 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Apr 12 18:41:44.870225 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Apr 12 18:41:44.870235 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Apr 12 18:41:44.870245 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Apr 12 18:41:44.870255 kernel: Spectre V2 : Mitigation: Retpolines Apr 12 18:41:44.870267 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Apr 12 18:41:44.870277 kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Apr 12 18:41:44.870287 kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls Apr 12 18:41:44.870297 kernel: RETBleed: Mitigation: untrained return thunk Apr 12 18:41:44.870306 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Apr 12 18:41:44.870317 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Apr 12 18:41:44.870327 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Apr 12 18:41:44.870349 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Apr 12 18:41:44.870362 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Apr 12 18:41:44.870375 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Apr 12 18:41:44.870385 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Apr 12 18:41:44.870395 kernel: Freeing SMP alternatives memory: 32K Apr 12 18:41:44.870404 kernel: pid_max: default: 32768 minimum: 301 Apr 12 18:41:44.870423 kernel: LSM: Security Framework initializing Apr 12 18:41:44.870436 kernel: SELinux: Initializing. Apr 12 18:41:44.870446 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Apr 12 18:41:44.870456 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Apr 12 18:41:44.870466 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Apr 12 18:41:44.870479 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Apr 12 18:41:44.870489 kernel: ... version: 0 Apr 12 18:41:44.870498 kernel: ... bit width: 48 Apr 12 18:41:44.870508 kernel: ... generic registers: 6 Apr 12 18:41:44.870518 kernel: ... value mask: 0000ffffffffffff Apr 12 18:41:44.870528 kernel: ... max period: 00007fffffffffff Apr 12 18:41:44.870538 kernel: ... fixed-purpose events: 0 Apr 12 18:41:44.870547 kernel: ... event mask: 000000000000003f Apr 12 18:41:44.870557 kernel: signal: max sigframe size: 1776 Apr 12 18:41:44.870568 kernel: rcu: Hierarchical SRCU implementation. Apr 12 18:41:44.870578 kernel: smp: Bringing up secondary CPUs ... Apr 12 18:41:44.870587 kernel: x86: Booting SMP configuration: Apr 12 18:41:44.870596 kernel: .... node #0, CPUs: #1 Apr 12 18:41:44.870610 kernel: kvm-clock: cpu 1, msr 4a191041, secondary cpu clock Apr 12 18:41:44.870619 kernel: kvm-guest: setup async PF for cpu 1 Apr 12 18:41:44.870628 kernel: kvm-guest: stealtime: cpu 1, msr 9ae9c0c0 Apr 12 18:41:44.870637 kernel: #2 Apr 12 18:41:44.870647 kernel: kvm-clock: cpu 2, msr 4a191081, secondary cpu clock Apr 12 18:41:44.870656 kernel: kvm-guest: setup async PF for cpu 2 Apr 12 18:41:44.870667 kernel: kvm-guest: stealtime: cpu 2, msr 9af1c0c0 Apr 12 18:41:44.870675 kernel: #3 Apr 12 18:41:44.870685 kernel: kvm-clock: cpu 3, msr 4a1910c1, secondary cpu clock Apr 12 18:41:44.870693 kernel: kvm-guest: setup async PF for cpu 3 Apr 12 18:41:44.870703 kernel: kvm-guest: stealtime: cpu 3, msr 9af9c0c0 Apr 12 18:41:44.870712 kernel: smp: Brought up 1 node, 4 CPUs Apr 12 18:41:44.870721 kernel: smpboot: Max logical packages: 1 Apr 12 18:41:44.870730 kernel: smpboot: Total of 4 processors activated (22358.00 BogoMIPS) Apr 12 18:41:44.870739 kernel: devtmpfs: initialized Apr 12 18:41:44.870749 kernel: x86/mm: Memory block size: 128MB Apr 12 18:41:44.870759 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x00800000-0x00807fff] (32768 bytes) Apr 12 18:41:44.870768 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x0080b000-0x0080bfff] (4096 bytes) Apr 12 18:41:44.870778 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x00810000-0x008fffff] (983040 bytes) Apr 12 18:41:44.870787 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x9cb7f000-0x9cbfefff] (524288 bytes) Apr 12 18:41:44.870796 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x9cf60000-0x9cffffff] (655360 bytes) Apr 12 18:41:44.870805 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Apr 12 18:41:44.870815 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Apr 12 18:41:44.870825 kernel: pinctrl core: initialized pinctrl subsystem Apr 12 18:41:44.870837 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Apr 12 18:41:44.870846 kernel: audit: initializing netlink subsys (disabled) Apr 12 18:41:44.870856 kernel: audit: type=2000 audit(1712947304.610:1): state=initialized audit_enabled=0 res=1 Apr 12 18:41:44.870866 kernel: thermal_sys: Registered thermal governor 'step_wise' Apr 12 18:41:44.870876 kernel: thermal_sys: Registered thermal governor 'user_space' Apr 12 18:41:44.870886 kernel: cpuidle: using governor menu Apr 12 18:41:44.870895 kernel: ACPI: bus type PCI registered Apr 12 18:41:44.870905 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Apr 12 18:41:44.870915 kernel: dca service started, version 1.12.1 Apr 12 18:41:44.870927 kernel: PCI: Using configuration type 1 for base access Apr 12 18:41:44.870937 kernel: PCI: Using configuration type 1 for extended access Apr 12 18:41:44.870947 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Apr 12 18:41:44.870956 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Apr 12 18:41:44.870966 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Apr 12 18:41:44.870988 kernel: ACPI: Added _OSI(Module Device) Apr 12 18:41:44.870997 kernel: ACPI: Added _OSI(Processor Device) Apr 12 18:41:44.871007 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Apr 12 18:41:44.871016 kernel: ACPI: Added _OSI(Processor Aggregator Device) Apr 12 18:41:44.871027 kernel: ACPI: Added _OSI(Linux-Dell-Video) Apr 12 18:41:44.871036 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Apr 12 18:41:44.871045 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Apr 12 18:41:44.871054 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Apr 12 18:41:44.871063 kernel: ACPI: Interpreter enabled Apr 12 18:41:44.871072 kernel: ACPI: PM: (supports S0 S3 S5) Apr 12 18:41:44.871081 kernel: ACPI: Using IOAPIC for interrupt routing Apr 12 18:41:44.871091 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Apr 12 18:41:44.871100 kernel: ACPI: Enabled 2 GPEs in block 00 to 0F Apr 12 18:41:44.871110 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Apr 12 18:41:44.871246 kernel: acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Apr 12 18:41:44.871262 kernel: acpiphp: Slot [3] registered Apr 12 18:41:44.871272 kernel: acpiphp: Slot [4] registered Apr 12 18:41:44.871282 kernel: acpiphp: Slot [5] registered Apr 12 18:41:44.871291 kernel: acpiphp: Slot [6] registered Apr 12 18:41:44.871301 kernel: acpiphp: Slot [7] registered Apr 12 18:41:44.871311 kernel: acpiphp: Slot [8] registered Apr 12 18:41:44.871323 kernel: acpiphp: Slot [9] registered Apr 12 18:41:44.871357 kernel: acpiphp: Slot [10] registered Apr 12 18:41:44.871368 kernel: acpiphp: Slot [11] registered Apr 12 18:41:44.871378 kernel: acpiphp: Slot [12] registered Apr 12 18:41:44.871387 kernel: acpiphp: Slot [13] registered Apr 12 18:41:44.871397 kernel: acpiphp: Slot [14] registered Apr 12 18:41:44.871407 kernel: acpiphp: Slot [15] registered Apr 12 18:41:44.871416 kernel: acpiphp: Slot [16] registered Apr 12 18:41:44.871425 kernel: acpiphp: Slot [17] registered Apr 12 18:41:44.871434 kernel: acpiphp: Slot [18] registered Apr 12 18:41:44.871446 kernel: acpiphp: Slot [19] registered Apr 12 18:41:44.871455 kernel: acpiphp: Slot [20] registered Apr 12 18:41:44.871465 kernel: acpiphp: Slot [21] registered Apr 12 18:41:44.871474 kernel: acpiphp: Slot [22] registered Apr 12 18:41:44.871484 kernel: acpiphp: Slot [23] registered Apr 12 18:41:44.871494 kernel: acpiphp: Slot [24] registered Apr 12 18:41:44.871503 kernel: acpiphp: Slot [25] registered Apr 12 18:41:44.871513 kernel: acpiphp: Slot [26] registered Apr 12 18:41:44.871523 kernel: acpiphp: Slot [27] registered Apr 12 18:41:44.871534 kernel: acpiphp: Slot [28] registered Apr 12 18:41:44.871544 kernel: acpiphp: Slot [29] registered Apr 12 18:41:44.871554 kernel: acpiphp: Slot [30] registered Apr 12 18:41:44.871563 kernel: acpiphp: Slot [31] registered Apr 12 18:41:44.871573 kernel: PCI host bridge to bus 0000:00 Apr 12 18:41:44.871679 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Apr 12 18:41:44.871769 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Apr 12 18:41:44.871854 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Apr 12 18:41:44.872850 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xfebfffff window] Apr 12 18:41:44.872941 kernel: pci_bus 0000:00: root bus resource [mem 0x800000000-0x87fffffff window] Apr 12 18:41:44.873037 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Apr 12 18:41:44.873152 kernel: pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 Apr 12 18:41:44.873258 kernel: pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 Apr 12 18:41:44.873389 kernel: pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 Apr 12 18:41:44.873493 kernel: pci 0000:00:01.1: reg 0x20: [io 0xc0c0-0xc0cf] Apr 12 18:41:44.873591 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] Apr 12 18:41:44.873683 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] Apr 12 18:41:44.873772 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] Apr 12 18:41:44.873858 kernel: pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] Apr 12 18:41:44.873952 kernel: pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 Apr 12 18:41:44.874064 kernel: pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI Apr 12 18:41:44.874165 kernel: pci 0000:00:01.3: quirk: [io 0xb100-0xb10f] claimed by PIIX4 SMB Apr 12 18:41:44.874260 kernel: pci 0000:00:02.0: [1234:1111] type 00 class 0x030000 Apr 12 18:41:44.874364 kernel: pci 0000:00:02.0: reg 0x10: [mem 0xc0000000-0xc0ffffff pref] Apr 12 18:41:44.874462 kernel: pci 0000:00:02.0: reg 0x18: [mem 0xc1043000-0xc1043fff] Apr 12 18:41:44.874557 kernel: pci 0000:00:02.0: reg 0x30: [mem 0xffff0000-0xffffffff pref] Apr 12 18:41:44.874652 kernel: pci 0000:00:02.0: BAR 0: assigned to efifb Apr 12 18:41:44.874750 kernel: pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Apr 12 18:41:44.874862 kernel: pci 0000:00:03.0: [1af4:1005] type 00 class 0x00ff00 Apr 12 18:41:44.874962 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc0a0-0xc0bf] Apr 12 18:41:44.875075 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xc1042000-0xc1042fff] Apr 12 18:41:44.875173 kernel: pci 0000:00:03.0: reg 0x20: [mem 0x800000000-0x800003fff 64bit pref] Apr 12 18:41:44.875280 kernel: pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000 Apr 12 18:41:44.875396 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc07f] Apr 12 18:41:44.875494 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xc1041000-0xc1041fff] Apr 12 18:41:44.875596 kernel: pci 0000:00:04.0: reg 0x20: [mem 0x800004000-0x800007fff 64bit pref] Apr 12 18:41:44.875702 kernel: pci 0000:00:05.0: [1af4:1000] type 00 class 0x020000 Apr 12 18:41:44.875803 kernel: pci 0000:00:05.0: reg 0x10: [io 0xc080-0xc09f] Apr 12 18:41:44.875901 kernel: pci 0000:00:05.0: reg 0x14: [mem 0xc1040000-0xc1040fff] Apr 12 18:41:44.876009 kernel: pci 0000:00:05.0: reg 0x20: [mem 0x800008000-0x80000bfff 64bit pref] Apr 12 18:41:44.876107 kernel: pci 0000:00:05.0: reg 0x30: [mem 0xfffc0000-0xffffffff pref] Apr 12 18:41:44.876122 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Apr 12 18:41:44.876135 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Apr 12 18:41:44.876145 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Apr 12 18:41:44.876155 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Apr 12 18:41:44.876165 kernel: ACPI: PCI: Interrupt link LNKS configured for IRQ 9 Apr 12 18:41:44.876175 kernel: iommu: Default domain type: Translated Apr 12 18:41:44.876185 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Apr 12 18:41:44.876280 kernel: pci 0000:00:02.0: vgaarb: setting as boot VGA device Apr 12 18:41:44.876393 kernel: pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Apr 12 18:41:44.876491 kernel: pci 0000:00:02.0: vgaarb: bridge control possible Apr 12 18:41:44.876508 kernel: vgaarb: loaded Apr 12 18:41:44.876517 kernel: pps_core: LinuxPPS API ver. 1 registered Apr 12 18:41:44.876527 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Apr 12 18:41:44.876536 kernel: PTP clock support registered Apr 12 18:41:44.876546 kernel: Registered efivars operations Apr 12 18:41:44.876555 kernel: PCI: Using ACPI for IRQ routing Apr 12 18:41:44.876564 kernel: PCI: pci_cache_line_size set to 64 bytes Apr 12 18:41:44.876585 kernel: e820: reserve RAM buffer [mem 0x0080b000-0x008fffff] Apr 12 18:41:44.876595 kernel: e820: reserve RAM buffer [mem 0x00810000-0x008fffff] Apr 12 18:41:44.876614 kernel: e820: reserve RAM buffer [mem 0x9b1a5018-0x9bffffff] Apr 12 18:41:44.876625 kernel: e820: reserve RAM buffer [mem 0x9b3f7018-0x9bffffff] Apr 12 18:41:44.876635 kernel: e820: reserve RAM buffer [mem 0x9c8ef000-0x9fffffff] Apr 12 18:41:44.876645 kernel: e820: reserve RAM buffer [mem 0x9cf40000-0x9fffffff] Apr 12 18:41:44.876655 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Apr 12 18:41:44.876665 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Apr 12 18:41:44.876675 kernel: clocksource: Switched to clocksource kvm-clock Apr 12 18:41:44.876685 kernel: VFS: Disk quotas dquot_6.6.0 Apr 12 18:41:44.876697 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Apr 12 18:41:44.876706 kernel: pnp: PnP ACPI init Apr 12 18:41:44.876840 kernel: pnp 00:02: [dma 2] Apr 12 18:41:44.876871 kernel: pnp: PnP ACPI: found 6 devices Apr 12 18:41:44.876881 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Apr 12 18:41:44.876897 kernel: NET: Registered PF_INET protocol family Apr 12 18:41:44.876908 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Apr 12 18:41:44.876917 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Apr 12 18:41:44.876926 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Apr 12 18:41:44.876953 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Apr 12 18:41:44.876968 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Apr 12 18:41:44.876990 kernel: TCP: Hash tables configured (established 32768 bind 32768) Apr 12 18:41:44.876999 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Apr 12 18:41:44.877009 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Apr 12 18:41:44.877029 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Apr 12 18:41:44.877040 kernel: NET: Registered PF_XDP protocol family Apr 12 18:41:44.877190 kernel: pci 0000:00:05.0: can't claim BAR 6 [mem 0xfffc0000-0xffffffff pref]: no compatible bridge window Apr 12 18:41:44.877360 kernel: pci 0000:00:05.0: BAR 6: assigned [mem 0x9d000000-0x9d03ffff pref] Apr 12 18:41:44.877472 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Apr 12 18:41:44.877592 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Apr 12 18:41:44.877709 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Apr 12 18:41:44.877812 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xfebfffff window] Apr 12 18:41:44.877930 kernel: pci_bus 0000:00: resource 8 [mem 0x800000000-0x87fffffff window] Apr 12 18:41:44.878085 kernel: pci 0000:00:01.0: PIIX3: Enabling Passive Release Apr 12 18:41:44.878245 kernel: pci 0000:00:00.0: Limiting direct PCI/PCI transfers Apr 12 18:41:44.878424 kernel: pci 0000:00:01.0: Activating ISA DMA hang workarounds Apr 12 18:41:44.878454 kernel: PCI: CLS 0 bytes, default 64 Apr 12 18:41:44.878465 kernel: Initialise system trusted keyrings Apr 12 18:41:44.878480 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Apr 12 18:41:44.878491 kernel: Key type asymmetric registered Apr 12 18:41:44.878506 kernel: Asymmetric key parser 'x509' registered Apr 12 18:41:44.878527 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Apr 12 18:41:44.878541 kernel: io scheduler mq-deadline registered Apr 12 18:41:44.878558 kernel: io scheduler kyber registered Apr 12 18:41:44.878579 kernel: io scheduler bfq registered Apr 12 18:41:44.878590 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Apr 12 18:41:44.878606 kernel: ACPI: \_SB_.LNKC: Enabled at IRQ 11 Apr 12 18:41:44.878617 kernel: ACPI: \_SB_.LNKD: Enabled at IRQ 10 Apr 12 18:41:44.878640 kernel: ACPI: \_SB_.LNKA: Enabled at IRQ 10 Apr 12 18:41:44.878650 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Apr 12 18:41:44.878666 kernel: 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Apr 12 18:41:44.878678 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Apr 12 18:41:44.878691 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Apr 12 18:41:44.878701 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Apr 12 18:41:44.879481 kernel: rtc_cmos 00:05: RTC can wake from S4 Apr 12 18:41:44.879526 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Apr 12 18:41:44.879596 kernel: rtc_cmos 00:05: registered as rtc0 Apr 12 18:41:44.879662 kernel: rtc_cmos 00:05: setting system clock to 2024-04-12T18:41:44 UTC (1712947304) Apr 12 18:41:44.879724 kernel: rtc_cmos 00:05: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Apr 12 18:41:44.879734 kernel: efifb: probing for efifb Apr 12 18:41:44.879741 kernel: efifb: framebuffer at 0xc0000000, using 4000k, total 4000k Apr 12 18:41:44.879749 kernel: efifb: mode is 1280x800x32, linelength=5120, pages=1 Apr 12 18:41:44.879757 kernel: efifb: scrolling: redraw Apr 12 18:41:44.879765 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Apr 12 18:41:44.879772 kernel: Console: switching to colour frame buffer device 160x50 Apr 12 18:41:44.879780 kernel: fb0: EFI VGA frame buffer device Apr 12 18:41:44.879789 kernel: pstore: Registered efi as persistent store backend Apr 12 18:41:44.879797 kernel: NET: Registered PF_INET6 protocol family Apr 12 18:41:44.879804 kernel: Segment Routing with IPv6 Apr 12 18:41:44.879811 kernel: In-situ OAM (IOAM) with IPv6 Apr 12 18:41:44.879821 kernel: NET: Registered PF_PACKET protocol family Apr 12 18:41:44.879828 kernel: Key type dns_resolver registered Apr 12 18:41:44.879836 kernel: IPI shorthand broadcast: enabled Apr 12 18:41:44.879844 kernel: sched_clock: Marking stable (591154500, 179803937)->(918139191, -147180754) Apr 12 18:41:44.879852 kernel: registered taskstats version 1 Apr 12 18:41:44.879860 kernel: Loading compiled-in X.509 certificates Apr 12 18:41:44.879868 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.154-flatcar: 1fa140a38fc6bd27c8b56127e4d1eb4f665c7ec4' Apr 12 18:41:44.879876 kernel: Key type .fscrypt registered Apr 12 18:41:44.879883 kernel: Key type fscrypt-provisioning registered Apr 12 18:41:44.879893 kernel: pstore: Using crash dump compression: deflate Apr 12 18:41:44.879900 kernel: ima: No TPM chip found, activating TPM-bypass! Apr 12 18:41:44.879908 kernel: ima: Allocated hash algorithm: sha1 Apr 12 18:41:44.879915 kernel: ima: No architecture policies found Apr 12 18:41:44.879923 kernel: Freeing unused kernel image (initmem) memory: 47440K Apr 12 18:41:44.879932 kernel: Write protecting the kernel read-only data: 28672k Apr 12 18:41:44.879940 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Apr 12 18:41:44.879948 kernel: Freeing unused kernel image (rodata/data gap) memory: 628K Apr 12 18:41:44.879957 kernel: Run /init as init process Apr 12 18:41:44.879967 kernel: with arguments: Apr 12 18:41:44.879986 kernel: /init Apr 12 18:41:44.879996 kernel: with environment: Apr 12 18:41:44.880004 kernel: HOME=/ Apr 12 18:41:44.880013 kernel: TERM=linux Apr 12 18:41:44.880025 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Apr 12 18:41:44.880039 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Apr 12 18:41:44.880052 systemd[1]: Detected virtualization kvm. Apr 12 18:41:44.880063 systemd[1]: Detected architecture x86-64. Apr 12 18:41:44.880072 systemd[1]: Running in initrd. Apr 12 18:41:44.880080 systemd[1]: No hostname configured, using default hostname. Apr 12 18:41:44.880088 systemd[1]: Hostname set to . Apr 12 18:41:44.880098 systemd[1]: Initializing machine ID from VM UUID. Apr 12 18:41:44.880106 systemd[1]: Queued start job for default target initrd.target. Apr 12 18:41:44.880113 systemd[1]: Started systemd-ask-password-console.path. Apr 12 18:41:44.880121 systemd[1]: Reached target cryptsetup.target. Apr 12 18:41:44.880129 systemd[1]: Reached target paths.target. Apr 12 18:41:44.880136 systemd[1]: Reached target slices.target. Apr 12 18:41:44.880144 systemd[1]: Reached target swap.target. Apr 12 18:41:44.880152 systemd[1]: Reached target timers.target. Apr 12 18:41:44.880162 systemd[1]: Listening on iscsid.socket. Apr 12 18:41:44.880170 systemd[1]: Listening on iscsiuio.socket. Apr 12 18:41:44.880179 systemd[1]: Listening on systemd-journald-audit.socket. Apr 12 18:41:44.880187 systemd[1]: Listening on systemd-journald-dev-log.socket. Apr 12 18:41:44.880195 systemd[1]: Listening on systemd-journald.socket. Apr 12 18:41:44.880203 systemd[1]: Listening on systemd-networkd.socket. Apr 12 18:41:44.880210 systemd[1]: Listening on systemd-udevd-control.socket. Apr 12 18:41:44.880218 systemd[1]: Listening on systemd-udevd-kernel.socket. Apr 12 18:41:44.880226 systemd[1]: Reached target sockets.target. Apr 12 18:41:44.880236 systemd[1]: Starting kmod-static-nodes.service... Apr 12 18:41:44.880244 systemd[1]: Finished network-cleanup.service. Apr 12 18:41:44.880252 systemd[1]: Starting systemd-fsck-usr.service... Apr 12 18:41:44.880259 systemd[1]: Starting systemd-journald.service... Apr 12 18:41:44.880267 systemd[1]: Starting systemd-modules-load.service... Apr 12 18:41:44.880275 systemd[1]: Starting systemd-resolved.service... Apr 12 18:41:44.880283 systemd[1]: Starting systemd-vconsole-setup.service... Apr 12 18:41:44.880290 systemd[1]: Finished kmod-static-nodes.service. Apr 12 18:41:44.880298 systemd[1]: Finished systemd-fsck-usr.service. Apr 12 18:41:44.880307 systemd[1]: Finished systemd-vconsole-setup.service. Apr 12 18:41:44.880316 kernel: audit: type=1130 audit(1712947304.867:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:44.880324 systemd[1]: Starting dracut-cmdline-ask.service... Apr 12 18:41:44.880332 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Apr 12 18:41:44.880357 systemd-journald[196]: Journal started Apr 12 18:41:44.880409 systemd-journald[196]: Runtime Journal (/run/log/journal/c7a916aa92dd4f9593967022abb7d9d0) is 6.0M, max 48.4M, 42.4M free. Apr 12 18:41:44.867000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:44.863633 systemd-modules-load[197]: Inserted module 'overlay' Apr 12 18:41:44.886055 systemd[1]: Started systemd-journald.service. Apr 12 18:41:44.886093 kernel: audit: type=1130 audit(1712947304.884:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:44.884000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:44.888716 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Apr 12 18:41:44.888000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:44.890213 systemd-resolved[198]: Positive Trust Anchors: Apr 12 18:41:44.892624 kernel: audit: type=1130 audit(1712947304.888:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:44.890222 systemd-resolved[198]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Apr 12 18:41:44.890254 systemd-resolved[198]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Apr 12 18:41:44.892641 systemd-resolved[198]: Defaulting to hostname 'linux'. Apr 12 18:41:44.893536 systemd[1]: Started systemd-resolved.service. Apr 12 18:41:44.893000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:44.893732 systemd[1]: Reached target nss-lookup.target. Apr 12 18:41:44.897349 kernel: audit: type=1130 audit(1712947304.893:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:44.900932 systemd[1]: Finished dracut-cmdline-ask.service. Apr 12 18:41:44.905792 kernel: audit: type=1130 audit(1712947304.900:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:44.900000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:44.901897 systemd[1]: Starting dracut-cmdline.service... Apr 12 18:41:44.910305 dracut-cmdline[214]: dracut-dracut-053 Apr 12 18:41:44.912331 dracut-cmdline[214]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=189121f7c8c0a24098d3bb1e040d34611f7c276be43815ff7fe409fce185edaf Apr 12 18:41:44.923362 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Apr 12 18:41:44.928617 systemd-modules-load[197]: Inserted module 'br_netfilter' Apr 12 18:41:44.929601 kernel: Bridge firewalling registered Apr 12 18:41:44.948358 kernel: SCSI subsystem initialized Apr 12 18:41:44.959925 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Apr 12 18:41:44.959947 kernel: device-mapper: uevent: version 1.0.3 Apr 12 18:41:44.961183 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Apr 12 18:41:44.963938 systemd-modules-load[197]: Inserted module 'dm_multipath' Apr 12 18:41:44.965581 systemd[1]: Finished systemd-modules-load.service. Apr 12 18:41:44.972603 kernel: audit: type=1130 audit(1712947304.966:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:44.972620 kernel: Loading iSCSI transport class v2.0-870. Apr 12 18:41:44.966000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:44.967259 systemd[1]: Starting systemd-sysctl.service... Apr 12 18:41:44.978571 systemd[1]: Finished systemd-sysctl.service. Apr 12 18:41:44.979000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:44.984354 kernel: audit: type=1130 audit(1712947304.979:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:44.993357 kernel: iscsi: registered transport (tcp) Apr 12 18:41:45.014613 kernel: iscsi: registered transport (qla4xxx) Apr 12 18:41:45.014645 kernel: QLogic iSCSI HBA Driver Apr 12 18:41:45.043879 systemd[1]: Finished dracut-cmdline.service. Apr 12 18:41:45.045000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:45.046415 systemd[1]: Starting dracut-pre-udev.service... Apr 12 18:41:45.049408 kernel: audit: type=1130 audit(1712947305.045:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:45.090362 kernel: raid6: avx2x4 gen() 29898 MB/s Apr 12 18:41:45.107355 kernel: raid6: avx2x4 xor() 7319 MB/s Apr 12 18:41:45.124350 kernel: raid6: avx2x2 gen() 32409 MB/s Apr 12 18:41:45.141360 kernel: raid6: avx2x2 xor() 19320 MB/s Apr 12 18:41:45.158358 kernel: raid6: avx2x1 gen() 26383 MB/s Apr 12 18:41:45.175357 kernel: raid6: avx2x1 xor() 15286 MB/s Apr 12 18:41:45.192358 kernel: raid6: sse2x4 gen() 14752 MB/s Apr 12 18:41:45.209358 kernel: raid6: sse2x4 xor() 7138 MB/s Apr 12 18:41:45.226361 kernel: raid6: sse2x2 gen() 16067 MB/s Apr 12 18:41:45.243361 kernel: raid6: sse2x2 xor() 9792 MB/s Apr 12 18:41:45.260381 kernel: raid6: sse2x1 gen() 12039 MB/s Apr 12 18:41:45.277780 kernel: raid6: sse2x1 xor() 7725 MB/s Apr 12 18:41:45.277850 kernel: raid6: using algorithm avx2x2 gen() 32409 MB/s Apr 12 18:41:45.277859 kernel: raid6: .... xor() 19320 MB/s, rmw enabled Apr 12 18:41:45.278489 kernel: raid6: using avx2x2 recovery algorithm Apr 12 18:41:45.290383 kernel: xor: automatically using best checksumming function avx Apr 12 18:41:45.379369 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Apr 12 18:41:45.388409 systemd[1]: Finished dracut-pre-udev.service. Apr 12 18:41:45.390000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:45.393000 audit: BPF prog-id=7 op=LOAD Apr 12 18:41:45.393000 audit: BPF prog-id=8 op=LOAD Apr 12 18:41:45.394361 kernel: audit: type=1130 audit(1712947305.390:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:45.394627 systemd[1]: Starting systemd-udevd.service... Apr 12 18:41:45.406857 systemd-udevd[402]: Using default interface naming scheme 'v252'. Apr 12 18:41:45.410587 systemd[1]: Started systemd-udevd.service. Apr 12 18:41:45.412000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:45.414122 systemd[1]: Starting dracut-pre-trigger.service... Apr 12 18:41:45.424731 dracut-pre-trigger[416]: rd.md=0: removing MD RAID activation Apr 12 18:41:45.449313 systemd[1]: Finished dracut-pre-trigger.service. Apr 12 18:41:45.450000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:45.451762 systemd[1]: Starting systemd-udev-trigger.service... Apr 12 18:41:45.494727 systemd[1]: Finished systemd-udev-trigger.service. Apr 12 18:41:45.494000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:45.519361 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Apr 12 18:41:45.521351 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Apr 12 18:41:45.529150 kernel: cryptd: max_cpu_qlen set to 1000 Apr 12 18:41:45.541356 kernel: libata version 3.00 loaded. Apr 12 18:41:45.545288 kernel: AVX2 version of gcm_enc/dec engaged. Apr 12 18:41:45.545330 kernel: AES CTR mode by8 optimization enabled Apr 12 18:41:45.552669 kernel: ata_piix 0000:00:01.1: version 2.13 Apr 12 18:41:45.552848 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by (udev-worker) (468) Apr 12 18:41:45.552860 kernel: scsi host0: ata_piix Apr 12 18:41:45.550018 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Apr 12 18:41:45.557326 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Apr 12 18:41:45.560366 kernel: scsi host1: ata_piix Apr 12 18:41:45.560527 kernel: ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc0c0 irq 14 Apr 12 18:41:45.562685 kernel: ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc0c8 irq 15 Apr 12 18:41:45.562804 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Apr 12 18:41:45.573441 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Apr 12 18:41:45.580767 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Apr 12 18:41:45.582636 systemd[1]: Starting disk-uuid.service... Apr 12 18:41:45.590377 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Apr 12 18:41:45.595361 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Apr 12 18:41:45.717439 kernel: ata2.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Apr 12 18:41:45.719380 kernel: scsi 1:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Apr 12 18:41:45.751648 kernel: sr 1:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Apr 12 18:41:45.751850 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Apr 12 18:41:45.769438 kernel: sr 1:0:0:0: Attached scsi CD-ROM sr0 Apr 12 18:41:46.612913 disk-uuid[521]: The operation has completed successfully. Apr 12 18:41:46.614716 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Apr 12 18:41:46.637020 systemd[1]: disk-uuid.service: Deactivated successfully. Apr 12 18:41:46.637129 systemd[1]: Finished disk-uuid.service. Apr 12 18:41:46.639000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:46.639000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:46.653261 systemd[1]: Starting verity-setup.service... Apr 12 18:41:46.666362 kernel: device-mapper: verity: sha256 using implementation "sha256-ni" Apr 12 18:41:46.685258 systemd[1]: Found device dev-mapper-usr.device. Apr 12 18:41:46.689305 systemd[1]: Mounting sysusr-usr.mount... Apr 12 18:41:46.691723 systemd[1]: Finished verity-setup.service. Apr 12 18:41:46.693000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:46.747278 systemd[1]: Mounted sysusr-usr.mount. Apr 12 18:41:46.748820 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Apr 12 18:41:46.748888 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Apr 12 18:41:46.750881 systemd[1]: Starting ignition-setup.service... Apr 12 18:41:46.753166 systemd[1]: Starting parse-ip-for-networkd.service... Apr 12 18:41:46.760582 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Apr 12 18:41:46.760642 kernel: BTRFS info (device vda6): using free space tree Apr 12 18:41:46.760655 kernel: BTRFS info (device vda6): has skinny extents Apr 12 18:41:46.769482 systemd[1]: mnt-oem.mount: Deactivated successfully. Apr 12 18:41:46.778084 systemd[1]: Finished ignition-setup.service. Apr 12 18:41:46.777000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:46.779108 systemd[1]: Starting ignition-fetch-offline.service... Apr 12 18:41:46.813501 systemd[1]: Finished parse-ip-for-networkd.service. Apr 12 18:41:46.814000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:46.815000 audit: BPF prog-id=9 op=LOAD Apr 12 18:41:46.815985 systemd[1]: Starting systemd-networkd.service... Apr 12 18:41:46.821989 ignition[640]: Ignition 2.14.0 Apr 12 18:41:46.822001 ignition[640]: Stage: fetch-offline Apr 12 18:41:46.822089 ignition[640]: no configs at "/usr/lib/ignition/base.d" Apr 12 18:41:46.822102 ignition[640]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Apr 12 18:41:46.822218 ignition[640]: parsed url from cmdline: "" Apr 12 18:41:46.822222 ignition[640]: no config URL provided Apr 12 18:41:46.822227 ignition[640]: reading system config file "/usr/lib/ignition/user.ign" Apr 12 18:41:46.822234 ignition[640]: no config at "/usr/lib/ignition/user.ign" Apr 12 18:41:46.822254 ignition[640]: op(1): [started] loading QEMU firmware config module Apr 12 18:41:46.822259 ignition[640]: op(1): executing: "modprobe" "qemu_fw_cfg" Apr 12 18:41:46.826477 ignition[640]: op(1): [finished] loading QEMU firmware config module Apr 12 18:41:46.827514 ignition[640]: parsing config with SHA512: a6f3ea078a22a3650c61ff6543495eed4b6e35a36dc59c5c06fdbf31dc3c3b044d7a194a984db790f1d2c834a9dec0e597654687471697f5e7c7551451ee6348 Apr 12 18:41:46.837022 unknown[640]: fetched base config from "system" Apr 12 18:41:46.837033 unknown[640]: fetched user config from "qemu" Apr 12 18:41:46.837995 ignition[640]: fetch-offline: fetch-offline passed Apr 12 18:41:46.838766 ignition[640]: Ignition finished successfully Apr 12 18:41:46.840024 systemd[1]: Finished ignition-fetch-offline.service. Apr 12 18:41:46.840000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:46.843659 systemd-networkd[713]: lo: Link UP Apr 12 18:41:46.843666 systemd-networkd[713]: lo: Gained carrier Apr 12 18:41:46.845000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:46.844039 systemd-networkd[713]: Enumeration completed Apr 12 18:41:46.844109 systemd[1]: Started systemd-networkd.service. Apr 12 18:41:46.844220 systemd-networkd[713]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Apr 12 18:41:46.845223 systemd-networkd[713]: eth0: Link UP Apr 12 18:41:46.845227 systemd-networkd[713]: eth0: Gained carrier Apr 12 18:41:46.845600 systemd[1]: Reached target network.target. Apr 12 18:41:46.847084 systemd[1]: ignition-fetch.service was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Apr 12 18:41:46.854000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:46.847877 systemd[1]: Starting ignition-kargs.service... Apr 12 18:41:46.849367 systemd[1]: Starting iscsiuio.service... Apr 12 18:41:46.853854 systemd[1]: Started iscsiuio.service. Apr 12 18:41:46.857544 ignition[716]: Ignition 2.14.0 Apr 12 18:41:46.855898 systemd[1]: Starting iscsid.service... Apr 12 18:41:46.860000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:46.857549 ignition[716]: Stage: kargs Apr 12 18:41:46.862000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:46.863159 iscsid[725]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Apr 12 18:41:46.863159 iscsid[725]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Apr 12 18:41:46.863159 iscsid[725]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Apr 12 18:41:46.863159 iscsid[725]: If using hardware iscsi like qla4xxx this message can be ignored. Apr 12 18:41:46.863159 iscsid[725]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Apr 12 18:41:46.863159 iscsid[725]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Apr 12 18:41:46.872000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:46.860133 systemd[1]: Finished ignition-kargs.service. Apr 12 18:41:46.857625 ignition[716]: no configs at "/usr/lib/ignition/base.d" Apr 12 18:41:46.861161 systemd[1]: Started iscsid.service. Apr 12 18:41:46.857633 ignition[716]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Apr 12 18:41:46.863361 systemd[1]: Starting dracut-initqueue.service... Apr 12 18:41:46.858268 ignition[716]: kargs: kargs passed Apr 12 18:41:46.863757 systemd-networkd[713]: eth0: DHCPv4 address 10.0.0.26/16, gateway 10.0.0.1 acquired from 10.0.0.1 Apr 12 18:41:46.886000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:46.858304 ignition[716]: Ignition finished successfully Apr 12 18:41:46.865781 systemd[1]: Starting ignition-disks.service... Apr 12 18:41:46.873429 ignition[727]: Ignition 2.14.0 Apr 12 18:41:46.871869 systemd[1]: Finished dracut-initqueue.service. Apr 12 18:41:46.873436 ignition[727]: Stage: disks Apr 12 18:41:46.873058 systemd[1]: Reached target remote-fs-pre.target. Apr 12 18:41:46.873530 ignition[727]: no configs at "/usr/lib/ignition/base.d" Apr 12 18:41:46.875018 systemd[1]: Reached target remote-cryptsetup.target. Apr 12 18:41:46.873540 ignition[727]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Apr 12 18:41:46.877140 systemd[1]: Reached target remote-fs.target. Apr 12 18:41:46.874294 ignition[727]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-partlabel/USR-B] Apr 12 18:41:46.877711 systemd[1]: Starting dracut-pre-mount.service... Apr 12 18:41:46.882167 ignition[727]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-partlabel/USR-B] Apr 12 18:41:46.885060 systemd[1]: Finished dracut-pre-mount.service. Apr 12 18:41:46.882321 ignition[727]: disks: createFilesystems: created device alias for "/dev/disk/by-partlabel/USR-B": "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" -> "/dev/vda4" Apr 12 18:41:46.883693 ignition[727]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-partlabel/USR-B" Apr 12 18:41:46.895265 ignition[727]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-partlabel/USR-B" Apr 12 18:41:46.895270 ignition[727]: disks: createFilesystems: found filesystem at "/dev/disk/by-partlabel/USR-B" with uuid "" and label "" Apr 12 18:41:46.895288 ignition[727]: disks: createFilesystems: op(3): [started] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" Apr 12 18:41:46.895295 ignition[727]: disks: createFilesystems: op(3): executing: "wipefs" "-a" "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" Apr 12 18:41:46.900722 ignition[727]: disks: createFilesystems: op(3): [finished] wiping filesystem signatures from "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" Apr 12 18:41:46.900746 ignition[727]: disks: createFilesystems: op(4): [started] creating "vfat" filesystem on "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" Apr 12 18:41:46.900754 ignition[727]: disks: createFilesystems: op(4): executing: "mkfs.fat" "-i" "1a378fa3" "-n" "USR-B" "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" Apr 12 18:41:46.942701 ignition[727]: disks: createFilesystems: op(4): [finished] creating "vfat" filesystem on "/run/ignition/dev_aliases/dev/disk/by-partlabel/USR-B" Apr 12 18:41:46.942741 ignition[727]: disks: createFilesystems: op(5): [started] waiting for triggered uevent Apr 12 18:41:46.942747 ignition[727]: disks: createFilesystems: op(5): executing: "udevadm" "trigger" "--settle" "/dev/vda4" Apr 12 18:41:46.968510 ignition[727]: disks: createFilesystems: op(5): [finished] waiting for triggered uevent Apr 12 18:41:46.968531 ignition[727]: disks: disks passed Apr 12 18:41:46.968581 ignition[727]: Ignition finished successfully Apr 12 18:41:46.970644 systemd[1]: Finished ignition-disks.service. Apr 12 18:41:46.971000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:46.972728 systemd[1]: Reached target initrd-root-device.target. Apr 12 18:41:46.973781 systemd[1]: Reached target local-fs-pre.target. Apr 12 18:41:46.974586 systemd[1]: Reached target local-fs.target. Apr 12 18:41:46.975395 systemd[1]: Reached target sysinit.target. Apr 12 18:41:46.976948 systemd[1]: Reached target basic.target. Apr 12 18:41:46.978394 systemd[1]: Starting systemd-fsck-root.service... Apr 12 18:41:46.986514 systemd-resolved[198]: Detected conflict on linux IN A 10.0.0.26 Apr 12 18:41:46.986526 systemd-resolved[198]: Hostname conflict, changing published hostname from 'linux' to 'linux2'. Apr 12 18:41:46.989305 systemd-fsck[752]: ROOT: clean, 612/553520 files, 56019/553472 blocks Apr 12 18:41:46.992674 systemd[1]: Finished systemd-fsck-root.service. Apr 12 18:41:46.992000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:46.993285 systemd[1]: Mounting sysroot.mount... Apr 12 18:41:47.000351 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Apr 12 18:41:47.000390 systemd[1]: Mounted sysroot.mount. Apr 12 18:41:47.000476 systemd[1]: Reached target initrd-root-fs.target. Apr 12 18:41:47.003375 systemd[1]: Mounting sysroot-usr.mount... Apr 12 18:41:47.003690 systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met. Apr 12 18:41:47.003723 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Apr 12 18:41:47.003750 systemd[1]: Reached target ignition-diskful.target. Apr 12 18:41:47.011178 systemd[1]: Mounted sysroot-usr.mount. Apr 12 18:41:47.011702 systemd[1]: Starting initrd-setup-root.service... Apr 12 18:41:47.016356 initrd-setup-root[762]: cut: /sysroot/etc/passwd: No such file or directory Apr 12 18:41:47.019324 initrd-setup-root[770]: cut: /sysroot/etc/group: No such file or directory Apr 12 18:41:47.022543 initrd-setup-root[778]: cut: /sysroot/etc/shadow: No such file or directory Apr 12 18:41:47.025736 initrd-setup-root[786]: cut: /sysroot/etc/gshadow: No such file or directory Apr 12 18:41:47.047130 systemd[1]: Finished initrd-setup-root.service. Apr 12 18:41:47.046000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:47.047843 systemd[1]: Starting ignition-mount.service... Apr 12 18:41:47.050469 systemd[1]: Starting sysroot-boot.service... Apr 12 18:41:47.054399 bash[803]: umount: /sysroot/usr/share/oem: not mounted. Apr 12 18:41:47.060785 ignition[804]: INFO : Ignition 2.14.0 Apr 12 18:41:47.060785 ignition[804]: INFO : Stage: mount Apr 12 18:41:47.063269 ignition[804]: INFO : no configs at "/usr/lib/ignition/base.d" Apr 12 18:41:47.063269 ignition[804]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Apr 12 18:41:47.063269 ignition[804]: INFO : mount: mount passed Apr 12 18:41:47.063269 ignition[804]: INFO : Ignition finished successfully Apr 12 18:41:47.062000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:47.061971 systemd[1]: Finished ignition-mount.service. Apr 12 18:41:47.068987 systemd[1]: Finished sysroot-boot.service. Apr 12 18:41:47.069000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:47.698602 systemd[1]: Mounting sysroot-usr-share-oem.mount... Apr 12 18:41:47.708653 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 scanned by mount (814) Apr 12 18:41:47.708714 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Apr 12 18:41:47.708728 kernel: BTRFS info (device vda6): using free space tree Apr 12 18:41:47.709660 kernel: BTRFS info (device vda6): has skinny extents Apr 12 18:41:47.718301 systemd[1]: Mounted sysroot-usr-share-oem.mount. Apr 12 18:41:47.720544 systemd[1]: Starting ignition-files.service... Apr 12 18:41:47.737074 ignition[834]: INFO : Ignition 2.14.0 Apr 12 18:41:47.737074 ignition[834]: INFO : Stage: files Apr 12 18:41:47.738978 ignition[834]: INFO : no configs at "/usr/lib/ignition/base.d" Apr 12 18:41:47.738978 ignition[834]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Apr 12 18:41:47.738978 ignition[834]: DEBUG : files: compiled without relabeling support, skipping Apr 12 18:41:47.743172 ignition[834]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Apr 12 18:41:47.743172 ignition[834]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Apr 12 18:41:47.746991 ignition[834]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Apr 12 18:41:47.746991 ignition[834]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Apr 12 18:41:47.746991 ignition[834]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Apr 12 18:41:47.746388 unknown[834]: wrote ssh authorized keys file for user: core Apr 12 18:41:47.754505 ignition[834]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Apr 12 18:41:47.754505 ignition[834]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Apr 12 18:41:47.754505 ignition[834]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Apr 12 18:41:47.754505 ignition[834]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Apr 12 18:41:47.754505 ignition[834]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Apr 12 18:41:47.754505 ignition[834]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Apr 12 18:41:47.754505 ignition[834]: INFO : files: op(6): [started] setting preset to disabled for "coreos-metadata.service" Apr 12 18:41:47.754505 ignition[834]: INFO : files: op(6): op(7): [started] removing enablement symlink(s) for "coreos-metadata.service" Apr 12 18:41:47.770317 ignition[834]: INFO : files: op(6): op(7): [finished] removing enablement symlink(s) for "coreos-metadata.service" Apr 12 18:41:47.770317 ignition[834]: INFO : files: op(6): [finished] setting preset to disabled for "coreos-metadata.service" Apr 12 18:41:47.774141 ignition[834]: INFO : files: createResultFile: createFiles: op(8): [started] writing file "/sysroot/etc/.ignition-result.json" Apr 12 18:41:47.776271 ignition[834]: INFO : files: createResultFile: createFiles: op(8): [finished] writing file "/sysroot/etc/.ignition-result.json" Apr 12 18:41:47.776271 ignition[834]: INFO : files: files passed Apr 12 18:41:47.779207 ignition[834]: INFO : Ignition finished successfully Apr 12 18:41:47.781201 systemd[1]: Finished ignition-files.service. Apr 12 18:41:47.780000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:47.782334 systemd[1]: Starting initrd-setup-root-after-ignition.service... Apr 12 18:41:47.784138 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Apr 12 18:41:47.784823 systemd[1]: Starting ignition-quench.service... Apr 12 18:41:47.789000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:47.789000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:47.787148 systemd[1]: ignition-quench.service: Deactivated successfully. Apr 12 18:41:47.787232 systemd[1]: Finished ignition-quench.service. Apr 12 18:41:47.792901 initrd-setup-root-after-ignition[858]: grep: /sysroot/usr/share/oem/oem-release: No such file or directory Apr 12 18:41:47.795702 initrd-setup-root-after-ignition[860]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Apr 12 18:41:47.796397 systemd[1]: Finished initrd-setup-root-after-ignition.service. Apr 12 18:41:47.797000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:47.798451 systemd[1]: Reached target ignition-complete.target. Apr 12 18:41:47.801184 systemd[1]: Starting initrd-parse-etc.service... Apr 12 18:41:47.817741 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Apr 12 18:41:47.817866 systemd[1]: Finished initrd-parse-etc.service. Apr 12 18:41:47.819000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:47.819000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:47.820122 systemd[1]: Reached target initrd-fs.target. Apr 12 18:41:47.821661 systemd[1]: Reached target initrd.target. Apr 12 18:41:47.822532 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Apr 12 18:41:47.823537 systemd[1]: Starting dracut-pre-pivot.service... Apr 12 18:41:47.838931 systemd[1]: Finished dracut-pre-pivot.service. Apr 12 18:41:47.840000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:47.841478 systemd[1]: Starting initrd-cleanup.service... Apr 12 18:41:47.853105 systemd[1]: Stopped target nss-lookup.target. Apr 12 18:41:47.854435 systemd[1]: Stopped target remote-cryptsetup.target. Apr 12 18:41:47.856529 systemd[1]: Stopped target timers.target. Apr 12 18:41:47.858633 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Apr 12 18:41:47.860000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:47.858795 systemd[1]: Stopped dracut-pre-pivot.service. Apr 12 18:41:47.860904 systemd[1]: Stopped target initrd.target. Apr 12 18:41:47.862821 systemd[1]: Stopped target basic.target. Apr 12 18:41:47.864712 systemd[1]: Stopped target ignition-complete.target. Apr 12 18:41:47.866760 systemd[1]: Stopped target ignition-diskful.target. Apr 12 18:41:47.868883 systemd[1]: Stopped target initrd-root-device.target. Apr 12 18:41:47.871145 systemd[1]: Stopped target remote-fs.target. Apr 12 18:41:47.873086 systemd[1]: Stopped target remote-fs-pre.target. Apr 12 18:41:47.875285 systemd[1]: Stopped target sysinit.target. Apr 12 18:41:47.877123 systemd[1]: Stopped target local-fs.target. Apr 12 18:41:47.879132 systemd[1]: Stopped target local-fs-pre.target. Apr 12 18:41:47.880774 systemd[1]: Stopped target swap.target. Apr 12 18:41:47.883000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:47.882221 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Apr 12 18:41:47.882398 systemd[1]: Stopped dracut-pre-mount.service. Apr 12 18:41:47.887000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:47.884223 systemd[1]: Stopped target cryptsetup.target. Apr 12 18:41:47.889000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:47.885645 systemd[1]: dracut-initqueue.service: Deactivated successfully. Apr 12 18:41:47.885788 systemd[1]: Stopped dracut-initqueue.service. Apr 12 18:41:47.887714 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Apr 12 18:41:47.887840 systemd[1]: Stopped ignition-fetch-offline.service. Apr 12 18:41:47.889735 systemd[1]: Stopped target paths.target. Apr 12 18:41:47.891276 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Apr 12 18:41:47.893478 systemd[1]: Stopped systemd-ask-password-console.path. Apr 12 18:41:47.900000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:47.895449 systemd[1]: Stopped target slices.target. Apr 12 18:41:47.903000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:47.897148 systemd[1]: Stopped target sockets.target. Apr 12 18:41:47.898920 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Apr 12 18:41:47.907960 iscsid[725]: iscsid shutting down. Apr 12 18:41:47.899094 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Apr 12 18:41:47.901433 systemd[1]: ignition-files.service: Deactivated successfully. Apr 12 18:41:47.901564 systemd[1]: Stopped ignition-files.service. Apr 12 18:41:47.904720 systemd[1]: Stopping ignition-mount.service... Apr 12 18:41:47.915272 ignition[873]: INFO : Ignition 2.14.0 Apr 12 18:41:47.915272 ignition[873]: INFO : Stage: umount Apr 12 18:41:47.915272 ignition[873]: INFO : no configs at "/usr/lib/ignition/base.d" Apr 12 18:41:47.915272 ignition[873]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Apr 12 18:41:47.915272 ignition[873]: INFO : umount: umount passed Apr 12 18:41:47.915272 ignition[873]: INFO : Ignition finished successfully Apr 12 18:41:47.915000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:47.918000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:47.926000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:47.929000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:47.906046 systemd[1]: Stopping iscsid.service... Apr 12 18:41:47.912328 systemd[1]: Stopping sysroot-boot.service... Apr 12 18:41:47.933000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:47.935000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:47.937000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:47.913361 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Apr 12 18:41:47.913532 systemd[1]: Stopped systemd-udev-trigger.service. Apr 12 18:41:47.916260 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Apr 12 18:41:47.944000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:47.944000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:47.946000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:47.916493 systemd[1]: Stopped dracut-pre-trigger.service. Apr 12 18:41:47.920533 systemd[1]: iscsid.service: Deactivated successfully. Apr 12 18:41:47.920657 systemd[1]: Stopped iscsid.service. Apr 12 18:41:47.949000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:47.927778 systemd[1]: ignition-mount.service: Deactivated successfully. Apr 12 18:41:47.927899 systemd[1]: Stopped ignition-mount.service. Apr 12 18:41:47.930744 systemd[1]: iscsid.socket: Deactivated successfully. Apr 12 18:41:47.930871 systemd[1]: Closed iscsid.socket. Apr 12 18:41:47.956000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:47.932985 systemd[1]: ignition-disks.service: Deactivated successfully. Apr 12 18:41:47.933039 systemd[1]: Stopped ignition-disks.service. Apr 12 18:41:47.934373 systemd[1]: ignition-kargs.service: Deactivated successfully. Apr 12 18:41:47.934443 systemd[1]: Stopped ignition-kargs.service. Apr 12 18:41:47.935657 systemd[1]: ignition-setup.service: Deactivated successfully. Apr 12 18:41:47.935700 systemd[1]: Stopped ignition-setup.service. Apr 12 18:41:47.965000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:47.939573 systemd[1]: Stopping iscsiuio.service... Apr 12 18:41:47.942328 systemd[1]: sysroot-boot.mount: Deactivated successfully. Apr 12 18:41:47.942916 systemd[1]: initrd-cleanup.service: Deactivated successfully. Apr 12 18:41:47.943012 systemd[1]: Finished initrd-cleanup.service. Apr 12 18:41:47.945024 systemd[1]: iscsiuio.service: Deactivated successfully. Apr 12 18:41:47.945125 systemd[1]: Stopped iscsiuio.service. Apr 12 18:41:47.974000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:47.947147 systemd[1]: sysroot-boot.service: Deactivated successfully. Apr 12 18:41:47.947237 systemd[1]: Stopped sysroot-boot.service. Apr 12 18:41:47.951202 systemd[1]: Stopped target network.target. Apr 12 18:41:47.953127 systemd[1]: iscsiuio.socket: Deactivated successfully. Apr 12 18:41:47.953164 systemd[1]: Closed iscsiuio.socket. Apr 12 18:41:47.954791 systemd[1]: initrd-setup-root.service: Deactivated successfully. Apr 12 18:41:47.954839 systemd[1]: Stopped initrd-setup-root.service. Apr 12 18:41:47.982000 audit: BPF prog-id=6 op=UNLOAD Apr 12 18:41:47.957029 systemd[1]: Stopping systemd-networkd.service... Apr 12 18:41:47.958731 systemd[1]: Stopping systemd-resolved.service... Apr 12 18:41:47.987000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:47.962416 systemd-networkd[713]: eth0: DHCPv6 lease lost Apr 12 18:41:47.989000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:47.989000 audit: BPF prog-id=9 op=UNLOAD Apr 12 18:41:47.989000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:47.964096 systemd[1]: systemd-networkd.service: Deactivated successfully. Apr 12 18:41:47.964213 systemd[1]: Stopped systemd-networkd.service. Apr 12 18:41:47.972621 systemd[1]: systemd-resolved.service: Deactivated successfully. Apr 12 18:41:47.972746 systemd[1]: Stopped systemd-resolved.service. Apr 12 18:41:47.995000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:47.980857 systemd[1]: systemd-networkd.socket: Deactivated successfully. Apr 12 18:41:47.980916 systemd[1]: Closed systemd-networkd.socket. Apr 12 18:41:47.984195 systemd[1]: Stopping network-cleanup.service... Apr 12 18:41:47.985218 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Apr 12 18:41:47.985328 systemd[1]: Stopped parse-ip-for-networkd.service. Apr 12 18:41:47.987254 systemd[1]: systemd-sysctl.service: Deactivated successfully. Apr 12 18:41:47.987305 systemd[1]: Stopped systemd-sysctl.service. Apr 12 18:41:48.007000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:47.989551 systemd[1]: systemd-modules-load.service: Deactivated successfully. Apr 12 18:41:47.989613 systemd[1]: Stopped systemd-modules-load.service. Apr 12 18:41:47.989843 systemd[1]: Stopping systemd-udevd.service... Apr 12 18:41:47.991463 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Apr 12 18:41:48.014000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:47.996040 systemd[1]: network-cleanup.service: Deactivated successfully. Apr 12 18:41:48.017000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:47.996150 systemd[1]: Stopped network-cleanup.service. Apr 12 18:41:48.020000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:48.005595 systemd[1]: systemd-udevd.service: Deactivated successfully. Apr 12 18:41:48.025000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:48.005776 systemd[1]: Stopped systemd-udevd.service. Apr 12 18:41:48.008475 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Apr 12 18:41:48.027000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:48.029000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:48.008514 systemd[1]: Closed systemd-udevd-control.socket. Apr 12 18:41:48.010860 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Apr 12 18:41:48.010898 systemd[1]: Closed systemd-udevd-kernel.socket. Apr 12 18:41:48.033000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:48.033000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:48.012948 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Apr 12 18:41:48.012988 systemd[1]: Stopped dracut-pre-udev.service. Apr 12 18:41:48.015320 systemd[1]: dracut-cmdline.service: Deactivated successfully. Apr 12 18:41:48.015366 systemd[1]: Stopped dracut-cmdline.service. Apr 12 18:41:48.018058 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Apr 12 18:41:48.018093 systemd[1]: Stopped dracut-cmdline-ask.service. Apr 12 18:41:48.021233 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Apr 12 18:41:48.022982 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Apr 12 18:41:48.023037 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service. Apr 12 18:41:48.025527 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Apr 12 18:41:48.025579 systemd[1]: Stopped kmod-static-nodes.service. Apr 12 18:41:48.027477 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Apr 12 18:41:48.027525 systemd[1]: Stopped systemd-vconsole-setup.service. Apr 12 18:41:48.030948 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Apr 12 18:41:48.031565 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Apr 12 18:41:48.031667 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Apr 12 18:41:48.033553 systemd[1]: Reached target initrd-switch-root.target. Apr 12 18:41:48.036452 systemd[1]: Starting initrd-switch-root.service... Apr 12 18:41:48.054067 systemd[1]: Switching root. Apr 12 18:41:48.075146 systemd-journald[196]: Journal stopped Apr 12 18:41:50.886506 systemd-journald[196]: Received SIGTERM from PID 1 (systemd). Apr 12 18:41:50.886561 kernel: SELinux: Class mctp_socket not defined in policy. Apr 12 18:41:50.886582 kernel: SELinux: Class anon_inode not defined in policy. Apr 12 18:41:50.886595 kernel: SELinux: the above unknown classes and permissions will be allowed Apr 12 18:41:50.886609 kernel: SELinux: policy capability network_peer_controls=1 Apr 12 18:41:50.886619 kernel: SELinux: policy capability open_perms=1 Apr 12 18:41:50.886633 kernel: SELinux: policy capability extended_socket_class=1 Apr 12 18:41:50.886644 kernel: SELinux: policy capability always_check_network=0 Apr 12 18:41:50.886655 kernel: SELinux: policy capability cgroup_seclabel=1 Apr 12 18:41:50.886665 kernel: SELinux: policy capability nnp_nosuid_transition=1 Apr 12 18:41:50.886676 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Apr 12 18:41:50.886689 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Apr 12 18:41:50.886701 systemd[1]: Successfully loaded SELinux policy in 40.796ms. Apr 12 18:41:50.886727 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 7.292ms. Apr 12 18:41:50.886740 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Apr 12 18:41:50.886751 systemd[1]: Detected virtualization kvm. Apr 12 18:41:50.886763 systemd[1]: Detected architecture x86-64. Apr 12 18:41:50.886774 systemd[1]: Detected first boot. Apr 12 18:41:50.886787 systemd[1]: Initializing machine ID from VM UUID. Apr 12 18:41:50.886803 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Apr 12 18:41:50.886823 systemd[1]: Populated /etc with preset unit settings. Apr 12 18:41:50.886835 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Apr 12 18:41:50.886847 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Apr 12 18:41:50.886860 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Apr 12 18:41:50.886873 kernel: kauditd_printk_skb: 81 callbacks suppressed Apr 12 18:41:50.886884 kernel: audit: type=1334 audit(1712947310.705:85): prog-id=12 op=LOAD Apr 12 18:41:50.886896 kernel: audit: type=1334 audit(1712947310.705:86): prog-id=3 op=UNLOAD Apr 12 18:41:50.886907 kernel: audit: type=1334 audit(1712947310.707:87): prog-id=13 op=LOAD Apr 12 18:41:50.886918 kernel: audit: type=1334 audit(1712947310.709:88): prog-id=14 op=LOAD Apr 12 18:41:50.886928 kernel: audit: type=1334 audit(1712947310.710:89): prog-id=4 op=UNLOAD Apr 12 18:41:50.886939 kernel: audit: type=1334 audit(1712947310.710:90): prog-id=5 op=UNLOAD Apr 12 18:41:50.886950 kernel: audit: type=1334 audit(1712947310.713:91): prog-id=15 op=LOAD Apr 12 18:41:50.886965 kernel: audit: type=1334 audit(1712947310.713:92): prog-id=12 op=UNLOAD Apr 12 18:41:50.886976 kernel: audit: type=1334 audit(1712947310.715:93): prog-id=16 op=LOAD Apr 12 18:41:50.886987 kernel: audit: type=1334 audit(1712947310.717:94): prog-id=17 op=LOAD Apr 12 18:41:50.887000 systemd[1]: initrd-switch-root.service: Deactivated successfully. Apr 12 18:41:50.887012 systemd[1]: Stopped initrd-switch-root.service. Apr 12 18:41:50.887023 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Apr 12 18:41:50.887035 systemd[1]: Created slice system-addon\x2dconfig.slice. Apr 12 18:41:50.887046 systemd[1]: Created slice system-addon\x2drun.slice. Apr 12 18:41:50.887058 systemd[1]: Created slice system-getty.slice. Apr 12 18:41:50.887071 systemd[1]: Created slice system-modprobe.slice. Apr 12 18:41:50.887083 systemd[1]: Created slice system-serial\x2dgetty.slice. Apr 12 18:41:50.887095 systemd[1]: Created slice system-system\x2dcloudinit.slice. Apr 12 18:41:50.887107 systemd[1]: Created slice system-systemd\x2dfsck.slice. Apr 12 18:41:50.887119 systemd[1]: Created slice user.slice. Apr 12 18:41:50.887131 systemd[1]: Started systemd-ask-password-console.path. Apr 12 18:41:50.887143 systemd[1]: Started systemd-ask-password-wall.path. Apr 12 18:41:50.887154 systemd[1]: Set up automount boot.automount. Apr 12 18:41:50.887167 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Apr 12 18:41:50.887180 systemd[1]: Stopped target initrd-switch-root.target. Apr 12 18:41:50.887191 systemd[1]: Stopped target initrd-fs.target. Apr 12 18:41:50.887203 systemd[1]: Stopped target initrd-root-fs.target. Apr 12 18:41:50.887214 systemd[1]: Reached target integritysetup.target. Apr 12 18:41:50.887225 systemd[1]: Reached target remote-cryptsetup.target. Apr 12 18:41:50.887237 systemd[1]: Reached target remote-fs.target. Apr 12 18:41:50.887248 systemd[1]: Reached target slices.target. Apr 12 18:41:50.887260 systemd[1]: Reached target swap.target. Apr 12 18:41:50.887273 systemd[1]: Reached target torcx.target. Apr 12 18:41:50.887285 systemd[1]: Reached target veritysetup.target. Apr 12 18:41:50.887296 systemd[1]: Listening on systemd-coredump.socket. Apr 12 18:41:50.887308 systemd[1]: Listening on systemd-initctl.socket. Apr 12 18:41:50.887319 systemd[1]: Listening on systemd-networkd.socket. Apr 12 18:41:50.887330 systemd[1]: Listening on systemd-udevd-control.socket. Apr 12 18:41:50.887355 systemd[1]: Listening on systemd-udevd-kernel.socket. Apr 12 18:41:50.887368 systemd[1]: Listening on systemd-userdbd.socket. Apr 12 18:41:50.887381 systemd[1]: Mounting dev-hugepages.mount... Apr 12 18:41:50.887392 systemd[1]: Mounting dev-mqueue.mount... Apr 12 18:41:50.887403 systemd[1]: Mounting media.mount... Apr 12 18:41:50.887415 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Apr 12 18:41:50.887427 systemd[1]: Mounting sys-kernel-debug.mount... Apr 12 18:41:50.887438 systemd[1]: Mounting sys-kernel-tracing.mount... Apr 12 18:41:50.887449 systemd[1]: Mounting tmp.mount... Apr 12 18:41:50.887460 systemd[1]: Starting flatcar-tmpfiles.service... Apr 12 18:41:50.887473 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Apr 12 18:41:50.887485 systemd[1]: Starting kmod-static-nodes.service... Apr 12 18:41:50.887497 systemd[1]: Starting modprobe@configfs.service... Apr 12 18:41:50.887508 systemd[1]: Starting modprobe@dm_mod.service... Apr 12 18:41:50.887519 systemd[1]: Starting modprobe@drm.service... Apr 12 18:41:50.887530 systemd[1]: Starting modprobe@efi_pstore.service... Apr 12 18:41:50.887542 systemd[1]: Starting modprobe@fuse.service... Apr 12 18:41:50.887553 systemd[1]: Starting modprobe@loop.service... Apr 12 18:41:50.887565 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Apr 12 18:41:50.887578 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Apr 12 18:41:50.887590 systemd[1]: Stopped systemd-fsck-root.service. Apr 12 18:41:50.887601 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Apr 12 18:41:50.887613 systemd[1]: Stopped systemd-fsck-usr.service. Apr 12 18:41:50.887626 kernel: fuse: init (API version 7.34) Apr 12 18:41:50.887637 systemd[1]: Stopped systemd-journald.service. Apr 12 18:41:50.887648 kernel: loop: module loaded Apr 12 18:41:50.887664 systemd[1]: Starting systemd-journald.service... Apr 12 18:41:50.887675 systemd[1]: Starting systemd-modules-load.service... Apr 12 18:41:50.887688 systemd[1]: Starting systemd-network-generator.service... Apr 12 18:41:50.887699 systemd[1]: Starting systemd-remount-fs.service... Apr 12 18:41:50.887710 systemd[1]: Starting systemd-udev-trigger.service... Apr 12 18:41:50.887722 systemd[1]: verity-setup.service: Deactivated successfully. Apr 12 18:41:50.887733 systemd[1]: Stopped verity-setup.service. Apr 12 18:41:50.887745 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Apr 12 18:41:50.887759 systemd-journald[983]: Journal started Apr 12 18:41:50.887798 systemd-journald[983]: Runtime Journal (/run/log/journal/c7a916aa92dd4f9593967022abb7d9d0) is 6.0M, max 48.4M, 42.4M free. Apr 12 18:41:48.143000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Apr 12 18:41:48.182000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Apr 12 18:41:48.182000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Apr 12 18:41:48.182000 audit: BPF prog-id=10 op=LOAD Apr 12 18:41:48.182000 audit: BPF prog-id=10 op=UNLOAD Apr 12 18:41:48.182000 audit: BPF prog-id=11 op=LOAD Apr 12 18:41:48.182000 audit: BPF prog-id=11 op=UNLOAD Apr 12 18:41:48.217000 audit[906]: AVC avc: denied { associate } for pid=906 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Apr 12 18:41:48.217000 audit[906]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=c0001858e2 a1=c00002ae40 a2=c000029100 a3=32 items=0 ppid=889 pid=906 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:41:48.217000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Apr 12 18:41:48.219000 audit[906]: AVC avc: denied { associate } for pid=906 comm="torcx-generator" name="usr" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Apr 12 18:41:48.219000 audit[906]: SYSCALL arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c0001859b9 a2=1ed a3=0 items=2 ppid=889 pid=906 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:41:48.219000 audit: CWD cwd="/" Apr 12 18:41:48.219000 audit: PATH item=0 name=(null) inode=2 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:48.219000 audit: PATH item=1 name=(null) inode=3 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:48.219000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Apr 12 18:41:50.705000 audit: BPF prog-id=12 op=LOAD Apr 12 18:41:50.705000 audit: BPF prog-id=3 op=UNLOAD Apr 12 18:41:50.707000 audit: BPF prog-id=13 op=LOAD Apr 12 18:41:50.709000 audit: BPF prog-id=14 op=LOAD Apr 12 18:41:50.710000 audit: BPF prog-id=4 op=UNLOAD Apr 12 18:41:50.710000 audit: BPF prog-id=5 op=UNLOAD Apr 12 18:41:50.713000 audit: BPF prog-id=15 op=LOAD Apr 12 18:41:50.713000 audit: BPF prog-id=12 op=UNLOAD Apr 12 18:41:50.715000 audit: BPF prog-id=16 op=LOAD Apr 12 18:41:50.717000 audit: BPF prog-id=17 op=LOAD Apr 12 18:41:50.717000 audit: BPF prog-id=13 op=UNLOAD Apr 12 18:41:50.717000 audit: BPF prog-id=14 op=UNLOAD Apr 12 18:41:50.719000 audit: BPF prog-id=18 op=LOAD Apr 12 18:41:50.719000 audit: BPF prog-id=15 op=UNLOAD Apr 12 18:41:50.720000 audit: BPF prog-id=19 op=LOAD Apr 12 18:41:50.720000 audit: BPF prog-id=20 op=LOAD Apr 12 18:41:50.720000 audit: BPF prog-id=16 op=UNLOAD Apr 12 18:41:50.720000 audit: BPF prog-id=17 op=UNLOAD Apr 12 18:41:50.721000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:50.726000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:50.726000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:50.728000 audit: BPF prog-id=18 op=UNLOAD Apr 12 18:41:50.860000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:50.864000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:50.866000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:50.866000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:50.867000 audit: BPF prog-id=21 op=LOAD Apr 12 18:41:50.868000 audit: BPF prog-id=22 op=LOAD Apr 12 18:41:50.868000 audit: BPF prog-id=23 op=LOAD Apr 12 18:41:50.868000 audit: BPF prog-id=19 op=UNLOAD Apr 12 18:41:50.868000 audit: BPF prog-id=20 op=UNLOAD Apr 12 18:41:50.885000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Apr 12 18:41:50.885000 audit[983]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=6 a1=7ffcf6bd1100 a2=4000 a3=7ffcf6bd119c items=0 ppid=1 pid=983 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:41:50.885000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Apr 12 18:41:50.885000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:50.703741 systemd[1]: Queued start job for default target multi-user.target. Apr 12 18:41:48.215741 /usr/lib/systemd/system-generators/torcx-generator[906]: time="2024-04-12T18:41:48Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.3 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.3 /var/lib/torcx/store]" Apr 12 18:41:50.703753 systemd[1]: Unnecessary job was removed for dev-vda6.device. Apr 12 18:41:48.215983 /usr/lib/systemd/system-generators/torcx-generator[906]: time="2024-04-12T18:41:48Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Apr 12 18:41:50.721169 systemd[1]: systemd-journald.service: Deactivated successfully. Apr 12 18:41:48.216005 /usr/lib/systemd/system-generators/torcx-generator[906]: time="2024-04-12T18:41:48Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Apr 12 18:41:48.216039 /usr/lib/systemd/system-generators/torcx-generator[906]: time="2024-04-12T18:41:48Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Apr 12 18:41:48.216051 /usr/lib/systemd/system-generators/torcx-generator[906]: time="2024-04-12T18:41:48Z" level=debug msg="skipped missing lower profile" missing profile=oem Apr 12 18:41:48.216086 /usr/lib/systemd/system-generators/torcx-generator[906]: time="2024-04-12T18:41:48Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Apr 12 18:41:48.216101 /usr/lib/systemd/system-generators/torcx-generator[906]: time="2024-04-12T18:41:48Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Apr 12 18:41:48.216367 /usr/lib/systemd/system-generators/torcx-generator[906]: time="2024-04-12T18:41:48Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Apr 12 18:41:48.216408 /usr/lib/systemd/system-generators/torcx-generator[906]: time="2024-04-12T18:41:48Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Apr 12 18:41:48.216422 /usr/lib/systemd/system-generators/torcx-generator[906]: time="2024-04-12T18:41:48Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Apr 12 18:41:48.217070 /usr/lib/systemd/system-generators/torcx-generator[906]: time="2024-04-12T18:41:48Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Apr 12 18:41:48.217114 /usr/lib/systemd/system-generators/torcx-generator[906]: time="2024-04-12T18:41:48Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Apr 12 18:41:48.217137 /usr/lib/systemd/system-generators/torcx-generator[906]: time="2024-04-12T18:41:48Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.3: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.3 Apr 12 18:41:48.217155 /usr/lib/systemd/system-generators/torcx-generator[906]: time="2024-04-12T18:41:48Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Apr 12 18:41:48.217175 /usr/lib/systemd/system-generators/torcx-generator[906]: time="2024-04-12T18:41:48Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.3: no such file or directory" path=/var/lib/torcx/store/3510.3.3 Apr 12 18:41:48.217191 /usr/lib/systemd/system-generators/torcx-generator[906]: time="2024-04-12T18:41:48Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Apr 12 18:41:50.388073 /usr/lib/systemd/system-generators/torcx-generator[906]: time="2024-04-12T18:41:50Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Apr 12 18:41:50.388318 /usr/lib/systemd/system-generators/torcx-generator[906]: time="2024-04-12T18:41:50Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Apr 12 18:41:50.388443 /usr/lib/systemd/system-generators/torcx-generator[906]: time="2024-04-12T18:41:50Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Apr 12 18:41:50.388586 /usr/lib/systemd/system-generators/torcx-generator[906]: time="2024-04-12T18:41:50Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Apr 12 18:41:50.388630 /usr/lib/systemd/system-generators/torcx-generator[906]: time="2024-04-12T18:41:50Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Apr 12 18:41:50.388688 /usr/lib/systemd/system-generators/torcx-generator[906]: time="2024-04-12T18:41:50Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Apr 12 18:41:50.891383 systemd[1]: Started systemd-journald.service. Apr 12 18:41:50.891000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:50.891907 systemd[1]: Mounted dev-hugepages.mount. Apr 12 18:41:50.892853 systemd[1]: Mounted dev-mqueue.mount. Apr 12 18:41:50.893765 systemd[1]: Mounted media.mount. Apr 12 18:41:50.894614 systemd[1]: Mounted sys-kernel-debug.mount. Apr 12 18:41:50.895596 systemd[1]: Mounted sys-kernel-tracing.mount. Apr 12 18:41:50.896594 systemd[1]: Mounted tmp.mount. Apr 12 18:41:50.897634 systemd[1]: Finished kmod-static-nodes.service. Apr 12 18:41:50.898000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:50.898930 systemd[1]: Finished flatcar-tmpfiles.service. Apr 12 18:41:50.899000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:50.900072 systemd[1]: modprobe@configfs.service: Deactivated successfully. Apr 12 18:41:50.900259 systemd[1]: Finished modprobe@configfs.service. Apr 12 18:41:50.900000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:50.900000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:50.901429 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Apr 12 18:41:50.901593 systemd[1]: Finished modprobe@dm_mod.service. Apr 12 18:41:50.902000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:50.902000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:50.902822 systemd[1]: modprobe@drm.service: Deactivated successfully. Apr 12 18:41:50.903034 systemd[1]: Finished modprobe@drm.service. Apr 12 18:41:50.903000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:50.903000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:50.904236 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Apr 12 18:41:50.904382 systemd[1]: Finished modprobe@efi_pstore.service. Apr 12 18:41:50.905000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:50.905000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:50.905564 systemd[1]: modprobe@fuse.service: Deactivated successfully. Apr 12 18:41:50.905820 systemd[1]: Finished modprobe@fuse.service. Apr 12 18:41:50.906000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:50.906000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:50.906973 systemd[1]: modprobe@loop.service: Deactivated successfully. Apr 12 18:41:50.907149 systemd[1]: Finished modprobe@loop.service. Apr 12 18:41:50.907000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:50.907000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:50.908409 systemd[1]: Finished systemd-modules-load.service. Apr 12 18:41:50.909000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:50.909682 systemd[1]: Finished systemd-network-generator.service. Apr 12 18:41:50.910000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:50.911051 systemd[1]: Finished systemd-remount-fs.service. Apr 12 18:41:50.911000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:50.912311 systemd[1]: Reached target network-pre.target. Apr 12 18:41:50.914216 systemd[1]: Mounting sys-fs-fuse-connections.mount... Apr 12 18:41:50.916293 systemd[1]: Mounting sys-kernel-config.mount... Apr 12 18:41:50.917219 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Apr 12 18:41:50.918326 systemd[1]: Starting systemd-hwdb-update.service... Apr 12 18:41:50.920049 systemd[1]: Starting systemd-journal-flush.service... Apr 12 18:41:50.921749 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Apr 12 18:41:50.922658 systemd[1]: Starting systemd-random-seed.service... Apr 12 18:41:50.923602 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Apr 12 18:41:50.924532 systemd[1]: Starting systemd-sysctl.service... Apr 12 18:41:50.926304 systemd[1]: Starting systemd-sysusers.service... Apr 12 18:41:50.929824 systemd-journald[983]: Time spent on flushing to /var/log/journal/c7a916aa92dd4f9593967022abb7d9d0 is 16.871ms for 1150 entries. Apr 12 18:41:50.929824 systemd-journald[983]: System Journal (/var/log/journal/c7a916aa92dd4f9593967022abb7d9d0) is 8.0M, max 195.6M, 187.6M free. Apr 12 18:41:50.954565 systemd-journald[983]: Received client request to flush runtime journal. Apr 12 18:41:50.939000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:50.942000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:50.943000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:50.944000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:50.929249 systemd[1]: Mounted sys-fs-fuse-connections.mount. Apr 12 18:41:50.931642 systemd[1]: Mounted sys-kernel-config.mount. Apr 12 18:41:50.936546 systemd[1]: Finished systemd-random-seed.service. Apr 12 18:41:50.955585 udevadm[1012]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Apr 12 18:41:50.939709 systemd[1]: Reached target first-boot-complete.target. Apr 12 18:41:50.940969 systemd[1]: Finished systemd-sysusers.service. Apr 12 18:41:50.942813 systemd[1]: Finished systemd-udev-trigger.service. Apr 12 18:41:50.943899 systemd[1]: Finished systemd-sysctl.service. Apr 12 18:41:50.945735 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Apr 12 18:41:50.947541 systemd[1]: Starting systemd-udev-settle.service... Apr 12 18:41:50.955700 systemd[1]: Finished systemd-journal-flush.service. Apr 12 18:41:50.956000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:50.962401 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Apr 12 18:41:50.963000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:51.379524 systemd[1]: Finished systemd-hwdb-update.service. Apr 12 18:41:51.380000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:51.380000 audit: BPF prog-id=24 op=LOAD Apr 12 18:41:51.380000 audit: BPF prog-id=25 op=LOAD Apr 12 18:41:51.380000 audit: BPF prog-id=7 op=UNLOAD Apr 12 18:41:51.380000 audit: BPF prog-id=8 op=UNLOAD Apr 12 18:41:51.381735 systemd[1]: Starting systemd-udevd.service... Apr 12 18:41:51.396477 systemd-udevd[1014]: Using default interface naming scheme 'v252'. Apr 12 18:41:51.408178 systemd[1]: Started systemd-udevd.service. Apr 12 18:41:51.408000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:51.409000 audit: BPF prog-id=26 op=LOAD Apr 12 18:41:51.410811 systemd[1]: Starting systemd-networkd.service... Apr 12 18:41:51.415000 audit: BPF prog-id=27 op=LOAD Apr 12 18:41:51.416000 audit: BPF prog-id=28 op=LOAD Apr 12 18:41:51.417350 systemd[1]: Starting systemd-userdbd.service... Apr 12 18:41:51.416000 audit: BPF prog-id=29 op=LOAD Apr 12 18:41:51.447078 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Apr 12 18:41:51.449925 systemd[1]: Started systemd-userdbd.service. Apr 12 18:41:51.450000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:51.481647 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Apr 12 18:41:51.483903 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Apr 12 18:41:51.491357 kernel: ACPI: button: Power Button [PWRF] Apr 12 18:41:51.498979 systemd-networkd[1022]: lo: Link UP Apr 12 18:41:51.498990 systemd-networkd[1022]: lo: Gained carrier Apr 12 18:41:51.499369 systemd-networkd[1022]: Enumeration completed Apr 12 18:41:51.499459 systemd-networkd[1022]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Apr 12 18:41:51.499476 systemd[1]: Started systemd-networkd.service. Apr 12 18:41:51.500000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:51.500930 systemd-networkd[1022]: eth0: Link UP Apr 12 18:41:51.500942 systemd-networkd[1022]: eth0: Gained carrier Apr 12 18:41:51.501000 audit[1026]: AVC avc: denied { confidentiality } for pid=1026 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Apr 12 18:41:51.501000 audit[1026]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=55c053ed13a0 a1=32194 a2=7f025fd78bc5 a3=5 items=108 ppid=1014 pid=1026 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:41:51.501000 audit: CWD cwd="/" Apr 12 18:41:51.501000 audit: PATH item=0 name=(null) inode=51 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=1 name=(null) inode=13136 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=2 name=(null) inode=13136 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=3 name=(null) inode=13137 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=4 name=(null) inode=13136 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=5 name=(null) inode=13138 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=6 name=(null) inode=13136 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=7 name=(null) inode=13139 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=8 name=(null) inode=13139 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=9 name=(null) inode=13140 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=10 name=(null) inode=13139 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=11 name=(null) inode=13141 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=12 name=(null) inode=13139 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=13 name=(null) inode=13142 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=14 name=(null) inode=13139 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=15 name=(null) inode=13143 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=16 name=(null) inode=13139 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=17 name=(null) inode=13144 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=18 name=(null) inode=13136 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=19 name=(null) inode=13145 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=20 name=(null) inode=13145 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=21 name=(null) inode=13146 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=22 name=(null) inode=13145 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=23 name=(null) inode=13147 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=24 name=(null) inode=13145 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=25 name=(null) inode=13148 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=26 name=(null) inode=13145 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=27 name=(null) inode=13149 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=28 name=(null) inode=13145 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=29 name=(null) inode=13150 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=30 name=(null) inode=13136 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=31 name=(null) inode=13151 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=32 name=(null) inode=13151 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=33 name=(null) inode=13152 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=34 name=(null) inode=13151 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=35 name=(null) inode=13153 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=36 name=(null) inode=13151 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=37 name=(null) inode=13154 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=38 name=(null) inode=13151 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=39 name=(null) inode=13155 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=40 name=(null) inode=13151 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=41 name=(null) inode=13156 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=42 name=(null) inode=13136 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=43 name=(null) inode=13157 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=44 name=(null) inode=13157 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=45 name=(null) inode=13158 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=46 name=(null) inode=13157 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=47 name=(null) inode=13159 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=48 name=(null) inode=13157 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=49 name=(null) inode=13160 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=50 name=(null) inode=13157 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=51 name=(null) inode=13161 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=52 name=(null) inode=13157 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=53 name=(null) inode=13162 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=54 name=(null) inode=51 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=55 name=(null) inode=13163 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=56 name=(null) inode=13163 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=57 name=(null) inode=13164 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=58 name=(null) inode=13163 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=59 name=(null) inode=13165 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=60 name=(null) inode=13163 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=61 name=(null) inode=13166 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=62 name=(null) inode=13166 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=63 name=(null) inode=13167 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.514498 systemd-networkd[1022]: eth0: DHCPv4 address 10.0.0.26/16, gateway 10.0.0.1 acquired from 10.0.0.1 Apr 12 18:41:51.501000 audit: PATH item=64 name=(null) inode=13166 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=65 name=(null) inode=13168 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=66 name=(null) inode=13166 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=67 name=(null) inode=13169 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=68 name=(null) inode=13166 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=69 name=(null) inode=13170 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=70 name=(null) inode=13166 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=71 name=(null) inode=13171 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=72 name=(null) inode=13163 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=73 name=(null) inode=13172 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=74 name=(null) inode=13172 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=75 name=(null) inode=13173 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=76 name=(null) inode=13172 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=77 name=(null) inode=13174 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=78 name=(null) inode=13172 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=79 name=(null) inode=13175 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=80 name=(null) inode=13172 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=81 name=(null) inode=13176 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=82 name=(null) inode=13172 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=83 name=(null) inode=13177 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=84 name=(null) inode=13163 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=85 name=(null) inode=13178 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=86 name=(null) inode=13178 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=87 name=(null) inode=13179 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=88 name=(null) inode=13178 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=89 name=(null) inode=13180 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=90 name=(null) inode=13178 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=91 name=(null) inode=13181 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=92 name=(null) inode=13178 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=93 name=(null) inode=13182 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=94 name=(null) inode=13178 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=95 name=(null) inode=13183 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=96 name=(null) inode=13163 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=97 name=(null) inode=13184 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=98 name=(null) inode=13184 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=99 name=(null) inode=13185 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=100 name=(null) inode=13184 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=101 name=(null) inode=13186 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=102 name=(null) inode=13184 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=103 name=(null) inode=13187 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=104 name=(null) inode=13184 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=105 name=(null) inode=13188 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=106 name=(null) inode=13184 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PATH item=107 name=(null) inode=13189 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Apr 12 18:41:51.501000 audit: PROCTITLE proctitle="(udev-worker)" Apr 12 18:41:51.526299 kernel: piix4_smbus 0000:00:01.3: SMBus Host Controller at 0xb100, revision 0 Apr 12 18:41:51.526561 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Apr 12 18:41:51.530357 kernel: mousedev: PS/2 mouse device common for all mice Apr 12 18:41:51.588031 kernel: kvm: Nested Virtualization enabled Apr 12 18:41:51.588144 kernel: SVM: kvm: Nested Paging enabled Apr 12 18:41:51.588192 kernel: SVM: Virtual VMLOAD VMSAVE supported Apr 12 18:41:51.588212 kernel: SVM: Virtual GIF supported Apr 12 18:41:51.603359 kernel: EDAC MC: Ver: 3.0.0 Apr 12 18:41:51.623808 systemd[1]: Finished systemd-udev-settle.service. Apr 12 18:41:51.624000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:51.625796 systemd[1]: Starting lvm2-activation-early.service... Apr 12 18:41:51.633726 lvm[1050]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Apr 12 18:41:51.657946 systemd[1]: Finished lvm2-activation-early.service. Apr 12 18:41:51.658000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:51.658943 systemd[1]: Reached target cryptsetup.target. Apr 12 18:41:51.660564 systemd[1]: Starting lvm2-activation.service... Apr 12 18:41:51.664053 lvm[1051]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Apr 12 18:41:51.688885 systemd[1]: Finished lvm2-activation.service. Apr 12 18:41:51.689000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:51.689775 systemd[1]: Reached target local-fs-pre.target. Apr 12 18:41:51.690602 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Apr 12 18:41:51.690624 systemd[1]: Reached target local-fs.target. Apr 12 18:41:51.691400 systemd[1]: Reached target machines.target. Apr 12 18:41:51.692956 systemd[1]: Starting ldconfig.service... Apr 12 18:41:51.693818 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Apr 12 18:41:51.693871 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Apr 12 18:41:51.694526 systemd[1]: Starting systemd-boot-update.service... Apr 12 18:41:51.695898 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Apr 12 18:41:51.698315 systemd[1]: Starting systemd-machine-id-commit.service... Apr 12 18:41:51.699346 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Apr 12 18:41:51.699374 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Apr 12 18:41:51.700209 systemd[1]: Starting systemd-tmpfiles-setup.service... Apr 12 18:41:51.702489 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1053 (bootctl) Apr 12 18:41:51.703271 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Apr 12 18:41:51.708546 systemd-tmpfiles[1056]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Apr 12 18:41:51.712324 systemd-tmpfiles[1056]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Apr 12 18:41:51.713717 systemd-tmpfiles[1056]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Apr 12 18:41:51.715091 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Apr 12 18:41:51.716000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:51.726000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:51.725767 systemd[1]: Finished systemd-machine-id-commit.service. Apr 12 18:41:51.750533 systemd-fsck[1061]: fsck.fat 4.2 (2021-01-31) Apr 12 18:41:51.750533 systemd-fsck[1061]: /dev/vda1: 790 files, 119263/258078 clusters Apr 12 18:41:51.752460 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Apr 12 18:41:51.753000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:51.798126 ldconfig[1052]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Apr 12 18:41:51.803460 systemd[1]: Finished ldconfig.service. Apr 12 18:41:51.804000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:51.889023 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Apr 12 18:41:51.890332 systemd[1]: Mounting boot.mount... Apr 12 18:41:51.896918 systemd[1]: Mounted boot.mount. Apr 12 18:41:51.907466 systemd[1]: Finished systemd-boot-update.service. Apr 12 18:41:51.908000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:51.955138 systemd[1]: Finished systemd-tmpfiles-setup.service. Apr 12 18:41:51.956000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:51.957644 systemd[1]: Starting audit-rules.service... Apr 12 18:41:51.959239 systemd[1]: Starting clean-ca-certificates.service... Apr 12 18:41:51.961146 systemd[1]: Starting systemd-journal-catalog-update.service... Apr 12 18:41:51.965000 audit: BPF prog-id=30 op=LOAD Apr 12 18:41:51.968000 audit: BPF prog-id=31 op=LOAD Apr 12 18:41:51.974000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:51.966887 systemd[1]: Starting systemd-resolved.service... Apr 12 18:41:51.974000 audit[1078]: SYSTEM_BOOT pid=1078 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Apr 12 18:41:51.969609 systemd[1]: Starting systemd-timesyncd.service... Apr 12 18:41:51.971675 systemd[1]: Starting systemd-update-utmp.service... Apr 12 18:41:51.973239 systemd[1]: Finished clean-ca-certificates.service. Apr 12 18:41:51.974753 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Apr 12 18:41:51.978056 systemd[1]: Finished systemd-journal-catalog-update.service. Apr 12 18:41:51.979679 systemd[1]: Finished systemd-update-utmp.service. Apr 12 18:41:51.979000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:51.980000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:41:51.982190 systemd[1]: Starting systemd-update-done.service... Apr 12 18:41:51.986817 augenrules[1085]: No rules Apr 12 18:41:51.986000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Apr 12 18:41:51.986000 audit[1085]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffc663aaaa0 a2=420 a3=0 items=0 ppid=1064 pid=1085 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:41:51.986000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Apr 12 18:41:51.987498 systemd[1]: Finished audit-rules.service. Apr 12 18:41:51.989796 systemd[1]: Finished systemd-update-done.service. Apr 12 18:41:52.017310 systemd-resolved[1073]: Positive Trust Anchors: Apr 12 18:41:52.017329 systemd-resolved[1073]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Apr 12 18:41:52.017349 systemd[1]: Started systemd-timesyncd.service. Apr 12 18:41:52.017374 systemd-resolved[1073]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Apr 12 18:41:52.882581 systemd-timesyncd[1076]: Contacted time server 10.0.0.1:123 (10.0.0.1). Apr 12 18:41:52.882653 systemd-timesyncd[1076]: Initial clock synchronization to Fri 2024-04-12 18:41:52.882473 UTC. Apr 12 18:41:52.883148 systemd[1]: Reached target time-set.target. Apr 12 18:41:52.889483 systemd-resolved[1073]: Defaulting to hostname 'linux'. Apr 12 18:41:52.890963 systemd[1]: Started systemd-resolved.service. Apr 12 18:41:52.892042 systemd[1]: Reached target network.target. Apr 12 18:41:52.892874 systemd[1]: Reached target nss-lookup.target. Apr 12 18:41:52.893753 systemd[1]: Reached target sysinit.target. Apr 12 18:41:52.894707 systemd[1]: Started motdgen.path. Apr 12 18:41:52.895606 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Apr 12 18:41:52.896979 systemd[1]: Started logrotate.timer. Apr 12 18:41:52.897826 systemd[1]: Started mdadm.timer. Apr 12 18:41:52.898578 systemd[1]: Started systemd-tmpfiles-clean.timer. Apr 12 18:41:52.899633 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Apr 12 18:41:52.899661 systemd[1]: Reached target paths.target. Apr 12 18:41:52.900479 systemd[1]: Reached target timers.target. Apr 12 18:41:52.901579 systemd[1]: Listening on dbus.socket. Apr 12 18:41:52.903238 systemd[1]: Starting docker.socket... Apr 12 18:41:52.905963 systemd[1]: Listening on sshd.socket. Apr 12 18:41:52.906857 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Apr 12 18:41:52.907191 systemd[1]: Listening on docker.socket. Apr 12 18:41:52.908189 systemd[1]: Reached target sockets.target. Apr 12 18:41:52.909039 systemd[1]: Reached target basic.target. Apr 12 18:41:52.909877 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Apr 12 18:41:52.909902 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Apr 12 18:41:52.910702 systemd[1]: Starting containerd.service... Apr 12 18:41:52.912319 systemd[1]: Starting dbus.service... Apr 12 18:41:52.913880 systemd[1]: Starting enable-oem-cloudinit.service... Apr 12 18:41:52.915773 systemd[1]: Starting extend-filesystems.service... Apr 12 18:41:52.916798 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Apr 12 18:41:52.919726 jq[1095]: false Apr 12 18:41:52.917683 systemd[1]: Starting motdgen.service... Apr 12 18:41:52.919941 systemd[1]: Starting ssh-key-proc-cmdline.service... Apr 12 18:41:52.922058 systemd[1]: Starting sshd-keygen.service... Apr 12 18:41:52.924937 systemd[1]: Starting systemd-logind.service... Apr 12 18:41:52.926030 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Apr 12 18:41:52.926088 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Apr 12 18:41:52.926680 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Apr 12 18:41:52.928337 dbus-daemon[1094]: [system] SELinux support is enabled Apr 12 18:41:52.928701 systemd[1]: Starting update-engine.service... Apr 12 18:41:52.930648 systemd[1]: Starting update-ssh-keys-after-ignition.service... Apr 12 18:41:52.934090 extend-filesystems[1096]: Found sr0 Apr 12 18:41:52.934090 extend-filesystems[1096]: Found vda Apr 12 18:41:52.934090 extend-filesystems[1096]: Found vda1 Apr 12 18:41:52.932443 systemd[1]: Started dbus.service. Apr 12 18:41:52.939674 jq[1109]: true Apr 12 18:41:52.939871 extend-filesystems[1096]: Found vda2 Apr 12 18:41:52.939871 extend-filesystems[1096]: Found vda3 Apr 12 18:41:52.939871 extend-filesystems[1096]: Found usr Apr 12 18:41:52.939871 extend-filesystems[1096]: Found vda4 Apr 12 18:41:52.939871 extend-filesystems[1096]: Found vda6 Apr 12 18:41:52.939871 extend-filesystems[1096]: Found vda7 Apr 12 18:41:52.939871 extend-filesystems[1096]: Found vda9 Apr 12 18:41:52.939871 extend-filesystems[1096]: Checking size of /dev/vda9 Apr 12 18:41:52.937926 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Apr 12 18:41:52.973649 extend-filesystems[1096]: Old size kept for /dev/vda9 Apr 12 18:41:52.974607 update_engine[1107]: I0412 18:41:52.965649 1107 main.cc:92] Flatcar Update Engine starting Apr 12 18:41:52.974607 update_engine[1107]: I0412 18:41:52.967568 1107 update_check_scheduler.cc:74] Next update check in 10m43s Apr 12 18:41:52.938097 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Apr 12 18:41:52.974856 jq[1120]: true Apr 12 18:41:52.938374 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Apr 12 18:41:52.938547 systemd[1]: Finished ssh-key-proc-cmdline.service. Apr 12 18:41:52.943784 systemd[1]: motdgen.service: Deactivated successfully. Apr 12 18:41:52.943933 systemd[1]: Finished motdgen.service. Apr 12 18:41:52.957147 systemd[1]: extend-filesystems.service: Deactivated successfully. Apr 12 18:41:52.957317 systemd[1]: Finished extend-filesystems.service. Apr 12 18:41:52.966512 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Apr 12 18:41:52.966530 systemd[1]: Reached target system-config.target. Apr 12 18:41:52.967542 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Apr 12 18:41:52.967556 systemd[1]: Reached target user-config.target. Apr 12 18:41:52.969533 systemd[1]: Started update-engine.service. Apr 12 18:41:52.972438 systemd[1]: Started locksmithd.service. Apr 12 18:41:52.983577 env[1121]: time="2024-04-12T18:41:52.983509927Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Apr 12 18:41:52.991459 systemd-logind[1103]: Watching system buttons on /dev/input/event1 (Power Button) Apr 12 18:41:52.991481 systemd-logind[1103]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Apr 12 18:41:52.991734 systemd-logind[1103]: New seat seat0. Apr 12 18:41:52.993201 systemd[1]: Started systemd-logind.service. Apr 12 18:41:53.000865 bash[1141]: Updated "/home/core/.ssh/authorized_keys" Apr 12 18:41:53.001426 systemd[1]: Finished update-ssh-keys-after-ignition.service. Apr 12 18:41:53.009097 env[1121]: time="2024-04-12T18:41:53.009017954Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Apr 12 18:41:53.009199 env[1121]: time="2024-04-12T18:41:53.009180689Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Apr 12 18:41:53.010652 env[1121]: time="2024-04-12T18:41:53.010604048Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.154-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Apr 12 18:41:53.010652 env[1121]: time="2024-04-12T18:41:53.010640637Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Apr 12 18:41:53.010951 env[1121]: time="2024-04-12T18:41:53.010903690Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Apr 12 18:41:53.010951 env[1121]: time="2024-04-12T18:41:53.010935429Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Apr 12 18:41:53.011021 env[1121]: time="2024-04-12T18:41:53.010952371Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Apr 12 18:41:53.011021 env[1121]: time="2024-04-12T18:41:53.010966117Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Apr 12 18:41:53.011091 env[1121]: time="2024-04-12T18:41:53.011054593Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Apr 12 18:41:53.011333 env[1121]: time="2024-04-12T18:41:53.011304782Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Apr 12 18:41:53.011468 env[1121]: time="2024-04-12T18:41:53.011444033Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Apr 12 18:41:53.011468 env[1121]: time="2024-04-12T18:41:53.011463289Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Apr 12 18:41:53.011540 env[1121]: time="2024-04-12T18:41:53.011509265Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Apr 12 18:41:53.011540 env[1121]: time="2024-04-12T18:41:53.011521598Z" level=info msg="metadata content store policy set" policy=shared Apr 12 18:41:53.017647 env[1121]: time="2024-04-12T18:41:53.017608582Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Apr 12 18:41:53.017826 env[1121]: time="2024-04-12T18:41:53.017647585Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Apr 12 18:41:53.017826 env[1121]: time="2024-04-12T18:41:53.017664376Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Apr 12 18:41:53.017826 env[1121]: time="2024-04-12T18:41:53.017705904Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Apr 12 18:41:53.017826 env[1121]: time="2024-04-12T18:41:53.017719049Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Apr 12 18:41:53.017826 env[1121]: time="2024-04-12T18:41:53.017731091Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Apr 12 18:41:53.017826 env[1121]: time="2024-04-12T18:41:53.017743695Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Apr 12 18:41:53.017826 env[1121]: time="2024-04-12T18:41:53.017806252Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Apr 12 18:41:53.017826 env[1121]: time="2024-04-12T18:41:53.017817423Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Apr 12 18:41:53.018018 env[1121]: time="2024-04-12T18:41:53.017830959Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Apr 12 18:41:53.018018 env[1121]: time="2024-04-12T18:41:53.017859211Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Apr 12 18:41:53.018018 env[1121]: time="2024-04-12T18:41:53.017872156Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Apr 12 18:41:53.018018 env[1121]: time="2024-04-12T18:41:53.017978956Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Apr 12 18:41:53.018093 env[1121]: time="2024-04-12T18:41:53.018053546Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Apr 12 18:41:53.018437 env[1121]: time="2024-04-12T18:41:53.018387262Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Apr 12 18:41:53.018485 env[1121]: time="2024-04-12T18:41:53.018438187Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Apr 12 18:41:53.018485 env[1121]: time="2024-04-12T18:41:53.018451342Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Apr 12 18:41:53.018527 env[1121]: time="2024-04-12T18:41:53.018498019Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Apr 12 18:41:53.018527 env[1121]: time="2024-04-12T18:41:53.018510653Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Apr 12 18:41:53.018527 env[1121]: time="2024-04-12T18:41:53.018522144Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Apr 12 18:41:53.018585 env[1121]: time="2024-04-12T18:41:53.018531903Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Apr 12 18:41:53.018607 env[1121]: time="2024-04-12T18:41:53.018595452Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Apr 12 18:41:53.018627 env[1121]: time="2024-04-12T18:41:53.018616321Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Apr 12 18:41:53.018647 env[1121]: time="2024-04-12T18:41:53.018631930Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Apr 12 18:41:53.018670 env[1121]: time="2024-04-12T18:41:53.018647670Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Apr 12 18:41:53.018694 env[1121]: time="2024-04-12T18:41:53.018664842Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Apr 12 18:41:53.018850 env[1121]: time="2024-04-12T18:41:53.018801248Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Apr 12 18:41:53.018850 env[1121]: time="2024-04-12T18:41:53.018828118Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Apr 12 18:41:53.018916 env[1121]: time="2024-04-12T18:41:53.018853386Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Apr 12 18:41:53.018916 env[1121]: time="2024-04-12T18:41:53.018870748Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Apr 12 18:41:53.018916 env[1121]: time="2024-04-12T18:41:53.018890004Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Apr 12 18:41:53.018916 env[1121]: time="2024-04-12T18:41:53.018903750Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Apr 12 18:41:53.018993 env[1121]: time="2024-04-12T18:41:53.018924319Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Apr 12 18:41:53.018993 env[1121]: time="2024-04-12T18:41:53.018962420Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Apr 12 18:41:53.019258 env[1121]: time="2024-04-12T18:41:53.019184957Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Apr 12 18:41:53.019258 env[1121]: time="2024-04-12T18:41:53.019256511Z" level=info msg="Connect containerd service" Apr 12 18:41:53.019950 env[1121]: time="2024-04-12T18:41:53.019283262Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Apr 12 18:41:53.019950 env[1121]: time="2024-04-12T18:41:53.019809959Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Apr 12 18:41:53.020056 env[1121]: time="2024-04-12T18:41:53.020026906Z" level=info msg="Start subscribing containerd event" Apr 12 18:41:53.020238 env[1121]: time="2024-04-12T18:41:53.020069606Z" level=info msg="Start recovering state" Apr 12 18:41:53.020342 env[1121]: time="2024-04-12T18:41:53.020317270Z" level=info msg="Start event monitor" Apr 12 18:41:53.020417 env[1121]: time="2024-04-12T18:41:53.020354210Z" level=info msg="Start snapshots syncer" Apr 12 18:41:53.020417 env[1121]: time="2024-04-12T18:41:53.020368436Z" level=info msg="Start cni network conf syncer for default" Apr 12 18:41:53.020417 env[1121]: time="2024-04-12T18:41:53.020377644Z" level=info msg="Start streaming server" Apr 12 18:41:53.021058 env[1121]: time="2024-04-12T18:41:53.021023414Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Apr 12 18:41:53.021181 env[1121]: time="2024-04-12T18:41:53.021157776Z" level=info msg=serving... address=/run/containerd/containerd.sock Apr 12 18:41:53.021423 env[1121]: time="2024-04-12T18:41:53.021297879Z" level=info msg="containerd successfully booted in 0.038865s" Apr 12 18:41:53.021357 systemd[1]: Started containerd.service. Apr 12 18:41:53.021639 locksmithd[1142]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Apr 12 18:41:53.670709 sshd_keygen[1110]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Apr 12 18:41:53.687061 systemd[1]: Finished sshd-keygen.service. Apr 12 18:41:53.689218 systemd[1]: Starting issuegen.service... Apr 12 18:41:53.693989 systemd[1]: issuegen.service: Deactivated successfully. Apr 12 18:41:53.694118 systemd[1]: Finished issuegen.service. Apr 12 18:41:53.696130 systemd[1]: Starting systemd-user-sessions.service... Apr 12 18:41:53.700865 systemd[1]: Finished systemd-user-sessions.service. Apr 12 18:41:53.702978 systemd[1]: Started getty@tty1.service. Apr 12 18:41:53.704705 systemd[1]: Started serial-getty@ttyS0.service. Apr 12 18:41:53.705742 systemd[1]: Reached target getty.target. Apr 12 18:41:53.706688 systemd[1]: Reached target multi-user.target. Apr 12 18:41:53.708630 systemd[1]: Starting systemd-update-utmp-runlevel.service... Apr 12 18:41:53.713451 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Apr 12 18:41:53.713566 systemd[1]: Finished systemd-update-utmp-runlevel.service. Apr 12 18:41:53.714663 systemd[1]: Startup finished in 778ms (kernel) + 3.383s (initrd) + 4.750s (userspace) = 8.912s. Apr 12 18:41:54.347580 systemd-networkd[1022]: eth0: Gained IPv6LL Apr 12 18:42:02.653973 systemd[1]: Created slice system-sshd.slice. Apr 12 18:42:02.654915 systemd[1]: Started sshd@0-10.0.0.26:22-10.0.0.1:47350.service. Apr 12 18:42:02.694542 sshd[1169]: Accepted publickey for core from 10.0.0.1 port 47350 ssh2: RSA SHA256:oFTmhZVjs8bjXH/lYpDQZ+WL9oh5tEY90V+L3H6oLsU Apr 12 18:42:02.695877 sshd[1169]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Apr 12 18:42:02.704829 systemd-logind[1103]: New session 1 of user core. Apr 12 18:42:02.706016 systemd[1]: Created slice user-500.slice. Apr 12 18:42:02.707210 systemd[1]: Starting user-runtime-dir@500.service... Apr 12 18:42:02.713932 systemd[1]: Finished user-runtime-dir@500.service. Apr 12 18:42:02.715259 systemd[1]: Starting user@500.service... Apr 12 18:42:02.718099 (systemd)[1172]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Apr 12 18:42:02.784510 systemd[1172]: Queued start job for default target default.target. Apr 12 18:42:02.784952 systemd[1172]: Reached target paths.target. Apr 12 18:42:02.784973 systemd[1172]: Reached target sockets.target. Apr 12 18:42:02.784985 systemd[1172]: Reached target timers.target. Apr 12 18:42:02.784996 systemd[1172]: Reached target basic.target. Apr 12 18:42:02.785031 systemd[1172]: Reached target default.target. Apr 12 18:42:02.785053 systemd[1172]: Startup finished in 61ms. Apr 12 18:42:02.785148 systemd[1]: Started user@500.service. Apr 12 18:42:02.786366 systemd[1]: Started session-1.scope. Apr 12 18:42:02.835745 systemd[1]: Started sshd@1-10.0.0.26:22-10.0.0.1:47356.service. Apr 12 18:42:02.873509 sshd[1181]: Accepted publickey for core from 10.0.0.1 port 47356 ssh2: RSA SHA256:oFTmhZVjs8bjXH/lYpDQZ+WL9oh5tEY90V+L3H6oLsU Apr 12 18:42:02.874515 sshd[1181]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Apr 12 18:42:02.877989 systemd-logind[1103]: New session 2 of user core. Apr 12 18:42:02.878773 systemd[1]: Started session-2.scope. Apr 12 18:42:02.931059 sshd[1181]: pam_unix(sshd:session): session closed for user core Apr 12 18:42:02.934181 systemd[1]: Started sshd@2-10.0.0.26:22-10.0.0.1:47368.service. Apr 12 18:42:02.934624 systemd[1]: sshd@1-10.0.0.26:22-10.0.0.1:47356.service: Deactivated successfully. Apr 12 18:42:02.935096 systemd[1]: session-2.scope: Deactivated successfully. Apr 12 18:42:02.935579 systemd-logind[1103]: Session 2 logged out. Waiting for processes to exit. Apr 12 18:42:02.936257 systemd-logind[1103]: Removed session 2. Apr 12 18:42:02.970668 sshd[1186]: Accepted publickey for core from 10.0.0.1 port 47368 ssh2: RSA SHA256:oFTmhZVjs8bjXH/lYpDQZ+WL9oh5tEY90V+L3H6oLsU Apr 12 18:42:02.971783 sshd[1186]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Apr 12 18:42:02.974706 systemd-logind[1103]: New session 3 of user core. Apr 12 18:42:02.975335 systemd[1]: Started session-3.scope. Apr 12 18:42:03.024705 sshd[1186]: pam_unix(sshd:session): session closed for user core Apr 12 18:42:03.027384 systemd[1]: sshd@2-10.0.0.26:22-10.0.0.1:47368.service: Deactivated successfully. Apr 12 18:42:03.027891 systemd[1]: session-3.scope: Deactivated successfully. Apr 12 18:42:03.028353 systemd-logind[1103]: Session 3 logged out. Waiting for processes to exit. Apr 12 18:42:03.029352 systemd[1]: Started sshd@3-10.0.0.26:22-10.0.0.1:47378.service. Apr 12 18:42:03.030021 systemd-logind[1103]: Removed session 3. Apr 12 18:42:03.065094 sshd[1194]: Accepted publickey for core from 10.0.0.1 port 47378 ssh2: RSA SHA256:oFTmhZVjs8bjXH/lYpDQZ+WL9oh5tEY90V+L3H6oLsU Apr 12 18:42:03.066346 sshd[1194]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Apr 12 18:42:03.069164 systemd-logind[1103]: New session 4 of user core. Apr 12 18:42:03.069869 systemd[1]: Started session-4.scope. Apr 12 18:42:03.122811 sshd[1194]: pam_unix(sshd:session): session closed for user core Apr 12 18:42:03.126152 systemd[1]: sshd@3-10.0.0.26:22-10.0.0.1:47378.service: Deactivated successfully. Apr 12 18:42:03.126677 systemd[1]: session-4.scope: Deactivated successfully. Apr 12 18:42:03.127212 systemd-logind[1103]: Session 4 logged out. Waiting for processes to exit. Apr 12 18:42:03.128460 systemd[1]: Started sshd@4-10.0.0.26:22-10.0.0.1:47394.service. Apr 12 18:42:03.129299 systemd-logind[1103]: Removed session 4. Apr 12 18:42:03.168677 sshd[1200]: Accepted publickey for core from 10.0.0.1 port 47394 ssh2: RSA SHA256:oFTmhZVjs8bjXH/lYpDQZ+WL9oh5tEY90V+L3H6oLsU Apr 12 18:42:03.170112 sshd[1200]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Apr 12 18:42:03.173939 systemd-logind[1103]: New session 5 of user core. Apr 12 18:42:03.174676 systemd[1]: Started session-5.scope. Apr 12 18:42:03.228984 sudo[1203]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Apr 12 18:42:03.229150 sudo[1203]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Apr 12 18:42:03.235630 dbus-daemon[1094]: Ѝ\xc1\xa4uU: received setenforce notice (enforcing=-451403392) Apr 12 18:42:03.237378 sudo[1203]: pam_unix(sudo:session): session closed for user root Apr 12 18:42:03.238913 sshd[1200]: pam_unix(sshd:session): session closed for user core Apr 12 18:42:03.242212 systemd[1]: Started sshd@5-10.0.0.26:22-10.0.0.1:47408.service. Apr 12 18:42:03.242655 systemd[1]: sshd@4-10.0.0.26:22-10.0.0.1:47394.service: Deactivated successfully. Apr 12 18:42:03.243139 systemd[1]: session-5.scope: Deactivated successfully. Apr 12 18:42:03.243755 systemd-logind[1103]: Session 5 logged out. Waiting for processes to exit. Apr 12 18:42:03.244655 systemd-logind[1103]: Removed session 5. Apr 12 18:42:03.280605 sshd[1206]: Accepted publickey for core from 10.0.0.1 port 47408 ssh2: RSA SHA256:oFTmhZVjs8bjXH/lYpDQZ+WL9oh5tEY90V+L3H6oLsU Apr 12 18:42:03.281999 sshd[1206]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Apr 12 18:42:03.285328 systemd-logind[1103]: New session 6 of user core. Apr 12 18:42:03.286020 systemd[1]: Started session-6.scope. Apr 12 18:42:03.339974 sudo[1211]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Apr 12 18:42:03.340212 sudo[1211]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Apr 12 18:42:03.343178 sudo[1211]: pam_unix(sudo:session): session closed for user root Apr 12 18:42:03.348752 sudo[1210]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Apr 12 18:42:03.348995 sudo[1210]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Apr 12 18:42:03.359208 systemd[1]: Stopping audit-rules.service... Apr 12 18:42:03.359000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Apr 12 18:42:03.361009 auditctl[1214]: No rules Apr 12 18:42:03.361372 systemd[1]: audit-rules.service: Deactivated successfully. Apr 12 18:42:03.361632 systemd[1]: Stopped audit-rules.service. Apr 12 18:42:03.361973 kernel: kauditd_printk_skb: 191 callbacks suppressed Apr 12 18:42:03.362032 kernel: audit: type=1305 audit(1712947323.359:171): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Apr 12 18:42:03.363501 systemd[1]: Starting audit-rules.service... Apr 12 18:42:03.359000 audit[1214]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7fff84d81bd0 a2=420 a3=0 items=0 ppid=1 pid=1214 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:42:03.370013 kernel: audit: type=1300 audit(1712947323.359:171): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7fff84d81bd0 a2=420 a3=0 items=0 ppid=1 pid=1214 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:42:03.370099 kernel: audit: type=1327 audit(1712947323.359:171): proctitle=2F7362696E2F617564697463746C002D44 Apr 12 18:42:03.359000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Apr 12 18:42:03.359000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:42:03.375378 kernel: audit: type=1131 audit(1712947323.359:172): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:42:03.384066 augenrules[1231]: No rules Apr 12 18:42:03.384789 systemd[1]: Finished audit-rules.service. Apr 12 18:42:03.395453 kernel: audit: type=1130 audit(1712947323.383:173): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:42:03.395584 kernel: audit: type=1106 audit(1712947323.384:174): pid=1210 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 12 18:42:03.395607 kernel: audit: type=1104 audit(1712947323.384:175): pid=1210 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 12 18:42:03.383000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:42:03.384000 audit[1210]: USER_END pid=1210 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 12 18:42:03.384000 audit[1210]: CRED_DISP pid=1210 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 12 18:42:03.391208 systemd[1]: sshd@5-10.0.0.26:22-10.0.0.1:47408.service: Deactivated successfully. Apr 12 18:42:03.385895 sudo[1210]: pam_unix(sudo:session): session closed for user root Apr 12 18:42:03.391880 systemd[1]: session-6.scope: Deactivated successfully. Apr 12 18:42:03.387532 sshd[1206]: pam_unix(sshd:session): session closed for user core Apr 12 18:42:03.392527 systemd-logind[1103]: Session 6 logged out. Waiting for processes to exit. Apr 12 18:42:03.393742 systemd[1]: Started sshd@6-10.0.0.26:22-10.0.0.1:47410.service. Apr 12 18:42:03.394482 systemd-logind[1103]: Removed session 6. Apr 12 18:42:03.398304 kernel: audit: type=1106 audit(1712947323.387:176): pid=1206 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:42:03.387000 audit[1206]: USER_END pid=1206 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:42:03.387000 audit[1206]: CRED_DISP pid=1206 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:42:03.408244 kernel: audit: type=1104 audit(1712947323.387:177): pid=1206 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:42:03.408304 kernel: audit: type=1131 audit(1712947323.390:178): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.26:22-10.0.0.1:47408 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:42:03.390000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.26:22-10.0.0.1:47408 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:42:03.392000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.26:22-10.0.0.1:47410 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:42:03.433000 audit[1237]: USER_ACCT pid=1237 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:42:03.435646 sshd[1237]: Accepted publickey for core from 10.0.0.1 port 47410 ssh2: RSA SHA256:oFTmhZVjs8bjXH/lYpDQZ+WL9oh5tEY90V+L3H6oLsU Apr 12 18:42:03.435000 audit[1237]: CRED_ACQ pid=1237 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:42:03.435000 audit[1237]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffcbc164080 a2=3 a3=0 items=0 ppid=1 pid=1237 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:42:03.435000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Apr 12 18:42:03.436978 sshd[1237]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Apr 12 18:42:03.441065 systemd-logind[1103]: New session 7 of user core. Apr 12 18:42:03.442175 systemd[1]: Started session-7.scope. Apr 12 18:42:03.444000 audit[1237]: USER_START pid=1237 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:42:03.446000 audit[1239]: CRED_ACQ pid=1239 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:42:03.493000 audit[1240]: USER_ACCT pid=1240 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 12 18:42:03.494000 audit[1240]: CRED_REFR pid=1240 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 12 18:42:03.495467 sudo[1240]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/blkid -s UUID -o value /dev/disk/by-label/USR-B Apr 12 18:42:03.495689 sudo[1240]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Apr 12 18:42:03.496000 audit[1240]: USER_START pid=1240 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 12 18:42:03.503565 sudo[1240]: pam_unix(sudo:session): session closed for user root Apr 12 18:42:03.502000 audit[1240]: USER_END pid=1240 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 12 18:42:03.502000 audit[1240]: CRED_DISP pid=1240 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 12 18:42:03.504844 sshd[1237]: pam_unix(sshd:session): session closed for user core Apr 12 18:42:03.504000 audit[1237]: USER_END pid=1237 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:42:03.504000 audit[1237]: CRED_DISP pid=1237 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:42:03.507945 systemd[1]: sshd@6-10.0.0.26:22-10.0.0.1:47410.service: Deactivated successfully. Apr 12 18:42:03.506000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.26:22-10.0.0.1:47410 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:42:03.508573 systemd[1]: session-7.scope: Deactivated successfully. Apr 12 18:42:03.509192 systemd-logind[1103]: Session 7 logged out. Waiting for processes to exit. Apr 12 18:42:03.510374 systemd[1]: Started sshd@7-10.0.0.26:22-10.0.0.1:47412.service. Apr 12 18:42:03.509000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.26:22-10.0.0.1:47412 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:42:03.511280 systemd-logind[1103]: Removed session 7. Apr 12 18:42:03.547000 audit[1244]: USER_ACCT pid=1244 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:42:03.548980 sshd[1244]: Accepted publickey for core from 10.0.0.1 port 47412 ssh2: RSA SHA256:oFTmhZVjs8bjXH/lYpDQZ+WL9oh5tEY90V+L3H6oLsU Apr 12 18:42:03.548000 audit[1244]: CRED_ACQ pid=1244 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:42:03.548000 audit[1244]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fffe3450c70 a2=3 a3=0 items=0 ppid=1 pid=1244 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Apr 12 18:42:03.548000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Apr 12 18:42:03.550159 sshd[1244]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Apr 12 18:42:03.554154 systemd-logind[1103]: New session 8 of user core. Apr 12 18:42:03.554836 systemd[1]: Started session-8.scope. Apr 12 18:42:03.558000 audit[1244]: USER_START pid=1244 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:42:03.560000 audit[1246]: CRED_ACQ pid=1246 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:42:03.608000 audit[1247]: USER_ACCT pid=1247 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 12 18:42:03.608000 audit[1247]: CRED_REFR pid=1247 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 12 18:42:03.609851 sudo[1247]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/blkid -s TYPE -o value /dev/disk/by-label/USR-B Apr 12 18:42:03.610081 sudo[1247]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Apr 12 18:42:03.610000 audit[1247]: USER_START pid=1247 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 12 18:42:03.612784 sudo[1247]: pam_unix(sudo:session): session closed for user root Apr 12 18:42:03.611000 audit[1247]: USER_END pid=1247 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 12 18:42:03.611000 audit[1247]: CRED_DISP pid=1247 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Apr 12 18:42:03.613832 sshd[1244]: pam_unix(sshd:session): session closed for user core Apr 12 18:42:03.613000 audit[1244]: USER_END pid=1244 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:42:03.613000 audit[1244]: CRED_DISP pid=1244 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Apr 12 18:42:03.616215 systemd[1]: sshd@7-10.0.0.26:22-10.0.0.1:47412.service: Deactivated successfully. Apr 12 18:42:03.614000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.26:22-10.0.0.1:47412 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Apr 12 18:42:03.616828 systemd[1]: session-8.scope: Deactivated successfully. Apr 12 18:42:03.617255 systemd-logind[1103]: Session 8 logged out. Waiting for processes to exit. Apr 12 18:42:03.617933 systemd-logind[1103]: Removed session 8.