Dec 13 14:24:52.862051 kernel: Linux version 5.15.173-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Fri Dec 13 12:55:10 -00 2024 Dec 13 14:24:52.862071 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=8c474c3ec361ec863adbecaa85281a726e1b53f7863ecc4742be8c5f6d02a66e Dec 13 14:24:52.862079 kernel: BIOS-provided physical RAM map: Dec 13 14:24:52.862085 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Dec 13 14:24:52.862091 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Dec 13 14:24:52.862096 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Dec 13 14:24:52.862103 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable Dec 13 14:24:52.862108 kernel: BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved Dec 13 14:24:52.862115 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Dec 13 14:24:52.862120 kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved Dec 13 14:24:52.862126 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Dec 13 14:24:52.862131 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Dec 13 14:24:52.862137 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Dec 13 14:24:52.862142 kernel: NX (Execute Disable) protection: active Dec 13 14:24:52.862151 kernel: SMBIOS 2.8 present. Dec 13 14:24:52.862157 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Dec 13 14:24:52.862163 kernel: Hypervisor detected: KVM Dec 13 14:24:52.862169 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Dec 13 14:24:52.862175 kernel: kvm-clock: cpu 0, msr 4d19a001, primary cpu clock Dec 13 14:24:52.862181 kernel: kvm-clock: using sched offset of 2447020798 cycles Dec 13 14:24:52.862197 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Dec 13 14:24:52.862204 kernel: tsc: Detected 2794.748 MHz processor Dec 13 14:24:52.862210 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Dec 13 14:24:52.862218 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Dec 13 14:24:52.862224 kernel: last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 Dec 13 14:24:52.862230 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Dec 13 14:24:52.862236 kernel: Using GB pages for direct mapping Dec 13 14:24:52.862242 kernel: ACPI: Early table checksum verification disabled Dec 13 14:24:52.862248 kernel: ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) Dec 13 14:24:52.862255 kernel: ACPI: RSDT 0x000000009CFE2408 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 13 14:24:52.862261 kernel: ACPI: FACP 0x000000009CFE21E8 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Dec 13 14:24:52.862267 kernel: ACPI: DSDT 0x000000009CFE0040 0021A8 (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 13 14:24:52.862274 kernel: ACPI: FACS 0x000000009CFE0000 000040 Dec 13 14:24:52.862280 kernel: ACPI: APIC 0x000000009CFE22DC 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 13 14:24:52.862286 kernel: ACPI: HPET 0x000000009CFE236C 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 13 14:24:52.862292 kernel: ACPI: MCFG 0x000000009CFE23A4 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 13 14:24:52.862298 kernel: ACPI: WAET 0x000000009CFE23E0 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 13 14:24:52.862304 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe21e8-0x9cfe22db] Dec 13 14:24:52.862310 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21e7] Dec 13 14:24:52.862316 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Dec 13 14:24:52.862325 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe22dc-0x9cfe236b] Dec 13 14:24:52.862332 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe236c-0x9cfe23a3] Dec 13 14:24:52.862338 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cfe23a4-0x9cfe23df] Dec 13 14:24:52.862345 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe23e0-0x9cfe2407] Dec 13 14:24:52.862351 kernel: No NUMA configuration found Dec 13 14:24:52.862357 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] Dec 13 14:24:52.862365 kernel: NODE_DATA(0) allocated [mem 0x9cfd6000-0x9cfdbfff] Dec 13 14:24:52.862371 kernel: Zone ranges: Dec 13 14:24:52.862378 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Dec 13 14:24:52.862384 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] Dec 13 14:24:52.862391 kernel: Normal empty Dec 13 14:24:52.862397 kernel: Movable zone start for each node Dec 13 14:24:52.862403 kernel: Early memory node ranges Dec 13 14:24:52.862410 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Dec 13 14:24:52.862416 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdbfff] Dec 13 14:24:52.862424 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] Dec 13 14:24:52.862430 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Dec 13 14:24:52.862437 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Dec 13 14:24:52.862443 kernel: On node 0, zone DMA32: 12324 pages in unavailable ranges Dec 13 14:24:52.862450 kernel: ACPI: PM-Timer IO Port: 0x608 Dec 13 14:24:52.862456 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Dec 13 14:24:52.862463 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Dec 13 14:24:52.862469 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Dec 13 14:24:52.862476 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Dec 13 14:24:52.862482 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Dec 13 14:24:52.862491 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Dec 13 14:24:52.862503 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Dec 13 14:24:52.862513 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Dec 13 14:24:52.862521 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Dec 13 14:24:52.862529 kernel: TSC deadline timer available Dec 13 14:24:52.862537 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Dec 13 14:24:52.862545 kernel: kvm-guest: KVM setup pv remote TLB flush Dec 13 14:24:52.862552 kernel: kvm-guest: setup PV sched yield Dec 13 14:24:52.862560 kernel: [mem 0xc0000000-0xfed1bfff] available for PCI devices Dec 13 14:24:52.862570 kernel: Booting paravirtualized kernel on KVM Dec 13 14:24:52.862578 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Dec 13 14:24:52.862587 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Dec 13 14:24:52.862595 kernel: percpu: Embedded 56 pages/cpu s188696 r8192 d32488 u524288 Dec 13 14:24:52.862603 kernel: pcpu-alloc: s188696 r8192 d32488 u524288 alloc=1*2097152 Dec 13 14:24:52.862611 kernel: pcpu-alloc: [0] 0 1 2 3 Dec 13 14:24:52.862618 kernel: kvm-guest: setup async PF for cpu 0 Dec 13 14:24:52.862624 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c0c0 Dec 13 14:24:52.862631 kernel: kvm-guest: PV spinlocks enabled Dec 13 14:24:52.862639 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Dec 13 14:24:52.862646 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632732 Dec 13 14:24:52.862652 kernel: Policy zone: DMA32 Dec 13 14:24:52.862660 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=8c474c3ec361ec863adbecaa85281a726e1b53f7863ecc4742be8c5f6d02a66e Dec 13 14:24:52.862667 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Dec 13 14:24:52.862673 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Dec 13 14:24:52.862680 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Dec 13 14:24:52.862686 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Dec 13 14:24:52.862694 kernel: Memory: 2436696K/2571752K available (12294K kernel code, 2275K rwdata, 13716K rodata, 47472K init, 4112K bss, 134796K reserved, 0K cma-reserved) Dec 13 14:24:52.862701 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Dec 13 14:24:52.862707 kernel: ftrace: allocating 34549 entries in 135 pages Dec 13 14:24:52.862714 kernel: ftrace: allocated 135 pages with 4 groups Dec 13 14:24:52.862720 kernel: rcu: Hierarchical RCU implementation. Dec 13 14:24:52.862727 kernel: rcu: RCU event tracing is enabled. Dec 13 14:24:52.862734 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Dec 13 14:24:52.862740 kernel: Rude variant of Tasks RCU enabled. Dec 13 14:24:52.862747 kernel: Tracing variant of Tasks RCU enabled. Dec 13 14:24:52.862755 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Dec 13 14:24:52.862761 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Dec 13 14:24:52.862768 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Dec 13 14:24:52.862774 kernel: random: crng init done Dec 13 14:24:52.862780 kernel: Console: colour VGA+ 80x25 Dec 13 14:24:52.862787 kernel: printk: console [ttyS0] enabled Dec 13 14:24:52.862793 kernel: ACPI: Core revision 20210730 Dec 13 14:24:52.862799 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Dec 13 14:24:52.862806 kernel: APIC: Switch to symmetric I/O mode setup Dec 13 14:24:52.862813 kernel: x2apic enabled Dec 13 14:24:52.862820 kernel: Switched APIC routing to physical x2apic. Dec 13 14:24:52.862826 kernel: kvm-guest: setup PV IPIs Dec 13 14:24:52.862832 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Dec 13 14:24:52.862839 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Dec 13 14:24:52.862845 kernel: Calibrating delay loop (skipped) preset value.. 5589.49 BogoMIPS (lpj=2794748) Dec 13 14:24:52.862852 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Dec 13 14:24:52.862858 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Dec 13 14:24:52.862865 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Dec 13 14:24:52.862877 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Dec 13 14:24:52.862884 kernel: Spectre V2 : Mitigation: Retpolines Dec 13 14:24:52.862891 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Dec 13 14:24:52.862899 kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Dec 13 14:24:52.862906 kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls Dec 13 14:24:52.862912 kernel: RETBleed: Mitigation: untrained return thunk Dec 13 14:24:52.862919 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Dec 13 14:24:52.862926 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Dec 13 14:24:52.862933 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Dec 13 14:24:52.862942 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Dec 13 14:24:52.862948 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Dec 13 14:24:52.862955 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Dec 13 14:24:52.862962 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Dec 13 14:24:52.862969 kernel: Freeing SMP alternatives memory: 32K Dec 13 14:24:52.862976 kernel: pid_max: default: 32768 minimum: 301 Dec 13 14:24:52.863001 kernel: LSM: Security Framework initializing Dec 13 14:24:52.863008 kernel: SELinux: Initializing. Dec 13 14:24:52.863016 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 13 14:24:52.863023 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 13 14:24:52.863030 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Dec 13 14:24:52.863037 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Dec 13 14:24:52.863043 kernel: ... version: 0 Dec 13 14:24:52.863050 kernel: ... bit width: 48 Dec 13 14:24:52.863057 kernel: ... generic registers: 6 Dec 13 14:24:52.863064 kernel: ... value mask: 0000ffffffffffff Dec 13 14:24:52.863070 kernel: ... max period: 00007fffffffffff Dec 13 14:24:52.863078 kernel: ... fixed-purpose events: 0 Dec 13 14:24:52.863085 kernel: ... event mask: 000000000000003f Dec 13 14:24:52.863091 kernel: signal: max sigframe size: 1776 Dec 13 14:24:52.863098 kernel: rcu: Hierarchical SRCU implementation. Dec 13 14:24:52.863105 kernel: smp: Bringing up secondary CPUs ... Dec 13 14:24:52.863111 kernel: x86: Booting SMP configuration: Dec 13 14:24:52.863118 kernel: .... node #0, CPUs: #1 Dec 13 14:24:52.863125 kernel: kvm-clock: cpu 1, msr 4d19a041, secondary cpu clock Dec 13 14:24:52.863134 kernel: kvm-guest: setup async PF for cpu 1 Dec 13 14:24:52.863144 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c0c0 Dec 13 14:24:52.863151 kernel: #2 Dec 13 14:24:52.863158 kernel: kvm-clock: cpu 2, msr 4d19a081, secondary cpu clock Dec 13 14:24:52.863165 kernel: kvm-guest: setup async PF for cpu 2 Dec 13 14:24:52.863171 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c0c0 Dec 13 14:24:52.863178 kernel: #3 Dec 13 14:24:52.863185 kernel: kvm-clock: cpu 3, msr 4d19a0c1, secondary cpu clock Dec 13 14:24:52.863201 kernel: kvm-guest: setup async PF for cpu 3 Dec 13 14:24:52.863208 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c0c0 Dec 13 14:24:52.863216 kernel: smp: Brought up 1 node, 4 CPUs Dec 13 14:24:52.863222 kernel: smpboot: Max logical packages: 1 Dec 13 14:24:52.863229 kernel: smpboot: Total of 4 processors activated (22357.98 BogoMIPS) Dec 13 14:24:52.863236 kernel: devtmpfs: initialized Dec 13 14:24:52.863243 kernel: x86/mm: Memory block size: 128MB Dec 13 14:24:52.863250 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Dec 13 14:24:52.863256 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Dec 13 14:24:52.863263 kernel: pinctrl core: initialized pinctrl subsystem Dec 13 14:24:52.863270 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Dec 13 14:24:52.863277 kernel: audit: initializing netlink subsys (disabled) Dec 13 14:24:52.863285 kernel: audit: type=2000 audit(1734099891.891:1): state=initialized audit_enabled=0 res=1 Dec 13 14:24:52.863292 kernel: thermal_sys: Registered thermal governor 'step_wise' Dec 13 14:24:52.863298 kernel: thermal_sys: Registered thermal governor 'user_space' Dec 13 14:24:52.863305 kernel: cpuidle: using governor menu Dec 13 14:24:52.863312 kernel: ACPI: bus type PCI registered Dec 13 14:24:52.863319 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Dec 13 14:24:52.863325 kernel: dca service started, version 1.12.1 Dec 13 14:24:52.863332 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Dec 13 14:24:52.863339 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Dec 13 14:24:52.863347 kernel: PCI: Using configuration type 1 for base access Dec 13 14:24:52.863354 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Dec 13 14:24:52.863361 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Dec 13 14:24:52.863368 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Dec 13 14:24:52.863375 kernel: ACPI: Added _OSI(Module Device) Dec 13 14:24:52.863381 kernel: ACPI: Added _OSI(Processor Device) Dec 13 14:24:52.863388 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Dec 13 14:24:52.863395 kernel: ACPI: Added _OSI(Processor Aggregator Device) Dec 13 14:24:52.863402 kernel: ACPI: Added _OSI(Linux-Dell-Video) Dec 13 14:24:52.863409 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Dec 13 14:24:52.863416 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Dec 13 14:24:52.863423 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Dec 13 14:24:52.863430 kernel: ACPI: Interpreter enabled Dec 13 14:24:52.863436 kernel: ACPI: PM: (supports S0 S3 S5) Dec 13 14:24:52.863443 kernel: ACPI: Using IOAPIC for interrupt routing Dec 13 14:24:52.863450 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Dec 13 14:24:52.863457 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Dec 13 14:24:52.863463 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Dec 13 14:24:52.863574 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Dec 13 14:24:52.863647 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Dec 13 14:24:52.863715 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Dec 13 14:24:52.863725 kernel: PCI host bridge to bus 0000:00 Dec 13 14:24:52.863796 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Dec 13 14:24:52.863858 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Dec 13 14:24:52.863922 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Dec 13 14:24:52.863999 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Dec 13 14:24:52.864072 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Dec 13 14:24:52.864138 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] Dec 13 14:24:52.864216 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Dec 13 14:24:52.864298 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Dec 13 14:24:52.864378 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Dec 13 14:24:52.864452 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Dec 13 14:24:52.864521 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Dec 13 14:24:52.864589 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Dec 13 14:24:52.864656 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Dec 13 14:24:52.864730 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Dec 13 14:24:52.864798 kernel: pci 0000:00:02.0: reg 0x10: [io 0xc0c0-0xc0df] Dec 13 14:24:52.864871 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Dec 13 14:24:52.864939 kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Dec 13 14:24:52.865025 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Dec 13 14:24:52.865096 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc07f] Dec 13 14:24:52.865169 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Dec 13 14:24:52.865248 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Dec 13 14:24:52.865325 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Dec 13 14:24:52.865403 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc0e0-0xc0ff] Dec 13 14:24:52.865472 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Dec 13 14:24:52.865541 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Dec 13 14:24:52.865620 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Dec 13 14:24:52.865695 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Dec 13 14:24:52.865763 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Dec 13 14:24:52.865836 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Dec 13 14:24:52.865909 kernel: pci 0000:00:1f.2: reg 0x20: [io 0xc100-0xc11f] Dec 13 14:24:52.865975 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xfebd4000-0xfebd4fff] Dec 13 14:24:52.866068 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Dec 13 14:24:52.866205 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] Dec 13 14:24:52.866224 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Dec 13 14:24:52.866234 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Dec 13 14:24:52.866243 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Dec 13 14:24:52.866252 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Dec 13 14:24:52.866265 kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 10 Dec 13 14:24:52.866274 kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 10 Dec 13 14:24:52.866283 kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Dec 13 14:24:52.866292 kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Dec 13 14:24:52.866301 kernel: ACPI: PCI: Interrupt link GSIA configured for IRQ 16 Dec 13 14:24:52.866310 kernel: ACPI: PCI: Interrupt link GSIB configured for IRQ 17 Dec 13 14:24:52.866319 kernel: ACPI: PCI: Interrupt link GSIC configured for IRQ 18 Dec 13 14:24:52.866328 kernel: ACPI: PCI: Interrupt link GSID configured for IRQ 19 Dec 13 14:24:52.866338 kernel: ACPI: PCI: Interrupt link GSIE configured for IRQ 20 Dec 13 14:24:52.866347 kernel: ACPI: PCI: Interrupt link GSIF configured for IRQ 21 Dec 13 14:24:52.866356 kernel: ACPI: PCI: Interrupt link GSIG configured for IRQ 22 Dec 13 14:24:52.866365 kernel: ACPI: PCI: Interrupt link GSIH configured for IRQ 23 Dec 13 14:24:52.866374 kernel: iommu: Default domain type: Translated Dec 13 14:24:52.866383 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Dec 13 14:24:52.866483 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Dec 13 14:24:52.866577 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Dec 13 14:24:52.866670 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Dec 13 14:24:52.866686 kernel: vgaarb: loaded Dec 13 14:24:52.866696 kernel: pps_core: LinuxPPS API ver. 1 registered Dec 13 14:24:52.866705 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Dec 13 14:24:52.866714 kernel: PTP clock support registered Dec 13 14:24:52.866723 kernel: PCI: Using ACPI for IRQ routing Dec 13 14:24:52.866732 kernel: PCI: pci_cache_line_size set to 64 bytes Dec 13 14:24:52.866741 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Dec 13 14:24:52.866750 kernel: e820: reserve RAM buffer [mem 0x9cfdc000-0x9fffffff] Dec 13 14:24:52.866759 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Dec 13 14:24:52.866770 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Dec 13 14:24:52.866779 kernel: clocksource: Switched to clocksource kvm-clock Dec 13 14:24:52.866788 kernel: VFS: Disk quotas dquot_6.6.0 Dec 13 14:24:52.866797 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Dec 13 14:24:52.866806 kernel: pnp: PnP ACPI init Dec 13 14:24:52.866907 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Dec 13 14:24:52.866921 kernel: pnp: PnP ACPI: found 6 devices Dec 13 14:24:52.866930 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Dec 13 14:24:52.866942 kernel: NET: Registered PF_INET protocol family Dec 13 14:24:52.866951 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Dec 13 14:24:52.866960 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Dec 13 14:24:52.866969 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Dec 13 14:24:52.866979 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Dec 13 14:24:52.867004 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Dec 13 14:24:52.867014 kernel: TCP: Hash tables configured (established 32768 bind 32768) Dec 13 14:24:52.867024 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 13 14:24:52.867033 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 13 14:24:52.867044 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Dec 13 14:24:52.867054 kernel: NET: Registered PF_XDP protocol family Dec 13 14:24:52.867142 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Dec 13 14:24:52.867238 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Dec 13 14:24:52.867321 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Dec 13 14:24:52.867402 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Dec 13 14:24:52.867483 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Dec 13 14:24:52.867565 kernel: pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] Dec 13 14:24:52.867580 kernel: PCI: CLS 0 bytes, default 64 Dec 13 14:24:52.867589 kernel: Initialise system trusted keyrings Dec 13 14:24:52.867599 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Dec 13 14:24:52.867608 kernel: Key type asymmetric registered Dec 13 14:24:52.867617 kernel: Asymmetric key parser 'x509' registered Dec 13 14:24:52.867626 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Dec 13 14:24:52.867635 kernel: io scheduler mq-deadline registered Dec 13 14:24:52.867644 kernel: io scheduler kyber registered Dec 13 14:24:52.867653 kernel: io scheduler bfq registered Dec 13 14:24:52.867663 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Dec 13 14:24:52.867673 kernel: ACPI: \_SB_.GSIG: Enabled at IRQ 22 Dec 13 14:24:52.867682 kernel: ACPI: \_SB_.GSIH: Enabled at IRQ 23 Dec 13 14:24:52.867691 kernel: ACPI: \_SB_.GSIE: Enabled at IRQ 20 Dec 13 14:24:52.867705 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Dec 13 14:24:52.867730 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Dec 13 14:24:52.867755 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Dec 13 14:24:52.867764 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Dec 13 14:24:52.867773 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Dec 13 14:24:52.868017 kernel: rtc_cmos 00:04: RTC can wake from S4 Dec 13 14:24:52.868035 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Dec 13 14:24:52.868167 kernel: rtc_cmos 00:04: registered as rtc0 Dec 13 14:24:52.868279 kernel: rtc_cmos 00:04: setting system clock to 2024-12-13T14:24:52 UTC (1734099892) Dec 13 14:24:52.868371 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Dec 13 14:24:52.868384 kernel: NET: Registered PF_INET6 protocol family Dec 13 14:24:52.868393 kernel: Segment Routing with IPv6 Dec 13 14:24:52.868402 kernel: In-situ OAM (IOAM) with IPv6 Dec 13 14:24:52.868415 kernel: NET: Registered PF_PACKET protocol family Dec 13 14:24:52.868424 kernel: Key type dns_resolver registered Dec 13 14:24:52.868433 kernel: IPI shorthand broadcast: enabled Dec 13 14:24:52.868442 kernel: sched_clock: Marking stable (483523399, 104201787)->(601977252, -14252066) Dec 13 14:24:52.868451 kernel: registered taskstats version 1 Dec 13 14:24:52.868460 kernel: Loading compiled-in X.509 certificates Dec 13 14:24:52.868469 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.173-flatcar: e1d88c9e01f5bb2adeb5b99325e46e5ca8dff115' Dec 13 14:24:52.868478 kernel: Key type .fscrypt registered Dec 13 14:24:52.868487 kernel: Key type fscrypt-provisioning registered Dec 13 14:24:52.868498 kernel: ima: No TPM chip found, activating TPM-bypass! Dec 13 14:24:52.868507 kernel: ima: Allocated hash algorithm: sha1 Dec 13 14:24:52.868516 kernel: ima: No architecture policies found Dec 13 14:24:52.868525 kernel: clk: Disabling unused clocks Dec 13 14:24:52.868534 kernel: Freeing unused kernel image (initmem) memory: 47472K Dec 13 14:24:52.868543 kernel: Write protecting the kernel read-only data: 28672k Dec 13 14:24:52.868552 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Dec 13 14:24:52.868561 kernel: Freeing unused kernel image (rodata/data gap) memory: 620K Dec 13 14:24:52.868570 kernel: Run /init as init process Dec 13 14:24:52.868581 kernel: with arguments: Dec 13 14:24:52.868590 kernel: /init Dec 13 14:24:52.868599 kernel: with environment: Dec 13 14:24:52.868607 kernel: HOME=/ Dec 13 14:24:52.868616 kernel: TERM=linux Dec 13 14:24:52.868625 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Dec 13 14:24:52.868637 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Dec 13 14:24:52.868649 systemd[1]: Detected virtualization kvm. Dec 13 14:24:52.868661 systemd[1]: Detected architecture x86-64. Dec 13 14:24:52.868670 systemd[1]: Running in initrd. Dec 13 14:24:52.868680 systemd[1]: No hostname configured, using default hostname. Dec 13 14:24:52.868689 systemd[1]: Hostname set to . Dec 13 14:24:52.868700 systemd[1]: Initializing machine ID from VM UUID. Dec 13 14:24:52.868709 systemd[1]: Queued start job for default target initrd.target. Dec 13 14:24:52.868719 systemd[1]: Started systemd-ask-password-console.path. Dec 13 14:24:52.868728 systemd[1]: Reached target cryptsetup.target. Dec 13 14:24:52.868740 systemd[1]: Reached target paths.target. Dec 13 14:24:52.868757 systemd[1]: Reached target slices.target. Dec 13 14:24:52.868768 systemd[1]: Reached target swap.target. Dec 13 14:24:52.868778 systemd[1]: Reached target timers.target. Dec 13 14:24:52.868789 systemd[1]: Listening on iscsid.socket. Dec 13 14:24:52.868800 systemd[1]: Listening on iscsiuio.socket. Dec 13 14:24:52.868810 systemd[1]: Listening on systemd-journald-audit.socket. Dec 13 14:24:52.868820 systemd[1]: Listening on systemd-journald-dev-log.socket. Dec 13 14:24:52.868830 systemd[1]: Listening on systemd-journald.socket. Dec 13 14:24:52.868840 systemd[1]: Listening on systemd-networkd.socket. Dec 13 14:24:52.868850 systemd[1]: Listening on systemd-udevd-control.socket. Dec 13 14:24:52.868860 systemd[1]: Listening on systemd-udevd-kernel.socket. Dec 13 14:24:52.868870 systemd[1]: Reached target sockets.target. Dec 13 14:24:52.868881 systemd[1]: Starting kmod-static-nodes.service... Dec 13 14:24:52.868892 systemd[1]: Finished network-cleanup.service. Dec 13 14:24:52.868902 systemd[1]: Starting systemd-fsck-usr.service... Dec 13 14:24:52.868912 systemd[1]: Starting systemd-journald.service... Dec 13 14:24:52.868923 systemd[1]: Starting systemd-modules-load.service... Dec 13 14:24:52.868933 systemd[1]: Starting systemd-resolved.service... Dec 13 14:24:52.868943 systemd[1]: Starting systemd-vconsole-setup.service... Dec 13 14:24:52.868954 systemd-journald[198]: Journal started Dec 13 14:24:52.869017 systemd-journald[198]: Runtime Journal (/run/log/journal/a18ec156910b428d896e7555936db78a) is 6.0M, max 48.5M, 42.5M free. Dec 13 14:24:52.867975 systemd-modules-load[199]: Inserted module 'overlay' Dec 13 14:24:52.899605 systemd[1]: Finished kmod-static-nodes.service. Dec 13 14:24:52.899625 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Dec 13 14:24:52.878148 systemd-resolved[200]: Positive Trust Anchors: Dec 13 14:24:52.878158 systemd-resolved[200]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 13 14:24:52.878194 systemd-resolved[200]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Dec 13 14:24:52.880257 systemd-resolved[200]: Defaulting to hostname 'linux'. Dec 13 14:24:52.898000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:52.905003 systemd[1]: Started systemd-journald.service. Dec 13 14:24:52.905025 kernel: audit: type=1130 audit(1734099892.898:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:52.912781 systemd-modules-load[199]: Inserted module 'br_netfilter' Dec 13 14:24:52.913792 kernel: Bridge firewalling registered Dec 13 14:24:52.912000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:52.913890 systemd[1]: Started systemd-resolved.service. Dec 13 14:24:52.918353 kernel: audit: type=1130 audit(1734099892.912:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:52.917000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:52.918548 systemd[1]: Finished systemd-fsck-usr.service. Dec 13 14:24:52.922861 kernel: audit: type=1130 audit(1734099892.917:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:52.921000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:52.922970 systemd[1]: Finished systemd-vconsole-setup.service. Dec 13 14:24:52.927801 kernel: audit: type=1130 audit(1734099892.921:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:52.926000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:52.927897 systemd[1]: Reached target nss-lookup.target. Dec 13 14:24:52.932889 kernel: audit: type=1130 audit(1734099892.926:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:52.933522 systemd[1]: Starting dracut-cmdline-ask.service... Dec 13 14:24:52.935626 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Dec 13 14:24:52.938177 kernel: SCSI subsystem initialized Dec 13 14:24:52.942487 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Dec 13 14:24:52.941000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:52.947011 kernel: audit: type=1130 audit(1734099892.941:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:52.950342 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Dec 13 14:24:52.950367 kernel: device-mapper: uevent: version 1.0.3 Dec 13 14:24:52.951748 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Dec 13 14:24:52.951950 systemd[1]: Finished dracut-cmdline-ask.service. Dec 13 14:24:52.953000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:52.954322 systemd[1]: Starting dracut-cmdline.service... Dec 13 14:24:52.958180 kernel: audit: type=1130 audit(1734099892.953:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:52.958183 systemd-modules-load[199]: Inserted module 'dm_multipath' Dec 13 14:24:52.958822 systemd[1]: Finished systemd-modules-load.service. Dec 13 14:24:52.964088 kernel: audit: type=1130 audit(1734099892.959:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:52.959000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:52.964361 dracut-cmdline[216]: dracut-dracut-053 Dec 13 14:24:52.965312 systemd[1]: Starting systemd-sysctl.service... Dec 13 14:24:52.966855 dracut-cmdline[216]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=8c474c3ec361ec863adbecaa85281a726e1b53f7863ecc4742be8c5f6d02a66e Dec 13 14:24:52.972293 systemd[1]: Finished systemd-sysctl.service. Dec 13 14:24:52.972000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:52.977006 kernel: audit: type=1130 audit(1734099892.972:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:53.011015 kernel: Loading iSCSI transport class v2.0-870. Dec 13 14:24:53.027014 kernel: iscsi: registered transport (tcp) Dec 13 14:24:53.047213 kernel: iscsi: registered transport (qla4xxx) Dec 13 14:24:53.047241 kernel: QLogic iSCSI HBA Driver Dec 13 14:24:53.065967 systemd[1]: Finished dracut-cmdline.service. Dec 13 14:24:53.067000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:53.068478 systemd[1]: Starting dracut-pre-udev.service... Dec 13 14:24:53.111010 kernel: raid6: avx2x4 gen() 30235 MB/s Dec 13 14:24:53.128011 kernel: raid6: avx2x4 xor() 7491 MB/s Dec 13 14:24:53.145005 kernel: raid6: avx2x2 gen() 31098 MB/s Dec 13 14:24:53.162018 kernel: raid6: avx2x2 xor() 19030 MB/s Dec 13 14:24:53.179010 kernel: raid6: avx2x1 gen() 26034 MB/s Dec 13 14:24:53.196008 kernel: raid6: avx2x1 xor() 15232 MB/s Dec 13 14:24:53.213011 kernel: raid6: sse2x4 gen() 14526 MB/s Dec 13 14:24:53.230011 kernel: raid6: sse2x4 xor() 6941 MB/s Dec 13 14:24:53.247009 kernel: raid6: sse2x2 gen() 15897 MB/s Dec 13 14:24:53.264010 kernel: raid6: sse2x2 xor() 9555 MB/s Dec 13 14:24:53.281010 kernel: raid6: sse2x1 gen() 11833 MB/s Dec 13 14:24:53.298439 kernel: raid6: sse2x1 xor() 7552 MB/s Dec 13 14:24:53.298458 kernel: raid6: using algorithm avx2x2 gen() 31098 MB/s Dec 13 14:24:53.298468 kernel: raid6: .... xor() 19030 MB/s, rmw enabled Dec 13 14:24:53.299159 kernel: raid6: using avx2x2 recovery algorithm Dec 13 14:24:53.311006 kernel: xor: automatically using best checksumming function avx Dec 13 14:24:53.400026 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Dec 13 14:24:53.406016 systemd[1]: Finished dracut-pre-udev.service. Dec 13 14:24:53.405000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:53.407000 audit: BPF prog-id=7 op=LOAD Dec 13 14:24:53.407000 audit: BPF prog-id=8 op=LOAD Dec 13 14:24:53.408108 systemd[1]: Starting systemd-udevd.service... Dec 13 14:24:53.420692 systemd-udevd[399]: Using default interface naming scheme 'v252'. Dec 13 14:24:53.425581 systemd[1]: Started systemd-udevd.service. Dec 13 14:24:53.424000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:53.427383 systemd[1]: Starting dracut-pre-trigger.service... Dec 13 14:24:53.436622 dracut-pre-trigger[400]: rd.md=0: removing MD RAID activation Dec 13 14:24:53.459034 systemd[1]: Finished dracut-pre-trigger.service. Dec 13 14:24:53.460000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:53.461573 systemd[1]: Starting systemd-udev-trigger.service... Dec 13 14:24:53.494697 systemd[1]: Finished systemd-udev-trigger.service. Dec 13 14:24:53.494000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:53.519022 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Dec 13 14:24:53.555388 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Dec 13 14:24:53.555406 kernel: cryptd: max_cpu_qlen set to 1000 Dec 13 14:24:53.555416 kernel: AVX2 version of gcm_enc/dec engaged. Dec 13 14:24:53.555428 kernel: AES CTR mode by8 optimization enabled Dec 13 14:24:53.555446 kernel: libata version 3.00 loaded. Dec 13 14:24:53.559024 kernel: ahci 0000:00:1f.2: version 3.0 Dec 13 14:24:53.569802 kernel: ACPI: \_SB_.GSIA: Enabled at IRQ 16 Dec 13 14:24:53.569817 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Dec 13 14:24:53.569907 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Dec 13 14:24:53.569983 kernel: scsi host0: ahci Dec 13 14:24:53.570091 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by (udev-worker) (447) Dec 13 14:24:53.570102 kernel: scsi host1: ahci Dec 13 14:24:53.570198 kernel: scsi host2: ahci Dec 13 14:24:53.570307 kernel: scsi host3: ahci Dec 13 14:24:53.570406 kernel: scsi host4: ahci Dec 13 14:24:53.570486 kernel: scsi host5: ahci Dec 13 14:24:53.570565 kernel: ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 34 Dec 13 14:24:53.570575 kernel: ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 34 Dec 13 14:24:53.570587 kernel: ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 34 Dec 13 14:24:53.570595 kernel: ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 34 Dec 13 14:24:53.570604 kernel: ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 34 Dec 13 14:24:53.570613 kernel: ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 34 Dec 13 14:24:53.567395 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Dec 13 14:24:53.606111 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Dec 13 14:24:53.614502 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Dec 13 14:24:53.623603 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Dec 13 14:24:53.628055 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Dec 13 14:24:53.629951 systemd[1]: Starting disk-uuid.service... Dec 13 14:24:53.640023 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Dec 13 14:24:53.645018 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Dec 13 14:24:53.883855 kernel: ata4: SATA link down (SStatus 0 SControl 300) Dec 13 14:24:53.883929 kernel: ata1: SATA link down (SStatus 0 SControl 300) Dec 13 14:24:53.885956 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Dec 13 14:24:53.886003 kernel: ata6: SATA link down (SStatus 0 SControl 300) Dec 13 14:24:53.887004 kernel: ata5: SATA link down (SStatus 0 SControl 300) Dec 13 14:24:53.887017 kernel: ata2: SATA link down (SStatus 0 SControl 300) Dec 13 14:24:53.888017 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Dec 13 14:24:53.889400 kernel: ata3.00: applying bridge limits Dec 13 14:24:53.890177 kernel: ata3.00: configured for UDMA/100 Dec 13 14:24:53.891026 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Dec 13 14:24:53.925126 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Dec 13 14:24:53.942753 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Dec 13 14:24:53.942778 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Dec 13 14:24:54.707576 disk-uuid[531]: The operation has completed successfully. Dec 13 14:24:54.709267 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Dec 13 14:24:54.730592 systemd[1]: disk-uuid.service: Deactivated successfully. Dec 13 14:24:54.730000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:54.730000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:54.730677 systemd[1]: Finished disk-uuid.service. Dec 13 14:24:54.735216 systemd[1]: Starting verity-setup.service... Dec 13 14:24:54.748006 kernel: device-mapper: verity: sha256 using implementation "sha256-ni" Dec 13 14:24:54.768580 systemd[1]: Found device dev-mapper-usr.device. Dec 13 14:24:54.770372 systemd[1]: Mounting sysusr-usr.mount... Dec 13 14:24:54.772419 systemd[1]: Finished verity-setup.service. Dec 13 14:24:54.773000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:54.836020 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Dec 13 14:24:54.836186 systemd[1]: Mounted sysusr-usr.mount. Dec 13 14:24:54.836794 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Dec 13 14:24:54.837680 systemd[1]: Starting ignition-setup.service... Dec 13 14:24:54.841071 systemd[1]: Starting parse-ip-for-networkd.service... Dec 13 14:24:54.852721 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Dec 13 14:24:54.852781 kernel: BTRFS info (device vda6): using free space tree Dec 13 14:24:54.852792 kernel: BTRFS info (device vda6): has skinny extents Dec 13 14:24:54.860905 systemd[1]: mnt-oem.mount: Deactivated successfully. Dec 13 14:24:54.871315 systemd[1]: Finished ignition-setup.service. Dec 13 14:24:54.870000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:54.872760 systemd[1]: Starting ignition-fetch-offline.service... Dec 13 14:24:54.913442 systemd[1]: Finished parse-ip-for-networkd.service. Dec 13 14:24:54.914000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:54.915000 audit: BPF prog-id=9 op=LOAD Dec 13 14:24:54.917227 ignition[647]: Ignition 2.14.0 Dec 13 14:24:54.917239 ignition[647]: Stage: fetch-offline Dec 13 14:24:54.918100 systemd[1]: Starting systemd-networkd.service... Dec 13 14:24:54.917308 ignition[647]: no configs at "/usr/lib/ignition/base.d" Dec 13 14:24:54.917317 ignition[647]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 13 14:24:54.917448 ignition[647]: parsed url from cmdline: "" Dec 13 14:24:54.917452 ignition[647]: no config URL provided Dec 13 14:24:54.917458 ignition[647]: reading system config file "/usr/lib/ignition/user.ign" Dec 13 14:24:54.917467 ignition[647]: no config at "/usr/lib/ignition/user.ign" Dec 13 14:24:54.917488 ignition[647]: op(1): [started] loading QEMU firmware config module Dec 13 14:24:54.917494 ignition[647]: op(1): executing: "modprobe" "qemu_fw_cfg" Dec 13 14:24:54.924762 ignition[647]: op(1): [finished] loading QEMU firmware config module Dec 13 14:24:54.924778 ignition[647]: QEMU firmware config was not found. Ignoring... Dec 13 14:24:54.926026 ignition[647]: parsing config with SHA512: d77cbb9bf940ba8676546819cd0fdbab1fc659406a93e126d0d74b0a4f99d6c49e89852b161941fdeade52c33247cbd4368a2935ab30aed8fc2d48952a1c1ef6 Dec 13 14:24:54.938786 unknown[647]: fetched base config from "system" Dec 13 14:24:54.940027 unknown[647]: fetched user config from "qemu" Dec 13 14:24:54.941298 ignition[647]: fetch-offline: fetch-offline passed Dec 13 14:24:54.941469 ignition[647]: Ignition finished successfully Dec 13 14:24:54.942676 systemd[1]: Finished ignition-fetch-offline.service. Dec 13 14:24:54.944000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:54.946418 systemd-networkd[721]: lo: Link UP Dec 13 14:24:54.946427 systemd-networkd[721]: lo: Gained carrier Dec 13 14:24:54.948000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:54.946913 systemd-networkd[721]: Enumeration completed Dec 13 14:24:54.946979 systemd[1]: Started systemd-networkd.service. Dec 13 14:24:54.947175 systemd-networkd[721]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 13 14:24:54.948235 systemd-networkd[721]: eth0: Link UP Dec 13 14:24:54.948239 systemd-networkd[721]: eth0: Gained carrier Dec 13 14:24:54.948766 systemd[1]: Reached target network.target. Dec 13 14:24:54.958000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:54.950386 systemd[1]: ignition-fetch.service was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Dec 13 14:24:54.961780 ignition[725]: Ignition 2.14.0 Dec 13 14:24:54.951168 systemd[1]: Starting ignition-kargs.service... Dec 13 14:24:54.965557 iscsid[735]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Dec 13 14:24:54.965557 iscsid[735]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Dec 13 14:24:54.965557 iscsid[735]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Dec 13 14:24:54.965557 iscsid[735]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Dec 13 14:24:54.965557 iscsid[735]: If using hardware iscsi like qla4xxx this message can be ignored. Dec 13 14:24:54.965557 iscsid[735]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Dec 13 14:24:54.965557 iscsid[735]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Dec 13 14:24:54.965000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:54.966000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:54.978000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:54.980000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:54.961786 ignition[725]: Stage: kargs Dec 13 14:24:54.952752 systemd[1]: Starting iscsiuio.service... Dec 13 14:24:54.961879 ignition[725]: no configs at "/usr/lib/ignition/base.d" Dec 13 14:24:54.957781 systemd[1]: Started iscsiuio.service. Dec 13 14:24:54.961888 ignition[725]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 13 14:24:54.959949 systemd[1]: Starting iscsid.service... Dec 13 14:24:54.962609 ignition[725]: kargs: kargs passed Dec 13 14:24:54.963898 systemd[1]: Finished ignition-kargs.service. Dec 13 14:24:54.962647 ignition[725]: Ignition finished successfully Dec 13 14:24:54.965061 systemd-networkd[721]: eth0: DHCPv4 address 10.0.0.93/16, gateway 10.0.0.1 acquired from 10.0.0.1 Dec 13 14:24:54.999000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:54.976423 ignition[737]: Ignition 2.14.0 Dec 13 14:24:54.965642 systemd[1]: Started iscsid.service. Dec 13 14:24:54.976431 ignition[737]: Stage: disks Dec 13 14:24:54.967174 systemd[1]: Starting dracut-initqueue.service... Dec 13 14:24:54.976531 ignition[737]: no configs at "/usr/lib/ignition/base.d" Dec 13 14:24:54.969241 systemd[1]: Starting ignition-disks.service... Dec 13 14:24:54.976543 ignition[737]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 13 14:24:54.977584 systemd[1]: Finished dracut-initqueue.service. Dec 13 14:24:54.977172 ignition[737]: disks: disks passed Dec 13 14:24:54.978610 systemd[1]: Finished ignition-disks.service. Dec 13 14:24:54.977203 ignition[737]: Ignition finished successfully Dec 13 14:24:54.980581 systemd[1]: Reached target initrd-root-device.target. Dec 13 14:24:54.982642 systemd[1]: Reached target local-fs-pre.target. Dec 13 14:24:54.983480 systemd[1]: Reached target local-fs.target. Dec 13 14:24:54.984274 systemd[1]: Reached target remote-fs-pre.target. Dec 13 14:24:54.985092 systemd[1]: Reached target remote-cryptsetup.target. Dec 13 14:24:54.985970 systemd[1]: Reached target remote-fs.target. Dec 13 14:24:55.016052 systemd-fsck[756]: ROOT: clean, 621/553520 files, 56021/553472 blocks Dec 13 14:24:54.986379 systemd[1]: Reached target sysinit.target. Dec 13 14:24:54.986543 systemd[1]: Reached target basic.target. Dec 13 14:24:54.987700 systemd[1]: Starting dracut-pre-mount.service... Dec 13 14:24:54.996781 systemd[1]: Finished dracut-pre-mount.service. Dec 13 14:24:55.000409 systemd[1]: Starting systemd-fsck-root.service... Dec 13 14:24:55.023263 systemd[1]: Finished systemd-fsck-root.service. Dec 13 14:24:55.025000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:55.026752 systemd[1]: Mounting sysroot.mount... Dec 13 14:24:55.035933 systemd[1]: Mounted sysroot.mount. Dec 13 14:24:55.037464 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Dec 13 14:24:55.037430 systemd[1]: Reached target initrd-root-fs.target. Dec 13 14:24:55.039969 systemd[1]: Mounting sysroot-usr.mount... Dec 13 14:24:55.041699 systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met. Dec 13 14:24:55.041736 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Dec 13 14:24:55.041755 systemd[1]: Reached target ignition-diskful.target. Dec 13 14:24:55.047256 systemd[1]: Mounted sysroot-usr.mount. Dec 13 14:24:55.049328 systemd[1]: Starting initrd-setup-root.service... Dec 13 14:24:55.053798 initrd-setup-root[766]: cut: /sysroot/etc/passwd: No such file or directory Dec 13 14:24:55.057626 initrd-setup-root[774]: cut: /sysroot/etc/group: No such file or directory Dec 13 14:24:55.062005 initrd-setup-root[782]: cut: /sysroot/etc/shadow: No such file or directory Dec 13 14:24:55.066336 initrd-setup-root[790]: cut: /sysroot/etc/gshadow: No such file or directory Dec 13 14:24:55.108663 systemd[1]: Finished initrd-setup-root.service. Dec 13 14:24:55.107000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:55.109598 systemd[1]: Starting ignition-mount.service... Dec 13 14:24:55.111344 systemd[1]: Starting sysroot-boot.service... Dec 13 14:24:55.116825 bash[807]: umount: /sysroot/usr/share/oem: not mounted. Dec 13 14:24:55.124607 ignition[809]: INFO : Ignition 2.14.0 Dec 13 14:24:55.124607 ignition[809]: INFO : Stage: mount Dec 13 14:24:55.126182 ignition[809]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 13 14:24:55.126182 ignition[809]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 13 14:24:55.126182 ignition[809]: INFO : mount: mount passed Dec 13 14:24:55.126182 ignition[809]: INFO : Ignition finished successfully Dec 13 14:24:55.130503 systemd[1]: Finished ignition-mount.service. Dec 13 14:24:55.129000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:55.131094 systemd[1]: Finished sysroot-boot.service. Dec 13 14:24:55.131000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:55.783113 systemd[1]: Mounting sysroot-usr-share-oem.mount... Dec 13 14:24:55.790014 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 scanned by mount (818) Dec 13 14:24:55.790075 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Dec 13 14:24:55.792757 kernel: BTRFS info (device vda6): using free space tree Dec 13 14:24:55.792782 kernel: BTRFS info (device vda6): has skinny extents Dec 13 14:24:55.795938 systemd[1]: Mounted sysroot-usr-share-oem.mount. Dec 13 14:24:55.797587 systemd[1]: Starting ignition-files.service... Dec 13 14:24:55.811851 ignition[838]: INFO : Ignition 2.14.0 Dec 13 14:24:55.811851 ignition[838]: INFO : Stage: files Dec 13 14:24:55.813728 ignition[838]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 13 14:24:55.813728 ignition[838]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 13 14:24:55.816345 ignition[838]: DEBUG : files: compiled without relabeling support, skipping Dec 13 14:24:55.817684 ignition[838]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Dec 13 14:24:55.817684 ignition[838]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Dec 13 14:24:55.821355 ignition[838]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Dec 13 14:24:55.822767 ignition[838]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Dec 13 14:24:55.824493 unknown[838]: wrote ssh authorized keys file for user: core Dec 13 14:24:55.825540 ignition[838]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Dec 13 14:24:55.826982 ignition[838]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Dec 13 14:24:55.826982 ignition[838]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Dec 13 14:24:55.826982 ignition[838]: INFO : files: op(4): [started] processing unit "coreos-metadata.service" Dec 13 14:24:55.826982 ignition[838]: INFO : files: op(4): op(5): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Dec 13 14:24:55.826982 ignition[838]: INFO : files: op(4): op(5): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Dec 13 14:24:55.826982 ignition[838]: INFO : files: op(4): [finished] processing unit "coreos-metadata.service" Dec 13 14:24:55.826982 ignition[838]: INFO : files: createResultFile: createFiles: op(6): [started] writing file "/sysroot/etc/.ignition-result.json" Dec 13 14:24:55.826982 ignition[838]: INFO : files: createResultFile: createFiles: op(6): [finished] writing file "/sysroot/etc/.ignition-result.json" Dec 13 14:24:55.826982 ignition[838]: INFO : files: files passed Dec 13 14:24:55.826982 ignition[838]: INFO : Ignition finished successfully Dec 13 14:24:55.843788 systemd[1]: Finished ignition-files.service. Dec 13 14:24:55.844000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:55.845198 systemd[1]: Starting initrd-setup-root-after-ignition.service... Dec 13 14:24:55.845825 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Dec 13 14:24:55.846434 systemd[1]: Starting ignition-quench.service... Dec 13 14:24:55.851000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:55.851000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:55.852671 initrd-setup-root-after-ignition[862]: grep: /sysroot/usr/share/oem/oem-release: No such file or directory Dec 13 14:24:55.855000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:55.850948 systemd[1]: ignition-quench.service: Deactivated successfully. Dec 13 14:24:55.858610 initrd-setup-root-after-ignition[864]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 13 14:24:55.851059 systemd[1]: Finished ignition-quench.service. Dec 13 14:24:55.852761 systemd[1]: Finished initrd-setup-root-after-ignition.service. Dec 13 14:24:55.855649 systemd[1]: Reached target ignition-complete.target. Dec 13 14:24:55.857460 systemd[1]: Starting initrd-parse-etc.service... Dec 13 14:24:55.870611 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Dec 13 14:24:55.870697 systemd[1]: Finished initrd-parse-etc.service. Dec 13 14:24:55.872000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:55.872000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:55.872675 systemd[1]: Reached target initrd-fs.target. Dec 13 14:24:55.874235 systemd[1]: Reached target initrd.target. Dec 13 14:24:55.875117 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Dec 13 14:24:55.875779 systemd[1]: Starting dracut-pre-pivot.service... Dec 13 14:24:55.885903 systemd[1]: Finished dracut-pre-pivot.service. Dec 13 14:24:55.886000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:55.887742 systemd[1]: Starting initrd-cleanup.service... Dec 13 14:24:55.898233 systemd[1]: Stopped target nss-lookup.target. Dec 13 14:24:55.899408 systemd[1]: Stopped target remote-cryptsetup.target. Dec 13 14:24:55.901419 systemd[1]: Stopped target timers.target. Dec 13 14:24:55.903394 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Dec 13 14:24:55.905000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:55.903534 systemd[1]: Stopped dracut-pre-pivot.service. Dec 13 14:24:55.905329 systemd[1]: Stopped target initrd.target. Dec 13 14:24:55.907326 systemd[1]: Stopped target basic.target. Dec 13 14:24:55.909187 systemd[1]: Stopped target ignition-complete.target. Dec 13 14:24:55.911135 systemd[1]: Stopped target ignition-diskful.target. Dec 13 14:24:55.913016 systemd[1]: Stopped target initrd-root-device.target. Dec 13 14:24:55.915668 systemd[1]: Stopped target remote-fs.target. Dec 13 14:24:55.917726 systemd[1]: Stopped target remote-fs-pre.target. Dec 13 14:24:55.919753 systemd[1]: Stopped target sysinit.target. Dec 13 14:24:55.921591 systemd[1]: Stopped target local-fs.target. Dec 13 14:24:55.924539 systemd[1]: Stopped target local-fs-pre.target. Dec 13 14:24:55.926214 systemd[1]: Stopped target swap.target. Dec 13 14:24:55.927997 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Dec 13 14:24:55.929000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:55.928151 systemd[1]: Stopped dracut-pre-mount.service. Dec 13 14:24:55.929863 systemd[1]: Stopped target cryptsetup.target. Dec 13 14:24:55.933000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:55.931806 systemd[1]: dracut-initqueue.service: Deactivated successfully. Dec 13 14:24:55.935000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:55.931899 systemd[1]: Stopped dracut-initqueue.service. Dec 13 14:24:55.933764 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Dec 13 14:24:55.933865 systemd[1]: Stopped ignition-fetch-offline.service. Dec 13 14:24:55.935422 systemd[1]: Stopped target paths.target. Dec 13 14:24:55.937112 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Dec 13 14:24:55.941074 systemd[1]: Stopped systemd-ask-password-console.path. Dec 13 14:24:55.942716 systemd[1]: Stopped target slices.target. Dec 13 14:24:55.944256 systemd[1]: Stopped target sockets.target. Dec 13 14:24:55.945915 systemd[1]: iscsid.socket: Deactivated successfully. Dec 13 14:24:55.946013 systemd[1]: Closed iscsid.socket. Dec 13 14:24:55.948000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:55.947624 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Dec 13 14:24:55.951000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:55.947728 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Dec 13 14:24:55.949817 systemd[1]: ignition-files.service: Deactivated successfully. Dec 13 14:24:55.956000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:55.949906 systemd[1]: Stopped ignition-files.service. Dec 13 14:24:55.952450 systemd[1]: Stopping ignition-mount.service... Dec 13 14:24:55.961704 ignition[877]: INFO : Ignition 2.14.0 Dec 13 14:24:55.961704 ignition[877]: INFO : Stage: umount Dec 13 14:24:55.961704 ignition[877]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 13 14:24:55.961704 ignition[877]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 13 14:24:55.961704 ignition[877]: INFO : umount: umount passed Dec 13 14:24:55.961704 ignition[877]: INFO : Ignition finished successfully Dec 13 14:24:55.961000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:55.963000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:55.968000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:55.970000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:55.953710 systemd[1]: Stopping iscsiuio.service... Dec 13 14:24:55.955490 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Dec 13 14:24:55.955590 systemd[1]: Stopped kmod-static-nodes.service. Dec 13 14:24:55.975000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:55.975000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:55.977000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:55.957899 systemd[1]: Stopping sysroot-boot.service... Dec 13 14:24:55.959509 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Dec 13 14:24:55.959643 systemd[1]: Stopped systemd-udev-trigger.service. Dec 13 14:24:55.961838 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Dec 13 14:24:55.983000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:55.961955 systemd[1]: Stopped dracut-pre-trigger.service. Dec 13 14:24:55.985000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:55.986000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:55.966350 systemd[1]: iscsiuio.service: Deactivated successfully. Dec 13 14:24:55.986000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:55.966434 systemd[1]: Stopped iscsiuio.service. Dec 13 14:24:55.969326 systemd[1]: ignition-mount.service: Deactivated successfully. Dec 13 14:24:55.969396 systemd[1]: Stopped ignition-mount.service. Dec 13 14:24:55.972880 systemd[1]: sysroot-boot.mount: Deactivated successfully. Dec 13 14:24:55.973379 systemd[1]: initrd-cleanup.service: Deactivated successfully. Dec 13 14:24:55.973449 systemd[1]: Finished initrd-cleanup.service. Dec 13 14:24:55.997000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:55.975804 systemd[1]: sysroot-boot.service: Deactivated successfully. Dec 13 14:24:55.975876 systemd[1]: Stopped sysroot-boot.service. Dec 13 14:24:55.999000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:55.978223 systemd[1]: Stopped target network.target. Dec 13 14:24:55.979328 systemd[1]: iscsiuio.socket: Deactivated successfully. Dec 13 14:24:56.004000 audit: BPF prog-id=6 op=UNLOAD Dec 13 14:24:56.005000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:55.979359 systemd[1]: Closed iscsiuio.socket. Dec 13 14:24:56.005000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:56.008000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:55.981432 systemd[1]: ignition-disks.service: Deactivated successfully. Dec 13 14:24:55.981470 systemd[1]: Stopped ignition-disks.service. Dec 13 14:24:55.983377 systemd[1]: ignition-kargs.service: Deactivated successfully. Dec 13 14:24:55.983412 systemd[1]: Stopped ignition-kargs.service. Dec 13 14:24:55.985187 systemd[1]: ignition-setup.service: Deactivated successfully. Dec 13 14:24:56.016000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:55.985222 systemd[1]: Stopped ignition-setup.service. Dec 13 14:24:55.986846 systemd[1]: initrd-setup-root.service: Deactivated successfully. Dec 13 14:24:55.986878 systemd[1]: Stopped initrd-setup-root.service. Dec 13 14:24:55.987459 systemd[1]: Stopping systemd-networkd.service... Dec 13 14:24:55.987794 systemd[1]: Stopping systemd-resolved.service... Dec 13 14:24:56.021000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:55.994071 systemd-networkd[721]: eth0: DHCPv6 lease lost Dec 13 14:24:56.022000 audit: BPF prog-id=9 op=UNLOAD Dec 13 14:24:55.995960 systemd[1]: systemd-resolved.service: Deactivated successfully. Dec 13 14:24:55.996083 systemd[1]: Stopped systemd-resolved.service. Dec 13 14:24:55.997903 systemd[1]: systemd-networkd.service: Deactivated successfully. Dec 13 14:24:56.027000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:55.998008 systemd[1]: Stopped systemd-networkd.service. Dec 13 14:24:56.031000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:56.000266 systemd[1]: systemd-networkd.socket: Deactivated successfully. Dec 13 14:24:56.032000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:56.000298 systemd[1]: Closed systemd-networkd.socket. Dec 13 14:24:56.035000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:56.002853 systemd[1]: Stopping network-cleanup.service... Dec 13 14:24:56.003824 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Dec 13 14:24:56.003888 systemd[1]: Stopped parse-ip-for-networkd.service. Dec 13 14:24:56.006002 systemd[1]: systemd-sysctl.service: Deactivated successfully. Dec 13 14:24:56.041000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:56.041000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:56.006045 systemd[1]: Stopped systemd-sysctl.service. Dec 13 14:24:56.007293 systemd[1]: systemd-modules-load.service: Deactivated successfully. Dec 13 14:24:56.007335 systemd[1]: Stopped systemd-modules-load.service. Dec 13 14:24:56.009103 systemd[1]: Stopping systemd-udevd.service... Dec 13 14:24:56.011182 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Dec 13 14:24:56.014722 systemd[1]: network-cleanup.service: Deactivated successfully. Dec 13 14:24:56.014824 systemd[1]: Stopped network-cleanup.service. Dec 13 14:24:56.019783 systemd[1]: systemd-udevd.service: Deactivated successfully. Dec 13 14:24:56.019901 systemd[1]: Stopped systemd-udevd.service. Dec 13 14:24:56.022704 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Dec 13 14:24:56.022743 systemd[1]: Closed systemd-udevd-control.socket. Dec 13 14:24:56.024615 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Dec 13 14:24:56.024643 systemd[1]: Closed systemd-udevd-kernel.socket. Dec 13 14:24:56.026768 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Dec 13 14:24:56.026822 systemd[1]: Stopped dracut-pre-udev.service. Dec 13 14:24:56.028722 systemd[1]: dracut-cmdline.service: Deactivated successfully. Dec 13 14:24:56.028763 systemd[1]: Stopped dracut-cmdline.service. Dec 13 14:24:56.031277 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Dec 13 14:24:56.031351 systemd[1]: Stopped dracut-cmdline-ask.service. Dec 13 14:24:56.033898 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Dec 13 14:24:56.035073 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 13 14:24:56.035134 systemd[1]: Stopped systemd-vconsole-setup.service. Dec 13 14:24:56.039337 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Dec 13 14:24:56.039416 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Dec 13 14:24:56.041492 systemd[1]: Reached target initrd-switch-root.target. Dec 13 14:24:56.044221 systemd[1]: Starting initrd-switch-root.service... Dec 13 14:24:56.060392 systemd[1]: Switching root. Dec 13 14:24:56.080974 iscsid[735]: iscsid shutting down. Dec 13 14:24:56.081831 systemd-journald[198]: Received SIGTERM from PID 1 (systemd). Dec 13 14:24:56.081876 systemd-journald[198]: Journal stopped Dec 13 14:24:59.268271 kernel: SELinux: Class mctp_socket not defined in policy. Dec 13 14:24:59.268335 kernel: SELinux: Class anon_inode not defined in policy. Dec 13 14:24:59.268350 kernel: SELinux: the above unknown classes and permissions will be allowed Dec 13 14:24:59.268366 kernel: SELinux: policy capability network_peer_controls=1 Dec 13 14:24:59.268379 kernel: SELinux: policy capability open_perms=1 Dec 13 14:24:59.268391 kernel: SELinux: policy capability extended_socket_class=1 Dec 13 14:24:59.268403 kernel: SELinux: policy capability always_check_network=0 Dec 13 14:24:59.268415 kernel: SELinux: policy capability cgroup_seclabel=1 Dec 13 14:24:59.268427 kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 13 14:24:59.268439 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Dec 13 14:24:59.268454 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Dec 13 14:24:59.268468 systemd[1]: Successfully loaded SELinux policy in 38.189ms. Dec 13 14:24:59.268487 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 7.140ms. Dec 13 14:24:59.268504 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Dec 13 14:24:59.268518 systemd[1]: Detected virtualization kvm. Dec 13 14:24:59.268532 systemd[1]: Detected architecture x86-64. Dec 13 14:24:59.268545 systemd[1]: Detected first boot. Dec 13 14:24:59.268559 systemd[1]: Initializing machine ID from VM UUID. Dec 13 14:24:59.268575 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Dec 13 14:24:59.268590 systemd[1]: Populated /etc with preset unit settings. Dec 13 14:24:59.268604 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Dec 13 14:24:59.268618 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Dec 13 14:24:59.268633 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Dec 13 14:24:59.268646 kernel: kauditd_printk_skb: 81 callbacks suppressed Dec 13 14:24:59.268659 kernel: audit: type=1334 audit(1734099899.090:85): prog-id=12 op=LOAD Dec 13 14:24:59.268673 kernel: audit: type=1334 audit(1734099899.090:86): prog-id=3 op=UNLOAD Dec 13 14:24:59.268686 kernel: audit: type=1334 audit(1734099899.092:87): prog-id=13 op=LOAD Dec 13 14:24:59.268698 kernel: audit: type=1334 audit(1734099899.095:88): prog-id=14 op=LOAD Dec 13 14:24:59.268711 kernel: audit: type=1334 audit(1734099899.095:89): prog-id=4 op=UNLOAD Dec 13 14:24:59.268723 kernel: audit: type=1334 audit(1734099899.095:90): prog-id=5 op=UNLOAD Dec 13 14:24:59.268737 kernel: audit: type=1334 audit(1734099899.097:91): prog-id=15 op=LOAD Dec 13 14:24:59.268749 kernel: audit: type=1334 audit(1734099899.097:92): prog-id=12 op=UNLOAD Dec 13 14:24:59.268766 kernel: audit: type=1334 audit(1734099899.099:93): prog-id=16 op=LOAD Dec 13 14:24:59.268778 kernel: audit: type=1334 audit(1734099899.101:94): prog-id=17 op=LOAD Dec 13 14:24:59.268795 systemd[1]: iscsid.service: Deactivated successfully. Dec 13 14:24:59.268810 systemd[1]: Stopped iscsid.service. Dec 13 14:24:59.268823 systemd[1]: initrd-switch-root.service: Deactivated successfully. Dec 13 14:24:59.268836 systemd[1]: Stopped initrd-switch-root.service. Dec 13 14:24:59.268849 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Dec 13 14:24:59.268863 systemd[1]: Created slice system-addon\x2dconfig.slice. Dec 13 14:24:59.268877 systemd[1]: Created slice system-addon\x2drun.slice. Dec 13 14:24:59.268892 systemd[1]: Created slice system-getty.slice. Dec 13 14:24:59.268905 systemd[1]: Created slice system-modprobe.slice. Dec 13 14:24:59.268919 systemd[1]: Created slice system-serial\x2dgetty.slice. Dec 13 14:24:59.268933 systemd[1]: Created slice system-system\x2dcloudinit.slice. Dec 13 14:24:59.268946 systemd[1]: Created slice system-systemd\x2dfsck.slice. Dec 13 14:24:59.268960 systemd[1]: Created slice user.slice. Dec 13 14:24:59.268977 systemd[1]: Started systemd-ask-password-console.path. Dec 13 14:24:59.269034 systemd[1]: Started systemd-ask-password-wall.path. Dec 13 14:24:59.269061 systemd[1]: Set up automount boot.automount. Dec 13 14:24:59.269075 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Dec 13 14:24:59.269089 systemd[1]: Stopped target initrd-switch-root.target. Dec 13 14:24:59.269102 systemd[1]: Stopped target initrd-fs.target. Dec 13 14:24:59.269115 systemd[1]: Stopped target initrd-root-fs.target. Dec 13 14:24:59.269129 systemd[1]: Reached target integritysetup.target. Dec 13 14:24:59.269142 systemd[1]: Reached target remote-cryptsetup.target. Dec 13 14:24:59.269155 systemd[1]: Reached target remote-fs.target. Dec 13 14:24:59.269172 systemd[1]: Reached target slices.target. Dec 13 14:24:59.269188 systemd[1]: Reached target swap.target. Dec 13 14:24:59.269201 systemd[1]: Reached target torcx.target. Dec 13 14:24:59.269214 systemd[1]: Reached target veritysetup.target. Dec 13 14:24:59.269227 systemd[1]: Listening on systemd-coredump.socket. Dec 13 14:24:59.269241 systemd[1]: Listening on systemd-initctl.socket. Dec 13 14:24:59.269254 systemd[1]: Listening on systemd-networkd.socket. Dec 13 14:24:59.269267 systemd[1]: Listening on systemd-udevd-control.socket. Dec 13 14:24:59.269280 systemd[1]: Listening on systemd-udevd-kernel.socket. Dec 13 14:24:59.269293 systemd[1]: Listening on systemd-userdbd.socket. Dec 13 14:24:59.269306 systemd[1]: Mounting dev-hugepages.mount... Dec 13 14:24:59.269322 systemd[1]: Mounting dev-mqueue.mount... Dec 13 14:24:59.269336 systemd[1]: Mounting media.mount... Dec 13 14:24:59.269350 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Dec 13 14:24:59.269363 systemd[1]: Mounting sys-kernel-debug.mount... Dec 13 14:24:59.269376 systemd[1]: Mounting sys-kernel-tracing.mount... Dec 13 14:24:59.269391 systemd[1]: Mounting tmp.mount... Dec 13 14:24:59.269404 systemd[1]: Starting flatcar-tmpfiles.service... Dec 13 14:24:59.269418 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Dec 13 14:24:59.269431 systemd[1]: Starting kmod-static-nodes.service... Dec 13 14:24:59.269444 systemd[1]: Starting modprobe@configfs.service... Dec 13 14:24:59.269460 systemd[1]: Starting modprobe@dm_mod.service... Dec 13 14:24:59.269473 systemd[1]: Starting modprobe@drm.service... Dec 13 14:24:59.269487 systemd[1]: Starting modprobe@efi_pstore.service... Dec 13 14:24:59.269500 systemd[1]: Starting modprobe@fuse.service... Dec 13 14:24:59.269514 systemd[1]: Starting modprobe@loop.service... Dec 13 14:24:59.269530 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Dec 13 14:24:59.269543 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Dec 13 14:24:59.269555 systemd[1]: Stopped systemd-fsck-root.service. Dec 13 14:24:59.269568 kernel: loop: module loaded Dec 13 14:24:59.269581 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Dec 13 14:24:59.269594 systemd[1]: Stopped systemd-fsck-usr.service. Dec 13 14:24:59.269607 kernel: fuse: init (API version 7.34) Dec 13 14:24:59.269620 systemd[1]: Stopped systemd-journald.service. Dec 13 14:24:59.269635 systemd[1]: Starting systemd-journald.service... Dec 13 14:24:59.269648 systemd[1]: Starting systemd-modules-load.service... Dec 13 14:24:59.269662 systemd[1]: Starting systemd-network-generator.service... Dec 13 14:24:59.269675 systemd[1]: Starting systemd-remount-fs.service... Dec 13 14:24:59.269688 systemd[1]: Starting systemd-udev-trigger.service... Dec 13 14:24:59.269701 systemd[1]: verity-setup.service: Deactivated successfully. Dec 13 14:24:59.269715 systemd[1]: Stopped verity-setup.service. Dec 13 14:24:59.269731 systemd-journald[1000]: Journal started Dec 13 14:24:59.269778 systemd-journald[1000]: Runtime Journal (/run/log/journal/a18ec156910b428d896e7555936db78a) is 6.0M, max 48.5M, 42.5M free. Dec 13 14:24:56.152000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Dec 13 14:24:56.189000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Dec 13 14:24:56.189000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Dec 13 14:24:56.189000 audit: BPF prog-id=10 op=LOAD Dec 13 14:24:56.189000 audit: BPF prog-id=10 op=UNLOAD Dec 13 14:24:56.189000 audit: BPF prog-id=11 op=LOAD Dec 13 14:24:56.189000 audit: BPF prog-id=11 op=UNLOAD Dec 13 14:24:56.224000 audit[911]: AVC avc: denied { associate } for pid=911 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Dec 13 14:24:56.224000 audit[911]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=c0001805a2 a1=c000184708 a2=c000190a00 a3=32 items=0 ppid=894 pid=911 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:24:56.224000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Dec 13 14:24:56.226000 audit[911]: AVC avc: denied { associate } for pid=911 comm="torcx-generator" name="usr" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Dec 13 14:24:56.226000 audit[911]: SYSCALL arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c000180679 a2=1ed a3=0 items=2 ppid=894 pid=911 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:24:56.226000 audit: CWD cwd="/" Dec 13 14:24:56.226000 audit: PATH item=0 name=(null) inode=2 dev=00:1b mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:24:56.226000 audit: PATH item=1 name=(null) inode=3 dev=00:1b mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:24:56.226000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Dec 13 14:24:59.090000 audit: BPF prog-id=12 op=LOAD Dec 13 14:24:59.090000 audit: BPF prog-id=3 op=UNLOAD Dec 13 14:24:59.092000 audit: BPF prog-id=13 op=LOAD Dec 13 14:24:59.095000 audit: BPF prog-id=14 op=LOAD Dec 13 14:24:59.095000 audit: BPF prog-id=4 op=UNLOAD Dec 13 14:24:59.095000 audit: BPF prog-id=5 op=UNLOAD Dec 13 14:24:59.097000 audit: BPF prog-id=15 op=LOAD Dec 13 14:24:59.097000 audit: BPF prog-id=12 op=UNLOAD Dec 13 14:24:59.099000 audit: BPF prog-id=16 op=LOAD Dec 13 14:24:59.101000 audit: BPF prog-id=17 op=LOAD Dec 13 14:24:59.101000 audit: BPF prog-id=13 op=UNLOAD Dec 13 14:24:59.101000 audit: BPF prog-id=14 op=UNLOAD Dec 13 14:24:59.102000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:59.106000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:59.109000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:59.109000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:59.115000 audit: BPF prog-id=15 op=UNLOAD Dec 13 14:24:59.240000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:59.244000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:59.246000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:59.246000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:59.247000 audit: BPF prog-id=18 op=LOAD Dec 13 14:24:59.247000 audit: BPF prog-id=19 op=LOAD Dec 13 14:24:59.248000 audit: BPF prog-id=20 op=LOAD Dec 13 14:24:59.248000 audit: BPF prog-id=16 op=UNLOAD Dec 13 14:24:59.248000 audit: BPF prog-id=17 op=UNLOAD Dec 13 14:24:59.266000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Dec 13 14:24:59.266000 audit[1000]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=6 a1=7fffa8773d50 a2=4000 a3=7fffa8773dec items=0 ppid=1 pid=1000 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:24:59.266000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Dec 13 14:24:59.270000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:56.223513 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2024-12-13T14:24:56Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.6 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.6 /var/lib/torcx/store]" Dec 13 14:24:59.089377 systemd[1]: Queued start job for default target multi-user.target. Dec 13 14:24:56.223870 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2024-12-13T14:24:56Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Dec 13 14:24:59.089391 systemd[1]: Unnecessary job was removed for dev-vda6.device. Dec 13 14:24:56.223897 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2024-12-13T14:24:56Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Dec 13 14:24:59.102827 systemd[1]: systemd-journald.service: Deactivated successfully. Dec 13 14:24:56.223938 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2024-12-13T14:24:56Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Dec 13 14:24:56.223950 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2024-12-13T14:24:56Z" level=debug msg="skipped missing lower profile" missing profile=oem Dec 13 14:24:56.224002 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2024-12-13T14:24:56Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Dec 13 14:24:56.224017 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2024-12-13T14:24:56Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Dec 13 14:24:56.224303 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2024-12-13T14:24:56Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Dec 13 14:24:56.224362 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2024-12-13T14:24:56Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Dec 13 14:24:56.224377 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2024-12-13T14:24:56Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Dec 13 14:24:56.224779 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2024-12-13T14:24:56Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Dec 13 14:24:56.224820 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2024-12-13T14:24:56Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Dec 13 14:24:56.224842 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2024-12-13T14:24:56Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.6: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.6 Dec 13 14:24:56.224865 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2024-12-13T14:24:56Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Dec 13 14:24:56.224885 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2024-12-13T14:24:56Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.6: no such file or directory" path=/var/lib/torcx/store/3510.3.6 Dec 13 14:24:56.224902 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2024-12-13T14:24:56Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Dec 13 14:24:58.784358 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2024-12-13T14:24:58Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Dec 13 14:24:58.784600 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2024-12-13T14:24:58Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Dec 13 14:24:58.784716 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2024-12-13T14:24:58Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Dec 13 14:24:58.784883 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2024-12-13T14:24:58Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Dec 13 14:24:58.784926 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2024-12-13T14:24:58Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Dec 13 14:24:58.785010 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2024-12-13T14:24:58Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Dec 13 14:24:59.274166 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Dec 13 14:24:59.276227 systemd[1]: Started systemd-journald.service. Dec 13 14:24:59.276000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:59.277711 systemd[1]: Mounted dev-hugepages.mount. Dec 13 14:24:59.278731 systemd[1]: Mounted dev-mqueue.mount. Dec 13 14:24:59.279675 systemd[1]: Mounted media.mount. Dec 13 14:24:59.280485 systemd[1]: Mounted sys-kernel-debug.mount. Dec 13 14:24:59.281604 systemd[1]: Mounted sys-kernel-tracing.mount. Dec 13 14:24:59.282676 systemd[1]: Mounted tmp.mount. Dec 13 14:24:59.283996 systemd[1]: Finished flatcar-tmpfiles.service. Dec 13 14:24:59.284000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:59.285412 systemd[1]: Finished kmod-static-nodes.service. Dec 13 14:24:59.285000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:59.286842 systemd[1]: modprobe@configfs.service: Deactivated successfully. Dec 13 14:24:59.287025 systemd[1]: Finished modprobe@configfs.service. Dec 13 14:24:59.287000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:59.287000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:59.288484 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Dec 13 14:24:59.288612 systemd[1]: Finished modprobe@dm_mod.service. Dec 13 14:24:59.288000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:59.288000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:59.290076 systemd[1]: modprobe@drm.service: Deactivated successfully. Dec 13 14:24:59.290269 systemd[1]: Finished modprobe@drm.service. Dec 13 14:24:59.291000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:59.291000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:59.291437 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 13 14:24:59.291567 systemd[1]: Finished modprobe@efi_pstore.service. Dec 13 14:24:59.291000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:59.291000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:59.292789 systemd[1]: modprobe@fuse.service: Deactivated successfully. Dec 13 14:24:59.292947 systemd[1]: Finished modprobe@fuse.service. Dec 13 14:24:59.292000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:59.292000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:59.294219 systemd[1]: modprobe@loop.service: Deactivated successfully. Dec 13 14:24:59.294409 systemd[1]: Finished modprobe@loop.service. Dec 13 14:24:59.294000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:59.294000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:59.295840 systemd[1]: Finished systemd-modules-load.service. Dec 13 14:24:59.295000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:59.297185 systemd[1]: Finished systemd-network-generator.service. Dec 13 14:24:59.297000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:59.298531 systemd[1]: Finished systemd-remount-fs.service. Dec 13 14:24:59.298000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:59.299894 systemd[1]: Reached target network-pre.target. Dec 13 14:24:59.301893 systemd[1]: Mounting sys-fs-fuse-connections.mount... Dec 13 14:24:59.303788 systemd[1]: Mounting sys-kernel-config.mount... Dec 13 14:24:59.304741 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Dec 13 14:24:59.306734 systemd[1]: Starting systemd-hwdb-update.service... Dec 13 14:24:59.308730 systemd[1]: Starting systemd-journal-flush.service... Dec 13 14:24:59.309955 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 13 14:24:59.315549 systemd-journald[1000]: Time spent on flushing to /var/log/journal/a18ec156910b428d896e7555936db78a is 18.820ms for 1059 entries. Dec 13 14:24:59.315549 systemd-journald[1000]: System Journal (/var/log/journal/a18ec156910b428d896e7555936db78a) is 8.0M, max 195.6M, 187.6M free. Dec 13 14:24:59.361384 systemd-journald[1000]: Received client request to flush runtime journal. Dec 13 14:24:59.325000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:59.332000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:59.336000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:59.344000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:24:59.311179 systemd[1]: Starting systemd-random-seed.service... Dec 13 14:24:59.312343 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Dec 13 14:24:59.314574 systemd[1]: Starting systemd-sysctl.service... Dec 13 14:24:59.318427 systemd[1]: Starting systemd-sysusers.service... Dec 13 14:24:59.322480 systemd[1]: Mounted sys-fs-fuse-connections.mount. Dec 13 14:24:59.362502 udevadm[1016]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Dec 13 14:24:59.323823 systemd[1]: Mounted sys-kernel-config.mount. Dec 13 14:24:59.325169 systemd[1]: Finished systemd-random-seed.service. Dec 13 14:24:59.326559 systemd[1]: Reached target first-boot-complete.target. Dec 13 14:24:59.332340 systemd[1]: Finished systemd-udev-trigger.service. Dec 13 14:24:59.334785 systemd[1]: Starting systemd-udev-settle.service... Dec 13 14:24:59.336276 systemd[1]: Finished systemd-sysctl.service. Dec 13 14:24:59.344345 systemd[1]: Finished systemd-sysusers.service. Dec 13 14:24:59.362831 systemd[1]: Finished systemd-journal-flush.service. Dec 13 14:24:59.363000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:00.064132 systemd[1]: Finished systemd-hwdb-update.service. Dec 13 14:25:00.072000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:00.072000 audit: BPF prog-id=21 op=LOAD Dec 13 14:25:00.072000 audit: BPF prog-id=22 op=LOAD Dec 13 14:25:00.072000 audit: BPF prog-id=7 op=UNLOAD Dec 13 14:25:00.072000 audit: BPF prog-id=8 op=UNLOAD Dec 13 14:25:00.074460 systemd[1]: Starting systemd-udevd.service... Dec 13 14:25:00.095823 systemd-udevd[1018]: Using default interface naming scheme 'v252'. Dec 13 14:25:00.112657 systemd[1]: Started systemd-udevd.service. Dec 13 14:25:00.113000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:00.113000 audit: BPF prog-id=23 op=LOAD Dec 13 14:25:00.115410 systemd[1]: Starting systemd-networkd.service... Dec 13 14:25:00.121000 audit: BPF prog-id=24 op=LOAD Dec 13 14:25:00.123296 systemd[1]: Starting systemd-userdbd.service... Dec 13 14:25:00.121000 audit: BPF prog-id=25 op=LOAD Dec 13 14:25:00.121000 audit: BPF prog-id=26 op=LOAD Dec 13 14:25:00.136456 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Dec 13 14:25:00.161501 systemd[1]: Started systemd-userdbd.service. Dec 13 14:25:00.162000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:00.167009 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Dec 13 14:25:00.171634 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Dec 13 14:25:00.175006 kernel: ACPI: button: Power Button [PWRF] Dec 13 14:25:00.186000 audit[1034]: AVC avc: denied { confidentiality } for pid=1034 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Dec 13 14:25:00.186000 audit[1034]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=55c53a114370 a1=337fc a2=7f1471088bc5 a3=5 items=110 ppid=1018 pid=1034 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:25:00.186000 audit: CWD cwd="/" Dec 13 14:25:00.186000 audit: PATH item=0 name=(null) inode=1060 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=1 name=(null) inode=15434 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=2 name=(null) inode=15434 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=3 name=(null) inode=15435 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=4 name=(null) inode=15434 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=5 name=(null) inode=15436 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=6 name=(null) inode=15434 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=7 name=(null) inode=15437 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=8 name=(null) inode=15437 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=9 name=(null) inode=15438 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=10 name=(null) inode=15437 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=11 name=(null) inode=15439 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=12 name=(null) inode=15437 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=13 name=(null) inode=15440 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=14 name=(null) inode=15437 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=15 name=(null) inode=15441 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=16 name=(null) inode=15437 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=17 name=(null) inode=15442 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=18 name=(null) inode=15434 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=19 name=(null) inode=15443 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=20 name=(null) inode=15443 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=21 name=(null) inode=15444 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=22 name=(null) inode=15443 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=23 name=(null) inode=15445 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=24 name=(null) inode=15443 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=25 name=(null) inode=15446 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=26 name=(null) inode=15443 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=27 name=(null) inode=15447 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=28 name=(null) inode=15443 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=29 name=(null) inode=15448 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=30 name=(null) inode=15434 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=31 name=(null) inode=15449 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=32 name=(null) inode=15449 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=33 name=(null) inode=15450 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=34 name=(null) inode=15449 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=35 name=(null) inode=15451 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=36 name=(null) inode=15449 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=37 name=(null) inode=15452 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=38 name=(null) inode=15449 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=39 name=(null) inode=15453 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=40 name=(null) inode=15449 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=41 name=(null) inode=15454 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=42 name=(null) inode=15434 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=43 name=(null) inode=15455 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.212955 systemd-networkd[1025]: lo: Link UP Dec 13 14:25:00.212960 systemd-networkd[1025]: lo: Gained carrier Dec 13 14:25:00.186000 audit: PATH item=44 name=(null) inode=15455 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=45 name=(null) inode=15456 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=46 name=(null) inode=15455 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=47 name=(null) inode=15457 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.213435 systemd-networkd[1025]: Enumeration completed Dec 13 14:25:00.186000 audit: PATH item=48 name=(null) inode=15455 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.213553 systemd-networkd[1025]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 13 14:25:00.213561 systemd[1]: Started systemd-networkd.service. Dec 13 14:25:00.213000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:00.186000 audit: PATH item=49 name=(null) inode=15458 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=50 name=(null) inode=15455 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.215388 systemd-networkd[1025]: eth0: Link UP Dec 13 14:25:00.215399 systemd-networkd[1025]: eth0: Gained carrier Dec 13 14:25:00.186000 audit: PATH item=51 name=(null) inode=15459 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=52 name=(null) inode=15455 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=53 name=(null) inode=15460 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=54 name=(null) inode=1060 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=55 name=(null) inode=15461 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=56 name=(null) inode=15461 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=57 name=(null) inode=15462 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=58 name=(null) inode=15461 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=59 name=(null) inode=15463 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=60 name=(null) inode=15461 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=61 name=(null) inode=15464 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=62 name=(null) inode=15464 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=63 name=(null) inode=15465 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=64 name=(null) inode=15464 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=65 name=(null) inode=15466 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=66 name=(null) inode=15464 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=67 name=(null) inode=15467 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=68 name=(null) inode=15464 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=69 name=(null) inode=15468 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=70 name=(null) inode=15464 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=71 name=(null) inode=15469 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=72 name=(null) inode=15461 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=73 name=(null) inode=15470 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=74 name=(null) inode=15470 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=75 name=(null) inode=15471 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=76 name=(null) inode=15470 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=77 name=(null) inode=15472 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=78 name=(null) inode=15470 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=79 name=(null) inode=15473 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=80 name=(null) inode=15470 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=81 name=(null) inode=15474 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=82 name=(null) inode=15470 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=83 name=(null) inode=15475 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=84 name=(null) inode=15461 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=85 name=(null) inode=15476 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=86 name=(null) inode=15476 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=87 name=(null) inode=15477 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=88 name=(null) inode=15476 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=89 name=(null) inode=15478 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=90 name=(null) inode=15476 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=91 name=(null) inode=15479 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=92 name=(null) inode=15476 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=93 name=(null) inode=15480 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=94 name=(null) inode=15476 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=95 name=(null) inode=15481 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=96 name=(null) inode=15461 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=97 name=(null) inode=15482 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=98 name=(null) inode=15482 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=99 name=(null) inode=15483 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=100 name=(null) inode=15482 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=101 name=(null) inode=15484 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=102 name=(null) inode=15482 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=103 name=(null) inode=15485 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.221035 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Dec 13 14:25:00.186000 audit: PATH item=104 name=(null) inode=15482 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=105 name=(null) inode=15486 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=106 name=(null) inode=15482 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=107 name=(null) inode=15487 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=108 name=(null) inode=1 dev=00:07 mode=040700 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PATH item=109 name=(null) inode=15488 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:00.186000 audit: PROCTITLE proctitle="(udev-worker)" Dec 13 14:25:00.229180 systemd-networkd[1025]: eth0: DHCPv4 address 10.0.0.93/16, gateway 10.0.0.1 acquired from 10.0.0.1 Dec 13 14:25:00.231013 kernel: mousedev: PS/2 mouse device common for all mice Dec 13 14:25:00.235596 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Dec 13 14:25:00.236939 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Dec 13 14:25:00.237116 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Dec 13 14:25:00.325589 kernel: kvm: Nested Virtualization enabled Dec 13 14:25:00.325709 kernel: SVM: kvm: Nested Paging enabled Dec 13 14:25:00.325725 kernel: SVM: Virtual VMLOAD VMSAVE supported Dec 13 14:25:00.325738 kernel: SVM: Virtual GIF supported Dec 13 14:25:00.341036 kernel: EDAC MC: Ver: 3.0.0 Dec 13 14:25:00.370393 systemd[1]: Finished systemd-udev-settle.service. Dec 13 14:25:00.370000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:00.372475 systemd[1]: Starting lvm2-activation-early.service... Dec 13 14:25:00.388098 lvm[1053]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Dec 13 14:25:00.415953 systemd[1]: Finished lvm2-activation-early.service. Dec 13 14:25:00.417000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:00.417192 systemd[1]: Reached target cryptsetup.target. Dec 13 14:25:00.419032 systemd[1]: Starting lvm2-activation.service... Dec 13 14:25:00.422821 lvm[1054]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Dec 13 14:25:00.452401 systemd[1]: Finished lvm2-activation.service. Dec 13 14:25:00.453000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:00.453663 systemd[1]: Reached target local-fs-pre.target. Dec 13 14:25:00.454718 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Dec 13 14:25:00.454750 systemd[1]: Reached target local-fs.target. Dec 13 14:25:00.455774 systemd[1]: Reached target machines.target. Dec 13 14:25:00.458157 systemd[1]: Starting ldconfig.service... Dec 13 14:25:00.459389 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Dec 13 14:25:00.459442 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Dec 13 14:25:00.460553 systemd[1]: Starting systemd-boot-update.service... Dec 13 14:25:00.463370 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Dec 13 14:25:00.467151 systemd[1]: Starting systemd-machine-id-commit.service... Dec 13 14:25:00.468328 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Dec 13 14:25:00.468378 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Dec 13 14:25:00.469376 systemd[1]: Starting systemd-tmpfiles-setup.service... Dec 13 14:25:00.470631 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1056 (bootctl) Dec 13 14:25:00.471742 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Dec 13 14:25:00.479888 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Dec 13 14:25:00.481000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:00.493751 systemd-tmpfiles[1059]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Dec 13 14:25:00.498105 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Dec 13 14:25:00.498729 systemd[1]: Finished systemd-machine-id-commit.service. Dec 13 14:25:00.497000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:00.500410 systemd-tmpfiles[1059]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Dec 13 14:25:00.506154 systemd-tmpfiles[1059]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Dec 13 14:25:00.546584 systemd-fsck[1064]: fsck.fat 4.2 (2021-01-31) Dec 13 14:25:00.546584 systemd-fsck[1064]: /dev/vda1: 789 files, 119291/258078 clusters Dec 13 14:25:00.548871 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Dec 13 14:25:00.550000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:00.552118 systemd[1]: Mounting boot.mount... Dec 13 14:25:00.560885 systemd[1]: Mounted boot.mount. Dec 13 14:25:00.574538 systemd[1]: Finished systemd-boot-update.service. Dec 13 14:25:00.574000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:00.641116 systemd[1]: Finished systemd-tmpfiles-setup.service. Dec 13 14:25:00.642000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:00.644463 systemd[1]: Starting audit-rules.service... Dec 13 14:25:00.647413 systemd[1]: Starting clean-ca-certificates.service... Dec 13 14:25:00.650237 systemd[1]: Starting systemd-journal-catalog-update.service... Dec 13 14:25:00.651000 audit: BPF prog-id=27 op=LOAD Dec 13 14:25:00.654000 audit: BPF prog-id=28 op=LOAD Dec 13 14:25:00.653595 systemd[1]: Starting systemd-resolved.service... Dec 13 14:25:00.656999 systemd[1]: Starting systemd-timesyncd.service... Dec 13 14:25:00.659518 systemd[1]: Starting systemd-update-utmp.service... Dec 13 14:25:00.661090 systemd[1]: Finished clean-ca-certificates.service. Dec 13 14:25:00.661000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:00.662563 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Dec 13 14:25:00.665000 audit[1079]: SYSTEM_BOOT pid=1079 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Dec 13 14:25:00.670559 systemd[1]: Finished systemd-update-utmp.service. Dec 13 14:25:00.672000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:00.684226 systemd[1]: Finished systemd-journal-catalog-update.service. Dec 13 14:25:00.685000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:00.693333 ldconfig[1055]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Dec 13 14:25:00.702242 systemd[1]: Finished ldconfig.service. Dec 13 14:25:00.703000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:00.704699 systemd[1]: Starting systemd-update-done.service... Dec 13 14:25:00.706790 augenrules[1088]: No rules Dec 13 14:25:00.705000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Dec 13 14:25:00.705000 audit[1088]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffcd1275160 a2=420 a3=0 items=0 ppid=1068 pid=1088 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:25:00.705000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 13 14:25:00.709890 systemd[1]: Finished audit-rules.service. Dec 13 14:25:00.717117 systemd[1]: Finished systemd-update-done.service. Dec 13 14:25:00.718482 systemd-resolved[1072]: Positive Trust Anchors: Dec 13 14:25:00.718497 systemd-resolved[1072]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 13 14:25:00.718529 systemd-resolved[1072]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Dec 13 14:25:00.725604 systemd[1]: Started systemd-timesyncd.service. Dec 13 14:25:00.726973 systemd[1]: Reached target time-set.target. Dec 13 14:25:00.728464 systemd-timesyncd[1078]: Contacted time server 10.0.0.1:123 (10.0.0.1). Dec 13 14:25:00.728527 systemd-timesyncd[1078]: Initial clock synchronization to Fri 2024-12-13 14:25:00.615214 UTC. Dec 13 14:25:00.730025 systemd-resolved[1072]: Defaulting to hostname 'linux'. Dec 13 14:25:00.731573 systemd[1]: Started systemd-resolved.service. Dec 13 14:25:00.732683 systemd[1]: Reached target network.target. Dec 13 14:25:00.733639 systemd[1]: Reached target nss-lookup.target. Dec 13 14:25:00.735280 systemd[1]: Reached target sysinit.target. Dec 13 14:25:00.736215 systemd[1]: Started motdgen.path. Dec 13 14:25:00.737111 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Dec 13 14:25:00.738608 systemd[1]: Started logrotate.timer. Dec 13 14:25:00.739472 systemd[1]: Started mdadm.timer. Dec 13 14:25:00.740204 systemd[1]: Started systemd-tmpfiles-clean.timer. Dec 13 14:25:00.741142 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Dec 13 14:25:00.741176 systemd[1]: Reached target paths.target. Dec 13 14:25:00.742023 systemd[1]: Reached target timers.target. Dec 13 14:25:00.743239 systemd[1]: Listening on dbus.socket. Dec 13 14:25:00.745285 systemd[1]: Starting docker.socket... Dec 13 14:25:00.748355 systemd[1]: Listening on sshd.socket. Dec 13 14:25:00.749305 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Dec 13 14:25:00.749759 systemd[1]: Listening on docker.socket. Dec 13 14:25:00.750721 systemd[1]: Reached target sockets.target. Dec 13 14:25:00.751637 systemd[1]: Reached target basic.target. Dec 13 14:25:00.752526 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Dec 13 14:25:00.752553 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Dec 13 14:25:00.753647 systemd[1]: Starting containerd.service... Dec 13 14:25:00.755400 systemd[1]: Starting dbus.service... Dec 13 14:25:00.757210 systemd[1]: Starting enable-oem-cloudinit.service... Dec 13 14:25:00.759436 systemd[1]: Starting extend-filesystems.service... Dec 13 14:25:00.760547 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Dec 13 14:25:00.761789 systemd[1]: Starting motdgen.service... Dec 13 14:25:00.764701 jq[1099]: false Dec 13 14:25:00.766937 systemd[1]: Starting ssh-key-proc-cmdline.service... Dec 13 14:25:00.768724 systemd[1]: Starting sshd-keygen.service... Dec 13 14:25:00.772642 systemd[1]: Starting systemd-logind.service... Dec 13 14:25:00.773683 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Dec 13 14:25:00.773832 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Dec 13 14:25:00.774385 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Dec 13 14:25:00.774690 extend-filesystems[1100]: Found sr0 Dec 13 14:25:00.777121 extend-filesystems[1100]: Found vda Dec 13 14:25:00.777121 extend-filesystems[1100]: Found vda1 Dec 13 14:25:00.777121 extend-filesystems[1100]: Found vda2 Dec 13 14:25:00.777121 extend-filesystems[1100]: Found vda3 Dec 13 14:25:00.777121 extend-filesystems[1100]: Found usr Dec 13 14:25:00.777121 extend-filesystems[1100]: Found vda4 Dec 13 14:25:00.777121 extend-filesystems[1100]: Found vda6 Dec 13 14:25:00.777121 extend-filesystems[1100]: Found vda7 Dec 13 14:25:00.777121 extend-filesystems[1100]: Found vda9 Dec 13 14:25:00.777121 extend-filesystems[1100]: Checking size of /dev/vda9 Dec 13 14:25:00.776408 systemd[1]: Starting update-engine.service... Dec 13 14:25:00.777698 dbus-daemon[1098]: [system] SELinux support is enabled Dec 13 14:25:00.805757 extend-filesystems[1100]: Old size kept for /dev/vda9 Dec 13 14:25:00.779960 systemd[1]: Starting update-ssh-keys-after-ignition.service... Dec 13 14:25:00.783120 systemd[1]: Started dbus.service. Dec 13 14:25:00.792982 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Dec 13 14:25:00.824769 jq[1118]: true Dec 13 14:25:00.793217 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Dec 13 14:25:00.793450 systemd[1]: motdgen.service: Deactivated successfully. Dec 13 14:25:00.793570 systemd[1]: Finished motdgen.service. Dec 13 14:25:00.825528 jq[1121]: true Dec 13 14:25:00.794799 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Dec 13 14:25:00.794955 systemd[1]: Finished ssh-key-proc-cmdline.service. Dec 13 14:25:00.798582 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Dec 13 14:25:00.798637 systemd[1]: Reached target system-config.target. Dec 13 14:25:00.800262 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Dec 13 14:25:00.800283 systemd[1]: Reached target user-config.target. Dec 13 14:25:00.801437 systemd[1]: extend-filesystems.service: Deactivated successfully. Dec 13 14:25:00.801577 systemd[1]: Finished extend-filesystems.service. Dec 13 14:25:00.837812 update_engine[1114]: I1213 14:25:00.837404 1114 main.cc:92] Flatcar Update Engine starting Dec 13 14:25:00.841867 systemd[1]: Started update-engine.service. Dec 13 14:25:00.842228 update_engine[1114]: I1213 14:25:00.841930 1114 update_check_scheduler.cc:74] Next update check in 10m5s Dec 13 14:25:00.845074 systemd[1]: Started locksmithd.service. Dec 13 14:25:00.865860 systemd-logind[1109]: Watching system buttons on /dev/input/event1 (Power Button) Dec 13 14:25:00.865891 systemd-logind[1109]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Dec 13 14:25:00.866100 systemd-logind[1109]: New seat seat0. Dec 13 14:25:00.867724 env[1123]: time="2024-12-13T14:25:00.867656542Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Dec 13 14:25:00.870295 bash[1146]: Updated "/home/core/.ssh/authorized_keys" Dec 13 14:25:00.871871 systemd[1]: Finished update-ssh-keys-after-ignition.service. Dec 13 14:25:00.873838 systemd[1]: Started systemd-logind.service. Dec 13 14:25:00.902389 env[1123]: time="2024-12-13T14:25:00.902243696Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Dec 13 14:25:00.902507 env[1123]: time="2024-12-13T14:25:00.902449602Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Dec 13 14:25:00.905203 env[1123]: time="2024-12-13T14:25:00.905127845Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.173-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Dec 13 14:25:00.905203 env[1123]: time="2024-12-13T14:25:00.905191043Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Dec 13 14:25:00.905473 env[1123]: time="2024-12-13T14:25:00.905443707Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Dec 13 14:25:00.905473 env[1123]: time="2024-12-13T14:25:00.905467431Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Dec 13 14:25:00.905534 env[1123]: time="2024-12-13T14:25:00.905482069Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Dec 13 14:25:00.905534 env[1123]: time="2024-12-13T14:25:00.905493640Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Dec 13 14:25:00.905610 env[1123]: time="2024-12-13T14:25:00.905594530Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Dec 13 14:25:00.905937 env[1123]: time="2024-12-13T14:25:00.905900924Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Dec 13 14:25:00.906156 env[1123]: time="2024-12-13T14:25:00.906119544Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Dec 13 14:25:00.906156 env[1123]: time="2024-12-13T14:25:00.906144972Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Dec 13 14:25:00.906272 env[1123]: time="2024-12-13T14:25:00.906230392Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Dec 13 14:25:00.906272 env[1123]: time="2024-12-13T14:25:00.906256922Z" level=info msg="metadata content store policy set" policy=shared Dec 13 14:25:00.908826 locksmithd[1142]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Dec 13 14:25:00.911608 env[1123]: time="2024-12-13T14:25:00.911576218Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Dec 13 14:25:00.911688 env[1123]: time="2024-12-13T14:25:00.911619208Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Dec 13 14:25:00.911688 env[1123]: time="2024-12-13T14:25:00.911649785Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Dec 13 14:25:00.911767 env[1123]: time="2024-12-13T14:25:00.911730587Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Dec 13 14:25:00.911914 env[1123]: time="2024-12-13T14:25:00.911864037Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Dec 13 14:25:00.911914 env[1123]: time="2024-12-13T14:25:00.911894134Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Dec 13 14:25:00.912090 env[1123]: time="2024-12-13T14:25:00.911936423Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Dec 13 14:25:00.912090 env[1123]: time="2024-12-13T14:25:00.912021873Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Dec 13 14:25:00.912090 env[1123]: time="2024-12-13T14:25:00.912043704Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Dec 13 14:25:00.912231 env[1123]: time="2024-12-13T14:25:00.912080263Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Dec 13 14:25:00.912231 env[1123]: time="2024-12-13T14:25:00.912140436Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Dec 13 14:25:00.912231 env[1123]: time="2024-12-13T14:25:00.912165412Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Dec 13 14:25:00.912311 env[1123]: time="2024-12-13T14:25:00.912281841Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Dec 13 14:25:00.912660 env[1123]: time="2024-12-13T14:25:00.912413247Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Dec 13 14:25:00.913170 env[1123]: time="2024-12-13T14:25:00.913126074Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Dec 13 14:25:00.913223 env[1123]: time="2024-12-13T14:25:00.913186167Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Dec 13 14:25:00.913223 env[1123]: time="2024-12-13T14:25:00.913212266Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Dec 13 14:25:00.913323 env[1123]: time="2024-12-13T14:25:00.913291594Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Dec 13 14:25:00.913356 env[1123]: time="2024-12-13T14:25:00.913321340Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Dec 13 14:25:00.913356 env[1123]: time="2024-12-13T14:25:00.913340646Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Dec 13 14:25:00.913440 env[1123]: time="2024-12-13T14:25:00.913355635Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Dec 13 14:25:00.913440 env[1123]: time="2024-12-13T14:25:00.913386252Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Dec 13 14:25:00.913440 env[1123]: time="2024-12-13T14:25:00.913417410Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Dec 13 14:25:00.913440 env[1123]: time="2024-12-13T14:25:00.913433591Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Dec 13 14:25:00.913613 env[1123]: time="2024-12-13T14:25:00.913447597Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Dec 13 14:25:00.913613 env[1123]: time="2024-12-13T14:25:00.913465150Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Dec 13 14:25:00.913689 env[1123]: time="2024-12-13T14:25:00.913672188Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Dec 13 14:25:00.913784 env[1123]: time="2024-12-13T14:25:00.913694821Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Dec 13 14:25:00.913784 env[1123]: time="2024-12-13T14:25:00.913720008Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Dec 13 14:25:00.913784 env[1123]: time="2024-12-13T14:25:00.913753360Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Dec 13 14:25:00.913920 env[1123]: time="2024-12-13T14:25:00.913778658Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Dec 13 14:25:00.913920 env[1123]: time="2024-12-13T14:25:00.913793085Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Dec 13 14:25:00.913920 env[1123]: time="2024-12-13T14:25:00.913815347Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Dec 13 14:25:00.913920 env[1123]: time="2024-12-13T14:25:00.913909704Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Dec 13 14:25:00.914381 env[1123]: time="2024-12-13T14:25:00.914297210Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Dec 13 14:25:00.915536 env[1123]: time="2024-12-13T14:25:00.914399693Z" level=info msg="Connect containerd service" Dec 13 14:25:00.915536 env[1123]: time="2024-12-13T14:25:00.914458743Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Dec 13 14:25:00.915536 env[1123]: time="2024-12-13T14:25:00.915241461Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Dec 13 14:25:00.915536 env[1123]: time="2024-12-13T14:25:00.915403966Z" level=info msg="Start subscribing containerd event" Dec 13 14:25:00.915536 env[1123]: time="2024-12-13T14:25:00.915483044Z" level=info msg="Start recovering state" Dec 13 14:25:00.915705 env[1123]: time="2024-12-13T14:25:00.915572632Z" level=info msg="Start event monitor" Dec 13 14:25:00.915705 env[1123]: time="2024-12-13T14:25:00.915608730Z" level=info msg="Start snapshots syncer" Dec 13 14:25:00.915705 env[1123]: time="2024-12-13T14:25:00.915623147Z" level=info msg="Start cni network conf syncer for default" Dec 13 14:25:00.915705 env[1123]: time="2024-12-13T14:25:00.915633005Z" level=info msg="Start streaming server" Dec 13 14:25:00.916099 env[1123]: time="2024-12-13T14:25:00.916057421Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Dec 13 14:25:00.916218 env[1123]: time="2024-12-13T14:25:00.916187676Z" level=info msg=serving... address=/run/containerd/containerd.sock Dec 13 14:25:00.916449 systemd[1]: Started containerd.service. Dec 13 14:25:00.918320 env[1123]: time="2024-12-13T14:25:00.916344239Z" level=info msg="containerd successfully booted in 0.049534s" Dec 13 14:25:02.089485 sshd_keygen[1119]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Dec 13 14:25:02.112527 systemd[1]: Finished sshd-keygen.service. Dec 13 14:25:02.115386 systemd[1]: Starting issuegen.service... Dec 13 14:25:02.122419 systemd[1]: issuegen.service: Deactivated successfully. Dec 13 14:25:02.122641 systemd[1]: Finished issuegen.service. Dec 13 14:25:02.125400 systemd[1]: Starting systemd-user-sessions.service... Dec 13 14:25:02.133561 systemd[1]: Finished systemd-user-sessions.service. Dec 13 14:25:02.136417 systemd[1]: Started getty@tty1.service. Dec 13 14:25:02.138737 systemd[1]: Started serial-getty@ttyS0.service. Dec 13 14:25:02.140062 systemd[1]: Reached target getty.target. Dec 13 14:25:02.141137 systemd[1]: Reached target multi-user.target. Dec 13 14:25:02.143283 systemd[1]: Starting systemd-update-utmp-runlevel.service... Dec 13 14:25:02.151824 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Dec 13 14:25:02.152045 systemd[1]: Finished systemd-update-utmp-runlevel.service. Dec 13 14:25:02.153424 systemd[1]: Startup finished in 706ms (kernel) + 3.382s (initrd) + 6.040s (userspace) = 10.129s. Dec 13 14:25:02.204230 systemd-networkd[1025]: eth0: Gained IPv6LL Dec 13 14:25:10.367027 systemd[1]: Created slice system-sshd.slice. Dec 13 14:25:10.368136 systemd[1]: Started sshd@0-10.0.0.93:22-10.0.0.1:46980.service. Dec 13 14:25:10.407110 sshd[1173]: Accepted publickey for core from 10.0.0.1 port 46980 ssh2: RSA SHA256:G6GGwH/f10E2j6mIu1+COWQkyppDOEetpcI3w1A8nX8 Dec 13 14:25:10.408654 sshd[1173]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 14:25:10.415770 systemd[1]: Created slice user-500.slice. Dec 13 14:25:10.416752 systemd[1]: Starting user-runtime-dir@500.service... Dec 13 14:25:10.418516 systemd-logind[1109]: New session 1 of user core. Dec 13 14:25:10.424158 systemd[1]: Finished user-runtime-dir@500.service. Dec 13 14:25:10.425325 systemd[1]: Starting user@500.service... Dec 13 14:25:10.427588 (systemd)[1176]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Dec 13 14:25:10.496153 systemd[1176]: Queued start job for default target default.target. Dec 13 14:25:10.496567 systemd[1176]: Reached target paths.target. Dec 13 14:25:10.496587 systemd[1176]: Reached target sockets.target. Dec 13 14:25:10.496606 systemd[1176]: Reached target timers.target. Dec 13 14:25:10.496617 systemd[1176]: Reached target basic.target. Dec 13 14:25:10.496648 systemd[1176]: Reached target default.target. Dec 13 14:25:10.496669 systemd[1176]: Startup finished in 63ms. Dec 13 14:25:10.496743 systemd[1]: Started user@500.service. Dec 13 14:25:10.497827 systemd[1]: Started session-1.scope. Dec 13 14:25:10.549009 systemd[1]: Started sshd@1-10.0.0.93:22-10.0.0.1:46982.service. Dec 13 14:25:10.585140 sshd[1185]: Accepted publickey for core from 10.0.0.1 port 46982 ssh2: RSA SHA256:G6GGwH/f10E2j6mIu1+COWQkyppDOEetpcI3w1A8nX8 Dec 13 14:25:10.586028 sshd[1185]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 14:25:10.589881 systemd-logind[1109]: New session 2 of user core. Dec 13 14:25:10.590740 systemd[1]: Started session-2.scope. Dec 13 14:25:10.646395 sshd[1185]: pam_unix(sshd:session): session closed for user core Dec 13 14:25:10.649460 systemd[1]: sshd@1-10.0.0.93:22-10.0.0.1:46982.service: Deactivated successfully. Dec 13 14:25:10.650022 systemd[1]: session-2.scope: Deactivated successfully. Dec 13 14:25:10.650538 systemd-logind[1109]: Session 2 logged out. Waiting for processes to exit. Dec 13 14:25:10.651726 systemd[1]: Started sshd@2-10.0.0.93:22-10.0.0.1:46990.service. Dec 13 14:25:10.652663 systemd-logind[1109]: Removed session 2. Dec 13 14:25:10.686696 sshd[1191]: Accepted publickey for core from 10.0.0.1 port 46990 ssh2: RSA SHA256:G6GGwH/f10E2j6mIu1+COWQkyppDOEetpcI3w1A8nX8 Dec 13 14:25:10.688527 sshd[1191]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 14:25:10.693105 systemd-logind[1109]: New session 3 of user core. Dec 13 14:25:10.693865 systemd[1]: Started session-3.scope. Dec 13 14:25:10.746173 sshd[1191]: pam_unix(sshd:session): session closed for user core Dec 13 14:25:10.749206 systemd[1]: sshd@2-10.0.0.93:22-10.0.0.1:46990.service: Deactivated successfully. Dec 13 14:25:10.749768 systemd[1]: session-3.scope: Deactivated successfully. Dec 13 14:25:10.750534 systemd-logind[1109]: Session 3 logged out. Waiting for processes to exit. Dec 13 14:25:10.751366 systemd[1]: Started sshd@3-10.0.0.93:22-10.0.0.1:47006.service. Dec 13 14:25:10.752335 systemd-logind[1109]: Removed session 3. Dec 13 14:25:10.786954 sshd[1197]: Accepted publickey for core from 10.0.0.1 port 47006 ssh2: RSA SHA256:G6GGwH/f10E2j6mIu1+COWQkyppDOEetpcI3w1A8nX8 Dec 13 14:25:10.788577 sshd[1197]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 14:25:10.792723 systemd-logind[1109]: New session 4 of user core. Dec 13 14:25:10.793683 systemd[1]: Started session-4.scope. Dec 13 14:25:10.847762 sshd[1197]: pam_unix(sshd:session): session closed for user core Dec 13 14:25:10.850510 systemd[1]: sshd@3-10.0.0.93:22-10.0.0.1:47006.service: Deactivated successfully. Dec 13 14:25:10.851011 systemd[1]: session-4.scope: Deactivated successfully. Dec 13 14:25:10.851489 systemd-logind[1109]: Session 4 logged out. Waiting for processes to exit. Dec 13 14:25:10.852445 systemd[1]: Started sshd@4-10.0.0.93:22-10.0.0.1:47014.service. Dec 13 14:25:10.853148 systemd-logind[1109]: Removed session 4. Dec 13 14:25:10.888076 sshd[1203]: Accepted publickey for core from 10.0.0.1 port 47014 ssh2: RSA SHA256:G6GGwH/f10E2j6mIu1+COWQkyppDOEetpcI3w1A8nX8 Dec 13 14:25:10.889178 sshd[1203]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 14:25:10.892674 systemd-logind[1109]: New session 5 of user core. Dec 13 14:25:10.893619 systemd[1]: Started session-5.scope. Dec 13 14:25:10.951568 sudo[1206]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Dec 13 14:25:10.951744 sudo[1206]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Dec 13 14:25:10.960265 dbus-daemon[1098]: \xd0}\xb0\xe3\u000cV: received setenforce notice (enforcing=1313355936) Dec 13 14:25:10.962096 sudo[1206]: pam_unix(sudo:session): session closed for user root Dec 13 14:25:10.963641 sshd[1203]: pam_unix(sshd:session): session closed for user core Dec 13 14:25:10.966345 systemd[1]: sshd@4-10.0.0.93:22-10.0.0.1:47014.service: Deactivated successfully. Dec 13 14:25:10.966871 systemd[1]: session-5.scope: Deactivated successfully. Dec 13 14:25:10.967309 systemd-logind[1109]: Session 5 logged out. Waiting for processes to exit. Dec 13 14:25:10.968432 systemd[1]: Started sshd@5-10.0.0.93:22-10.0.0.1:47030.service. Dec 13 14:25:10.969119 systemd-logind[1109]: Removed session 5. Dec 13 14:25:11.005835 sshd[1210]: Accepted publickey for core from 10.0.0.1 port 47030 ssh2: RSA SHA256:G6GGwH/f10E2j6mIu1+COWQkyppDOEetpcI3w1A8nX8 Dec 13 14:25:11.007281 sshd[1210]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 14:25:11.011428 systemd-logind[1109]: New session 6 of user core. Dec 13 14:25:11.012288 systemd[1]: Started session-6.scope. Dec 13 14:25:11.065827 sudo[1214]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Dec 13 14:25:11.066085 sudo[1214]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Dec 13 14:25:11.068576 sudo[1214]: pam_unix(sudo:session): session closed for user root Dec 13 14:25:11.072694 sudo[1213]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Dec 13 14:25:11.072867 sudo[1213]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Dec 13 14:25:11.080402 systemd[1]: Stopping audit-rules.service... Dec 13 14:25:11.081000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Dec 13 14:25:11.082151 auditctl[1217]: No rules Dec 13 14:25:11.082582 systemd[1]: audit-rules.service: Deactivated successfully. Dec 13 14:25:11.082824 systemd[1]: Stopped audit-rules.service. Dec 13 14:25:11.084796 systemd[1]: Starting audit-rules.service... Dec 13 14:25:11.085254 kernel: kauditd_printk_skb: 187 callbacks suppressed Dec 13 14:25:11.085309 kernel: audit: type=1305 audit(1734099911.081:165): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Dec 13 14:25:11.085332 kernel: audit: type=1300 audit(1734099911.081:165): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7fff428325a0 a2=420 a3=0 items=0 ppid=1 pid=1217 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:25:11.081000 audit[1217]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7fff428325a0 a2=420 a3=0 items=0 ppid=1 pid=1217 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:25:11.081000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Dec 13 14:25:11.091395 kernel: audit: type=1327 audit(1734099911.081:165): proctitle=2F7362696E2F617564697463746C002D44 Dec 13 14:25:11.091436 kernel: audit: type=1131 audit(1734099911.081:166): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:11.081000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:11.101960 augenrules[1234]: No rules Dec 13 14:25:11.102730 systemd[1]: Finished audit-rules.service. Dec 13 14:25:11.102000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:11.103788 sudo[1213]: pam_unix(sudo:session): session closed for user root Dec 13 14:25:11.105180 sshd[1210]: pam_unix(sshd:session): session closed for user core Dec 13 14:25:11.102000 audit[1213]: USER_END pid=1213 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 14:25:11.108262 systemd[1]: sshd@5-10.0.0.93:22-10.0.0.1:47030.service: Deactivated successfully. Dec 13 14:25:11.108852 systemd[1]: session-6.scope: Deactivated successfully. Dec 13 14:25:11.109430 systemd-logind[1109]: Session 6 logged out. Waiting for processes to exit. Dec 13 14:25:11.112030 kernel: audit: type=1130 audit(1734099911.102:167): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:11.112091 kernel: audit: type=1106 audit(1734099911.102:168): pid=1213 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 14:25:11.112108 kernel: audit: type=1104 audit(1734099911.102:169): pid=1213 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 14:25:11.102000 audit[1213]: CRED_DISP pid=1213 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 14:25:11.110437 systemd[1]: Started sshd@6-10.0.0.93:22-10.0.0.1:47038.service. Dec 13 14:25:11.111338 systemd-logind[1109]: Removed session 6. Dec 13 14:25:11.115541 kernel: audit: type=1106 audit(1734099911.102:170): pid=1210 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 14:25:11.102000 audit[1210]: USER_END pid=1210 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 14:25:11.102000 audit[1210]: CRED_DISP pid=1210 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 14:25:11.124259 kernel: audit: type=1104 audit(1734099911.102:171): pid=1210 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 14:25:11.124299 kernel: audit: type=1131 audit(1734099911.106:172): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.93:22-10.0.0.1:47030 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:11.106000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.93:22-10.0.0.1:47030 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:11.106000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.93:22-10.0.0.1:47038 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:11.147000 audit[1240]: USER_ACCT pid=1240 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 14:25:11.148635 sshd[1240]: Accepted publickey for core from 10.0.0.1 port 47038 ssh2: RSA SHA256:G6GGwH/f10E2j6mIu1+COWQkyppDOEetpcI3w1A8nX8 Dec 13 14:25:11.148000 audit[1240]: CRED_ACQ pid=1240 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 14:25:11.148000 audit[1240]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffd3ae2c040 a2=3 a3=0 items=0 ppid=1 pid=1240 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:25:11.148000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Dec 13 14:25:11.149864 sshd[1240]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 14:25:11.154407 systemd-logind[1109]: New session 7 of user core. Dec 13 14:25:11.155168 systemd[1]: Started session-7.scope. Dec 13 14:25:11.157000 audit[1240]: USER_START pid=1240 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 14:25:11.158000 audit[1242]: CRED_ACQ pid=1242 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 14:25:11.206000 audit[1244]: USER_ACCT pid=1244 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 14:25:11.206000 audit[1244]: CRED_REFR pid=1244 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 14:25:11.207458 sudo[1244]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl stop sshd.socket Dec 13 14:25:11.207633 sudo[1244]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) -- Reboot -- Dec 13 14:25:15.017950 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=8c474c3ec361ec863adbecaa85281a726e1b53f7863ecc4742be8c5f6d02a66e Dec 13 14:25:15.017959 kernel: BIOS-provided physical RAM map: Dec 13 14:25:15.017966 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Dec 13 14:25:15.017972 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Dec 13 14:25:15.017979 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Dec 13 14:25:15.017987 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable Dec 13 14:25:15.017994 kernel: BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved Dec 13 14:25:15.018002 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Dec 13 14:25:15.018009 kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved Dec 13 14:25:15.018015 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Dec 13 14:25:15.018022 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Dec 13 14:25:15.018028 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Dec 13 14:25:15.018035 kernel: NX (Execute Disable) protection: active Dec 13 14:25:15.018045 kernel: SMBIOS 2.8 present. Dec 13 14:25:15.018053 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Dec 13 14:25:15.018060 kernel: Hypervisor detected: KVM Dec 13 14:25:15.018067 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Dec 13 14:25:15.018074 kernel: kvm-clock: cpu 0, msr 5419a001, primary cpu clock Dec 13 14:25:15.018081 kernel: kvm-clock: using sched offset of 24639898993 cycles Dec 13 14:25:15.018088 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Dec 13 14:25:15.018096 kernel: tsc: Detected 2794.748 MHz processor Dec 13 14:25:15.018103 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Dec 13 14:25:15.018112 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Dec 13 14:25:15.018120 kernel: last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 Dec 13 14:25:15.018127 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Dec 13 14:25:15.018135 kernel: Using GB pages for direct mapping Dec 13 14:25:15.018142 kernel: ACPI: Early table checksum verification disabled Dec 13 14:25:15.018149 kernel: ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) Dec 13 14:25:15.018156 kernel: ACPI: RSDT 0x000000009CFE2408 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 13 14:25:15.018164 kernel: ACPI: FACP 0x000000009CFE21E8 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Dec 13 14:25:15.018171 kernel: ACPI: DSDT 0x000000009CFE0040 0021A8 (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 13 14:25:15.018179 kernel: ACPI: FACS 0x000000009CFE0000 000040 Dec 13 14:25:15.018187 kernel: ACPI: APIC 0x000000009CFE22DC 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 13 14:25:15.018194 kernel: ACPI: HPET 0x000000009CFE236C 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 13 14:25:15.018201 kernel: ACPI: MCFG 0x000000009CFE23A4 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 13 14:25:15.018209 kernel: ACPI: WAET 0x000000009CFE23E0 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 13 14:25:15.018216 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe21e8-0x9cfe22db] Dec 13 14:25:15.018223 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21e7] Dec 13 14:25:15.018231 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Dec 13 14:25:15.018242 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe22dc-0x9cfe236b] Dec 13 14:25:15.018250 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe236c-0x9cfe23a3] Dec 13 14:25:15.018257 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cfe23a4-0x9cfe23df] Dec 13 14:25:15.018265 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe23e0-0x9cfe2407] Dec 13 14:25:15.018273 kernel: No NUMA configuration found Dec 13 14:25:15.018281 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] Dec 13 14:25:15.018290 kernel: NODE_DATA(0) allocated [mem 0x9cfd6000-0x9cfdbfff] Dec 13 14:25:15.018298 kernel: Zone ranges: Dec 13 14:25:15.018305 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Dec 13 14:25:15.018313 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] Dec 13 14:25:15.018321 kernel: Normal empty Dec 13 14:25:15.018329 kernel: Movable zone start for each node Dec 13 14:25:15.018336 kernel: Early memory node ranges Dec 13 14:25:15.018344 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Dec 13 14:25:15.018362 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdbfff] Dec 13 14:25:15.018370 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] Dec 13 14:25:15.018380 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Dec 13 14:25:15.018388 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Dec 13 14:25:15.018395 kernel: On node 0, zone DMA32: 12324 pages in unavailable ranges Dec 13 14:25:15.018403 kernel: ACPI: PM-Timer IO Port: 0x608 Dec 13 14:25:15.018411 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Dec 13 14:25:15.018419 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Dec 13 14:25:15.018427 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Dec 13 14:25:15.018434 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Dec 13 14:25:15.018442 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Dec 13 14:25:15.018451 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Dec 13 14:25:15.018459 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Dec 13 14:25:15.018467 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Dec 13 14:25:15.018475 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Dec 13 14:25:15.018483 kernel: TSC deadline timer available Dec 13 14:25:15.018490 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Dec 13 14:25:15.018498 kernel: kvm-guest: KVM setup pv remote TLB flush Dec 13 14:25:15.018506 kernel: kvm-guest: setup PV sched yield Dec 13 14:25:15.018514 kernel: [mem 0xc0000000-0xfed1bfff] available for PCI devices Dec 13 14:25:15.018523 kernel: Booting paravirtualized kernel on KVM Dec 13 14:25:15.018531 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Dec 13 14:25:15.018539 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Dec 13 14:25:15.018547 kernel: percpu: Embedded 56 pages/cpu s188696 r8192 d32488 u524288 Dec 13 14:25:15.018554 kernel: pcpu-alloc: s188696 r8192 d32488 u524288 alloc=1*2097152 Dec 13 14:25:15.018562 kernel: pcpu-alloc: [0] 0 1 2 3 Dec 13 14:25:15.018570 kernel: kvm-guest: setup async PF for cpu 0 Dec 13 14:25:15.018578 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c0c0 Dec 13 14:25:15.018585 kernel: kvm-guest: PV spinlocks enabled Dec 13 14:25:15.018595 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Dec 13 14:25:15.018602 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632732 Dec 13 14:25:15.018610 kernel: Policy zone: DMA32 Dec 13 14:25:15.018619 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=8c474c3ec361ec863adbecaa85281a726e1b53f7863ecc4742be8c5f6d02a66e Dec 13 14:25:15.018627 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Dec 13 14:25:15.018635 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Dec 13 14:25:15.018643 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Dec 13 14:25:15.018651 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Dec 13 14:25:15.018661 kernel: Memory: 2436696K/2571752K available (12294K kernel code, 2275K rwdata, 13716K rodata, 47472K init, 4112K bss, 134796K reserved, 0K cma-reserved) Dec 13 14:25:15.018669 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Dec 13 14:25:15.018676 kernel: ftrace: allocating 34549 entries in 135 pages Dec 13 14:25:15.018684 kernel: ftrace: allocated 135 pages with 4 groups Dec 13 14:25:15.018692 kernel: rcu: Hierarchical RCU implementation. Dec 13 14:25:15.018700 kernel: rcu: RCU event tracing is enabled. Dec 13 14:25:15.018708 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Dec 13 14:25:15.018716 kernel: Rude variant of Tasks RCU enabled. Dec 13 14:25:15.018724 kernel: Tracing variant of Tasks RCU enabled. Dec 13 14:25:15.018733 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Dec 13 14:25:15.018741 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Dec 13 14:25:15.018749 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Dec 13 14:25:15.018757 kernel: random: crng init done Dec 13 14:25:15.018764 kernel: Console: colour VGA+ 80x25 Dec 13 14:25:15.018772 kernel: printk: console [ttyS0] enabled Dec 13 14:25:15.018788 kernel: ACPI: Core revision 20210730 Dec 13 14:25:15.018803 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Dec 13 14:25:15.018815 kernel: APIC: Switch to symmetric I/O mode setup Dec 13 14:25:15.018824 kernel: x2apic enabled Dec 13 14:25:15.018832 kernel: Switched APIC routing to physical x2apic. Dec 13 14:25:15.018840 kernel: kvm-guest: setup PV IPIs Dec 13 14:25:15.018856 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Dec 13 14:25:15.018864 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Dec 13 14:25:15.018872 kernel: Calibrating delay loop (skipped) preset value.. 5589.49 BogoMIPS (lpj=2794748) Dec 13 14:25:15.018880 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Dec 13 14:25:15.018888 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Dec 13 14:25:15.018896 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Dec 13 14:25:15.018911 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Dec 13 14:25:15.018919 kernel: Spectre V2 : Mitigation: Retpolines Dec 13 14:25:15.018927 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Dec 13 14:25:15.018937 kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Dec 13 14:25:15.018945 kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls Dec 13 14:25:15.018953 kernel: RETBleed: Mitigation: untrained return thunk Dec 13 14:25:15.018961 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Dec 13 14:25:15.018970 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Dec 13 14:25:15.018979 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Dec 13 14:25:15.018988 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Dec 13 14:25:15.018996 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Dec 13 14:25:15.019005 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Dec 13 14:25:15.019013 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Dec 13 14:25:15.019021 kernel: Freeing SMP alternatives memory: 32K Dec 13 14:25:15.019033 kernel: pid_max: default: 32768 minimum: 301 Dec 13 14:25:15.019042 kernel: LSM: Security Framework initializing Dec 13 14:25:15.019051 kernel: SELinux: Initializing. Dec 13 14:25:15.019059 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 13 14:25:15.019068 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 13 14:25:15.019076 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Dec 13 14:25:15.019085 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Dec 13 14:25:15.019093 kernel: ... version: 0 Dec 13 14:25:15.019101 kernel: ... bit width: 48 Dec 13 14:25:15.019109 kernel: ... generic registers: 6 Dec 13 14:25:15.019117 kernel: ... value mask: 0000ffffffffffff Dec 13 14:25:15.019127 kernel: ... max period: 00007fffffffffff Dec 13 14:25:15.019135 kernel: ... fixed-purpose events: 0 Dec 13 14:25:15.019143 kernel: ... event mask: 000000000000003f Dec 13 14:25:15.019151 kernel: signal: max sigframe size: 1776 Dec 13 14:25:15.019159 kernel: rcu: Hierarchical SRCU implementation. Dec 13 14:25:15.019167 kernel: smp: Bringing up secondary CPUs ... Dec 13 14:25:15.019175 kernel: x86: Booting SMP configuration: Dec 13 14:25:15.019183 kernel: .... node #0, CPUs: #1 Dec 13 14:25:15.019192 kernel: kvm-clock: cpu 1, msr 5419a041, secondary cpu clock Dec 13 14:25:15.019200 kernel: kvm-guest: setup async PF for cpu 1 Dec 13 14:25:15.019209 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c0c0 Dec 13 14:25:15.019217 kernel: #2 Dec 13 14:25:15.019226 kernel: kvm-clock: cpu 2, msr 5419a081, secondary cpu clock Dec 13 14:25:15.019234 kernel: kvm-guest: setup async PF for cpu 2 Dec 13 14:25:15.019242 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c0c0 Dec 13 14:25:15.019250 kernel: #3 Dec 13 14:25:15.019258 kernel: kvm-clock: cpu 3, msr 5419a0c1, secondary cpu clock Dec 13 14:25:15.019266 kernel: kvm-guest: setup async PF for cpu 3 Dec 13 14:25:15.019274 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c0c0 Dec 13 14:25:15.019284 kernel: smp: Brought up 1 node, 4 CPUs Dec 13 14:25:15.019292 kernel: smpboot: Max logical packages: 1 Dec 13 14:25:15.019300 kernel: smpboot: Total of 4 processors activated (22357.98 BogoMIPS) Dec 13 14:25:15.019308 kernel: devtmpfs: initialized Dec 13 14:25:15.019316 kernel: x86/mm: Memory block size: 128MB Dec 13 14:25:15.019324 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Dec 13 14:25:15.019333 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Dec 13 14:25:15.019341 kernel: pinctrl core: initialized pinctrl subsystem Dec 13 14:25:15.019358 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Dec 13 14:25:15.019368 kernel: audit: initializing netlink subsys (disabled) Dec 13 14:25:15.019377 kernel: audit: type=2000 audit(1734099914.095:1): state=initialized audit_enabled=0 res=1 Dec 13 14:25:15.019385 kernel: thermal_sys: Registered thermal governor 'step_wise' Dec 13 14:25:15.019393 kernel: thermal_sys: Registered thermal governor 'user_space' Dec 13 14:25:15.019401 kernel: cpuidle: using governor menu Dec 13 14:25:15.019409 kernel: ACPI: bus type PCI registered Dec 13 14:25:15.019417 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Dec 13 14:25:15.019425 kernel: dca service started, version 1.12.1 Dec 13 14:25:15.019434 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Dec 13 14:25:15.019444 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Dec 13 14:25:15.019452 kernel: PCI: Using configuration type 1 for base access Dec 13 14:25:15.019460 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Dec 13 14:25:15.019469 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Dec 13 14:25:15.019477 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Dec 13 14:25:15.019485 kernel: ACPI: Added _OSI(Module Device) Dec 13 14:25:15.019493 kernel: ACPI: Added _OSI(Processor Device) Dec 13 14:25:15.019501 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Dec 13 14:25:15.019509 kernel: ACPI: Added _OSI(Processor Aggregator Device) Dec 13 14:25:15.019519 kernel: ACPI: Added _OSI(Linux-Dell-Video) Dec 13 14:25:15.019527 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Dec 13 14:25:15.019535 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Dec 13 14:25:15.019543 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Dec 13 14:25:15.019552 kernel: ACPI: Interpreter enabled Dec 13 14:25:15.019560 kernel: ACPI: PM: (supports S0 S3 S5) Dec 13 14:25:15.019568 kernel: ACPI: Using IOAPIC for interrupt routing Dec 13 14:25:15.019576 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Dec 13 14:25:15.019584 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Dec 13 14:25:15.019594 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Dec 13 14:25:15.019720 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Dec 13 14:25:15.019802 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Dec 13 14:25:15.019889 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Dec 13 14:25:15.019901 kernel: PCI host bridge to bus 0000:00 Dec 13 14:25:15.019986 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Dec 13 14:25:15.020062 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Dec 13 14:25:15.020136 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Dec 13 14:25:15.020205 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Dec 13 14:25:15.020274 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Dec 13 14:25:15.020342 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] Dec 13 14:25:15.020426 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Dec 13 14:25:15.020516 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Dec 13 14:25:15.020607 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Dec 13 14:25:15.020687 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Dec 13 14:25:15.020766 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Dec 13 14:25:15.020860 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Dec 13 14:25:15.020939 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Dec 13 14:25:15.021038 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Dec 13 14:25:15.021118 kernel: pci 0000:00:02.0: reg 0x10: [io 0xc0c0-0xc0df] Dec 13 14:25:15.021199 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Dec 13 14:25:15.021276 kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Dec 13 14:25:15.021373 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Dec 13 14:25:15.021456 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc07f] Dec 13 14:25:15.021536 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Dec 13 14:25:15.021614 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Dec 13 14:25:15.021701 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Dec 13 14:25:15.021785 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc0e0-0xc0ff] Dec 13 14:25:15.021875 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Dec 13 14:25:15.021955 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Dec 13 14:25:15.022032 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Dec 13 14:25:15.022124 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Dec 13 14:25:15.022202 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Dec 13 14:25:15.022287 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Dec 13 14:25:15.022382 kernel: pci 0000:00:1f.2: reg 0x20: [io 0xc100-0xc11f] Dec 13 14:25:15.022461 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xfebd4000-0xfebd4fff] Dec 13 14:25:15.022545 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Dec 13 14:25:15.022623 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] Dec 13 14:25:15.022634 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Dec 13 14:25:15.022643 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Dec 13 14:25:15.022651 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Dec 13 14:25:15.022662 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Dec 13 14:25:15.022671 kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 10 Dec 13 14:25:15.022679 kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 10 Dec 13 14:25:15.022688 kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Dec 13 14:25:15.022696 kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Dec 13 14:25:15.022704 kernel: ACPI: PCI: Interrupt link GSIA configured for IRQ 16 Dec 13 14:25:15.022712 kernel: ACPI: PCI: Interrupt link GSIB configured for IRQ 17 Dec 13 14:25:15.022721 kernel: ACPI: PCI: Interrupt link GSIC configured for IRQ 18 Dec 13 14:25:15.022729 kernel: ACPI: PCI: Interrupt link GSID configured for IRQ 19 Dec 13 14:25:15.022739 kernel: ACPI: PCI: Interrupt link GSIE configured for IRQ 20 Dec 13 14:25:15.022747 kernel: ACPI: PCI: Interrupt link GSIF configured for IRQ 21 Dec 13 14:25:15.022755 kernel: ACPI: PCI: Interrupt link GSIG configured for IRQ 22 Dec 13 14:25:15.022763 kernel: ACPI: PCI: Interrupt link GSIH configured for IRQ 23 Dec 13 14:25:15.022771 kernel: iommu: Default domain type: Translated Dec 13 14:25:15.022780 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Dec 13 14:25:15.022870 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Dec 13 14:25:15.022951 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Dec 13 14:25:15.023031 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Dec 13 14:25:15.023041 kernel: vgaarb: loaded Dec 13 14:25:15.023050 kernel: pps_core: LinuxPPS API ver. 1 registered Dec 13 14:25:15.023058 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Dec 13 14:25:15.023067 kernel: PTP clock support registered Dec 13 14:25:15.023075 kernel: PCI: Using ACPI for IRQ routing Dec 13 14:25:15.023083 kernel: PCI: pci_cache_line_size set to 64 bytes Dec 13 14:25:15.023091 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Dec 13 14:25:15.023100 kernel: e820: reserve RAM buffer [mem 0x9cfdc000-0x9fffffff] Dec 13 14:25:15.023110 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Dec 13 14:25:15.023119 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Dec 13 14:25:15.023127 kernel: clocksource: Switched to clocksource kvm-clock Dec 13 14:25:15.023135 kernel: VFS: Disk quotas dquot_6.6.0 Dec 13 14:25:15.023144 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Dec 13 14:25:15.023153 kernel: pnp: PnP ACPI init Dec 13 14:25:15.023241 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Dec 13 14:25:15.023253 kernel: pnp: PnP ACPI: found 6 devices Dec 13 14:25:15.023262 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Dec 13 14:25:15.023272 kernel: NET: Registered PF_INET protocol family Dec 13 14:25:15.023281 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Dec 13 14:25:15.023289 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Dec 13 14:25:15.023298 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Dec 13 14:25:15.023306 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Dec 13 14:25:15.023314 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Dec 13 14:25:15.023323 kernel: TCP: Hash tables configured (established 32768 bind 32768) Dec 13 14:25:15.023331 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 13 14:25:15.023341 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 13 14:25:15.023360 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Dec 13 14:25:15.023369 kernel: NET: Registered PF_XDP protocol family Dec 13 14:25:15.023441 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Dec 13 14:25:15.023511 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Dec 13 14:25:15.023580 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Dec 13 14:25:15.023649 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Dec 13 14:25:15.023717 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Dec 13 14:25:15.023786 kernel: pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] Dec 13 14:25:15.023799 kernel: PCI: CLS 0 bytes, default 64 Dec 13 14:25:15.023808 kernel: Initialise system trusted keyrings Dec 13 14:25:15.023816 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Dec 13 14:25:15.023825 kernel: Key type asymmetric registered Dec 13 14:25:15.023833 kernel: Asymmetric key parser 'x509' registered Dec 13 14:25:15.023850 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Dec 13 14:25:15.023859 kernel: io scheduler mq-deadline registered Dec 13 14:25:15.023867 kernel: io scheduler kyber registered Dec 13 14:25:15.023875 kernel: io scheduler bfq registered Dec 13 14:25:15.023885 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Dec 13 14:25:15.023894 kernel: ACPI: \_SB_.GSIG: Enabled at IRQ 22 Dec 13 14:25:15.023902 kernel: ACPI: \_SB_.GSIH: Enabled at IRQ 23 Dec 13 14:25:15.023911 kernel: ACPI: \_SB_.GSIE: Enabled at IRQ 20 Dec 13 14:25:15.023919 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Dec 13 14:25:15.023928 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Dec 13 14:25:15.023936 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Dec 13 14:25:15.023944 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Dec 13 14:25:15.023953 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Dec 13 14:25:15.024042 kernel: rtc_cmos 00:04: RTC can wake from S4 Dec 13 14:25:15.024054 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Dec 13 14:25:15.024123 kernel: rtc_cmos 00:04: registered as rtc0 Dec 13 14:25:15.024195 kernel: rtc_cmos 00:04: setting system clock to 2024-12-13T14:25:14 UTC (1734099914) Dec 13 14:25:15.024266 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Dec 13 14:25:15.024276 kernel: NET: Registered PF_INET6 protocol family Dec 13 14:25:15.024285 kernel: Segment Routing with IPv6 Dec 13 14:25:15.024293 kernel: In-situ OAM (IOAM) with IPv6 Dec 13 14:25:15.024303 kernel: NET: Registered PF_PACKET protocol family Dec 13 14:25:15.024312 kernel: Key type dns_resolver registered Dec 13 14:25:15.024320 kernel: IPI shorthand broadcast: enabled Dec 13 14:25:15.024329 kernel: sched_clock: Marking stable (449115647, 308733316)->(864896620, -107047657) Dec 13 14:25:15.024337 kernel: registered taskstats version 1 Dec 13 14:25:15.024345 kernel: Loading compiled-in X.509 certificates Dec 13 14:25:15.024365 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.173-flatcar: e1d88c9e01f5bb2adeb5b99325e46e5ca8dff115' Dec 13 14:25:15.024373 kernel: Key type .fscrypt registered Dec 13 14:25:15.024381 kernel: Key type fscrypt-provisioning registered Dec 13 14:25:15.024392 kernel: ima: No TPM chip found, activating TPM-bypass! Dec 13 14:25:15.024400 kernel: ima: Allocated hash algorithm: sha1 Dec 13 14:25:15.024408 kernel: ima: No architecture policies found Dec 13 14:25:15.024417 kernel: clk: Disabling unused clocks Dec 13 14:25:15.024425 kernel: Freeing unused kernel image (initmem) memory: 47472K Dec 13 14:25:15.024434 kernel: Write protecting the kernel read-only data: 28672k Dec 13 14:25:15.024442 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Dec 13 14:25:15.024450 kernel: Freeing unused kernel image (rodata/data gap) memory: 620K Dec 13 14:25:15.024460 kernel: Run /init as init process Dec 13 14:25:15.024468 kernel: with arguments: Dec 13 14:25:15.024477 kernel: /init Dec 13 14:25:15.024485 kernel: with environment: Dec 13 14:25:15.024493 kernel: HOME=/ Dec 13 14:25:15.024501 kernel: TERM=linux Dec 13 14:25:15.024509 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Dec 13 14:25:15.024520 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Dec 13 14:25:15.024531 systemd[1]: Detected virtualization kvm. Dec 13 14:25:15.024541 systemd[1]: Detected architecture x86-64. Dec 13 14:25:15.024550 systemd[1]: Running in initrd. Dec 13 14:25:15.024559 systemd[1]: No hostname configured, using default hostname. Dec 13 14:25:15.024567 systemd[1]: Hostname set to . Dec 13 14:25:15.024577 systemd[1]: Initializing machine ID from VM UUID. Dec 13 14:25:15.024585 systemd[1]: Queued start job for default target initrd.target. Dec 13 14:25:15.024594 systemd[1]: Started systemd-ask-password-console.path. Dec 13 14:25:15.024603 systemd[1]: Reached target cryptsetup.target. Dec 13 14:25:15.024613 systemd[1]: Reached target ignition-diskful-subsequent.target. Dec 13 14:25:15.024629 systemd[1]: Reached target paths.target. Dec 13 14:25:15.024639 systemd[1]: Reached target slices.target. Dec 13 14:25:15.024648 systemd[1]: Reached target swap.target. Dec 13 14:25:15.024658 systemd[1]: Reached target timers.target. Dec 13 14:25:15.024669 systemd[1]: Listening on iscsid.socket. Dec 13 14:25:15.024678 systemd[1]: Listening on iscsiuio.socket. Dec 13 14:25:15.024688 systemd[1]: Listening on systemd-journald-audit.socket. Dec 13 14:25:15.024697 systemd[1]: Listening on systemd-journald-dev-log.socket. Dec 13 14:25:15.024706 systemd[1]: Listening on systemd-journald.socket. Dec 13 14:25:15.024716 systemd[1]: Listening on systemd-udevd-control.socket. Dec 13 14:25:15.024725 systemd[1]: Listening on systemd-udevd-kernel.socket. Dec 13 14:25:15.024734 systemd[1]: Reached target sockets.target. Dec 13 14:25:15.024744 systemd[1]: Starting iscsiuio.service... Dec 13 14:25:15.024754 systemd[1]: Starting kmod-static-nodes.service... Dec 13 14:25:15.024763 systemd[1]: Starting systemd-fsck-usr.service... Dec 13 14:25:15.024774 systemd[1]: Starting systemd-journald.service... Dec 13 14:25:15.024783 systemd[1]: Starting systemd-modules-load.service... Dec 13 14:25:15.024793 systemd[1]: Starting systemd-vconsole-setup.service... Dec 13 14:25:15.024802 systemd[1]: Started iscsiuio.service. Dec 13 14:25:15.024811 systemd[1]: Finished kmod-static-nodes.service. Dec 13 14:25:15.024820 systemd[1]: Finished systemd-fsck-usr.service. Dec 13 14:25:15.024829 kernel: SCSI subsystem initialized Dec 13 14:25:15.024853 systemd-journald[195]: Journal started Dec 13 14:25:15.024900 systemd-journald[195]: Runtime Journal (/run/log/journal/a18ec156910b428d896e7555936db78a) is 6.0M, max 48.5M, 42.5M free. Dec 13 14:25:15.013195 systemd-modules-load[198]: Inserted module 'overlay' Dec 13 14:25:15.049751 kernel: Loading iSCSI transport class v2.0-870. Dec 13 14:25:15.049779 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Dec 13 14:25:15.049000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:15.051514 systemd[1]: Started systemd-journald.service. Dec 13 14:25:15.051535 kernel: audit: type=1130 audit(1734099915.049:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:15.054374 kernel: Bridge firewalling registered Dec 13 14:25:15.055254 systemd-modules-load[198]: Inserted module 'br_netfilter' Dec 13 14:25:15.055000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:15.056548 systemd[1]: Finished systemd-vconsole-setup.service. Dec 13 14:25:15.061368 kernel: audit: type=1130 audit(1734099915.055:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:15.061393 kernel: audit: type=1130 audit(1734099915.060:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:15.060000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:15.062225 systemd[1]: Starting dracut-cmdline-ask.service... Dec 13 14:25:15.066772 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Dec 13 14:25:15.072020 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Dec 13 14:25:15.072041 kernel: device-mapper: uevent: version 1.0.3 Dec 13 14:25:15.072056 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Dec 13 14:25:15.073755 systemd-modules-load[198]: Inserted module 'dm_multipath' Dec 13 14:25:15.082454 kernel: audit: type=1130 audit(1734099915.077:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:15.077000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:15.074446 systemd[1]: Finished systemd-modules-load.service. Dec 13 14:25:15.087747 kernel: audit: type=1130 audit(1734099915.081:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:15.081000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:15.078053 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Dec 13 14:25:15.082940 systemd[1]: Starting systemd-sysctl.service... Dec 13 14:25:15.092027 systemd[1]: Finished systemd-sysctl.service. Dec 13 14:25:15.097334 kernel: audit: type=1130 audit(1734099915.092:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:15.097369 kernel: audit: type=1130 audit(1734099915.096:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:15.092000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:15.096000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:15.092731 systemd[1]: Finished dracut-cmdline-ask.service. Dec 13 14:25:15.099201 systemd[1]: Starting dracut-cmdline.service... Dec 13 14:25:15.107776 dracut-cmdline[223]: dracut-dracut-053 Dec 13 14:25:15.123217 dracut-cmdline[223]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=8c474c3ec361ec863adbecaa85281a726e1b53f7863ecc4742be8c5f6d02a66e Dec 13 14:25:15.173387 kernel: iscsi: registered transport (tcp) Dec 13 14:25:15.196697 kernel: iscsi: registered transport (qla4xxx) Dec 13 14:25:15.196754 kernel: QLogic iSCSI HBA Driver Dec 13 14:25:15.226040 systemd[1]: Finished dracut-cmdline.service. Dec 13 14:25:15.227000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:15.228917 systemd[1]: Starting dracut-pre-udev.service... Dec 13 14:25:15.234147 kernel: audit: type=1130 audit(1734099915.227:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:15.232829 systemd[1]: Starting iscsid.service... Dec 13 14:25:15.235739 iscsid[369]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Dec 13 14:25:15.235739 iscsid[369]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Dec 13 14:25:15.235739 iscsid[369]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Dec 13 14:25:15.235739 iscsid[369]: If using hardware iscsi like qla4xxx this message can be ignored. Dec 13 14:25:15.235739 iscsid[369]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Dec 13 14:25:15.250142 kernel: audit: type=1130 audit(1734099915.237:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:15.237000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:15.250214 iscsid[369]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Dec 13 14:25:15.237256 systemd[1]: Started iscsid.service. Dec 13 14:25:15.295408 kernel: raid6: avx2x4 gen() 24837 MB/s Dec 13 14:25:15.312686 kernel: raid6: avx2x4 xor() 5818 MB/s Dec 13 14:25:15.329412 kernel: raid6: avx2x2 gen() 25193 MB/s Dec 13 14:25:15.346408 kernel: raid6: avx2x2 xor() 16638 MB/s Dec 13 14:25:15.363435 kernel: raid6: avx2x1 gen() 20890 MB/s Dec 13 14:25:15.380413 kernel: raid6: avx2x1 xor() 13346 MB/s Dec 13 14:25:15.400410 kernel: raid6: sse2x4 gen() 12396 MB/s Dec 13 14:25:15.417419 kernel: raid6: sse2x4 xor() 4887 MB/s Dec 13 14:25:15.434406 kernel: raid6: sse2x2 gen() 13592 MB/s Dec 13 14:25:15.451422 kernel: raid6: sse2x2 xor() 8489 MB/s Dec 13 14:25:15.468431 kernel: raid6: sse2x1 gen() 10527 MB/s Dec 13 14:25:15.485968 kernel: raid6: sse2x1 xor() 6773 MB/s Dec 13 14:25:15.486052 kernel: raid6: using algorithm avx2x2 gen() 25193 MB/s Dec 13 14:25:15.486080 kernel: raid6: .... xor() 16638 MB/s, rmw enabled Dec 13 14:25:15.486785 kernel: raid6: using avx2x2 recovery algorithm Dec 13 14:25:15.501388 kernel: xor: automatically using best checksumming function avx Dec 13 14:25:15.601393 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Dec 13 14:25:15.609088 systemd[1]: Finished dracut-pre-udev.service. Dec 13 14:25:15.623000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:15.624000 audit: BPF prog-id=6 op=LOAD Dec 13 14:25:15.624000 audit: BPF prog-id=7 op=LOAD Dec 13 14:25:15.625278 systemd[1]: Starting systemd-udevd.service... Dec 13 14:25:15.637456 systemd-udevd[400]: Using default interface naming scheme 'v252'. Dec 13 14:25:15.641292 systemd[1]: Started systemd-udevd.service. Dec 13 14:25:15.683000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:15.684258 systemd[1]: Starting dracut-pre-trigger.service... Dec 13 14:25:15.705216 dracut-pre-trigger[419]: rd.md=0: removing MD RAID activation Dec 13 14:25:15.716055 systemd[1]: Finished dracut-pre-trigger.service. Dec 13 14:25:15.719000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:15.720849 systemd[1]: Starting systemd-udev-trigger.service... Dec 13 14:25:15.757134 systemd[1]: Finished systemd-udev-trigger.service. Dec 13 14:25:15.757000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:15.758676 systemd[1]: Starting dracut-initqueue.service... Dec 13 14:25:15.797941 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Dec 13 14:25:15.832746 kernel: cryptd: max_cpu_qlen set to 1000 Dec 13 14:25:15.832766 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Dec 13 14:25:15.844370 kernel: AVX2 version of gcm_enc/dec engaged. Dec 13 14:25:15.844404 kernel: AES CTR mode by8 optimization enabled Dec 13 14:25:15.844413 kernel: libata version 3.00 loaded. Dec 13 14:25:15.858155 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Dec 13 14:25:15.902643 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 scanned by (udev-worker) (471) Dec 13 14:25:15.902669 kernel: ahci 0000:00:1f.2: version 3.0 Dec 13 14:25:15.902821 kernel: ACPI: \_SB_.GSIA: Enabled at IRQ 16 Dec 13 14:25:15.902850 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Dec 13 14:25:15.902960 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Dec 13 14:25:15.903062 kernel: scsi host0: ahci Dec 13 14:25:15.903201 kernel: scsi host1: ahci Dec 13 14:25:15.903315 kernel: scsi host2: ahci Dec 13 14:25:15.903466 kernel: scsi host3: ahci Dec 13 14:25:15.903597 kernel: scsi host4: ahci Dec 13 14:25:15.903708 kernel: scsi host5: ahci Dec 13 14:25:15.903845 kernel: ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 34 Dec 13 14:25:15.903859 kernel: ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 34 Dec 13 14:25:15.903871 kernel: ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 34 Dec 13 14:25:15.903882 kernel: ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 34 Dec 13 14:25:15.903893 kernel: ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 34 Dec 13 14:25:15.903907 kernel: ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 34 Dec 13 14:25:15.917688 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Dec 13 14:25:15.918042 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Dec 13 14:25:15.930676 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Dec 13 14:25:15.932074 systemd[1]: Reached target initrd-root-device.target. Dec 13 14:25:15.935036 systemd[1]: Starting disk-uuid.service... Dec 13 14:25:15.937815 systemd[1]: disk-uuid.service: Deactivated successfully. Dec 13 14:25:15.937939 systemd[1]: Finished disk-uuid.service. Dec 13 14:25:15.950000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:15.950000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:15.951031 systemd[1]: Reached target local-fs-pre.target. Dec 13 14:25:15.959219 systemd[1]: Reached target local-fs.target. Dec 13 14:25:15.960179 systemd[1]: Reached target sysinit.target. Dec 13 14:25:15.962025 systemd[1]: Reached target basic.target. Dec 13 14:25:15.969198 systemd[1]: Starting verity-setup.service... Dec 13 14:25:16.174587 kernel: ata6: SATA link down (SStatus 0 SControl 300) Dec 13 14:25:16.174672 kernel: ata2: SATA link down (SStatus 0 SControl 300) Dec 13 14:25:16.174684 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Dec 13 14:25:16.176363 kernel: ata4: SATA link down (SStatus 0 SControl 300) Dec 13 14:25:16.177383 kernel: ata5: SATA link down (SStatus 0 SControl 300) Dec 13 14:25:16.178377 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Dec 13 14:25:16.179527 kernel: ata3.00: applying bridge limits Dec 13 14:25:16.180377 kernel: ata1: SATA link down (SStatus 0 SControl 300) Dec 13 14:25:16.181379 kernel: ata3.00: configured for UDMA/100 Dec 13 14:25:16.183374 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Dec 13 14:25:16.189365 kernel: device-mapper: verity: sha256 using implementation "sha256-generic" Dec 13 14:25:16.239038 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Dec 13 14:25:16.257068 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Dec 13 14:25:16.257085 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Dec 13 14:25:16.252000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:16.246648 systemd[1]: Found device dev-mapper-usr.device. Dec 13 14:25:16.248997 systemd[1]: Mounting sysusr-usr.mount... Dec 13 14:25:16.251935 systemd[1]: Finished verity-setup.service. Dec 13 14:25:16.318160 systemd[1]: Mounted sysusr-usr.mount. Dec 13 14:25:16.319783 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Dec 13 14:25:16.622716 systemd[1]: Finished dracut-initqueue.service. Dec 13 14:25:16.622000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:16.623374 systemd[1]: Reached target remote-fs-pre.target. Dec 13 14:25:16.624731 systemd[1]: Reached target remote-cryptsetup.target. Dec 13 14:25:16.626644 systemd[1]: Reached target remote-fs.target. Dec 13 14:25:16.630247 systemd[1]: Starting dracut-pre-mount.service... Dec 13 14:25:16.639538 systemd[1]: Finished dracut-pre-mount.service. Dec 13 14:25:16.653000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:16.654329 systemd[1]: Starting systemd-fsck-root.service... Dec 13 14:25:16.665040 systemd-fsck[586]: ROOT: clean, 738/553520 files, 58225/553472 blocks Dec 13 14:25:16.738797 systemd[1]: Finished systemd-fsck-root.service. Dec 13 14:25:16.739000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:16.740753 systemd[1]: Mounting sysroot.mount... Dec 13 14:25:16.770371 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Dec 13 14:25:16.770895 systemd[1]: Mounted sysroot.mount. Dec 13 14:25:16.771777 systemd[1]: Reached target initrd-root-fs.target. Dec 13 14:25:16.783869 systemd[1]: Mounting sysroot-usr.mount... Dec 13 14:25:16.786140 systemd[1]: Mounted sysroot-usr.mount. Dec 13 14:25:16.788950 systemd[1]: Mounting sysroot-usr-share-oem.mount... Dec 13 14:25:16.790368 systemd[1]: Starting initrd-setup-root.service... Dec 13 14:25:16.797470 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Dec 13 14:25:16.797501 kernel: BTRFS info (device vda6): using free space tree Dec 13 14:25:16.797510 kernel: BTRFS info (device vda6): has skinny extents Dec 13 14:25:16.800289 systemd[1]: Mounted sysroot-usr-share-oem.mount. Dec 13 14:25:16.828455 systemd[1]: Finished initrd-setup-root.service. Dec 13 14:25:16.831000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:16.832860 systemd[1]: Starting initrd-setup-root-after-ignition.service... Dec 13 14:25:16.835768 initrd-setup-root-after-ignition[658]: grep: /sysroot/usr/share/oem/oem-release: No such file or directory Dec 13 14:25:16.838323 initrd-setup-root-after-ignition[660]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 13 14:25:16.840224 systemd[1]: Finished initrd-setup-root-after-ignition.service. Dec 13 14:25:16.842000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:16.842191 systemd[1]: Reached target ignition-subsequent.target. Dec 13 14:25:16.844382 systemd[1]: Starting initrd-parse-etc.service... Dec 13 14:25:16.854265 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Dec 13 14:25:16.854335 systemd[1]: Finished initrd-parse-etc.service. Dec 13 14:25:16.856000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:16.856000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:16.856993 systemd[1]: Reached target initrd-fs.target. Dec 13 14:25:16.858505 systemd[1]: Reached target initrd.target. Dec 13 14:25:16.860033 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Dec 13 14:25:16.861811 systemd[1]: Starting dracut-pre-pivot.service... Dec 13 14:25:16.869662 systemd[1]: Finished dracut-pre-pivot.service. Dec 13 14:25:16.870000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:16.871831 systemd[1]: Starting initrd-cleanup.service... Dec 13 14:25:16.878719 systemd[1]: Stopped target remote-cryptsetup.target. Dec 13 14:25:16.897394 systemd[1]: Stopped target timers.target. Dec 13 14:25:16.898940 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Dec 13 14:25:16.899937 systemd[1]: Stopped dracut-pre-pivot.service. Dec 13 14:25:16.901000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:16.901835 systemd[1]: Stopped target initrd.target. Dec 13 14:25:16.903452 systemd[1]: Stopped target basic.target. Dec 13 14:25:16.904992 systemd[1]: Stopped target ignition-subsequent.target. Dec 13 14:25:16.906808 systemd[1]: Stopped target ignition-diskful-subsequent.target. Dec 13 14:25:16.908791 systemd[1]: Stopped target initrd-root-device.target. Dec 13 14:25:16.910626 systemd[1]: Stopped target paths.target. Dec 13 14:25:16.912172 systemd[1]: Stopped target remote-fs.target. Dec 13 14:25:16.913810 systemd[1]: Stopped target remote-fs-pre.target. Dec 13 14:25:16.915490 systemd[1]: Stopped target slices.target. Dec 13 14:25:16.917027 systemd[1]: Stopped target sockets.target. Dec 13 14:25:16.935603 systemd[1]: Stopped target sysinit.target. Dec 13 14:25:16.937193 systemd[1]: Stopped target local-fs.target. Dec 13 14:25:16.938750 systemd[1]: Stopped target local-fs-pre.target. Dec 13 14:25:16.940371 systemd[1]: Stopped target swap.target. Dec 13 14:25:16.941852 systemd[1]: iscsid.socket: Deactivated successfully. Dec 13 14:25:16.942733 systemd[1]: Closed iscsid.socket. Dec 13 14:25:16.944104 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Dec 13 14:25:16.945076 systemd[1]: Stopped dracut-pre-mount.service. Dec 13 14:25:16.946000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:16.946722 systemd[1]: Stopped target cryptsetup.target. Dec 13 14:25:16.948373 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Dec 13 14:25:16.953396 systemd[1]: Stopped systemd-ask-password-console.path. Dec 13 14:25:16.955197 systemd[1]: dracut-initqueue.service: Deactivated successfully. Dec 13 14:25:16.956218 systemd[1]: Stopped dracut-initqueue.service. Dec 13 14:25:16.957000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:16.957948 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Dec 13 14:25:16.959107 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Dec 13 14:25:16.960000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:16.961110 systemd[1]: initrd-setup-root.service: Deactivated successfully. Dec 13 14:25:16.962095 systemd[1]: Stopped initrd-setup-root.service. Dec 13 14:25:16.963000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:16.963866 systemd[1]: Stopping iscsiuio.service... Dec 13 14:25:16.965260 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Dec 13 14:25:16.966365 systemd[1]: Stopped kmod-static-nodes.service. Dec 13 14:25:16.967000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:16.968010 systemd[1]: systemd-sysctl.service: Deactivated successfully. Dec 13 14:25:16.968980 systemd[1]: Stopped systemd-sysctl.service. Dec 13 14:25:16.970000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:16.970747 systemd[1]: systemd-modules-load.service: Deactivated successfully. Dec 13 14:25:16.971984 systemd[1]: Stopped systemd-modules-load.service. Dec 13 14:25:16.973000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:16.973913 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Dec 13 14:25:16.975097 systemd[1]: Stopped systemd-udev-trigger.service. Dec 13 14:25:16.976000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:16.977040 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Dec 13 14:25:16.989282 systemd[1]: Stopped dracut-pre-trigger.service. Dec 13 14:25:16.991000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:16.991306 systemd[1]: Stopping systemd-udevd.service... Dec 13 14:25:16.995163 systemd[1]: iscsiuio.service: Deactivated successfully. Dec 13 14:25:16.996078 systemd[1]: Stopped iscsiuio.service. Dec 13 14:25:16.997000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:16.997893 systemd[1]: iscsiuio.socket: Deactivated successfully. Dec 13 14:25:16.998906 systemd[1]: Closed iscsiuio.socket. Dec 13 14:25:17.000500 systemd[1]: systemd-udevd.service: Deactivated successfully. Dec 13 14:25:17.001476 systemd[1]: Stopped systemd-udevd.service. Dec 13 14:25:17.002000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:17.003366 systemd[1]: initrd-cleanup.service: Deactivated successfully. Dec 13 14:25:17.004304 systemd[1]: Finished initrd-cleanup.service. Dec 13 14:25:17.005000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:17.005000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:17.006507 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Dec 13 14:25:17.006538 systemd[1]: Closed systemd-udevd-control.socket. Dec 13 14:25:17.009093 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Dec 13 14:25:17.009119 systemd[1]: Closed systemd-udevd-kernel.socket. Dec 13 14:25:17.011602 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Dec 13 14:25:17.012501 systemd[1]: Stopped dracut-pre-udev.service. Dec 13 14:25:17.013000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:17.014005 systemd[1]: dracut-cmdline.service: Deactivated successfully. Dec 13 14:25:17.014032 systemd[1]: Stopped dracut-cmdline.service. Dec 13 14:25:17.015000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:17.016338 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Dec 13 14:25:17.016378 systemd[1]: Stopped dracut-cmdline-ask.service. Dec 13 14:25:17.018000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:17.019433 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Dec 13 14:25:17.021514 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 13 14:25:17.021567 systemd[1]: Stopped systemd-vconsole-setup.service. Dec 13 14:25:17.024000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:17.025146 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Dec 13 14:25:17.026213 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Dec 13 14:25:17.027000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:17.027000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:17.028057 systemd[1]: Reached target initrd-switch-root.target. Dec 13 14:25:17.030303 systemd[1]: Starting initrd-switch-root.service... Dec 13 14:25:17.045758 systemd[1]: Switching root. Dec 13 14:25:17.081548 iscsid[369]: iscsid shutting down. Dec 13 14:25:17.081703 systemd-journald[195]: Journal stopped Dec 13 14:25:19.763589 systemd-journald[195]: Received SIGTERM from PID 1 (systemd). Dec 13 14:25:19.763651 kernel: SELinux: Class mctp_socket not defined in policy. Dec 13 14:25:19.763671 kernel: SELinux: Class anon_inode not defined in policy. Dec 13 14:25:19.763683 kernel: SELinux: the above unknown classes and permissions will be allowed Dec 13 14:25:19.763695 kernel: SELinux: policy capability network_peer_controls=1 Dec 13 14:25:19.763707 kernel: SELinux: policy capability open_perms=1 Dec 13 14:25:19.763719 kernel: SELinux: policy capability extended_socket_class=1 Dec 13 14:25:19.763732 kernel: SELinux: policy capability always_check_network=0 Dec 13 14:25:19.763756 kernel: SELinux: policy capability cgroup_seclabel=1 Dec 13 14:25:19.763769 kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 13 14:25:19.763792 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Dec 13 14:25:19.763806 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Dec 13 14:25:19.763820 systemd[1]: Successfully loaded SELinux policy in 87.096ms. Dec 13 14:25:19.763842 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 7.512ms. Dec 13 14:25:19.763858 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Dec 13 14:25:19.763871 systemd[1]: Detected virtualization kvm. Dec 13 14:25:19.763885 systemd[1]: Detected architecture x86-64. Dec 13 14:25:19.763901 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Dec 13 14:25:19.763915 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Dec 13 14:25:19.763932 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Dec 13 14:25:19.763948 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Dec 13 14:25:19.763963 kernel: kauditd_printk_skb: 53 callbacks suppressed Dec 13 14:25:19.763976 kernel: audit: type=1334 audit(1734099919.599:57): prog-id=10 op=LOAD Dec 13 14:25:19.763989 kernel: audit: type=1334 audit(1734099919.599:58): prog-id=3 op=UNLOAD Dec 13 14:25:19.764003 kernel: audit: type=1334 audit(1734099919.601:59): prog-id=11 op=LOAD Dec 13 14:25:19.764016 kernel: audit: type=1334 audit(1734099919.603:60): prog-id=12 op=LOAD Dec 13 14:25:19.764032 kernel: audit: type=1334 audit(1734099919.603:61): prog-id=4 op=UNLOAD Dec 13 14:25:19.764045 kernel: audit: type=1334 audit(1734099919.603:62): prog-id=5 op=UNLOAD Dec 13 14:25:19.764058 kernel: audit: type=1334 audit(1734099919.605:63): prog-id=13 op=LOAD Dec 13 14:25:19.764071 kernel: audit: type=1334 audit(1734099919.605:64): prog-id=10 op=UNLOAD Dec 13 14:25:19.764084 kernel: audit: type=1334 audit(1734099919.607:65): prog-id=14 op=LOAD Dec 13 14:25:19.764098 kernel: audit: type=1334 audit(1734099919.610:66): prog-id=15 op=LOAD Dec 13 14:25:19.764112 systemd[1]: iscsid.service: Deactivated successfully. Dec 13 14:25:19.764129 systemd[1]: Stopped iscsid.service. Dec 13 14:25:19.764144 systemd[1]: initrd-switch-root.service: Deactivated successfully. Dec 13 14:25:19.764158 systemd[1]: Stopped initrd-switch-root.service. Dec 13 14:25:19.764172 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Dec 13 14:25:19.764187 systemd[1]: Created slice system-addon\x2dconfig.slice. Dec 13 14:25:19.764203 systemd[1]: Created slice system-addon\x2drun.slice. Dec 13 14:25:19.764217 systemd[1]: Created slice system-getty.slice. Dec 13 14:25:19.764231 systemd[1]: Created slice system-modprobe.slice. Dec 13 14:25:19.764248 systemd[1]: Created slice system-serial\x2dgetty.slice. Dec 13 14:25:19.764262 systemd[1]: Created slice system-system\x2dcloudinit.slice. Dec 13 14:25:19.764276 systemd[1]: Created slice system-systemd\x2dfsck.slice. Dec 13 14:25:19.764291 systemd[1]: Created slice user.slice. Dec 13 14:25:19.764305 systemd[1]: Started systemd-ask-password-console.path. Dec 13 14:25:19.764319 systemd[1]: Started systemd-ask-password-wall.path. Dec 13 14:25:19.764333 systemd[1]: Set up automount boot.automount. Dec 13 14:25:19.764378 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Dec 13 14:25:19.764394 systemd[1]: Stopped target initrd-switch-root.target. Dec 13 14:25:19.764413 systemd[1]: Stopped target initrd-fs.target. Dec 13 14:25:19.764427 systemd[1]: Stopped target initrd-root-fs.target. Dec 13 14:25:19.764441 systemd[1]: Reached target integritysetup.target. Dec 13 14:25:19.764456 systemd[1]: Reached target remote-cryptsetup.target. Dec 13 14:25:19.764474 systemd[1]: Reached target remote-fs.target. Dec 13 14:25:19.764489 systemd[1]: Reached target slices.target. Dec 13 14:25:19.764504 systemd[1]: Reached target swap.target. Dec 13 14:25:19.764518 systemd[1]: Reached target torcx.target. Dec 13 14:25:19.764533 systemd[1]: Reached target veritysetup.target. Dec 13 14:25:19.764552 systemd[1]: Listening on systemd-coredump.socket. Dec 13 14:25:19.764567 systemd[1]: Listening on systemd-initctl.socket. Dec 13 14:25:19.764582 systemd[1]: Listening on systemd-networkd.socket. Dec 13 14:25:19.764596 systemd[1]: Listening on systemd-udevd-control.socket. Dec 13 14:25:19.764611 systemd[1]: Listening on systemd-udevd-kernel.socket. Dec 13 14:25:19.764625 systemd[1]: Listening on systemd-userdbd.socket. Dec 13 14:25:19.764640 systemd[1]: Mounting dev-hugepages.mount... Dec 13 14:25:19.764654 systemd[1]: Mounting dev-mqueue.mount... Dec 13 14:25:19.764669 systemd[1]: Mounting media.mount... Dec 13 14:25:19.764684 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Dec 13 14:25:19.764701 systemd[1]: Mounting sys-kernel-debug.mount... Dec 13 14:25:19.764715 systemd[1]: Mounting sys-kernel-tracing.mount... Dec 13 14:25:19.764729 systemd[1]: Mounting tmp.mount... Dec 13 14:25:19.764754 systemd[1]: Starting flatcar-tmpfiles.service... Dec 13 14:25:19.764769 systemd[1]: ignition-delete-config.service was skipped because of an unmet condition check (ConditionFirstBoot=true). Dec 13 14:25:19.764784 systemd[1]: Starting kmod-static-nodes.service... Dec 13 14:25:19.764799 systemd[1]: Starting modprobe@configfs.service... Dec 13 14:25:19.764813 systemd[1]: Starting modprobe@dm_mod.service... Dec 13 14:25:19.764827 systemd[1]: Starting modprobe@drm.service... Dec 13 14:25:19.764845 systemd[1]: Starting modprobe@efi_pstore.service... Dec 13 14:25:19.764860 systemd[1]: Starting modprobe@fuse.service... Dec 13 14:25:19.764877 systemd[1]: Starting modprobe@loop.service... Dec 13 14:25:19.764892 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Dec 13 14:25:19.764906 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Dec 13 14:25:19.764921 systemd[1]: Stopped systemd-fsck-root.service. Dec 13 14:25:19.764940 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Dec 13 14:25:19.764953 kernel: loop: module loaded Dec 13 14:25:19.764969 systemd[1]: Stopped systemd-fsck-usr.service. Dec 13 14:25:19.764985 systemd[1]: Stopped systemd-journald.service. Dec 13 14:25:19.764999 kernel: fuse: init (API version 7.34) Dec 13 14:25:19.765013 systemd[1]: Starting systemd-journald.service... Dec 13 14:25:19.765028 systemd[1]: Starting systemd-modules-load.service... Dec 13 14:25:19.765043 systemd[1]: Starting systemd-network-generator.service... Dec 13 14:25:19.765057 systemd[1]: Starting systemd-remount-fs.service... Dec 13 14:25:19.765073 systemd[1]: Starting systemd-udev-trigger.service... Dec 13 14:25:19.765087 systemd[1]: verity-setup.service: Deactivated successfully. Dec 13 14:25:19.765102 systemd[1]: Stopped verity-setup.service. Dec 13 14:25:19.765120 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Dec 13 14:25:19.765138 systemd-journald[770]: Journal started Dec 13 14:25:19.765191 systemd-journald[770]: Runtime Journal (/run/log/journal/a18ec156910b428d896e7555936db78a) is 6.0M, max 48.5M, 42.5M free. Dec 13 14:25:17.244000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Dec 13 14:25:17.334000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Dec 13 14:25:17.334000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Dec 13 14:25:17.334000 audit: BPF prog-id=8 op=LOAD Dec 13 14:25:17.334000 audit: BPF prog-id=8 op=UNLOAD Dec 13 14:25:17.334000 audit: BPF prog-id=9 op=LOAD Dec 13 14:25:17.334000 audit: BPF prog-id=9 op=UNLOAD Dec 13 14:25:17.401000 audit[692]: AVC avc: denied { associate } for pid=692 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Dec 13 14:25:17.401000 audit[692]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=c000185882 a1=c00002ae28 a2=c000029100 a3=32 items=0 ppid=675 pid=692 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:25:17.401000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Dec 13 14:25:17.421000 audit[692]: AVC avc: denied { associate } for pid=692 comm="torcx-generator" name="usr" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Dec 13 14:25:17.421000 audit[692]: SYSCALL arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c000185959 a2=1ed a3=0 items=2 ppid=675 pid=692 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:25:17.421000 audit: CWD cwd="/" Dec 13 14:25:17.421000 audit: PATH item=0 name=(null) inode=2 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:17.421000 audit: PATH item=1 name=(null) inode=3 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:17.421000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Dec 13 14:25:19.599000 audit: BPF prog-id=10 op=LOAD Dec 13 14:25:19.599000 audit: BPF prog-id=3 op=UNLOAD Dec 13 14:25:19.601000 audit: BPF prog-id=11 op=LOAD Dec 13 14:25:19.603000 audit: BPF prog-id=12 op=LOAD Dec 13 14:25:19.603000 audit: BPF prog-id=4 op=UNLOAD Dec 13 14:25:19.603000 audit: BPF prog-id=5 op=UNLOAD Dec 13 14:25:19.605000 audit: BPF prog-id=13 op=LOAD Dec 13 14:25:19.605000 audit: BPF prog-id=10 op=UNLOAD Dec 13 14:25:19.607000 audit: BPF prog-id=14 op=LOAD Dec 13 14:25:19.610000 audit: BPF prog-id=15 op=LOAD Dec 13 14:25:19.610000 audit: BPF prog-id=11 op=UNLOAD Dec 13 14:25:19.610000 audit: BPF prog-id=12 op=UNLOAD Dec 13 14:25:19.611000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:19.615000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:19.619000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:19.619000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:19.627000 audit: BPF prog-id=13 op=UNLOAD Dec 13 14:25:19.730000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:19.737000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:19.740000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:19.740000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:19.741000 audit: BPF prog-id=16 op=LOAD Dec 13 14:25:19.741000 audit: BPF prog-id=17 op=LOAD Dec 13 14:25:19.741000 audit: BPF prog-id=18 op=LOAD Dec 13 14:25:19.741000 audit: BPF prog-id=14 op=UNLOAD Dec 13 14:25:19.741000 audit: BPF prog-id=15 op=UNLOAD Dec 13 14:25:19.761000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:19.761000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Dec 13 14:25:19.761000 audit[770]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=6 a1=7fff59348360 a2=4000 a3=7fff593483fc items=0 ppid=1 pid=770 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:25:19.761000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Dec 13 14:25:17.399726 /usr/lib/systemd/system-generators/torcx-generator[692]: time="2024-12-13T14:25:17Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.6 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.6 /var/lib/torcx/store]" Dec 13 14:25:19.597236 systemd[1]: Queued start job for default target multi-user.target. Dec 13 14:25:17.399999 /usr/lib/systemd/system-generators/torcx-generator[692]: time="2024-12-13T14:25:17Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Dec 13 14:25:19.597248 systemd[1]: Unnecessary job was removed for dev-vda6.device. Dec 13 14:25:17.400016 /usr/lib/systemd/system-generators/torcx-generator[692]: time="2024-12-13T14:25:17Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Dec 13 14:25:19.611507 systemd[1]: systemd-journald.service: Deactivated successfully. Dec 13 14:25:17.400152 /usr/lib/systemd/system-generators/torcx-generator[692]: time="2024-12-13T14:25:17Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Dec 13 14:25:19.767371 systemd[1]: Started systemd-journald.service. Dec 13 14:25:17.400163 /usr/lib/systemd/system-generators/torcx-generator[692]: time="2024-12-13T14:25:17Z" level=debug msg="skipped missing lower profile" missing profile=oem Dec 13 14:25:19.767000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:17.400193 /usr/lib/systemd/system-generators/torcx-generator[692]: time="2024-12-13T14:25:17Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Dec 13 14:25:17.400205 /usr/lib/systemd/system-generators/torcx-generator[692]: time="2024-12-13T14:25:17Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Dec 13 14:25:17.400480 /usr/lib/systemd/system-generators/torcx-generator[692]: time="2024-12-13T14:25:17Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Dec 13 14:25:17.400524 /usr/lib/systemd/system-generators/torcx-generator[692]: time="2024-12-13T14:25:17Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Dec 13 14:25:19.767806 systemd[1]: Mounted dev-hugepages.mount. Dec 13 14:25:17.400539 /usr/lib/systemd/system-generators/torcx-generator[692]: time="2024-12-13T14:25:17Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Dec 13 14:25:17.400872 /usr/lib/systemd/system-generators/torcx-generator[692]: time="2024-12-13T14:25:17Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Dec 13 14:25:17.400902 /usr/lib/systemd/system-generators/torcx-generator[692]: time="2024-12-13T14:25:17Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Dec 13 14:25:17.400917 /usr/lib/systemd/system-generators/torcx-generator[692]: time="2024-12-13T14:25:17Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.6: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.6 Dec 13 14:25:17.400930 /usr/lib/systemd/system-generators/torcx-generator[692]: time="2024-12-13T14:25:17Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Dec 13 14:25:17.401012 /usr/lib/systemd/system-generators/torcx-generator[692]: time="2024-12-13T14:25:17Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.6: no such file or directory" path=/var/lib/torcx/store/3510.3.6 Dec 13 14:25:17.401024 /usr/lib/systemd/system-generators/torcx-generator[692]: time="2024-12-13T14:25:17Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Dec 13 14:25:19.478391 /usr/lib/systemd/system-generators/torcx-generator[692]: time="2024-12-13T14:25:19Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Dec 13 14:25:19.478595 /usr/lib/systemd/system-generators/torcx-generator[692]: time="2024-12-13T14:25:19Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Dec 13 14:25:19.478695 /usr/lib/systemd/system-generators/torcx-generator[692]: time="2024-12-13T14:25:19Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Dec 13 14:25:19.478860 /usr/lib/systemd/system-generators/torcx-generator[692]: time="2024-12-13T14:25:19Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Dec 13 14:25:19.769168 systemd[1]: Mounted dev-mqueue.mount. Dec 13 14:25:19.478953 /usr/lib/systemd/system-generators/torcx-generator[692]: time="2024-12-13T14:25:19Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Dec 13 14:25:19.479010 /usr/lib/systemd/system-generators/torcx-generator[692]: time="2024-12-13T14:25:19Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Dec 13 14:25:19.770282 systemd[1]: Mounted media.mount. Dec 13 14:25:19.771189 systemd[1]: Mounted sys-kernel-debug.mount. Dec 13 14:25:19.772248 systemd[1]: Mounted sys-kernel-tracing.mount. Dec 13 14:25:19.773262 systemd[1]: Mounted tmp.mount. Dec 13 14:25:19.774229 systemd[1]: Finished flatcar-tmpfiles.service. Dec 13 14:25:19.774000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:19.775342 systemd[1]: Finished kmod-static-nodes.service. Dec 13 14:25:19.775000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:19.776429 systemd[1]: modprobe@configfs.service: Deactivated successfully. Dec 13 14:25:19.776567 systemd[1]: Finished modprobe@configfs.service. Dec 13 14:25:19.777000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:19.777000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:19.777680 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Dec 13 14:25:19.777811 systemd[1]: Finished modprobe@dm_mod.service. Dec 13 14:25:19.778000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:19.778000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:19.779139 systemd[1]: modprobe@drm.service: Deactivated successfully. Dec 13 14:25:19.779307 systemd[1]: Finished modprobe@drm.service. Dec 13 14:25:19.779000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:19.779000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:19.780335 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 13 14:25:19.780472 systemd[1]: Finished modprobe@efi_pstore.service. Dec 13 14:25:19.780000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:19.781000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:19.781542 systemd[1]: modprobe@fuse.service: Deactivated successfully. Dec 13 14:25:19.781670 systemd[1]: Finished modprobe@fuse.service. Dec 13 14:25:19.782000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:19.782000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:19.782955 systemd[1]: modprobe@loop.service: Deactivated successfully. Dec 13 14:25:19.783089 systemd[1]: Finished modprobe@loop.service. Dec 13 14:25:19.783000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:19.783000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:19.784182 systemd[1]: Finished systemd-modules-load.service. Dec 13 14:25:19.784000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:19.785318 systemd[1]: Finished systemd-network-generator.service. Dec 13 14:25:19.785000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:19.786535 systemd[1]: Finished systemd-remount-fs.service. Dec 13 14:25:19.787000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:19.787894 systemd[1]: Reached target network-pre.target. Dec 13 14:25:19.789984 systemd[1]: Mounting sys-fs-fuse-connections.mount... Dec 13 14:25:19.792183 systemd[1]: Mounting sys-kernel-config.mount... Dec 13 14:25:19.793124 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Dec 13 14:25:19.793648 systemd[1]: systemd-hwdb-update.service was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc). Dec 13 14:25:19.794890 systemd[1]: Starting systemd-journal-flush.service... Dec 13 14:25:19.796006 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 13 14:25:19.797138 systemd[1]: Starting systemd-random-seed.service... Dec 13 14:25:19.798402 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Dec 13 14:25:19.799713 systemd[1]: Starting systemd-sysctl.service... Dec 13 14:25:19.800827 systemd[1]: systemd-sysusers.service was skipped because no trigger condition checks were met. Dec 13 14:25:19.801000 audit: BPF prog-id=19 op=LOAD Dec 13 14:25:19.801000 audit: BPF prog-id=20 op=LOAD Dec 13 14:25:19.801000 audit: BPF prog-id=6 op=UNLOAD Dec 13 14:25:19.801000 audit: BPF prog-id=7 op=UNLOAD Dec 13 14:25:19.802143 systemd-journald[770]: Time spent on flushing to /var/log/journal/a18ec156910b428d896e7555936db78a is 20.925ms for 881 entries. Dec 13 14:25:19.802143 systemd-journald[770]: System Journal (/var/log/journal/a18ec156910b428d896e7555936db78a) is 8.0M, max 195.6M, 187.6M free. Dec 13 14:25:19.835662 systemd-journald[770]: Received client request to flush runtime journal. Dec 13 14:25:19.813000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:19.816000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:19.817000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:19.802313 systemd[1]: Starting systemd-udevd.service... Dec 13 14:25:19.808889 systemd[1]: Mounted sys-fs-fuse-connections.mount. Dec 13 14:25:19.810511 systemd[1]: Mounted sys-kernel-config.mount. Dec 13 14:25:19.836449 udevadm[791]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Dec 13 14:25:19.812283 systemd[1]: Finished systemd-random-seed.service. Dec 13 14:25:19.813651 systemd[1]: first-boot-complete.target was skipped because of an unmet condition check (ConditionFirstBoot=yes). Dec 13 14:25:19.815597 systemd[1]: Finished systemd-sysctl.service. Dec 13 14:25:19.817020 systemd[1]: Finished systemd-udev-trigger.service. Dec 13 14:25:19.819040 systemd[1]: Starting systemd-udev-settle.service... Dec 13 14:25:19.823728 systemd-udevd[789]: Using default interface naming scheme 'v252'. Dec 13 14:25:19.836424 systemd[1]: Finished systemd-journal-flush.service. Dec 13 14:25:19.837000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:19.843220 systemd[1]: Started systemd-udevd.service. Dec 13 14:25:19.844000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:19.846000 audit: BPF prog-id=21 op=LOAD Dec 13 14:25:19.847305 systemd[1]: Starting systemd-networkd.service... Dec 13 14:25:19.854000 audit: BPF prog-id=22 op=LOAD Dec 13 14:25:19.855000 audit: BPF prog-id=23 op=LOAD Dec 13 14:25:19.855000 audit: BPF prog-id=24 op=LOAD Dec 13 14:25:19.856125 systemd[1]: Starting systemd-userdbd.service... Dec 13 14:25:19.872090 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Dec 13 14:25:19.894628 systemd[1]: Started systemd-userdbd.service. Dec 13 14:25:19.895000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:19.929407 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Dec 13 14:25:19.937470 kernel: ACPI: button: Power Button [PWRF] Dec 13 14:25:19.940438 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Dec 13 14:25:19.954672 systemd-networkd[806]: lo: Link UP Dec 13 14:25:19.954682 systemd-networkd[806]: lo: Gained carrier Dec 13 14:25:19.955093 systemd-networkd[806]: Enumeration completed Dec 13 14:25:19.955176 systemd[1]: Started systemd-networkd.service. Dec 13 14:25:19.955190 systemd-networkd[806]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 13 14:25:19.981000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:19.985181 systemd-networkd[806]: eth0: Link UP Dec 13 14:25:19.985441 systemd-networkd[806]: eth0: Gained carrier Dec 13 14:25:19.946000 audit[809]: AVC avc: denied { confidentiality } for pid=809 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Dec 13 14:25:19.946000 audit[809]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=55b136d1c4f0 a1=337fc a2=7fc7eebacbc5 a3=5 items=110 ppid=789 pid=809 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:25:19.946000 audit: CWD cwd="/" Dec 13 14:25:19.946000 audit: PATH item=0 name=(null) inode=44 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:20.002468 systemd-networkd[806]: eth0: DHCPv4 address 10.0.0.93/16, gateway 10.0.0.1 acquired from 10.0.0.1 Dec 13 14:25:19.946000 audit: PATH item=1 name=(null) inode=14936 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=2 name=(null) inode=14936 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=3 name=(null) inode=14937 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=4 name=(null) inode=14936 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=5 name=(null) inode=14938 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=6 name=(null) inode=14936 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=7 name=(null) inode=14939 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=8 name=(null) inode=14939 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=9 name=(null) inode=14940 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=10 name=(null) inode=14939 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=11 name=(null) inode=14941 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=12 name=(null) inode=14939 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=13 name=(null) inode=14942 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=14 name=(null) inode=14939 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=15 name=(null) inode=14943 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=16 name=(null) inode=14939 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=17 name=(null) inode=14944 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=18 name=(null) inode=14936 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=19 name=(null) inode=14945 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=20 name=(null) inode=14945 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=21 name=(null) inode=14946 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=22 name=(null) inode=14945 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=23 name=(null) inode=14947 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=24 name=(null) inode=14945 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=25 name=(null) inode=14948 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=26 name=(null) inode=14945 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=27 name=(null) inode=14949 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=28 name=(null) inode=14945 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=29 name=(null) inode=14950 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=30 name=(null) inode=14936 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=31 name=(null) inode=14951 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=32 name=(null) inode=14951 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=33 name=(null) inode=14952 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=34 name=(null) inode=14951 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=35 name=(null) inode=14953 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=36 name=(null) inode=14951 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=37 name=(null) inode=14954 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=38 name=(null) inode=14951 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=39 name=(null) inode=14955 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=40 name=(null) inode=14951 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=41 name=(null) inode=14956 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=42 name=(null) inode=14936 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=43 name=(null) inode=14957 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=44 name=(null) inode=14957 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=45 name=(null) inode=14958 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=46 name=(null) inode=14957 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=47 name=(null) inode=14959 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=48 name=(null) inode=14957 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=49 name=(null) inode=14960 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=50 name=(null) inode=14957 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=51 name=(null) inode=14961 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=52 name=(null) inode=14957 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=53 name=(null) inode=14962 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=54 name=(null) inode=44 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=55 name=(null) inode=14963 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=56 name=(null) inode=14963 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=57 name=(null) inode=14964 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=58 name=(null) inode=14963 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=59 name=(null) inode=14965 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=60 name=(null) inode=14963 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=61 name=(null) inode=14966 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=62 name=(null) inode=14966 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=63 name=(null) inode=14967 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=64 name=(null) inode=14966 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=65 name=(null) inode=14968 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=66 name=(null) inode=14966 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=67 name=(null) inode=14969 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=68 name=(null) inode=14966 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=69 name=(null) inode=14970 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=70 name=(null) inode=14966 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=71 name=(null) inode=14971 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=72 name=(null) inode=14963 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=73 name=(null) inode=14972 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=74 name=(null) inode=14972 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=75 name=(null) inode=14973 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=76 name=(null) inode=14972 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=77 name=(null) inode=14974 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=78 name=(null) inode=14972 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=79 name=(null) inode=14975 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=80 name=(null) inode=14972 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=81 name=(null) inode=14976 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=82 name=(null) inode=14972 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=83 name=(null) inode=14977 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=84 name=(null) inode=14963 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=85 name=(null) inode=14978 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=86 name=(null) inode=14978 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=87 name=(null) inode=14979 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=88 name=(null) inode=14978 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=89 name=(null) inode=14980 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=90 name=(null) inode=14978 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=91 name=(null) inode=14981 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=92 name=(null) inode=14978 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=93 name=(null) inode=14982 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=94 name=(null) inode=14978 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=95 name=(null) inode=14983 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=96 name=(null) inode=14963 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=97 name=(null) inode=14984 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=98 name=(null) inode=14984 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=99 name=(null) inode=14985 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=100 name=(null) inode=14984 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=101 name=(null) inode=14986 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=102 name=(null) inode=14984 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=103 name=(null) inode=14987 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=104 name=(null) inode=14984 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=105 name=(null) inode=14988 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=106 name=(null) inode=14984 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=107 name=(null) inode=14989 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=108 name=(null) inode=1 dev=00:07 mode=040700 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PATH item=109 name=(null) inode=14990 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 14:25:19.946000 audit: PROCTITLE proctitle="(udev-worker)" Dec 13 14:25:20.017376 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Dec 13 14:25:20.030376 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Dec 13 14:25:20.031026 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Dec 13 14:25:20.031166 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Dec 13 14:25:20.031281 kernel: mousedev: PS/2 mouse device common for all mice Dec 13 14:25:20.056399 kernel: kvm: Nested Virtualization enabled Dec 13 14:25:20.056607 kernel: SVM: kvm: Nested Paging enabled Dec 13 14:25:20.056663 kernel: SVM: Virtual VMLOAD VMSAVE supported Dec 13 14:25:20.056714 kernel: SVM: Virtual GIF supported Dec 13 14:25:20.082371 kernel: EDAC MC: Ver: 3.0.0 Dec 13 14:25:20.104825 systemd[1]: Finished systemd-udev-settle.service. Dec 13 14:25:20.105000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:20.107227 systemd[1]: Starting lvm2-activation-early.service... Dec 13 14:25:20.121076 lvm[828]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Dec 13 14:25:20.152380 systemd[1]: Finished lvm2-activation-early.service. Dec 13 14:25:20.152000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:20.153449 systemd[1]: Reached target cryptsetup.target. Dec 13 14:25:20.155252 systemd[1]: Starting lvm2-activation.service... Dec 13 14:25:20.158597 lvm[829]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Dec 13 14:25:20.182049 systemd[1]: Finished lvm2-activation.service. Dec 13 14:25:20.182000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:20.183066 systemd[1]: Reached target local-fs-pre.target. Dec 13 14:25:20.183962 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Dec 13 14:25:20.183983 systemd[1]: Reached target local-fs.target. Dec 13 14:25:20.184834 systemd[1]: Reached target machines.target. Dec 13 14:25:20.185689 systemd[1]: ldconfig.service was skipped because no trigger condition checks were met. Dec 13 14:25:20.186052 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Dec 13 14:25:20.186081 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Dec 13 14:25:20.186972 systemd[1]: Starting systemd-boot-update.service... Dec 13 14:25:20.188590 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Dec 13 14:25:20.189991 systemd[1]: systemd-machine-id-commit.service was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Dec 13 14:25:20.190105 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Dec 13 14:25:20.190138 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Dec 13 14:25:20.191084 systemd[1]: Starting systemd-tmpfiles-setup.service... Dec 13 14:25:20.200559 systemd[1]: boot.automount: Got automount request for /boot, triggered by 830 (bootctl) Dec 13 14:25:20.201674 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Dec 13 14:25:20.203544 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Dec 13 14:25:20.204000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:20.209008 systemd-tmpfiles[832]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Dec 13 14:25:20.210966 systemd-tmpfiles[832]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Dec 13 14:25:20.214703 systemd-tmpfiles[832]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Dec 13 14:25:20.234672 systemd-fsck[837]: fsck.fat 4.2 (2021-01-31) Dec 13 14:25:20.234672 systemd-fsck[837]: /dev/vda1: 789 files, 119291/258078 clusters Dec 13 14:25:20.236334 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Dec 13 14:25:20.237000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:20.238925 systemd[1]: Mounting boot.mount... Dec 13 14:25:20.256034 systemd[1]: Mounted boot.mount. Dec 13 14:25:20.267507 systemd[1]: Finished systemd-boot-update.service. Dec 13 14:25:20.268000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:20.316265 systemd[1]: Finished systemd-tmpfiles-setup.service. Dec 13 14:25:20.317000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:20.318755 systemd[1]: Starting audit-rules.service... Dec 13 14:25:20.320468 systemd[1]: Starting clean-ca-certificates.service... Dec 13 14:25:20.321427 systemd[1]: systemd-journal-catalog-update.service was skipped because of an unmet condition check (ConditionNeedsUpdate=/var). Dec 13 14:25:20.321000 audit: BPF prog-id=25 op=LOAD Dec 13 14:25:20.323459 systemd[1]: Starting systemd-resolved.service... Dec 13 14:25:20.336000 audit: BPF prog-id=26 op=LOAD Dec 13 14:25:20.337868 systemd[1]: Starting systemd-timesyncd.service... Dec 13 14:25:20.338716 systemd[1]: systemd-update-done.service was skipped because no trigger condition checks were met. Dec 13 14:25:20.339588 systemd[1]: Starting systemd-update-utmp.service... Dec 13 14:25:20.341061 systemd[1]: Finished clean-ca-certificates.service. Dec 13 14:25:20.341000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:20.342395 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Dec 13 14:25:20.344000 audit[854]: SYSTEM_BOOT pid=854 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Dec 13 14:25:20.347495 systemd[1]: Finished systemd-update-utmp.service. Dec 13 14:25:20.348000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:20.360000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Dec 13 14:25:20.360000 audit[863]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffe36bb9220 a2=420 a3=0 items=0 ppid=843 pid=863 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:25:20.361159 augenrules[863]: No rules Dec 13 14:25:20.360000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 13 14:25:20.361939 systemd[1]: Finished audit-rules.service. Dec 13 14:25:20.386307 systemd[1]: Started systemd-timesyncd.service. Dec 13 14:25:20.387560 systemd[1]: Reached target time-set.target. Dec 13 14:25:20.388078 systemd-timesyncd[852]: Contacted time server 10.0.0.1:123 (10.0.0.1). Dec 13 14:25:20.388128 systemd-timesyncd[852]: Initial clock synchronization to Fri 2024-12-13 14:25:20.731101 UTC. Dec 13 14:25:20.392250 systemd-resolved[846]: Positive Trust Anchors: Dec 13 14:25:20.392265 systemd-resolved[846]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 13 14:25:20.392294 systemd-resolved[846]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Dec 13 14:25:20.407296 systemd-resolved[846]: Defaulting to hostname 'linux'. Dec 13 14:25:20.408812 systemd[1]: Started systemd-resolved.service. Dec 13 14:25:20.409888 systemd[1]: Reached target network.target. Dec 13 14:25:20.410656 systemd[1]: Reached target nss-lookup.target. Dec 13 14:25:20.411483 systemd[1]: Reached target sysinit.target. Dec 13 14:25:20.412422 systemd[1]: Started motdgen.path. Dec 13 14:25:20.413153 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Dec 13 14:25:20.414396 systemd[1]: Started logrotate.timer. Dec 13 14:25:20.415192 systemd[1]: Started mdadm.timer. Dec 13 14:25:20.415850 systemd[1]: Started systemd-tmpfiles-clean.timer. Dec 13 14:25:20.416729 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Dec 13 14:25:20.416755 systemd[1]: Reached target paths.target. Dec 13 14:25:20.417522 systemd[1]: Reached target timers.target. Dec 13 14:25:20.418625 systemd[1]: Listening on dbus.socket. Dec 13 14:25:20.420662 systemd[1]: Starting docker.socket... Dec 13 14:25:20.423955 systemd[1]: Listening on sshd.socket. Dec 13 14:25:20.424867 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Dec 13 14:25:20.425336 systemd[1]: Listening on docker.socket. Dec 13 14:25:20.426239 systemd[1]: Reached target sockets.target. Dec 13 14:25:20.427093 systemd[1]: Reached target basic.target. Dec 13 14:25:20.427954 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Dec 13 14:25:20.427986 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Dec 13 14:25:20.429237 systemd[1]: Starting containerd.service... Dec 13 14:25:20.431117 systemd[1]: Starting dbus.service... Dec 13 14:25:20.433009 systemd[1]: Starting enable-oem-cloudinit.service... Dec 13 14:25:20.434690 systemd[1]: Starting extend-filesystems.service... Dec 13 14:25:20.435563 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Dec 13 14:25:20.436604 systemd[1]: Starting motdgen.service... Dec 13 14:25:20.438294 systemd[1]: Starting ssh-key-proc-cmdline.service... Dec 13 14:25:20.440109 systemd[1]: Starting sshd-keygen.service... Dec 13 14:25:20.443517 systemd[1]: Starting systemd-logind.service... Dec 13 14:25:20.449490 jq[873]: false Dec 13 14:25:20.444481 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Dec 13 14:25:20.444538 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Dec 13 14:25:20.444909 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Dec 13 14:25:20.446538 systemd[1]: Starting update-engine.service... Dec 13 14:25:20.453150 systemd[1]: Starting update-ssh-keys-after-ignition.service... Dec 13 14:25:20.455678 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Dec 13 14:25:20.463648 jq[888]: true Dec 13 14:25:20.455872 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Dec 13 14:25:20.456262 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Dec 13 14:25:20.465711 jq[893]: false Dec 13 14:25:20.456440 systemd[1]: Finished ssh-key-proc-cmdline.service. Dec 13 14:25:20.462408 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Dec 13 14:25:20.462530 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service being skipped. Dec 13 14:25:20.467882 extend-filesystems[874]: Found sr0 Dec 13 14:25:20.469406 extend-filesystems[874]: Found vda Dec 13 14:25:20.469406 extend-filesystems[874]: Found vda1 Dec 13 14:25:20.469406 extend-filesystems[874]: Found vda2 Dec 13 14:25:20.469406 extend-filesystems[874]: Found vda3 Dec 13 14:25:20.469406 extend-filesystems[874]: Found usr Dec 13 14:25:20.469406 extend-filesystems[874]: Found vda4 Dec 13 14:25:20.469406 extend-filesystems[874]: Found vda6 Dec 13 14:25:20.469406 extend-filesystems[874]: Found vda7 Dec 13 14:25:20.469406 extend-filesystems[874]: Found vda9 Dec 13 14:25:20.469406 extend-filesystems[874]: Checking size of /dev/vda9 Dec 13 14:25:20.470027 dbus-daemon[872]: [system] SELinux support is enabled Dec 13 14:25:20.473939 systemd[1]: Started dbus.service. Dec 13 14:25:20.480754 systemd[1]: motdgen.service: Deactivated successfully. Dec 13 14:25:20.480962 systemd[1]: Finished motdgen.service. Dec 13 14:25:20.482633 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Dec 13 14:25:20.482666 systemd[1]: Reached target system-config.target. Dec 13 14:25:20.484482 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Dec 13 14:25:20.484526 systemd[1]: Reached target user-config.target. Dec 13 14:25:20.493340 env[894]: time="2024-12-13T14:25:20.493293054Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Dec 13 14:25:20.498557 systemd-logind[881]: Watching system buttons on /dev/input/event1 (Power Button) Dec 13 14:25:20.498582 systemd-logind[881]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Dec 13 14:25:20.500202 systemd-logind[881]: New seat seat0. Dec 13 14:25:20.504943 systemd[1]: Finished sshd-keygen.service. Dec 13 14:25:20.510871 systemd[1]: Started systemd-logind.service. Dec 13 14:25:20.513104 systemd[1]: Starting issuegen.service... Dec 13 14:25:20.513570 env[894]: time="2024-12-13T14:25:20.513540585Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Dec 13 14:25:20.517893 systemd[1]: issuegen.service: Deactivated successfully. Dec 13 14:25:20.518012 systemd[1]: Finished issuegen.service. Dec 13 14:25:20.519938 systemd[1]: Starting systemd-user-sessions.service... Dec 13 14:25:20.524971 env[894]: time="2024-12-13T14:25:20.524934853Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Dec 13 14:25:20.526412 env[894]: time="2024-12-13T14:25:20.526338636Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.173-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Dec 13 14:25:20.527229 env[894]: time="2024-12-13T14:25:20.527203658Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Dec 13 14:25:20.527558 env[894]: time="2024-12-13T14:25:20.527535781Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Dec 13 14:25:20.527818 env[894]: time="2024-12-13T14:25:20.527799746Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Dec 13 14:25:20.528020 env[894]: time="2024-12-13T14:25:20.527998950Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Dec 13 14:25:20.528109 env[894]: time="2024-12-13T14:25:20.528085812Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Dec 13 14:25:20.528342 env[894]: time="2024-12-13T14:25:20.528325652Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Dec 13 14:25:20.528660 env[894]: time="2024-12-13T14:25:20.528643228Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Dec 13 14:25:20.528854 env[894]: time="2024-12-13T14:25:20.528834587Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Dec 13 14:25:20.528937 env[894]: time="2024-12-13T14:25:20.528918714Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Dec 13 14:25:20.529028 env[894]: time="2024-12-13T14:25:20.529009505Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Dec 13 14:25:20.529103 env[894]: time="2024-12-13T14:25:20.529084195Z" level=info msg="metadata content store policy set" policy=shared Dec 13 14:25:20.529444 env[894]: time="2024-12-13T14:25:20.529421317Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Dec 13 14:25:20.529527 env[894]: time="2024-12-13T14:25:20.529508220Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Dec 13 14:25:20.529612 env[894]: time="2024-12-13T14:25:20.529593390Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Dec 13 14:25:20.529707 env[894]: time="2024-12-13T14:25:20.529687336Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Dec 13 14:25:20.529796 env[894]: time="2024-12-13T14:25:20.529777956Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Dec 13 14:25:20.529876 env[894]: time="2024-12-13T14:25:20.529857565Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Dec 13 14:25:20.529960 env[894]: time="2024-12-13T14:25:20.529941072Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Dec 13 14:25:20.530040 env[894]: time="2024-12-13T14:25:20.530021132Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Dec 13 14:25:20.530191 env[894]: time="2024-12-13T14:25:20.530170612Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Dec 13 14:25:20.530299 env[894]: time="2024-12-13T14:25:20.530278995Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Dec 13 14:25:20.530295 systemd[1]: Finished systemd-user-sessions.service. Dec 13 14:25:20.530469 env[894]: time="2024-12-13T14:25:20.530449826Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Dec 13 14:25:20.530554 env[894]: time="2024-12-13T14:25:20.530534615Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Dec 13 14:25:20.530672 env[894]: time="2024-12-13T14:25:20.530654920Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Dec 13 14:25:20.530814 env[894]: time="2024-12-13T14:25:20.530794202Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Dec 13 14:25:20.531110 env[894]: time="2024-12-13T14:25:20.531091429Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Dec 13 14:25:20.531204 env[894]: time="2024-12-13T14:25:20.531184524Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Dec 13 14:25:20.531292 env[894]: time="2024-12-13T14:25:20.531273691Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Dec 13 14:25:20.531442 env[894]: time="2024-12-13T14:25:20.531424674Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Dec 13 14:25:20.531538 env[894]: time="2024-12-13T14:25:20.531520363Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Dec 13 14:25:20.531619 env[894]: time="2024-12-13T14:25:20.531601035Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Dec 13 14:25:20.531698 env[894]: time="2024-12-13T14:25:20.531679352Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Dec 13 14:25:20.531787 env[894]: time="2024-12-13T14:25:20.531768449Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Dec 13 14:25:20.531873 env[894]: time="2024-12-13T14:25:20.531854340Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Dec 13 14:25:20.531953 env[894]: time="2024-12-13T14:25:20.531933468Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Dec 13 14:25:20.532038 env[894]: time="2024-12-13T14:25:20.532019009Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Dec 13 14:25:20.532125 env[894]: time="2024-12-13T14:25:20.532106443Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Dec 13 14:25:20.532318 env[894]: time="2024-12-13T14:25:20.532300797Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Dec 13 14:25:20.532429 env[894]: time="2024-12-13T14:25:20.532410413Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Dec 13 14:25:20.532463 systemd[1]: Started getty@tty1.service. Dec 13 14:25:20.532556 env[894]: time="2024-12-13T14:25:20.532537391Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Dec 13 14:25:20.532636 env[894]: time="2024-12-13T14:25:20.532616439Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Dec 13 14:25:20.532732 env[894]: time="2024-12-13T14:25:20.532700617Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Dec 13 14:25:20.532807 env[894]: time="2024-12-13T14:25:20.532788682Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Dec 13 14:25:20.532900 env[894]: time="2024-12-13T14:25:20.532880013Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Dec 13 14:25:20.533007 env[894]: time="2024-12-13T14:25:20.532988487Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Dec 13 14:25:20.533279 env[894]: time="2024-12-13T14:25:20.533231122Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Dec 13 14:25:20.534613 env[894]: time="2024-12-13T14:25:20.533438441Z" level=info msg="Connect containerd service" Dec 13 14:25:20.534613 env[894]: time="2024-12-13T14:25:20.533486711Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Dec 13 14:25:20.534190 systemd[1]: Started serial-getty@ttyS0.service. Dec 13 14:25:20.535214 env[894]: time="2024-12-13T14:25:20.535193181Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Dec 13 14:25:20.535418 env[894]: time="2024-12-13T14:25:20.535385362Z" level=info msg="Start subscribing containerd event" Dec 13 14:25:20.535437 systemd[1]: Reached target getty.target. Dec 13 14:25:20.535563 env[894]: time="2024-12-13T14:25:20.535547315Z" level=info msg="Start recovering state" Dec 13 14:25:20.535703 env[894]: time="2024-12-13T14:25:20.535687959Z" level=info msg="Start event monitor" Dec 13 14:25:20.535799 env[894]: time="2024-12-13T14:25:20.535782126Z" level=info msg="Start snapshots syncer" Dec 13 14:25:20.535895 env[894]: time="2024-12-13T14:25:20.535879589Z" level=info msg="Start cni network conf syncer for default" Dec 13 14:25:20.536020 env[894]: time="2024-12-13T14:25:20.536004403Z" level=info msg="Start streaming server" Dec 13 14:25:20.536435 env[894]: time="2024-12-13T14:25:20.536418119Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Dec 13 14:25:20.536547 env[894]: time="2024-12-13T14:25:20.536529688Z" level=info msg=serving... address=/run/containerd/containerd.sock Dec 13 14:25:20.536673 env[894]: time="2024-12-13T14:25:20.536659822Z" level=info msg="containerd successfully booted in 0.045066s" Dec 13 14:25:20.537138 systemd[1]: Started containerd.service. Dec 13 14:25:20.542728 extend-filesystems[874]: Old size kept for /dev/vda9 Dec 13 14:25:20.543323 systemd[1]: extend-filesystems.service: Deactivated successfully. Dec 13 14:25:20.543519 systemd[1]: Finished extend-filesystems.service. Dec 13 14:25:20.572136 update_engine[886]: I1213 14:25:20.571831 886 main.cc:92] Flatcar Update Engine starting Dec 13 14:25:20.574938 systemd[1]: Started update-engine.service. Dec 13 14:25:20.575066 update_engine[886]: I1213 14:25:20.574931 886 update_check_scheduler.cc:74] Next update check in 5m12s Dec 13 14:25:20.577845 systemd[1]: Started locksmithd.service. Dec 13 14:25:20.578843 systemd[1]: Reached target multi-user.target. Dec 13 14:25:20.580768 systemd[1]: Starting systemd-update-utmp-runlevel.service... Dec 13 14:25:20.588093 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Dec 13 14:25:20.588253 systemd[1]: Finished systemd-update-utmp-runlevel.service. Dec 13 14:25:20.589542 systemd[1]: Startup finished in 700ms (kernel) + 2.390s (initrd) + 3.439s (userspace) = 6.531s. Dec 13 14:25:20.642932 locksmithd[923]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Dec 13 14:25:20.873135 systemd[1]: Created slice system-sshd.slice. Dec 13 14:25:20.874433 systemd[1]: Started sshd@0-10.0.0.93:22-10.0.0.1:40176.service. Dec 13 14:25:20.916540 sshd[930]: Accepted publickey for core from 10.0.0.1 port 40176 ssh2: RSA SHA256:G6GGwH/f10E2j6mIu1+COWQkyppDOEetpcI3w1A8nX8 Dec 13 14:25:20.918369 sshd[930]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 14:25:20.929237 systemd-logind[881]: New session 1 of user core. Dec 13 14:25:20.930330 systemd[1]: Created slice user-500.slice. Dec 13 14:25:20.931635 systemd[1]: Starting user-runtime-dir@500.service... Dec 13 14:25:20.940001 systemd[1]: Finished user-runtime-dir@500.service. Dec 13 14:25:20.941254 systemd[1]: Starting user@500.service... Dec 13 14:25:20.944032 (systemd)[933]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Dec 13 14:25:21.020225 systemd[933]: Queued start job for default target default.target. Dec 13 14:25:21.020713 systemd[933]: Reached target paths.target. Dec 13 14:25:21.020740 systemd[933]: Reached target sockets.target. Dec 13 14:25:21.020756 systemd[933]: Reached target timers.target. Dec 13 14:25:21.020771 systemd[933]: Reached target basic.target. Dec 13 14:25:21.020819 systemd[933]: Reached target default.target. Dec 13 14:25:21.020851 systemd[933]: Startup finished in 70ms. Dec 13 14:25:21.020920 systemd[1]: Started user@500.service. Dec 13 14:25:21.022101 systemd[1]: Started session-1.scope. Dec 13 14:25:21.075877 systemd[1]: Started sshd@1-10.0.0.93:22-10.0.0.1:40190.service. Dec 13 14:25:21.114595 sshd[942]: Accepted publickey for core from 10.0.0.1 port 40190 ssh2: RSA SHA256:G6GGwH/f10E2j6mIu1+COWQkyppDOEetpcI3w1A8nX8 Dec 13 14:25:21.115790 sshd[942]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 14:25:21.119225 systemd-logind[881]: New session 2 of user core. Dec 13 14:25:21.120138 systemd[1]: Started session-2.scope. Dec 13 14:25:21.178613 sshd[942]: pam_unix(sshd:session): session closed for user core Dec 13 14:25:21.181227 systemd[1]: sshd@1-10.0.0.93:22-10.0.0.1:40190.service: Deactivated successfully. Dec 13 14:25:21.181793 systemd[1]: session-2.scope: Deactivated successfully. Dec 13 14:25:21.182322 systemd-logind[881]: Session 2 logged out. Waiting for processes to exit. Dec 13 14:25:21.183568 systemd[1]: Started sshd@2-10.0.0.93:22-10.0.0.1:40192.service. Dec 13 14:25:21.184385 systemd-logind[881]: Removed session 2. Dec 13 14:25:21.220000 sshd[948]: Accepted publickey for core from 10.0.0.1 port 40192 ssh2: RSA SHA256:G6GGwH/f10E2j6mIu1+COWQkyppDOEetpcI3w1A8nX8 Dec 13 14:25:21.221196 sshd[948]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 14:25:21.224459 systemd-logind[881]: New session 3 of user core. Dec 13 14:25:21.225201 systemd[1]: Started session-3.scope. Dec 13 14:25:21.275313 sshd[948]: pam_unix(sshd:session): session closed for user core Dec 13 14:25:21.278497 systemd[1]: sshd@2-10.0.0.93:22-10.0.0.1:40192.service: Deactivated successfully. Dec 13 14:25:21.279044 systemd[1]: session-3.scope: Deactivated successfully. Dec 13 14:25:21.279540 systemd-logind[881]: Session 3 logged out. Waiting for processes to exit. Dec 13 14:25:21.280851 systemd[1]: Started sshd@3-10.0.0.93:22-10.0.0.1:40196.service. Dec 13 14:25:21.281558 systemd-logind[881]: Removed session 3. Dec 13 14:25:21.315923 sshd[954]: Accepted publickey for core from 10.0.0.1 port 40196 ssh2: RSA SHA256:G6GGwH/f10E2j6mIu1+COWQkyppDOEetpcI3w1A8nX8 Dec 13 14:25:21.317011 sshd[954]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 14:25:21.320146 systemd-logind[881]: New session 4 of user core. Dec 13 14:25:21.320951 systemd[1]: Started session-4.scope. Dec 13 14:25:21.359082 systemd-networkd[806]: eth0: Gained IPv6LL Dec 13 14:25:21.374462 sshd[954]: pam_unix(sshd:session): session closed for user core Dec 13 14:25:21.376974 systemd[1]: sshd@3-10.0.0.93:22-10.0.0.1:40196.service: Deactivated successfully. Dec 13 14:25:21.377498 systemd[1]: session-4.scope: Deactivated successfully. Dec 13 14:25:21.377958 systemd-logind[881]: Session 4 logged out. Waiting for processes to exit. Dec 13 14:25:21.378974 systemd[1]: Started sshd@4-10.0.0.93:22-10.0.0.1:40210.service. Dec 13 14:25:21.379665 systemd-logind[881]: Removed session 4. Dec 13 14:25:21.415659 sshd[961]: Accepted publickey for core from 10.0.0.1 port 40210 ssh2: RSA SHA256:G6GGwH/f10E2j6mIu1+COWQkyppDOEetpcI3w1A8nX8 Dec 13 14:25:21.417327 sshd[961]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 14:25:21.421310 systemd-logind[881]: New session 5 of user core. Dec 13 14:25:21.422226 systemd[1]: Started session-5.scope. Dec 13 14:25:21.490773 sudo[964]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Dec 13 14:25:21.491017 sudo[964]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Dec 13 14:25:21.497698 dbus-daemon[872]: н\x90\xaa\xccU: received setenforce notice (enforcing=936596864) Dec 13 14:25:21.499879 sudo[964]: pam_unix(sudo:session): session closed for user root Dec 13 14:25:21.501369 sshd[961]: pam_unix(sshd:session): session closed for user core Dec 13 14:25:21.505128 systemd[1]: sshd@4-10.0.0.93:22-10.0.0.1:40210.service: Deactivated successfully. Dec 13 14:25:21.505892 systemd[1]: session-5.scope: Deactivated successfully. Dec 13 14:25:21.506649 systemd-logind[881]: Session 5 logged out. Waiting for processes to exit. Dec 13 14:25:21.507954 systemd[1]: Started sshd@5-10.0.0.93:22-10.0.0.1:40228.service. Dec 13 14:25:21.508813 systemd-logind[881]: Removed session 5. Dec 13 14:25:21.548570 sshd[968]: Accepted publickey for core from 10.0.0.1 port 40228 ssh2: RSA SHA256:G6GGwH/f10E2j6mIu1+COWQkyppDOEetpcI3w1A8nX8 Dec 13 14:25:21.549836 sshd[968]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 14:25:21.553471 systemd-logind[881]: New session 6 of user core. Dec 13 14:25:21.554263 systemd[1]: Started session-6.scope. Dec 13 14:25:21.610469 sudo[972]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Dec 13 14:25:21.610647 sudo[972]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Dec 13 14:25:21.613289 sudo[972]: pam_unix(sudo:session): session closed for user root Dec 13 14:25:21.617010 sudo[971]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Dec 13 14:25:21.617175 sudo[971]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Dec 13 14:25:21.625509 systemd[1]: Stopping audit-rules.service... Dec 13 14:25:21.625000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Dec 13 14:25:21.625000 audit[975]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffdd36ac4e0 a2=420 a3=0 items=0 ppid=1 pid=975 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:25:21.625000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Dec 13 14:25:21.626671 auditctl[975]: No rules Dec 13 14:25:21.626821 systemd[1]: audit-rules.service: Deactivated successfully. Dec 13 14:25:21.626945 systemd[1]: Stopped audit-rules.service. Dec 13 14:25:21.625000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:21.628276 systemd[1]: Starting audit-rules.service... Dec 13 14:25:21.643974 augenrules[992]: No rules Dec 13 14:25:21.644529 systemd[1]: Finished audit-rules.service. Dec 13 14:25:21.643000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:21.645663 sudo[971]: pam_unix(sudo:session): session closed for user root Dec 13 14:25:21.644000 audit[971]: USER_END pid=971 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 14:25:21.644000 audit[971]: CRED_DISP pid=971 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 14:25:21.647006 sshd[968]: pam_unix(sshd:session): session closed for user core Dec 13 14:25:21.646000 audit[968]: USER_END pid=968 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 14:25:21.646000 audit[968]: CRED_DISP pid=968 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 14:25:21.649379 systemd[1]: sshd@5-10.0.0.93:22-10.0.0.1:40228.service: Deactivated successfully. Dec 13 14:25:21.648000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.93:22-10.0.0.1:40228 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:21.649893 systemd[1]: session-6.scope: Deactivated successfully. Dec 13 14:25:21.650485 systemd-logind[881]: Session 6 logged out. Waiting for processes to exit. Dec 13 14:25:21.651238 systemd[1]: Started sshd@6-10.0.0.93:22-10.0.0.1:40234.service. Dec 13 14:25:21.649000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.93:22-10.0.0.1:40234 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:21.652144 systemd-logind[881]: Removed session 6. Dec 13 14:25:21.685000 audit[998]: USER_ACCT pid=998 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 14:25:21.686545 sshd[998]: Accepted publickey for core from 10.0.0.1 port 40234 ssh2: RSA SHA256:G6GGwH/f10E2j6mIu1+COWQkyppDOEetpcI3w1A8nX8 Dec 13 14:25:21.686000 audit[998]: CRED_ACQ pid=998 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 14:25:21.686000 audit[998]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fff49d51980 a2=3 a3=0 items=0 ppid=1 pid=998 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 14:25:21.686000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Dec 13 14:25:21.687620 sshd[998]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 14:25:21.691040 systemd-logind[881]: New session 7 of user core. Dec 13 14:25:21.692104 systemd[1]: Started session-7.scope. Dec 13 14:25:21.695000 audit[998]: USER_START pid=998 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 14:25:21.696000 audit[1000]: CRED_ACQ pid=1000 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 14:25:21.746914 sshd[998]: pam_unix(sshd:session): session closed for user core Dec 13 14:25:21.747000 audit[998]: USER_END pid=998 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 14:25:21.747000 audit[998]: CRED_DISP pid=998 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 14:25:21.749844 systemd[1]: sshd@6-10.0.0.93:22-10.0.0.1:40234.service: Deactivated successfully. Dec 13 14:25:21.748000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.93:22-10.0.0.1:40234 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 14:25:21.750787 systemd[1]: session-7.scope: Deactivated successfully. Dec 13 14:25:21.751385 systemd-logind[881]: Session 7 logged out. Waiting for processes to exit. Dec 13 14:25:21.752180 systemd-logind[881]: Removed session 7.