Dec 13 01:56:55.883468 kernel: Linux version 5.15.173-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Thu Dec 12 23:50:37 -00 2024 Dec 13 01:56:55.883486 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=66bd2580285375a2ba5b0e34ba63606314bcd90aaed1de1996371bdcb032485c Dec 13 01:56:55.883495 kernel: BIOS-provided physical RAM map: Dec 13 01:56:55.883501 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Dec 13 01:56:55.883506 kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000007fffff] usable Dec 13 01:56:55.883511 kernel: BIOS-e820: [mem 0x0000000000800000-0x0000000000807fff] ACPI NVS Dec 13 01:56:55.883518 kernel: BIOS-e820: [mem 0x0000000000808000-0x000000000080afff] usable Dec 13 01:56:55.883524 kernel: BIOS-e820: [mem 0x000000000080b000-0x000000000080bfff] ACPI NVS Dec 13 01:56:55.883529 kernel: BIOS-e820: [mem 0x000000000080c000-0x000000000080ffff] usable Dec 13 01:56:55.883536 kernel: BIOS-e820: [mem 0x0000000000810000-0x00000000008fffff] ACPI NVS Dec 13 01:56:55.883541 kernel: BIOS-e820: [mem 0x0000000000900000-0x000000009c8eefff] usable Dec 13 01:56:55.883547 kernel: BIOS-e820: [mem 0x000000009c8ef000-0x000000009cb6efff] reserved Dec 13 01:56:55.883552 kernel: BIOS-e820: [mem 0x000000009cb6f000-0x000000009cb7efff] ACPI data Dec 13 01:56:55.883558 kernel: BIOS-e820: [mem 0x000000009cb7f000-0x000000009cbfefff] ACPI NVS Dec 13 01:56:55.883565 kernel: BIOS-e820: [mem 0x000000009cbff000-0x000000009cf3ffff] usable Dec 13 01:56:55.883572 kernel: BIOS-e820: [mem 0x000000009cf40000-0x000000009cf5ffff] reserved Dec 13 01:56:55.883578 kernel: BIOS-e820: [mem 0x000000009cf60000-0x000000009cffffff] ACPI NVS Dec 13 01:56:55.883583 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Dec 13 01:56:55.883589 kernel: NX (Execute Disable) protection: active Dec 13 01:56:55.883595 kernel: e820: update [mem 0x9b475018-0x9b47ec57] usable ==> usable Dec 13 01:56:55.883601 kernel: e820: update [mem 0x9b475018-0x9b47ec57] usable ==> usable Dec 13 01:56:55.883607 kernel: e820: update [mem 0x9b438018-0x9b474e57] usable ==> usable Dec 13 01:56:55.883612 kernel: e820: update [mem 0x9b438018-0x9b474e57] usable ==> usable Dec 13 01:56:55.883618 kernel: extended physical RAM map: Dec 13 01:56:55.883624 kernel: reserve setup_data: [mem 0x0000000000000000-0x000000000009ffff] usable Dec 13 01:56:55.883631 kernel: reserve setup_data: [mem 0x0000000000100000-0x00000000007fffff] usable Dec 13 01:56:55.883637 kernel: reserve setup_data: [mem 0x0000000000800000-0x0000000000807fff] ACPI NVS Dec 13 01:56:55.883643 kernel: reserve setup_data: [mem 0x0000000000808000-0x000000000080afff] usable Dec 13 01:56:55.883648 kernel: reserve setup_data: [mem 0x000000000080b000-0x000000000080bfff] ACPI NVS Dec 13 01:56:55.883654 kernel: reserve setup_data: [mem 0x000000000080c000-0x000000000080ffff] usable Dec 13 01:56:55.883660 kernel: reserve setup_data: [mem 0x0000000000810000-0x00000000008fffff] ACPI NVS Dec 13 01:56:55.883666 kernel: reserve setup_data: [mem 0x0000000000900000-0x000000009b438017] usable Dec 13 01:56:55.883671 kernel: reserve setup_data: [mem 0x000000009b438018-0x000000009b474e57] usable Dec 13 01:56:55.883677 kernel: reserve setup_data: [mem 0x000000009b474e58-0x000000009b475017] usable Dec 13 01:56:55.883683 kernel: reserve setup_data: [mem 0x000000009b475018-0x000000009b47ec57] usable Dec 13 01:56:55.883689 kernel: reserve setup_data: [mem 0x000000009b47ec58-0x000000009c8eefff] usable Dec 13 01:56:55.883695 kernel: reserve setup_data: [mem 0x000000009c8ef000-0x000000009cb6efff] reserved Dec 13 01:56:55.883701 kernel: reserve setup_data: [mem 0x000000009cb6f000-0x000000009cb7efff] ACPI data Dec 13 01:56:55.883707 kernel: reserve setup_data: [mem 0x000000009cb7f000-0x000000009cbfefff] ACPI NVS Dec 13 01:56:55.883713 kernel: reserve setup_data: [mem 0x000000009cbff000-0x000000009cf3ffff] usable Dec 13 01:56:55.883722 kernel: reserve setup_data: [mem 0x000000009cf40000-0x000000009cf5ffff] reserved Dec 13 01:56:55.883728 kernel: reserve setup_data: [mem 0x000000009cf60000-0x000000009cffffff] ACPI NVS Dec 13 01:56:55.883734 kernel: reserve setup_data: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Dec 13 01:56:55.883742 kernel: efi: EFI v2.70 by EDK II Dec 13 01:56:55.883748 kernel: efi: SMBIOS=0x9c9ab000 ACPI=0x9cb7e000 ACPI 2.0=0x9cb7e014 MEMATTR=0x9b673018 RNG=0x9cb73018 Dec 13 01:56:55.883754 kernel: random: crng init done Dec 13 01:56:55.883761 kernel: SMBIOS 2.8 present. Dec 13 01:56:55.883767 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 0.0.0 02/06/2015 Dec 13 01:56:55.883773 kernel: Hypervisor detected: KVM Dec 13 01:56:55.883779 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Dec 13 01:56:55.883785 kernel: kvm-clock: cpu 0, msr 3119b001, primary cpu clock Dec 13 01:56:55.883792 kernel: kvm-clock: using sched offset of 4051234848 cycles Dec 13 01:56:55.883800 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Dec 13 01:56:55.883807 kernel: tsc: Detected 2794.748 MHz processor Dec 13 01:56:55.883813 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Dec 13 01:56:55.883842 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Dec 13 01:56:55.883848 kernel: last_pfn = 0x9cf40 max_arch_pfn = 0x400000000 Dec 13 01:56:55.883855 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Dec 13 01:56:55.883862 kernel: Using GB pages for direct mapping Dec 13 01:56:55.883868 kernel: Secure boot disabled Dec 13 01:56:55.883874 kernel: ACPI: Early table checksum verification disabled Dec 13 01:56:55.883882 kernel: ACPI: RSDP 0x000000009CB7E014 000024 (v02 BOCHS ) Dec 13 01:56:55.883889 kernel: ACPI: XSDT 0x000000009CB7D0E8 000054 (v01 BOCHS BXPC 00000001 01000013) Dec 13 01:56:55.883895 kernel: ACPI: FACP 0x000000009CB79000 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Dec 13 01:56:55.883902 kernel: ACPI: DSDT 0x000000009CB7A000 0021A8 (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 13 01:56:55.883908 kernel: ACPI: FACS 0x000000009CBDD000 000040 Dec 13 01:56:55.883914 kernel: ACPI: APIC 0x000000009CB78000 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 13 01:56:55.883921 kernel: ACPI: HPET 0x000000009CB77000 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 13 01:56:55.883927 kernel: ACPI: MCFG 0x000000009CB76000 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 13 01:56:55.883934 kernel: ACPI: WAET 0x000000009CB75000 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 13 01:56:55.883941 kernel: ACPI: BGRT 0x000000009CB74000 000038 (v01 INTEL EDK2 00000002 01000013) Dec 13 01:56:55.883948 kernel: ACPI: Reserving FACP table memory at [mem 0x9cb79000-0x9cb790f3] Dec 13 01:56:55.883954 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cb7a000-0x9cb7c1a7] Dec 13 01:56:55.883961 kernel: ACPI: Reserving FACS table memory at [mem 0x9cbdd000-0x9cbdd03f] Dec 13 01:56:55.883967 kernel: ACPI: Reserving APIC table memory at [mem 0x9cb78000-0x9cb7808f] Dec 13 01:56:55.883973 kernel: ACPI: Reserving HPET table memory at [mem 0x9cb77000-0x9cb77037] Dec 13 01:56:55.883980 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cb76000-0x9cb7603b] Dec 13 01:56:55.883986 kernel: ACPI: Reserving WAET table memory at [mem 0x9cb75000-0x9cb75027] Dec 13 01:56:55.883992 kernel: ACPI: Reserving BGRT table memory at [mem 0x9cb74000-0x9cb74037] Dec 13 01:56:55.884000 kernel: No NUMA configuration found Dec 13 01:56:55.884007 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cf3ffff] Dec 13 01:56:55.884013 kernel: NODE_DATA(0) allocated [mem 0x9cea6000-0x9ceabfff] Dec 13 01:56:55.884020 kernel: Zone ranges: Dec 13 01:56:55.884026 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Dec 13 01:56:55.884033 kernel: DMA32 [mem 0x0000000001000000-0x000000009cf3ffff] Dec 13 01:56:55.884039 kernel: Normal empty Dec 13 01:56:55.884045 kernel: Movable zone start for each node Dec 13 01:56:55.884052 kernel: Early memory node ranges Dec 13 01:56:55.884059 kernel: node 0: [mem 0x0000000000001000-0x000000000009ffff] Dec 13 01:56:55.884066 kernel: node 0: [mem 0x0000000000100000-0x00000000007fffff] Dec 13 01:56:55.884072 kernel: node 0: [mem 0x0000000000808000-0x000000000080afff] Dec 13 01:56:55.884078 kernel: node 0: [mem 0x000000000080c000-0x000000000080ffff] Dec 13 01:56:55.884085 kernel: node 0: [mem 0x0000000000900000-0x000000009c8eefff] Dec 13 01:56:55.884091 kernel: node 0: [mem 0x000000009cbff000-0x000000009cf3ffff] Dec 13 01:56:55.884097 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cf3ffff] Dec 13 01:56:55.884104 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Dec 13 01:56:55.884110 kernel: On node 0, zone DMA: 96 pages in unavailable ranges Dec 13 01:56:55.884116 kernel: On node 0, zone DMA: 8 pages in unavailable ranges Dec 13 01:56:55.884125 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Dec 13 01:56:55.884131 kernel: On node 0, zone DMA: 240 pages in unavailable ranges Dec 13 01:56:55.884138 kernel: On node 0, zone DMA32: 784 pages in unavailable ranges Dec 13 01:56:55.884144 kernel: On node 0, zone DMA32: 12480 pages in unavailable ranges Dec 13 01:56:55.884151 kernel: ACPI: PM-Timer IO Port: 0x608 Dec 13 01:56:55.884157 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Dec 13 01:56:55.884163 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Dec 13 01:56:55.884170 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Dec 13 01:56:55.884176 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Dec 13 01:56:55.884184 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Dec 13 01:56:55.884190 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Dec 13 01:56:55.884197 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Dec 13 01:56:55.884203 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Dec 13 01:56:55.884210 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Dec 13 01:56:55.884216 kernel: TSC deadline timer available Dec 13 01:56:55.884222 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Dec 13 01:56:55.884229 kernel: kvm-guest: KVM setup pv remote TLB flush Dec 13 01:56:55.884235 kernel: kvm-guest: setup PV sched yield Dec 13 01:56:55.884242 kernel: [mem 0xc0000000-0xffffffff] available for PCI devices Dec 13 01:56:55.884249 kernel: Booting paravirtualized kernel on KVM Dec 13 01:56:55.884260 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Dec 13 01:56:55.884268 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Dec 13 01:56:55.884275 kernel: percpu: Embedded 56 pages/cpu s188696 r8192 d32488 u524288 Dec 13 01:56:55.884281 kernel: pcpu-alloc: s188696 r8192 d32488 u524288 alloc=1*2097152 Dec 13 01:56:55.884288 kernel: pcpu-alloc: [0] 0 1 2 3 Dec 13 01:56:55.884294 kernel: kvm-guest: setup async PF for cpu 0 Dec 13 01:56:55.884301 kernel: kvm-guest: stealtime: cpu 0, msr 9b21c0c0 Dec 13 01:56:55.884308 kernel: kvm-guest: PV spinlocks enabled Dec 13 01:56:55.884315 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Dec 13 01:56:55.884332 kernel: Built 1 zonelists, mobility grouping on. Total pages: 629759 Dec 13 01:56:55.884340 kernel: Policy zone: DMA32 Dec 13 01:56:55.884348 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=66bd2580285375a2ba5b0e34ba63606314bcd90aaed1de1996371bdcb032485c Dec 13 01:56:55.884355 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Dec 13 01:56:55.884362 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Dec 13 01:56:55.884371 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Dec 13 01:56:55.884377 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Dec 13 01:56:55.884385 kernel: Memory: 2397432K/2567000K available (12294K kernel code, 2275K rwdata, 13716K rodata, 47476K init, 4108K bss, 169308K reserved, 0K cma-reserved) Dec 13 01:56:55.884391 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Dec 13 01:56:55.884398 kernel: ftrace: allocating 34549 entries in 135 pages Dec 13 01:56:55.884405 kernel: ftrace: allocated 135 pages with 4 groups Dec 13 01:56:55.884412 kernel: rcu: Hierarchical RCU implementation. Dec 13 01:56:55.884419 kernel: rcu: RCU event tracing is enabled. Dec 13 01:56:55.884426 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Dec 13 01:56:55.884434 kernel: Rude variant of Tasks RCU enabled. Dec 13 01:56:55.884441 kernel: Tracing variant of Tasks RCU enabled. Dec 13 01:56:55.884448 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Dec 13 01:56:55.884454 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Dec 13 01:56:55.884461 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Dec 13 01:56:55.884468 kernel: Console: colour dummy device 80x25 Dec 13 01:56:55.884475 kernel: printk: console [ttyS0] enabled Dec 13 01:56:55.884481 kernel: ACPI: Core revision 20210730 Dec 13 01:56:55.884488 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Dec 13 01:56:55.884496 kernel: APIC: Switch to symmetric I/O mode setup Dec 13 01:56:55.884503 kernel: x2apic enabled Dec 13 01:56:55.884510 kernel: Switched APIC routing to physical x2apic. Dec 13 01:56:55.884516 kernel: kvm-guest: setup PV IPIs Dec 13 01:56:55.884523 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Dec 13 01:56:55.884530 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Dec 13 01:56:55.884537 kernel: Calibrating delay loop (skipped) preset value.. 5589.49 BogoMIPS (lpj=2794748) Dec 13 01:56:55.884544 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Dec 13 01:56:55.884550 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Dec 13 01:56:55.884558 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Dec 13 01:56:55.884565 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Dec 13 01:56:55.884572 kernel: Spectre V2 : Mitigation: Retpolines Dec 13 01:56:55.884579 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Dec 13 01:56:55.884585 kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Dec 13 01:56:55.884592 kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls Dec 13 01:56:55.884599 kernel: RETBleed: Mitigation: untrained return thunk Dec 13 01:56:55.884606 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Dec 13 01:56:55.884613 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Dec 13 01:56:55.884621 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Dec 13 01:56:55.884628 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Dec 13 01:56:55.884635 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Dec 13 01:56:55.884641 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Dec 13 01:56:55.884648 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Dec 13 01:56:55.884655 kernel: Freeing SMP alternatives memory: 32K Dec 13 01:56:55.884662 kernel: pid_max: default: 32768 minimum: 301 Dec 13 01:56:55.884668 kernel: LSM: Security Framework initializing Dec 13 01:56:55.884675 kernel: SELinux: Initializing. Dec 13 01:56:55.884683 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 13 01:56:55.884690 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 13 01:56:55.884697 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Dec 13 01:56:55.884704 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Dec 13 01:56:55.884710 kernel: ... version: 0 Dec 13 01:56:55.884717 kernel: ... bit width: 48 Dec 13 01:56:55.884724 kernel: ... generic registers: 6 Dec 13 01:56:55.884730 kernel: ... value mask: 0000ffffffffffff Dec 13 01:56:55.884737 kernel: ... max period: 00007fffffffffff Dec 13 01:56:55.884745 kernel: ... fixed-purpose events: 0 Dec 13 01:56:55.884752 kernel: ... event mask: 000000000000003f Dec 13 01:56:55.884758 kernel: signal: max sigframe size: 1776 Dec 13 01:56:55.884765 kernel: rcu: Hierarchical SRCU implementation. Dec 13 01:56:55.884772 kernel: smp: Bringing up secondary CPUs ... Dec 13 01:56:55.884779 kernel: x86: Booting SMP configuration: Dec 13 01:56:55.884785 kernel: .... node #0, CPUs: #1 Dec 13 01:56:55.884792 kernel: kvm-clock: cpu 1, msr 3119b041, secondary cpu clock Dec 13 01:56:55.884799 kernel: kvm-guest: setup async PF for cpu 1 Dec 13 01:56:55.884807 kernel: kvm-guest: stealtime: cpu 1, msr 9b29c0c0 Dec 13 01:56:55.884813 kernel: #2 Dec 13 01:56:55.884828 kernel: kvm-clock: cpu 2, msr 3119b081, secondary cpu clock Dec 13 01:56:55.884834 kernel: kvm-guest: setup async PF for cpu 2 Dec 13 01:56:55.884841 kernel: kvm-guest: stealtime: cpu 2, msr 9b31c0c0 Dec 13 01:56:55.884848 kernel: #3 Dec 13 01:56:55.884854 kernel: kvm-clock: cpu 3, msr 3119b0c1, secondary cpu clock Dec 13 01:56:55.884861 kernel: kvm-guest: setup async PF for cpu 3 Dec 13 01:56:55.884867 kernel: kvm-guest: stealtime: cpu 3, msr 9b39c0c0 Dec 13 01:56:55.884874 kernel: smp: Brought up 1 node, 4 CPUs Dec 13 01:56:55.884882 kernel: smpboot: Max logical packages: 1 Dec 13 01:56:55.884889 kernel: smpboot: Total of 4 processors activated (22357.98 BogoMIPS) Dec 13 01:56:55.884896 kernel: devtmpfs: initialized Dec 13 01:56:55.884902 kernel: x86/mm: Memory block size: 128MB Dec 13 01:56:55.884909 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x00800000-0x00807fff] (32768 bytes) Dec 13 01:56:55.884916 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x0080b000-0x0080bfff] (4096 bytes) Dec 13 01:56:55.884923 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x00810000-0x008fffff] (983040 bytes) Dec 13 01:56:55.884930 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x9cb7f000-0x9cbfefff] (524288 bytes) Dec 13 01:56:55.884937 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x9cf60000-0x9cffffff] (655360 bytes) Dec 13 01:56:55.884945 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Dec 13 01:56:55.884951 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Dec 13 01:56:55.884958 kernel: pinctrl core: initialized pinctrl subsystem Dec 13 01:56:55.884965 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Dec 13 01:56:55.884972 kernel: audit: initializing netlink subsys (disabled) Dec 13 01:56:55.884979 kernel: audit: type=2000 audit(1734055015.383:1): state=initialized audit_enabled=0 res=1 Dec 13 01:56:55.884985 kernel: thermal_sys: Registered thermal governor 'step_wise' Dec 13 01:56:55.884992 kernel: thermal_sys: Registered thermal governor 'user_space' Dec 13 01:56:55.884999 kernel: cpuidle: using governor menu Dec 13 01:56:55.885007 kernel: ACPI: bus type PCI registered Dec 13 01:56:55.885013 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Dec 13 01:56:55.885020 kernel: dca service started, version 1.12.1 Dec 13 01:56:55.885027 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Dec 13 01:56:55.885034 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Dec 13 01:56:55.885040 kernel: PCI: Using configuration type 1 for base access Dec 13 01:56:55.885048 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Dec 13 01:56:55.885055 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Dec 13 01:56:55.885062 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Dec 13 01:56:55.885070 kernel: ACPI: Added _OSI(Module Device) Dec 13 01:56:55.885076 kernel: ACPI: Added _OSI(Processor Device) Dec 13 01:56:55.885083 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Dec 13 01:56:55.885090 kernel: ACPI: Added _OSI(Processor Aggregator Device) Dec 13 01:56:55.885096 kernel: ACPI: Added _OSI(Linux-Dell-Video) Dec 13 01:56:55.885103 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Dec 13 01:56:55.885110 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Dec 13 01:56:55.885117 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Dec 13 01:56:55.885123 kernel: ACPI: Interpreter enabled Dec 13 01:56:55.885131 kernel: ACPI: PM: (supports S0 S3 S5) Dec 13 01:56:55.885138 kernel: ACPI: Using IOAPIC for interrupt routing Dec 13 01:56:55.885145 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Dec 13 01:56:55.885151 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Dec 13 01:56:55.885158 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Dec 13 01:56:55.885272 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Dec 13 01:56:55.885388 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Dec 13 01:56:55.888845 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Dec 13 01:56:55.888891 kernel: PCI host bridge to bus 0000:00 Dec 13 01:56:55.889006 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Dec 13 01:56:55.889103 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Dec 13 01:56:55.889185 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Dec 13 01:56:55.889266 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Dec 13 01:56:55.889370 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Dec 13 01:56:55.889451 kernel: pci_bus 0000:00: root bus resource [mem 0x800000000-0xfffffffff window] Dec 13 01:56:55.889533 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Dec 13 01:56:55.889643 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Dec 13 01:56:55.889750 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Dec 13 01:56:55.889863 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xc0000000-0xc0ffffff pref] Dec 13 01:56:55.889966 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xc1044000-0xc1044fff] Dec 13 01:56:55.890068 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xffff0000-0xffffffff pref] Dec 13 01:56:55.890178 kernel: pci 0000:00:01.0: BAR 0: assigned to efifb Dec 13 01:56:55.890272 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Dec 13 01:56:55.890398 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Dec 13 01:56:55.890517 kernel: pci 0000:00:02.0: reg 0x10: [io 0x6100-0x611f] Dec 13 01:56:55.890609 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xc1043000-0xc1043fff] Dec 13 01:56:55.890688 kernel: pci 0000:00:02.0: reg 0x20: [mem 0x800000000-0x800003fff 64bit pref] Dec 13 01:56:55.890773 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Dec 13 01:56:55.890866 kernel: pci 0000:00:03.0: reg 0x10: [io 0x6000-0x607f] Dec 13 01:56:55.890945 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xc1042000-0xc1042fff] Dec 13 01:56:55.891022 kernel: pci 0000:00:03.0: reg 0x20: [mem 0x800004000-0x800007fff 64bit pref] Dec 13 01:56:55.891105 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Dec 13 01:56:55.891183 kernel: pci 0000:00:04.0: reg 0x10: [io 0x60e0-0x60ff] Dec 13 01:56:55.891259 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xc1041000-0xc1041fff] Dec 13 01:56:55.891353 kernel: pci 0000:00:04.0: reg 0x20: [mem 0x800008000-0x80000bfff 64bit pref] Dec 13 01:56:55.891431 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfffc0000-0xffffffff pref] Dec 13 01:56:55.891515 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Dec 13 01:56:55.891593 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Dec 13 01:56:55.891677 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Dec 13 01:56:55.891753 kernel: pci 0000:00:1f.2: reg 0x20: [io 0x60c0-0x60df] Dec 13 01:56:55.891840 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xc1040000-0xc1040fff] Dec 13 01:56:55.891928 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Dec 13 01:56:55.892006 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x6080-0x60bf] Dec 13 01:56:55.892018 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Dec 13 01:56:55.892027 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Dec 13 01:56:55.892035 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Dec 13 01:56:55.892044 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Dec 13 01:56:55.892052 kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 10 Dec 13 01:56:55.892061 kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 10 Dec 13 01:56:55.892072 kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Dec 13 01:56:55.892081 kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Dec 13 01:56:55.892089 kernel: ACPI: PCI: Interrupt link GSIA configured for IRQ 16 Dec 13 01:56:55.892098 kernel: ACPI: PCI: Interrupt link GSIB configured for IRQ 17 Dec 13 01:56:55.892106 kernel: ACPI: PCI: Interrupt link GSIC configured for IRQ 18 Dec 13 01:56:55.892115 kernel: ACPI: PCI: Interrupt link GSID configured for IRQ 19 Dec 13 01:56:55.892123 kernel: ACPI: PCI: Interrupt link GSIE configured for IRQ 20 Dec 13 01:56:55.892131 kernel: ACPI: PCI: Interrupt link GSIF configured for IRQ 21 Dec 13 01:56:55.892140 kernel: ACPI: PCI: Interrupt link GSIG configured for IRQ 22 Dec 13 01:56:55.892151 kernel: ACPI: PCI: Interrupt link GSIH configured for IRQ 23 Dec 13 01:56:55.892159 kernel: iommu: Default domain type: Translated Dec 13 01:56:55.892168 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Dec 13 01:56:55.892244 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Dec 13 01:56:55.892339 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Dec 13 01:56:55.892418 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Dec 13 01:56:55.892430 kernel: vgaarb: loaded Dec 13 01:56:55.892438 kernel: pps_core: LinuxPPS API ver. 1 registered Dec 13 01:56:55.892447 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Dec 13 01:56:55.892458 kernel: PTP clock support registered Dec 13 01:56:55.892467 kernel: Registered efivars operations Dec 13 01:56:55.892475 kernel: PCI: Using ACPI for IRQ routing Dec 13 01:56:55.892484 kernel: PCI: pci_cache_line_size set to 64 bytes Dec 13 01:56:55.892493 kernel: e820: reserve RAM buffer [mem 0x0080b000-0x008fffff] Dec 13 01:56:55.892501 kernel: e820: reserve RAM buffer [mem 0x00810000-0x008fffff] Dec 13 01:56:55.892510 kernel: e820: reserve RAM buffer [mem 0x9b438018-0x9bffffff] Dec 13 01:56:55.892518 kernel: e820: reserve RAM buffer [mem 0x9b475018-0x9bffffff] Dec 13 01:56:55.892527 kernel: e820: reserve RAM buffer [mem 0x9c8ef000-0x9fffffff] Dec 13 01:56:55.892537 kernel: e820: reserve RAM buffer [mem 0x9cf40000-0x9fffffff] Dec 13 01:56:55.892545 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Dec 13 01:56:55.892554 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Dec 13 01:56:55.892562 kernel: clocksource: Switched to clocksource kvm-clock Dec 13 01:56:55.892571 kernel: VFS: Disk quotas dquot_6.6.0 Dec 13 01:56:55.892580 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Dec 13 01:56:55.892589 kernel: pnp: PnP ACPI init Dec 13 01:56:55.892671 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Dec 13 01:56:55.892686 kernel: pnp: PnP ACPI: found 6 devices Dec 13 01:56:55.892694 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Dec 13 01:56:55.892703 kernel: NET: Registered PF_INET protocol family Dec 13 01:56:55.892711 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Dec 13 01:56:55.892720 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Dec 13 01:56:55.892729 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Dec 13 01:56:55.892738 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Dec 13 01:56:55.892746 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Dec 13 01:56:55.892757 kernel: TCP: Hash tables configured (established 32768 bind 32768) Dec 13 01:56:55.892765 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 13 01:56:55.892774 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 13 01:56:55.892782 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Dec 13 01:56:55.892791 kernel: NET: Registered PF_XDP protocol family Dec 13 01:56:55.892880 kernel: pci 0000:00:04.0: can't claim BAR 6 [mem 0xfffc0000-0xffffffff pref]: no compatible bridge window Dec 13 01:56:55.892960 kernel: pci 0000:00:04.0: BAR 6: assigned [mem 0x9d000000-0x9d03ffff pref] Dec 13 01:56:55.893029 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Dec 13 01:56:55.893100 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Dec 13 01:56:55.893168 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Dec 13 01:56:55.893234 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Dec 13 01:56:55.893301 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Dec 13 01:56:55.893387 kernel: pci_bus 0000:00: resource 9 [mem 0x800000000-0xfffffffff window] Dec 13 01:56:55.893399 kernel: PCI: CLS 0 bytes, default 64 Dec 13 01:56:55.893407 kernel: Initialise system trusted keyrings Dec 13 01:56:55.893416 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Dec 13 01:56:55.893425 kernel: Key type asymmetric registered Dec 13 01:56:55.893435 kernel: Asymmetric key parser 'x509' registered Dec 13 01:56:55.893444 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Dec 13 01:56:55.893465 kernel: io scheduler mq-deadline registered Dec 13 01:56:55.893475 kernel: io scheduler kyber registered Dec 13 01:56:55.893484 kernel: io scheduler bfq registered Dec 13 01:56:55.893493 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Dec 13 01:56:55.893503 kernel: ACPI: \_SB_.GSIG: Enabled at IRQ 22 Dec 13 01:56:55.893512 kernel: ACPI: \_SB_.GSIH: Enabled at IRQ 23 Dec 13 01:56:55.893520 kernel: ACPI: \_SB_.GSIE: Enabled at IRQ 20 Dec 13 01:56:55.893531 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Dec 13 01:56:55.893540 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Dec 13 01:56:55.893549 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Dec 13 01:56:55.893558 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Dec 13 01:56:55.893567 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Dec 13 01:56:55.893647 kernel: rtc_cmos 00:04: RTC can wake from S4 Dec 13 01:56:55.893660 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Dec 13 01:56:55.893729 kernel: rtc_cmos 00:04: registered as rtc0 Dec 13 01:56:55.893803 kernel: rtc_cmos 00:04: setting system clock to 2024-12-13T01:56:55 UTC (1734055015) Dec 13 01:56:55.893887 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Dec 13 01:56:55.893899 kernel: efifb: probing for efifb Dec 13 01:56:55.893907 kernel: efifb: framebuffer at 0xc0000000, using 4000k, total 4000k Dec 13 01:56:55.893916 kernel: efifb: mode is 1280x800x32, linelength=5120, pages=1 Dec 13 01:56:55.893925 kernel: efifb: scrolling: redraw Dec 13 01:56:55.893934 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Dec 13 01:56:55.893943 kernel: Console: switching to colour frame buffer device 160x50 Dec 13 01:56:55.893952 kernel: fb0: EFI VGA frame buffer device Dec 13 01:56:55.893963 kernel: pstore: Registered efi as persistent store backend Dec 13 01:56:55.893972 kernel: NET: Registered PF_INET6 protocol family Dec 13 01:56:55.893981 kernel: Segment Routing with IPv6 Dec 13 01:56:55.893991 kernel: In-situ OAM (IOAM) with IPv6 Dec 13 01:56:55.894000 kernel: NET: Registered PF_PACKET protocol family Dec 13 01:56:55.894009 kernel: Key type dns_resolver registered Dec 13 01:56:55.894019 kernel: IPI shorthand broadcast: enabled Dec 13 01:56:55.894028 kernel: sched_clock: Marking stable (583026965, 129363422)->(904880357, -192489970) Dec 13 01:56:55.894037 kernel: registered taskstats version 1 Dec 13 01:56:55.894046 kernel: Loading compiled-in X.509 certificates Dec 13 01:56:55.894055 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.173-flatcar: d9defb0205602bee9bb670636cbe5c74194fdb5e' Dec 13 01:56:55.894064 kernel: Key type .fscrypt registered Dec 13 01:56:55.894074 kernel: Key type fscrypt-provisioning registered Dec 13 01:56:55.894083 kernel: pstore: Using crash dump compression: deflate Dec 13 01:56:55.894093 kernel: ima: No TPM chip found, activating TPM-bypass! Dec 13 01:56:55.894102 kernel: ima: Allocated hash algorithm: sha1 Dec 13 01:56:55.894111 kernel: ima: No architecture policies found Dec 13 01:56:55.894120 kernel: clk: Disabling unused clocks Dec 13 01:56:55.894129 kernel: Freeing unused kernel image (initmem) memory: 47476K Dec 13 01:56:55.894138 kernel: Write protecting the kernel read-only data: 28672k Dec 13 01:56:55.894147 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Dec 13 01:56:55.894156 kernel: Freeing unused kernel image (rodata/data gap) memory: 620K Dec 13 01:56:55.894164 kernel: Run /init as init process Dec 13 01:56:55.894174 kernel: with arguments: Dec 13 01:56:55.894183 kernel: /init Dec 13 01:56:55.894192 kernel: with environment: Dec 13 01:56:55.894201 kernel: HOME=/ Dec 13 01:56:55.894209 kernel: TERM=linux Dec 13 01:56:55.894218 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Dec 13 01:56:55.894229 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Dec 13 01:56:55.894241 systemd[1]: Detected virtualization kvm. Dec 13 01:56:55.894252 systemd[1]: Detected architecture x86-64. Dec 13 01:56:55.894261 systemd[1]: Running in initrd. Dec 13 01:56:55.894270 systemd[1]: No hostname configured, using default hostname. Dec 13 01:56:55.894279 systemd[1]: Hostname set to . Dec 13 01:56:55.894289 systemd[1]: Initializing machine ID from VM UUID. Dec 13 01:56:55.894298 systemd[1]: Queued start job for default target initrd.target. Dec 13 01:56:55.894307 systemd[1]: Started systemd-ask-password-console.path. Dec 13 01:56:55.894316 systemd[1]: Reached target cryptsetup.target. Dec 13 01:56:55.894337 systemd[1]: Reached target paths.target. Dec 13 01:56:55.894348 systemd[1]: Reached target slices.target. Dec 13 01:56:55.894357 systemd[1]: Reached target swap.target. Dec 13 01:56:55.894366 systemd[1]: Reached target timers.target. Dec 13 01:56:55.894376 systemd[1]: Listening on iscsid.socket. Dec 13 01:56:55.894385 systemd[1]: Listening on iscsiuio.socket. Dec 13 01:56:55.894394 systemd[1]: Listening on systemd-journald-audit.socket. Dec 13 01:56:55.894404 systemd[1]: Listening on systemd-journald-dev-log.socket. Dec 13 01:56:55.894415 systemd[1]: Listening on systemd-journald.socket. Dec 13 01:56:55.894424 systemd[1]: Listening on systemd-networkd.socket. Dec 13 01:56:55.894433 systemd[1]: Listening on systemd-udevd-control.socket. Dec 13 01:56:55.894443 systemd[1]: Listening on systemd-udevd-kernel.socket. Dec 13 01:56:55.894452 systemd[1]: Reached target sockets.target. Dec 13 01:56:55.894461 systemd[1]: Starting kmod-static-nodes.service... Dec 13 01:56:55.894471 systemd[1]: Finished network-cleanup.service. Dec 13 01:56:55.894480 systemd[1]: Starting systemd-fsck-usr.service... Dec 13 01:56:55.894489 systemd[1]: Starting systemd-journald.service... Dec 13 01:56:55.894500 systemd[1]: Starting systemd-modules-load.service... Dec 13 01:56:55.894509 systemd[1]: Starting systemd-resolved.service... Dec 13 01:56:55.894519 systemd[1]: Starting systemd-vconsole-setup.service... Dec 13 01:56:55.894528 systemd[1]: Finished kmod-static-nodes.service. Dec 13 01:56:55.894538 systemd[1]: Finished systemd-fsck-usr.service. Dec 13 01:56:55.894547 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Dec 13 01:56:55.894556 systemd[1]: Finished systemd-vconsole-setup.service. Dec 13 01:56:55.894565 systemd[1]: Starting dracut-cmdline-ask.service... Dec 13 01:56:55.894574 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Dec 13 01:56:55.894586 kernel: audit: type=1130 audit(1734055015.885:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:55.894599 systemd-journald[197]: Journal started Dec 13 01:56:55.894650 systemd-journald[197]: Runtime Journal (/run/log/journal/4e9a7f07470c499daf64c1fbcc0ebfad) is 6.0M, max 48.4M, 42.4M free. Dec 13 01:56:55.885000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:55.877107 systemd-modules-load[198]: Inserted module 'overlay' Dec 13 01:56:55.897974 systemd[1]: Started systemd-journald.service. Dec 13 01:56:55.897000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:55.898420 systemd[1]: Finished dracut-cmdline-ask.service. Dec 13 01:56:55.903388 kernel: audit: type=1130 audit(1734055015.897:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:55.903407 kernel: audit: type=1130 audit(1734055015.902:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:55.902000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:55.898618 systemd-resolved[199]: Positive Trust Anchors: Dec 13 01:56:55.898625 systemd-resolved[199]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 13 01:56:55.914460 kernel: audit: type=1130 audit(1734055015.907:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:55.914481 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Dec 13 01:56:55.907000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:55.898650 systemd-resolved[199]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Dec 13 01:56:55.900702 systemd-resolved[199]: Defaulting to hostname 'linux'. Dec 13 01:56:55.922050 kernel: Bridge firewalling registered Dec 13 01:56:55.902866 systemd[1]: Started systemd-resolved.service. Dec 13 01:56:55.907555 systemd[1]: Reached target nss-lookup.target. Dec 13 01:56:55.923879 dracut-cmdline[216]: dracut-dracut-053 Dec 13 01:56:55.915190 systemd[1]: Starting dracut-cmdline.service... Dec 13 01:56:55.921132 systemd-modules-load[198]: Inserted module 'br_netfilter' Dec 13 01:56:55.926486 dracut-cmdline[216]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=66bd2580285375a2ba5b0e34ba63606314bcd90aaed1de1996371bdcb032485c Dec 13 01:56:55.942338 kernel: SCSI subsystem initialized Dec 13 01:56:55.954369 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Dec 13 01:56:55.954406 kernel: device-mapper: uevent: version 1.0.3 Dec 13 01:56:55.954416 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Dec 13 01:56:55.956965 systemd-modules-load[198]: Inserted module 'dm_multipath' Dec 13 01:56:55.958093 systemd[1]: Finished systemd-modules-load.service. Dec 13 01:56:55.962527 kernel: audit: type=1130 audit(1734055015.957:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:55.957000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:55.962599 systemd[1]: Starting systemd-sysctl.service... Dec 13 01:56:55.969530 systemd[1]: Finished systemd-sysctl.service. Dec 13 01:56:55.970000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:55.974353 kernel: audit: type=1130 audit(1734055015.970:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:55.982337 kernel: Loading iSCSI transport class v2.0-870. Dec 13 01:56:55.998341 kernel: iscsi: registered transport (tcp) Dec 13 01:56:56.019344 kernel: iscsi: registered transport (qla4xxx) Dec 13 01:56:56.019366 kernel: QLogic iSCSI HBA Driver Dec 13 01:56:56.045869 systemd[1]: Finished dracut-cmdline.service. Dec 13 01:56:56.078631 kernel: audit: type=1130 audit(1734055016.045:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:56.045000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:56.078595 systemd[1]: Starting dracut-pre-udev.service... Dec 13 01:56:56.123352 kernel: raid6: avx2x4 gen() 29206 MB/s Dec 13 01:56:56.140344 kernel: raid6: avx2x4 xor() 7261 MB/s Dec 13 01:56:56.157342 kernel: raid6: avx2x2 gen() 31949 MB/s Dec 13 01:56:56.227349 kernel: raid6: avx2x2 xor() 19194 MB/s Dec 13 01:56:56.244344 kernel: raid6: avx2x1 gen() 26080 MB/s Dec 13 01:56:56.261346 kernel: raid6: avx2x1 xor() 15226 MB/s Dec 13 01:56:56.278343 kernel: raid6: sse2x4 gen() 14646 MB/s Dec 13 01:56:56.295348 kernel: raid6: sse2x4 xor() 6946 MB/s Dec 13 01:56:56.312348 kernel: raid6: sse2x2 gen() 16193 MB/s Dec 13 01:56:56.379346 kernel: raid6: sse2x2 xor() 9506 MB/s Dec 13 01:56:56.396344 kernel: raid6: sse2x1 gen() 12250 MB/s Dec 13 01:56:56.413752 kernel: raid6: sse2x1 xor() 7768 MB/s Dec 13 01:56:56.413790 kernel: raid6: using algorithm avx2x2 gen() 31949 MB/s Dec 13 01:56:56.413807 kernel: raid6: .... xor() 19194 MB/s, rmw enabled Dec 13 01:56:56.414521 kernel: raid6: using avx2x2 recovery algorithm Dec 13 01:56:56.426345 kernel: xor: automatically using best checksumming function avx Dec 13 01:56:56.533356 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Dec 13 01:56:56.540411 systemd[1]: Finished dracut-pre-udev.service. Dec 13 01:56:56.590838 kernel: audit: type=1130 audit(1734055016.540:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:56.590862 kernel: audit: type=1334 audit(1734055016.544:10): prog-id=7 op=LOAD Dec 13 01:56:56.540000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:56.544000 audit: BPF prog-id=7 op=LOAD Dec 13 01:56:56.590000 audit: BPF prog-id=8 op=LOAD Dec 13 01:56:56.591219 systemd[1]: Starting systemd-udevd.service... Dec 13 01:56:56.602479 systemd-udevd[401]: Using default interface naming scheme 'v252'. Dec 13 01:56:56.606188 systemd[1]: Started systemd-udevd.service. Dec 13 01:56:56.606000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:56.607942 systemd[1]: Starting dracut-pre-trigger.service... Dec 13 01:56:56.617542 dracut-pre-trigger[409]: rd.md=0: removing MD RAID activation Dec 13 01:56:56.639635 systemd[1]: Finished dracut-pre-trigger.service. Dec 13 01:56:56.640000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:56.642000 systemd[1]: Starting systemd-udev-trigger.service... Dec 13 01:56:56.674158 systemd[1]: Finished systemd-udev-trigger.service. Dec 13 01:56:56.695000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:56.713726 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Dec 13 01:56:56.723732 kernel: cryptd: max_cpu_qlen set to 1000 Dec 13 01:56:56.723747 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Dec 13 01:56:56.724347 kernel: AVX2 version of gcm_enc/dec engaged. Dec 13 01:56:56.733345 kernel: AES CTR mode by8 optimization enabled Dec 13 01:56:56.734340 kernel: libata version 3.00 loaded. Dec 13 01:56:56.743706 kernel: ahci 0000:00:1f.2: version 3.0 Dec 13 01:56:56.766932 kernel: ACPI: \_SB_.GSIA: Enabled at IRQ 16 Dec 13 01:56:56.766949 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by (udev-worker) (439) Dec 13 01:56:56.766960 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Dec 13 01:56:56.767052 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Dec 13 01:56:56.767127 kernel: scsi host0: ahci Dec 13 01:56:56.767219 kernel: scsi host1: ahci Dec 13 01:56:56.767303 kernel: scsi host2: ahci Dec 13 01:56:56.767418 kernel: scsi host3: ahci Dec 13 01:56:56.767505 kernel: scsi host4: ahci Dec 13 01:56:56.767602 kernel: scsi host5: ahci Dec 13 01:56:56.767684 kernel: ata1: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040100 irq 34 Dec 13 01:56:56.767697 kernel: ata2: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040180 irq 34 Dec 13 01:56:56.767706 kernel: ata3: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040200 irq 34 Dec 13 01:56:56.767714 kernel: ata4: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040280 irq 34 Dec 13 01:56:56.767723 kernel: ata5: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040300 irq 34 Dec 13 01:56:56.767732 kernel: ata6: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040380 irq 34 Dec 13 01:56:56.746811 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Dec 13 01:56:56.757654 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Dec 13 01:56:56.764642 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Dec 13 01:56:56.772665 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Dec 13 01:56:56.776762 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Dec 13 01:56:56.777462 systemd[1]: Starting disk-uuid.service... Dec 13 01:56:56.784343 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Dec 13 01:56:56.788344 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Dec 13 01:56:57.072772 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Dec 13 01:56:57.072852 kernel: ata2: SATA link down (SStatus 0 SControl 300) Dec 13 01:56:57.072872 kernel: ata4: SATA link down (SStatus 0 SControl 300) Dec 13 01:56:57.074822 kernel: ata1: SATA link down (SStatus 0 SControl 300) Dec 13 01:56:57.074897 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Dec 13 01:56:57.076971 kernel: ata3.00: applying bridge limits Dec 13 01:56:57.077002 kernel: ata3.00: configured for UDMA/100 Dec 13 01:56:57.077348 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Dec 13 01:56:57.082343 kernel: ata6: SATA link down (SStatus 0 SControl 300) Dec 13 01:56:57.082364 kernel: ata5: SATA link down (SStatus 0 SControl 300) Dec 13 01:56:57.114364 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Dec 13 01:56:57.131970 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Dec 13 01:56:57.131986 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Dec 13 01:56:57.792439 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Dec 13 01:56:57.792489 disk-uuid[540]: The operation has completed successfully. Dec 13 01:56:57.815331 systemd[1]: disk-uuid.service: Deactivated successfully. Dec 13 01:56:57.815000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:57.815000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:57.815404 systemd[1]: Finished disk-uuid.service. Dec 13 01:56:57.819787 systemd[1]: Starting verity-setup.service... Dec 13 01:56:57.830349 kernel: device-mapper: verity: sha256 using implementation "sha256-ni" Dec 13 01:56:57.847553 systemd[1]: Found device dev-mapper-usr.device. Dec 13 01:56:57.849513 systemd[1]: Finished verity-setup.service. Dec 13 01:56:57.850000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:57.851562 systemd[1]: Mounting sysusr-usr.mount... Dec 13 01:56:57.906353 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Dec 13 01:56:57.906683 systemd[1]: Mounted sysusr-usr.mount. Dec 13 01:56:57.908185 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Dec 13 01:56:57.910051 systemd[1]: Starting ignition-setup.service... Dec 13 01:56:57.911908 systemd[1]: Starting parse-ip-for-networkd.service... Dec 13 01:56:57.917975 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Dec 13 01:56:57.918001 kernel: BTRFS info (device vda6): using free space tree Dec 13 01:56:57.918011 kernel: BTRFS info (device vda6): has skinny extents Dec 13 01:56:57.925139 systemd[1]: mnt-oem.mount: Deactivated successfully. Dec 13 01:56:57.932945 systemd[1]: Finished ignition-setup.service. Dec 13 01:56:57.933000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:57.935067 systemd[1]: Starting ignition-fetch-offline.service... Dec 13 01:56:57.965821 systemd[1]: Finished parse-ip-for-networkd.service. Dec 13 01:56:57.967000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:57.968000 audit: BPF prog-id=9 op=LOAD Dec 13 01:56:57.968932 systemd[1]: Starting systemd-networkd.service... Dec 13 01:56:57.970725 ignition[654]: Ignition 2.14.0 Dec 13 01:56:57.970903 ignition[654]: Stage: fetch-offline Dec 13 01:56:57.970943 ignition[654]: no configs at "/usr/lib/ignition/base.d" Dec 13 01:56:57.970950 ignition[654]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 13 01:56:57.971036 ignition[654]: parsed url from cmdline: "" Dec 13 01:56:57.971039 ignition[654]: no config URL provided Dec 13 01:56:57.971043 ignition[654]: reading system config file "/usr/lib/ignition/user.ign" Dec 13 01:56:57.971048 ignition[654]: no config at "/usr/lib/ignition/user.ign" Dec 13 01:56:57.971063 ignition[654]: op(1): [started] loading QEMU firmware config module Dec 13 01:56:57.971067 ignition[654]: op(1): executing: "modprobe" "qemu_fw_cfg" Dec 13 01:56:57.978790 ignition[654]: op(1): [finished] loading QEMU firmware config module Dec 13 01:56:57.980019 ignition[654]: parsing config with SHA512: 064ed2c26a28235d3df855e730dfc471c40b6974f9966f8e29e5ec7e8131455efdb2dd02b8bf73aed39e3534896d9722cbe8c64959604a51bb9ed9836b2ad2ed Dec 13 01:56:57.987251 unknown[654]: fetched base config from "system" Dec 13 01:56:57.987261 unknown[654]: fetched user config from "qemu" Dec 13 01:56:57.989000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:57.987460 ignition[654]: fetch-offline: fetch-offline passed Dec 13 01:56:57.988224 systemd[1]: Finished ignition-fetch-offline.service. Dec 13 01:56:57.987513 ignition[654]: Ignition finished successfully Dec 13 01:56:57.992558 systemd-networkd[717]: lo: Link UP Dec 13 01:56:57.992561 systemd-networkd[717]: lo: Gained carrier Dec 13 01:56:57.994000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:57.992938 systemd-networkd[717]: Enumeration completed Dec 13 01:56:57.993005 systemd[1]: Started systemd-networkd.service. Dec 13 01:56:57.993639 systemd-networkd[717]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 13 01:56:57.994653 systemd[1]: Reached target network.target. Dec 13 01:56:57.995467 systemd-networkd[717]: eth0: Link UP Dec 13 01:56:57.995471 systemd-networkd[717]: eth0: Gained carrier Dec 13 01:56:58.002000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:57.996228 systemd[1]: ignition-fetch.service was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Dec 13 01:56:57.996797 systemd[1]: Starting ignition-kargs.service... Dec 13 01:56:57.998195 systemd[1]: Starting iscsiuio.service... Dec 13 01:56:58.007000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:58.009090 iscsid[725]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Dec 13 01:56:58.009090 iscsid[725]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log Dec 13 01:56:58.009090 iscsid[725]: into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Dec 13 01:56:58.009090 iscsid[725]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Dec 13 01:56:58.009090 iscsid[725]: If using hardware iscsi like qla4xxx this message can be ignored. Dec 13 01:56:58.009090 iscsid[725]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Dec 13 01:56:58.009090 iscsid[725]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Dec 13 01:56:58.015000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:58.020000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:58.001699 systemd[1]: Started iscsiuio.service. Dec 13 01:56:58.009605 ignition[721]: Ignition 2.14.0 Dec 13 01:56:58.003891 systemd[1]: Starting iscsid.service... Dec 13 01:56:58.009611 ignition[721]: Stage: kargs Dec 13 01:56:58.007161 systemd[1]: Started iscsid.service. Dec 13 01:56:58.009707 ignition[721]: no configs at "/usr/lib/ignition/base.d" Dec 13 01:56:58.009193 systemd[1]: Starting dracut-initqueue.service... Dec 13 01:56:58.009717 ignition[721]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 13 01:56:58.011605 systemd[1]: Finished ignition-kargs.service. Dec 13 01:56:58.038000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:58.010496 ignition[721]: kargs: kargs passed Dec 13 01:56:58.013114 systemd-networkd[717]: eth0: DHCPv4 address 10.0.0.121/16, gateway 10.0.0.1 acquired from 10.0.0.1 Dec 13 01:56:58.010533 ignition[721]: Ignition finished successfully Dec 13 01:56:58.016372 systemd[1]: Starting ignition-disks.service... Dec 13 01:56:58.022733 ignition[736]: Ignition 2.14.0 Dec 13 01:56:58.019036 systemd[1]: Finished dracut-initqueue.service. Dec 13 01:56:58.022740 ignition[736]: Stage: disks Dec 13 01:56:58.020833 systemd[1]: Reached target remote-fs-pre.target. Dec 13 01:56:58.047000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:58.022842 ignition[736]: no configs at "/usr/lib/ignition/base.d" Dec 13 01:56:58.022809 systemd[1]: Reached target remote-cryptsetup.target. Dec 13 01:56:58.022853 ignition[736]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 13 01:56:58.025274 systemd[1]: Reached target remote-fs.target. Dec 13 01:56:58.023661 ignition[736]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-label/OEM] Dec 13 01:56:58.028191 systemd[1]: Starting dracut-pre-mount.service... Dec 13 01:56:58.033278 ignition[736]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-label/OEM] Dec 13 01:56:58.036495 systemd[1]: Finished dracut-pre-mount.service. Dec 13 01:56:58.033379 ignition[736]: disks: createFilesystems: created device alias for "/dev/disk/by-label/OEM": "/run/ignition/dev_aliases/dev/disk/by-label/OEM" -> "/dev/vda6" Dec 13 01:56:58.046371 systemd[1]: Finished ignition-disks.service. Dec 13 01:56:58.034249 ignition[736]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-label/OEM" Dec 13 01:56:58.049054 systemd[1]: Reached target initrd-root-device.target. Dec 13 01:56:58.045609 ignition[736]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-label/OEM" Dec 13 01:56:58.050914 systemd[1]: Reached target local-fs-pre.target. Dec 13 01:56:58.045617 ignition[736]: disks: createFilesystems: found btrfs filesystem at "/dev/disk/by-label/OEM" with uuid "e3e96cee-8508-4d95-af9e-84487024fd7e" and label "OEM" Dec 13 01:56:58.051870 systemd[1]: Reached target local-fs.target. Dec 13 01:56:58.045621 ignition[736]: disks: createFilesystems: filesystem at "/dev/disk/by-label/OEM" is already correctly formatted. Skipping mkfs... Dec 13 01:56:58.053630 systemd[1]: Reached target sysinit.target. Dec 13 01:56:58.045633 ignition[736]: disks: disks passed Dec 13 01:56:58.053682 systemd[1]: Reached target basic.target. Dec 13 01:56:58.045669 ignition[736]: Ignition finished successfully Dec 13 01:56:58.054664 systemd[1]: Starting systemd-fsck-root.service... Dec 13 01:56:58.104090 systemd-fsck[752]: ROOT: clean, 621/553520 files, 56021/553472 blocks Dec 13 01:56:58.212016 systemd[1]: Finished systemd-fsck-root.service. Dec 13 01:56:58.211000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:58.214254 systemd[1]: Mounting sysroot.mount... Dec 13 01:56:58.222341 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Dec 13 01:56:58.222663 systemd[1]: Mounted sysroot.mount. Dec 13 01:56:58.224102 systemd[1]: Reached target initrd-root-fs.target. Dec 13 01:56:58.226424 systemd[1]: Mounting sysroot-usr.mount... Dec 13 01:56:58.228473 systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met. Dec 13 01:56:58.228506 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Dec 13 01:56:58.229856 systemd[1]: Reached target ignition-diskful.target. Dec 13 01:56:58.233724 systemd[1]: Mounted sysroot-usr.mount. Dec 13 01:56:58.235644 systemd[1]: Starting initrd-setup-root.service... Dec 13 01:56:58.239098 initrd-setup-root[762]: cut: /sysroot/etc/passwd: No such file or directory Dec 13 01:56:58.242532 initrd-setup-root[770]: cut: /sysroot/etc/group: No such file or directory Dec 13 01:56:58.245864 initrd-setup-root[778]: cut: /sysroot/etc/shadow: No such file or directory Dec 13 01:56:58.249085 initrd-setup-root[786]: cut: /sysroot/etc/gshadow: No such file or directory Dec 13 01:56:58.269180 systemd[1]: Finished initrd-setup-root.service. Dec 13 01:56:58.268000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:58.269892 systemd[1]: Starting ignition-mount.service... Dec 13 01:56:58.271933 systemd[1]: Starting sysroot-boot.service... Dec 13 01:56:58.274283 bash[803]: umount: /sysroot/usr/share/oem: not mounted. Dec 13 01:56:58.280909 ignition[804]: INFO : Ignition 2.14.0 Dec 13 01:56:58.281835 ignition[804]: INFO : Stage: mount Dec 13 01:56:58.281835 ignition[804]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 13 01:56:58.281835 ignition[804]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 13 01:56:58.285005 ignition[804]: INFO : mount: op(1): [started] mounting "/dev/disk/by-label/OEM" at "/sysroot/usr/share/oem" with type "btrfs" and options "" Dec 13 01:56:58.285005 ignition[804]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "btrfs" "/dev/disk/by-label/OEM" "/sysroot/usr/share/oem" Dec 13 01:56:58.297249 systemd[1]: Finished sysroot-boot.service. Dec 13 01:56:58.298000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:58.302506 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 scanned by mount (811) Dec 13 01:56:58.302533 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Dec 13 01:56:58.302543 kernel: BTRFS info (device vda6): using free space tree Dec 13 01:56:58.303558 kernel: BTRFS info (device vda6): has skinny extents Dec 13 01:56:58.306744 ignition[804]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-label/OEM" at "/sysroot/usr/share/oem" with type "btrfs" and options "" Dec 13 01:56:58.306744 ignition[804]: INFO : mount: mount passed Dec 13 01:56:58.309000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:58.310348 ignition[804]: INFO : Ignition finished successfully Dec 13 01:56:58.307679 systemd[1]: Finished ignition-mount.service. Dec 13 01:56:58.858413 systemd[1]: Condition check resulted in sysroot-usr-share-oem.mount being skipped. Dec 13 01:56:58.859084 systemd[1]: Starting ignition-files.service... Dec 13 01:56:58.871489 ignition[834]: INFO : Ignition 2.14.0 Dec 13 01:56:58.871489 ignition[834]: INFO : Stage: files Dec 13 01:56:58.873199 ignition[834]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 13 01:56:58.873199 ignition[834]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 13 01:56:58.873199 ignition[834]: DEBUG : files: compiled without relabeling support, skipping Dec 13 01:56:58.873199 ignition[834]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Dec 13 01:56:58.873199 ignition[834]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Dec 13 01:56:58.880442 ignition[834]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Dec 13 01:56:58.880442 ignition[834]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Dec 13 01:56:58.880442 ignition[834]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Dec 13 01:56:58.880442 ignition[834]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Dec 13 01:56:58.880442 ignition[834]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Dec 13 01:56:58.880442 ignition[834]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/usr/share/oem/grub.cfg" Dec 13 01:56:58.880442 ignition[834]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/usr/share/oem/grub.cfg" Dec 13 01:56:58.880442 ignition[834]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Dec 13 01:56:58.880442 ignition[834]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Dec 13 01:56:58.880442 ignition[834]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Dec 13 01:56:58.880442 ignition[834]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Dec 13 01:56:58.880442 ignition[834]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Dec 13 01:56:58.880442 ignition[834]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Dec 13 01:56:58.894000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:58.902000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:58.902000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:58.904000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:58.875542 unknown[834]: wrote ssh authorized keys file for user: core Dec 13 01:56:58.913759 ignition[834]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Dec 13 01:56:58.913759 ignition[834]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Dec 13 01:56:58.913759 ignition[834]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Dec 13 01:56:58.913759 ignition[834]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Dec 13 01:56:58.913759 ignition[834]: INFO : files: files passed Dec 13 01:56:58.913759 ignition[834]: INFO : Ignition finished successfully Dec 13 01:56:58.893025 systemd[1]: Finished ignition-files.service. Dec 13 01:56:58.922000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:58.922000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:58.895704 systemd[1]: Starting initrd-setup-root-after-ignition.service... Dec 13 01:56:58.926808 initrd-setup-root-after-ignition[859]: grep: /sysroot/usr/share/oem/oem-release: No such file or directory Dec 13 01:56:58.897938 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Dec 13 01:56:58.930224 initrd-setup-root-after-ignition[861]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 13 01:56:58.898500 systemd[1]: Starting ignition-quench.service... Dec 13 01:56:58.900950 systemd[1]: ignition-quench.service: Deactivated successfully. Dec 13 01:56:58.901035 systemd[1]: Finished ignition-quench.service. Dec 13 01:56:58.902952 systemd[1]: Finished initrd-setup-root-after-ignition.service. Dec 13 01:56:58.935000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:58.905241 systemd[1]: Reached target ignition-complete.target. Dec 13 01:56:58.908216 systemd[1]: Starting initrd-parse-etc.service... Dec 13 01:56:58.920889 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Dec 13 01:56:58.920964 systemd[1]: Finished initrd-parse-etc.service. Dec 13 01:56:58.922799 systemd[1]: Reached target initrd-fs.target. Dec 13 01:56:58.924250 systemd[1]: Reached target initrd.target. Dec 13 01:56:58.925042 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Dec 13 01:56:58.925658 systemd[1]: Starting dracut-pre-pivot.service... Dec 13 01:56:58.934697 systemd[1]: Finished dracut-pre-pivot.service. Dec 13 01:56:58.936295 systemd[1]: Starting initrd-cleanup.service... Dec 13 01:56:58.944691 systemd[1]: Stopped target nss-lookup.target. Dec 13 01:56:58.946375 systemd[1]: Stopped target remote-cryptsetup.target. Dec 13 01:56:58.948005 systemd[1]: Stopped target timers.target. Dec 13 01:56:58.950000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:58.949528 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Dec 13 01:56:58.949617 systemd[1]: Stopped dracut-pre-pivot.service. Dec 13 01:56:58.951263 systemd[1]: Stopped target initrd.target. Dec 13 01:56:58.952658 systemd[1]: Stopped target basic.target. Dec 13 01:56:58.954404 systemd[1]: Stopped target ignition-complete.target. Dec 13 01:56:58.956043 systemd[1]: Stopped target ignition-diskful.target. Dec 13 01:56:58.957650 systemd[1]: Stopped target initrd-root-device.target. Dec 13 01:56:58.959238 systemd[1]: Stopped target remote-fs.target. Dec 13 01:56:58.960902 systemd[1]: Stopped target remote-fs-pre.target. Dec 13 01:56:58.962590 systemd[1]: Stopped target sysinit.target. Dec 13 01:56:58.966617 systemd[1]: Stopped target local-fs.target. Dec 13 01:56:58.968140 systemd[1]: Stopped target local-fs-pre.target. Dec 13 01:56:58.972000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:58.969762 systemd[1]: Stopped target swap.target. Dec 13 01:56:58.971214 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Dec 13 01:56:58.975000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:58.971309 systemd[1]: Stopped dracut-pre-mount.service. Dec 13 01:56:58.977000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:58.972860 systemd[1]: Stopped target cryptsetup.target. Dec 13 01:56:58.974372 systemd[1]: dracut-initqueue.service: Deactivated successfully. Dec 13 01:56:58.974457 systemd[1]: Stopped dracut-initqueue.service. Dec 13 01:56:58.975963 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Dec 13 01:56:58.976048 systemd[1]: Stopped ignition-fetch-offline.service. Dec 13 01:56:58.977814 systemd[1]: Stopped target paths.target. Dec 13 01:56:58.979254 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Dec 13 01:56:58.987000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:58.981383 systemd[1]: Stopped systemd-ask-password-console.path. Dec 13 01:56:58.989000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:58.982768 systemd[1]: Stopped target slices.target. Dec 13 01:56:58.992634 iscsid[725]: iscsid shutting down. Dec 13 01:56:58.984550 systemd[1]: Stopped target sockets.target. Dec 13 01:56:58.986170 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Dec 13 01:56:58.995000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:58.997551 ignition[874]: INFO : Ignition 2.14.0 Dec 13 01:56:58.997551 ignition[874]: INFO : Stage: umount Dec 13 01:56:58.997551 ignition[874]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 13 01:56:58.997551 ignition[874]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 13 01:56:58.997551 ignition[874]: INFO : umount: op(1): [started] umounting "/sysroot/usr/share/oem" Dec 13 01:56:58.997000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:59.000000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:58.986268 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Dec 13 01:56:59.026000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:58.987872 systemd[1]: ignition-files.service: Deactivated successfully. Dec 13 01:56:58.987951 systemd[1]: Stopped ignition-files.service. Dec 13 01:56:59.028000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:59.028000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:58.990490 systemd[1]: Stopping ignition-mount.service... Dec 13 01:56:58.991384 systemd[1]: Stopping iscsid.service... Dec 13 01:56:58.993265 systemd[1]: Stopping sysroot-boot.service... Dec 13 01:56:59.032000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:58.993978 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Dec 13 01:56:58.994126 systemd[1]: Stopped systemd-udev-trigger.service. Dec 13 01:56:58.995710 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Dec 13 01:56:58.995863 systemd[1]: Stopped dracut-pre-trigger.service. Dec 13 01:56:58.999455 systemd[1]: sysusr-usr-share-oem.mount: Deactivated successfully. Dec 13 01:56:58.999523 systemd[1]: sysroot-usr-share-oem.mount: Deactivated successfully. Dec 13 01:56:59.000226 systemd[1]: iscsid.service: Deactivated successfully. Dec 13 01:56:59.039000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:59.041965 ignition[874]: INFO : umount: op(1): [finished] umounting "/sysroot/usr/share/oem" Dec 13 01:56:59.041965 ignition[874]: INFO : umount: umount passed Dec 13 01:56:59.041965 ignition[874]: INFO : Ignition finished successfully Dec 13 01:56:59.041000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:59.041000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:59.042000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:59.042000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:59.000302 systemd[1]: Stopped iscsid.service. Dec 13 01:56:59.001309 systemd[1]: iscsid.socket: Deactivated successfully. Dec 13 01:56:59.001384 systemd[1]: Closed iscsid.socket. Dec 13 01:56:59.003003 systemd[1]: Stopping iscsiuio.service... Dec 13 01:56:59.025039 systemd[1]: iscsiuio.service: Deactivated successfully. Dec 13 01:56:59.025106 systemd[1]: Stopped iscsiuio.service. Dec 13 01:56:59.053000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:59.026852 systemd[1]: initrd-cleanup.service: Deactivated successfully. Dec 13 01:56:59.026915 systemd[1]: Finished initrd-cleanup.service. Dec 13 01:56:59.029298 systemd[1]: sysroot-boot.mount: Deactivated successfully. Dec 13 01:56:59.057000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:59.030184 systemd[1]: iscsiuio.socket: Deactivated successfully. Dec 13 01:56:59.030208 systemd[1]: Closed iscsiuio.socket. Dec 13 01:56:59.031425 systemd[1]: sysroot-boot.service: Deactivated successfully. Dec 13 01:56:59.061000 audit: BPF prog-id=6 op=UNLOAD Dec 13 01:56:59.031494 systemd[1]: Stopped sysroot-boot.service. Dec 13 01:56:59.062000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:59.062000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:59.065000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:59.039459 systemd[1]: ignition-mount.service: Deactivated successfully. Dec 13 01:56:59.039524 systemd[1]: Stopped ignition-mount.service. Dec 13 01:56:59.040383 systemd[1]: Stopped target network.target. Dec 13 01:56:59.041932 systemd[1]: ignition-disks.service: Deactivated successfully. Dec 13 01:56:59.041965 systemd[1]: Stopped ignition-disks.service. Dec 13 01:56:59.071000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:59.042031 systemd[1]: ignition-kargs.service: Deactivated successfully. Dec 13 01:56:59.042057 systemd[1]: Stopped ignition-kargs.service. Dec 13 01:56:59.042196 systemd[1]: ignition-setup.service: Deactivated successfully. Dec 13 01:56:59.042220 systemd[1]: Stopped ignition-setup.service. Dec 13 01:56:59.042529 systemd[1]: initrd-setup-root.service: Deactivated successfully. Dec 13 01:56:59.076000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:59.042553 systemd[1]: Stopped initrd-setup-root.service. Dec 13 01:56:59.042775 systemd[1]: Stopping systemd-networkd.service... Dec 13 01:56:59.042904 systemd[1]: Stopping systemd-resolved.service... Dec 13 01:56:59.051363 systemd-networkd[717]: eth0: DHCPv6 lease lost Dec 13 01:56:59.082000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:59.082000 audit: BPF prog-id=9 op=UNLOAD Dec 13 01:56:59.082000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:59.083000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:59.084000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:59.087000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:59.088000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:59.052655 systemd[1]: systemd-networkd.service: Deactivated successfully. Dec 13 01:56:59.090000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:59.090000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:59.052771 systemd[1]: Stopped systemd-networkd.service. Dec 13 01:56:59.056250 systemd[1]: systemd-resolved.service: Deactivated successfully. Dec 13 01:56:59.056340 systemd[1]: Stopped systemd-resolved.service. Dec 13 01:56:59.059942 systemd[1]: systemd-networkd.socket: Deactivated successfully. Dec 13 01:56:59.059966 systemd[1]: Closed systemd-networkd.socket. Dec 13 01:56:59.062038 systemd[1]: Stopping network-cleanup.service... Dec 13 01:56:59.062922 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Dec 13 01:56:59.062958 systemd[1]: Stopped parse-ip-for-networkd.service. Dec 13 01:56:59.063058 systemd[1]: systemd-sysctl.service: Deactivated successfully. Dec 13 01:56:59.063088 systemd[1]: Stopped systemd-sysctl.service. Dec 13 01:56:59.064599 systemd[1]: systemd-modules-load.service: Deactivated successfully. Dec 13 01:56:59.064631 systemd[1]: Stopped systemd-modules-load.service. Dec 13 01:56:59.066180 systemd[1]: Stopping systemd-udevd.service... Dec 13 01:56:59.068055 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Dec 13 01:56:59.070443 systemd[1]: network-cleanup.service: Deactivated successfully. Dec 13 01:56:59.070544 systemd[1]: Stopped network-cleanup.service. Dec 13 01:56:59.075702 systemd[1]: systemd-udevd.service: Deactivated successfully. Dec 13 01:56:59.075819 systemd[1]: Stopped systemd-udevd.service. Dec 13 01:56:59.078292 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Dec 13 01:56:59.078339 systemd[1]: Closed systemd-udevd-control.socket. Dec 13 01:56:59.079875 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Dec 13 01:56:59.079898 systemd[1]: Closed systemd-udevd-kernel.socket. Dec 13 01:56:59.081478 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Dec 13 01:56:59.081507 systemd[1]: Stopped dracut-pre-udev.service. Dec 13 01:56:59.083093 systemd[1]: dracut-cmdline.service: Deactivated successfully. Dec 13 01:56:59.083122 systemd[1]: Stopped dracut-cmdline.service. Dec 13 01:56:59.083201 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Dec 13 01:56:59.083228 systemd[1]: Stopped dracut-cmdline-ask.service. Dec 13 01:56:59.084042 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Dec 13 01:56:59.084534 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Dec 13 01:56:59.084570 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service. Dec 13 01:56:59.086228 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Dec 13 01:56:59.086257 systemd[1]: Stopped kmod-static-nodes.service. Dec 13 01:56:59.087783 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 13 01:56:59.126787 systemd-journald[197]: Received SIGTERM from PID 1 (n/a). Dec 13 01:56:59.087814 systemd[1]: Stopped systemd-vconsole-setup.service. Dec 13 01:56:59.089184 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Dec 13 01:56:59.089497 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Dec 13 01:56:59.089557 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Dec 13 01:56:59.090756 systemd[1]: Reached target initrd-switch-root.target. Dec 13 01:56:59.092156 systemd[1]: Starting initrd-switch-root.service... Dec 13 01:56:59.108305 systemd[1]: Switching root. Dec 13 01:56:59.133648 systemd-journald[197]: Journal stopped Dec 13 01:57:01.449109 kernel: SELinux: Class mctp_socket not defined in policy. Dec 13 01:57:01.449154 kernel: SELinux: Class anon_inode not defined in policy. Dec 13 01:57:01.449168 kernel: SELinux: the above unknown classes and permissions will be allowed Dec 13 01:57:01.449180 kernel: SELinux: policy capability network_peer_controls=1 Dec 13 01:57:01.449196 kernel: SELinux: policy capability open_perms=1 Dec 13 01:57:01.449205 kernel: SELinux: policy capability extended_socket_class=1 Dec 13 01:57:01.449218 kernel: SELinux: policy capability always_check_network=0 Dec 13 01:57:01.449227 kernel: SELinux: policy capability cgroup_seclabel=1 Dec 13 01:57:01.449236 kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 13 01:57:01.449245 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Dec 13 01:57:01.449255 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Dec 13 01:57:01.449268 systemd[1]: Successfully loaded SELinux policy in 38.003ms. Dec 13 01:57:01.449282 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 9.315ms. Dec 13 01:57:01.449296 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Dec 13 01:57:01.449306 systemd[1]: Detected virtualization kvm. Dec 13 01:57:01.449316 systemd[1]: Detected architecture x86-64. Dec 13 01:57:01.449340 systemd[1]: Detected first boot. Dec 13 01:57:01.449353 systemd[1]: Initializing machine ID from VM UUID. Dec 13 01:57:01.449363 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Dec 13 01:57:01.449373 systemd[1]: Populated /etc with preset unit settings. Dec 13 01:57:01.449385 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Dec 13 01:57:01.449396 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Dec 13 01:57:01.449407 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Dec 13 01:57:01.449421 kernel: kauditd_printk_skb: 80 callbacks suppressed Dec 13 01:57:01.449432 kernel: audit: type=1334 audit(1734055021.307:84): prog-id=12 op=LOAD Dec 13 01:57:01.449442 kernel: audit: type=1334 audit(1734055021.307:85): prog-id=3 op=UNLOAD Dec 13 01:57:01.449451 kernel: audit: type=1334 audit(1734055021.309:86): prog-id=13 op=LOAD Dec 13 01:57:01.449460 kernel: audit: type=1334 audit(1734055021.311:87): prog-id=14 op=LOAD Dec 13 01:57:01.449470 kernel: audit: type=1334 audit(1734055021.311:88): prog-id=4 op=UNLOAD Dec 13 01:57:01.449479 kernel: audit: type=1334 audit(1734055021.311:89): prog-id=5 op=UNLOAD Dec 13 01:57:01.449488 kernel: audit: type=1334 audit(1734055021.313:90): prog-id=15 op=LOAD Dec 13 01:57:01.449499 kernel: audit: type=1334 audit(1734055021.313:91): prog-id=12 op=UNLOAD Dec 13 01:57:01.449509 kernel: audit: type=1334 audit(1734055021.314:92): prog-id=16 op=LOAD Dec 13 01:57:01.449521 kernel: audit: type=1334 audit(1734055021.315:93): prog-id=17 op=LOAD Dec 13 01:57:01.449532 systemd[1]: initrd-switch-root.service: Deactivated successfully. Dec 13 01:57:01.449543 systemd[1]: Stopped initrd-switch-root.service. Dec 13 01:57:01.449553 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Dec 13 01:57:01.449563 systemd[1]: Created slice system-addon\x2dconfig.slice. Dec 13 01:57:01.449575 systemd[1]: Created slice system-addon\x2drun.slice. Dec 13 01:57:01.449587 systemd[1]: Created slice system-getty.slice. Dec 13 01:57:01.449597 systemd[1]: Created slice system-modprobe.slice. Dec 13 01:57:01.449607 systemd[1]: Created slice system-serial\x2dgetty.slice. Dec 13 01:57:01.449617 systemd[1]: Created slice system-system\x2dcloudinit.slice. Dec 13 01:57:01.449629 systemd[1]: Created slice system-systemd\x2dfsck.slice. Dec 13 01:57:01.449639 systemd[1]: Created slice user.slice. Dec 13 01:57:01.449649 systemd[1]: Started systemd-ask-password-console.path. Dec 13 01:57:01.449668 systemd[1]: Started systemd-ask-password-wall.path. Dec 13 01:57:01.449679 systemd[1]: Set up automount boot.automount. Dec 13 01:57:01.449689 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Dec 13 01:57:01.449698 systemd[1]: Stopped target initrd-switch-root.target. Dec 13 01:57:01.449709 systemd[1]: Stopped target initrd-fs.target. Dec 13 01:57:01.449720 systemd[1]: Stopped target initrd-root-fs.target. Dec 13 01:57:01.449731 systemd[1]: Reached target integritysetup.target. Dec 13 01:57:01.449743 systemd[1]: Reached target remote-cryptsetup.target. Dec 13 01:57:01.449753 systemd[1]: Reached target remote-fs.target. Dec 13 01:57:01.449764 systemd[1]: Reached target slices.target. Dec 13 01:57:01.449774 systemd[1]: Reached target swap.target. Dec 13 01:57:01.449784 systemd[1]: Reached target torcx.target. Dec 13 01:57:01.449795 systemd[1]: Reached target veritysetup.target. Dec 13 01:57:01.449806 systemd[1]: Listening on systemd-coredump.socket. Dec 13 01:57:01.449818 systemd[1]: Listening on systemd-initctl.socket. Dec 13 01:57:01.449828 systemd[1]: Listening on systemd-networkd.socket. Dec 13 01:57:01.449838 systemd[1]: Listening on systemd-udevd-control.socket. Dec 13 01:57:01.449848 systemd[1]: Listening on systemd-udevd-kernel.socket. Dec 13 01:57:01.449858 systemd[1]: Listening on systemd-userdbd.socket. Dec 13 01:57:01.449868 systemd[1]: Mounting dev-hugepages.mount... Dec 13 01:57:01.449878 systemd[1]: Mounting dev-mqueue.mount... Dec 13 01:57:01.449892 systemd[1]: Mounting media.mount... Dec 13 01:57:01.449903 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Dec 13 01:57:01.449913 systemd[1]: Mounting sys-kernel-debug.mount... Dec 13 01:57:01.449923 systemd[1]: Mounting sys-kernel-tracing.mount... Dec 13 01:57:01.449932 systemd[1]: Mounting tmp.mount... Dec 13 01:57:01.449943 systemd[1]: Starting flatcar-tmpfiles.service... Dec 13 01:57:01.449953 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Dec 13 01:57:01.449964 systemd[1]: Starting kmod-static-nodes.service... Dec 13 01:57:01.449975 systemd[1]: Starting modprobe@configfs.service... Dec 13 01:57:01.449987 systemd[1]: Starting modprobe@dm_mod.service... Dec 13 01:57:01.449997 systemd[1]: Starting modprobe@drm.service... Dec 13 01:57:01.450007 systemd[1]: Starting modprobe@efi_pstore.service... Dec 13 01:57:01.450017 systemd[1]: Starting modprobe@fuse.service... Dec 13 01:57:01.450027 systemd[1]: Starting modprobe@loop.service... Dec 13 01:57:01.450039 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Dec 13 01:57:01.450052 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Dec 13 01:57:01.450063 systemd[1]: Stopped systemd-fsck-root.service. Dec 13 01:57:01.450073 kernel: loop: module loaded Dec 13 01:57:01.450085 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Dec 13 01:57:01.450094 kernel: fuse: init (API version 7.34) Dec 13 01:57:01.450104 systemd[1]: Stopped systemd-fsck-usr.service. Dec 13 01:57:01.450115 systemd[1]: Stopped systemd-journald.service. Dec 13 01:57:01.450127 systemd[1]: Starting systemd-journald.service... Dec 13 01:57:01.450137 systemd[1]: Starting systemd-modules-load.service... Dec 13 01:57:01.450147 systemd[1]: Starting systemd-network-generator.service... Dec 13 01:57:01.450159 systemd[1]: Starting systemd-remount-fs.service... Dec 13 01:57:01.450170 systemd[1]: Starting systemd-udev-trigger.service... Dec 13 01:57:01.450180 systemd[1]: verity-setup.service: Deactivated successfully. Dec 13 01:57:01.450192 systemd[1]: Stopped verity-setup.service. Dec 13 01:57:01.450205 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Dec 13 01:57:01.450219 systemd-journald[996]: Journal started Dec 13 01:57:01.450257 systemd-journald[996]: Runtime Journal (/run/log/journal/4e9a7f07470c499daf64c1fbcc0ebfad) is 6.0M, max 48.4M, 42.4M free. Dec 13 01:56:59.183000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Dec 13 01:56:59.240000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Dec 13 01:56:59.240000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Dec 13 01:56:59.240000 audit: BPF prog-id=10 op=LOAD Dec 13 01:56:59.240000 audit: BPF prog-id=10 op=UNLOAD Dec 13 01:56:59.240000 audit: BPF prog-id=11 op=LOAD Dec 13 01:56:59.240000 audit: BPF prog-id=11 op=UNLOAD Dec 13 01:56:59.272000 audit[907]: AVC avc: denied { associate } for pid=907 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Dec 13 01:56:59.272000 audit[907]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=c0001558b2 a1=c0000d8de0 a2=c0000e10c0 a3=32 items=0 ppid=890 pid=907 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 01:56:59.272000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Dec 13 01:56:59.274000 audit[907]: AVC avc: denied { associate } for pid=907 comm="torcx-generator" name="bin" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Dec 13 01:56:59.274000 audit[907]: SYSCALL arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c000155989 a2=1ed a3=0 items=2 ppid=890 pid=907 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 01:56:59.274000 audit: CWD cwd="/" Dec 13 01:56:59.274000 audit: PATH item=0 name=(null) inode=2 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:56:59.274000 audit: PATH item=1 name=(null) inode=3 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:56:59.274000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Dec 13 01:57:01.307000 audit: BPF prog-id=12 op=LOAD Dec 13 01:57:01.307000 audit: BPF prog-id=3 op=UNLOAD Dec 13 01:57:01.309000 audit: BPF prog-id=13 op=LOAD Dec 13 01:57:01.311000 audit: BPF prog-id=14 op=LOAD Dec 13 01:57:01.311000 audit: BPF prog-id=4 op=UNLOAD Dec 13 01:57:01.311000 audit: BPF prog-id=5 op=UNLOAD Dec 13 01:57:01.313000 audit: BPF prog-id=15 op=LOAD Dec 13 01:57:01.313000 audit: BPF prog-id=12 op=UNLOAD Dec 13 01:57:01.314000 audit: BPF prog-id=16 op=LOAD Dec 13 01:57:01.315000 audit: BPF prog-id=17 op=LOAD Dec 13 01:57:01.315000 audit: BPF prog-id=13 op=UNLOAD Dec 13 01:57:01.315000 audit: BPF prog-id=14 op=UNLOAD Dec 13 01:57:01.316000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:01.322000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:01.322000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:01.331000 audit: BPF prog-id=15 op=UNLOAD Dec 13 01:57:01.424000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:01.428000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:01.430000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:01.430000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:01.430000 audit: BPF prog-id=18 op=LOAD Dec 13 01:57:01.430000 audit: BPF prog-id=19 op=LOAD Dec 13 01:57:01.430000 audit: BPF prog-id=20 op=LOAD Dec 13 01:57:01.431000 audit: BPF prog-id=16 op=UNLOAD Dec 13 01:57:01.431000 audit: BPF prog-id=17 op=UNLOAD Dec 13 01:57:01.447000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:01.447000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Dec 13 01:57:01.447000 audit[996]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=6 a1=7fff8a205d60 a2=4000 a3=7fff8a205dfc items=0 ppid=1 pid=996 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 01:57:01.447000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Dec 13 01:57:01.306456 systemd[1]: Queued start job for default target multi-user.target. Dec 13 01:56:59.270884 /usr/lib/systemd/system-generators/torcx-generator[907]: time="2024-12-13T01:56:59Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.6 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.6 /var/lib/torcx/store]" Dec 13 01:57:01.316444 systemd[1]: systemd-journald.service: Deactivated successfully. Dec 13 01:56:59.271129 /usr/lib/systemd/system-generators/torcx-generator[907]: time="2024-12-13T01:56:59Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Dec 13 01:56:59.271149 /usr/lib/systemd/system-generators/torcx-generator[907]: time="2024-12-13T01:56:59Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Dec 13 01:56:59.271251 /usr/lib/systemd/system-generators/torcx-generator[907]: time="2024-12-13T01:56:59Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Dec 13 01:56:59.271262 /usr/lib/systemd/system-generators/torcx-generator[907]: time="2024-12-13T01:56:59Z" level=debug msg="skipped missing lower profile" missing profile=oem Dec 13 01:56:59.271297 /usr/lib/systemd/system-generators/torcx-generator[907]: time="2024-12-13T01:56:59Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Dec 13 01:56:59.271313 /usr/lib/systemd/system-generators/torcx-generator[907]: time="2024-12-13T01:56:59Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Dec 13 01:56:59.271574 /usr/lib/systemd/system-generators/torcx-generator[907]: time="2024-12-13T01:56:59Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Dec 13 01:56:59.271620 /usr/lib/systemd/system-generators/torcx-generator[907]: time="2024-12-13T01:56:59Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Dec 13 01:57:01.452503 systemd[1]: Started systemd-journald.service. Dec 13 01:56:59.271638 /usr/lib/systemd/system-generators/torcx-generator[907]: time="2024-12-13T01:56:59Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Dec 13 01:56:59.272452 /usr/lib/systemd/system-generators/torcx-generator[907]: time="2024-12-13T01:56:59Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Dec 13 01:56:59.272501 /usr/lib/systemd/system-generators/torcx-generator[907]: time="2024-12-13T01:56:59Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Dec 13 01:56:59.272527 /usr/lib/systemd/system-generators/torcx-generator[907]: time="2024-12-13T01:56:59Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.6: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.6 Dec 13 01:56:59.272546 /usr/lib/systemd/system-generators/torcx-generator[907]: time="2024-12-13T01:56:59Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Dec 13 01:56:59.272573 /usr/lib/systemd/system-generators/torcx-generator[907]: time="2024-12-13T01:56:59Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.6: no such file or directory" path=/var/lib/torcx/store/3510.3.6 Dec 13 01:57:01.452000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:56:59.272590 /usr/lib/systemd/system-generators/torcx-generator[907]: time="2024-12-13T01:56:59Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Dec 13 01:57:01.062417 /usr/lib/systemd/system-generators/torcx-generator[907]: time="2024-12-13T01:57:01Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Dec 13 01:57:01.062652 /usr/lib/systemd/system-generators/torcx-generator[907]: time="2024-12-13T01:57:01Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Dec 13 01:57:01.062772 /usr/lib/systemd/system-generators/torcx-generator[907]: time="2024-12-13T01:57:01Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Dec 13 01:57:01.453395 systemd[1]: Mounted dev-hugepages.mount. Dec 13 01:57:01.062938 /usr/lib/systemd/system-generators/torcx-generator[907]: time="2024-12-13T01:57:01Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Dec 13 01:57:01.062990 /usr/lib/systemd/system-generators/torcx-generator[907]: time="2024-12-13T01:57:01Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Dec 13 01:57:01.063052 /usr/lib/systemd/system-generators/torcx-generator[907]: time="2024-12-13T01:57:01Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Dec 13 01:57:01.454364 systemd[1]: Mounted dev-mqueue.mount. Dec 13 01:57:01.455251 systemd[1]: Mounted media.mount. Dec 13 01:57:01.456094 systemd[1]: Mounted sys-kernel-debug.mount. Dec 13 01:57:01.457064 systemd[1]: Mounted sys-kernel-tracing.mount. Dec 13 01:57:01.457995 systemd[1]: Mounted tmp.mount. Dec 13 01:57:01.458936 systemd[1]: Finished flatcar-tmpfiles.service. Dec 13 01:57:01.459000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:01.460059 systemd[1]: Finished kmod-static-nodes.service. Dec 13 01:57:01.460000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:01.461111 systemd[1]: modprobe@configfs.service: Deactivated successfully. Dec 13 01:57:01.461231 systemd[1]: Finished modprobe@configfs.service. Dec 13 01:57:01.461000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:01.461000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:01.462319 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Dec 13 01:57:01.462469 systemd[1]: Finished modprobe@dm_mod.service. Dec 13 01:57:01.463000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:01.463000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:01.463554 systemd[1]: modprobe@drm.service: Deactivated successfully. Dec 13 01:57:01.463676 systemd[1]: Finished modprobe@drm.service. Dec 13 01:57:01.464000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:01.464000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:01.464762 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 13 01:57:01.464880 systemd[1]: Finished modprobe@efi_pstore.service. Dec 13 01:57:01.465000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:01.465000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:01.466011 systemd[1]: modprobe@fuse.service: Deactivated successfully. Dec 13 01:57:01.466120 systemd[1]: Finished modprobe@fuse.service. Dec 13 01:57:01.466000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:01.466000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:01.467199 systemd[1]: modprobe@loop.service: Deactivated successfully. Dec 13 01:57:01.467313 systemd[1]: Finished modprobe@loop.service. Dec 13 01:57:01.467000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:01.467000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:01.468550 systemd[1]: Finished systemd-modules-load.service. Dec 13 01:57:01.469000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:01.469725 systemd[1]: Finished systemd-network-generator.service. Dec 13 01:57:01.470000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:01.470905 systemd[1]: Finished systemd-remount-fs.service. Dec 13 01:57:01.471000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:01.472150 systemd[1]: Reached target network-pre.target. Dec 13 01:57:01.473946 systemd[1]: Mounting sys-fs-fuse-connections.mount... Dec 13 01:57:01.475446 systemd[1]: Mounting sys-kernel-config.mount... Dec 13 01:57:01.476342 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Dec 13 01:57:01.478693 systemd[1]: Starting systemd-hwdb-update.service... Dec 13 01:57:01.480122 systemd[1]: Starting systemd-journal-flush.service... Dec 13 01:57:01.481103 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 13 01:57:01.481778 systemd[1]: Starting systemd-random-seed.service... Dec 13 01:57:01.482739 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Dec 13 01:57:01.483420 systemd[1]: Starting systemd-sysctl.service... Dec 13 01:57:01.485038 systemd[1]: Starting systemd-sysusers.service... Dec 13 01:57:01.487641 systemd[1]: Mounted sys-fs-fuse-connections.mount. Dec 13 01:57:01.489047 systemd[1]: Mounted sys-kernel-config.mount. Dec 13 01:57:01.490865 systemd-journald[996]: Time spent on flushing to /var/log/journal/4e9a7f07470c499daf64c1fbcc0ebfad is 13.419ms for 1148 entries. Dec 13 01:57:01.490865 systemd-journald[996]: System Journal (/var/log/journal/4e9a7f07470c499daf64c1fbcc0ebfad) is 8.0M, max 195.6M, 187.6M free. Dec 13 01:57:01.525305 systemd-journald[996]: Received client request to flush runtime journal. Dec 13 01:57:01.493000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:01.494000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:01.502000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:01.505000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:01.491057 systemd[1]: Finished systemd-udev-trigger.service. Dec 13 01:57:01.526098 udevadm[1011]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Dec 13 01:57:01.494007 systemd[1]: Finished systemd-random-seed.service. Dec 13 01:57:01.495225 systemd[1]: Reached target first-boot-complete.target. Dec 13 01:57:01.497560 systemd[1]: Starting systemd-udev-settle.service... Dec 13 01:57:01.501293 systemd[1]: Finished systemd-sysusers.service. Dec 13 01:57:01.503294 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Dec 13 01:57:01.504477 systemd[1]: Finished systemd-sysctl.service. Dec 13 01:57:01.525986 systemd[1]: Finished systemd-journal-flush.service. Dec 13 01:57:01.526000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:01.528867 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Dec 13 01:57:01.529000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:01.899558 systemd[1]: Finished systemd-hwdb-update.service. Dec 13 01:57:01.900000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:01.900000 audit: BPF prog-id=21 op=LOAD Dec 13 01:57:01.900000 audit: BPF prog-id=22 op=LOAD Dec 13 01:57:01.900000 audit: BPF prog-id=7 op=UNLOAD Dec 13 01:57:01.900000 audit: BPF prog-id=8 op=UNLOAD Dec 13 01:57:01.901682 systemd[1]: Starting systemd-udevd.service... Dec 13 01:57:01.916574 systemd-udevd[1015]: Using default interface naming scheme 'v252'. Dec 13 01:57:01.928615 systemd[1]: Started systemd-udevd.service. Dec 13 01:57:01.929000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:01.930000 audit: BPF prog-id=23 op=LOAD Dec 13 01:57:01.933368 systemd[1]: Starting systemd-networkd.service... Dec 13 01:57:01.936000 audit: BPF prog-id=24 op=LOAD Dec 13 01:57:01.936000 audit: BPF prog-id=25 op=LOAD Dec 13 01:57:01.936000 audit: BPF prog-id=26 op=LOAD Dec 13 01:57:01.937493 systemd[1]: Starting systemd-userdbd.service... Dec 13 01:57:01.960347 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 scanned by (udev-worker) (1025) Dec 13 01:57:01.961263 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Dec 13 01:57:01.968772 systemd[1]: Started systemd-userdbd.service. Dec 13 01:57:01.969000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:01.981315 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Dec 13 01:57:01.993354 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Dec 13 01:57:02.003355 kernel: ACPI: button: Power Button [PWRF] Dec 13 01:57:02.012313 systemd-networkd[1029]: lo: Link UP Dec 13 01:57:02.009000 audit[1031]: AVC avc: denied { confidentiality } for pid=1031 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Dec 13 01:57:02.012337 systemd-networkd[1029]: lo: Gained carrier Dec 13 01:57:02.012692 systemd-networkd[1029]: Enumeration completed Dec 13 01:57:02.012829 systemd[1]: Started systemd-networkd.service. Dec 13 01:57:02.012832 systemd-networkd[1029]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 13 01:57:02.013000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:02.009000 audit[1031]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=56202be180c0 a1=337fc a2=7f2f8110dbc5 a3=5 items=110 ppid=1015 pid=1031 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 01:57:02.014640 systemd-networkd[1029]: eth0: Link UP Dec 13 01:57:02.014654 systemd-networkd[1029]: eth0: Gained carrier Dec 13 01:57:02.009000 audit: CWD cwd="/" Dec 13 01:57:02.009000 audit: PATH item=0 name=(null) inode=50 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=1 name=(null) inode=15388 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=2 name=(null) inode=15388 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=3 name=(null) inode=15389 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=4 name=(null) inode=15388 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=5 name=(null) inode=15390 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=6 name=(null) inode=15388 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=7 name=(null) inode=15391 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=8 name=(null) inode=15391 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=9 name=(null) inode=15392 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=10 name=(null) inode=15391 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=11 name=(null) inode=15393 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=12 name=(null) inode=15391 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=13 name=(null) inode=15394 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=14 name=(null) inode=15391 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=15 name=(null) inode=15395 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=16 name=(null) inode=15391 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=17 name=(null) inode=15396 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=18 name=(null) inode=15388 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=19 name=(null) inode=15397 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=20 name=(null) inode=15397 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=21 name=(null) inode=15398 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=22 name=(null) inode=15397 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=23 name=(null) inode=15399 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=24 name=(null) inode=15397 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=25 name=(null) inode=15400 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=26 name=(null) inode=15397 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=27 name=(null) inode=15401 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=28 name=(null) inode=15397 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=29 name=(null) inode=15402 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=30 name=(null) inode=15388 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=31 name=(null) inode=15403 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=32 name=(null) inode=15403 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=33 name=(null) inode=15404 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=34 name=(null) inode=15403 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=35 name=(null) inode=15405 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=36 name=(null) inode=15403 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=37 name=(null) inode=15406 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=38 name=(null) inode=15403 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=39 name=(null) inode=15407 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=40 name=(null) inode=15403 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=41 name=(null) inode=15408 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=42 name=(null) inode=15388 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=43 name=(null) inode=15409 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=44 name=(null) inode=15409 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=45 name=(null) inode=15410 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=46 name=(null) inode=15409 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=47 name=(null) inode=15411 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=48 name=(null) inode=15409 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=49 name=(null) inode=15412 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=50 name=(null) inode=15409 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=51 name=(null) inode=15413 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=52 name=(null) inode=15409 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=53 name=(null) inode=15414 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=54 name=(null) inode=50 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=55 name=(null) inode=15415 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=56 name=(null) inode=15415 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=57 name=(null) inode=15416 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=58 name=(null) inode=15415 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=59 name=(null) inode=15417 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=60 name=(null) inode=15415 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=61 name=(null) inode=15418 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=62 name=(null) inode=15418 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=63 name=(null) inode=15419 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=64 name=(null) inode=15418 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=65 name=(null) inode=15420 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=66 name=(null) inode=15418 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=67 name=(null) inode=15421 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=68 name=(null) inode=15418 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=69 name=(null) inode=15422 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=70 name=(null) inode=15418 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=71 name=(null) inode=15423 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=72 name=(null) inode=15415 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=73 name=(null) inode=15424 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=74 name=(null) inode=15424 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=75 name=(null) inode=15425 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=76 name=(null) inode=15424 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=77 name=(null) inode=15426 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=78 name=(null) inode=15424 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=79 name=(null) inode=15427 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=80 name=(null) inode=15424 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=81 name=(null) inode=15428 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=82 name=(null) inode=15424 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=83 name=(null) inode=15429 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=84 name=(null) inode=15415 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=85 name=(null) inode=15430 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=86 name=(null) inode=15430 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=87 name=(null) inode=15431 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=88 name=(null) inode=15430 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=89 name=(null) inode=15432 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=90 name=(null) inode=15430 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=91 name=(null) inode=15433 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=92 name=(null) inode=15430 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=93 name=(null) inode=15434 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=94 name=(null) inode=15430 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=95 name=(null) inode=15435 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=96 name=(null) inode=15415 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=97 name=(null) inode=15436 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=98 name=(null) inode=15436 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=99 name=(null) inode=15437 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=100 name=(null) inode=15436 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=101 name=(null) inode=15438 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=102 name=(null) inode=15436 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=103 name=(null) inode=15439 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=104 name=(null) inode=15436 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=105 name=(null) inode=15440 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=106 name=(null) inode=15436 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=107 name=(null) inode=15441 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=108 name=(null) inode=1 dev=00:07 mode=040700 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PATH item=109 name=(null) inode=15443 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:02.009000 audit: PROCTITLE proctitle="(udev-worker)" Dec 13 01:57:02.026463 systemd-networkd[1029]: eth0: DHCPv4 address 10.0.0.121/16, gateway 10.0.0.1 acquired from 10.0.0.1 Dec 13 01:57:02.033036 kernel: i801_smbus 0000:00:1f.3: Enabling SMBus device Dec 13 01:57:02.035718 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Dec 13 01:57:02.035862 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Dec 13 01:57:02.036031 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Dec 13 01:57:02.047366 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Dec 13 01:57:02.052386 kernel: mousedev: PS/2 mouse device common for all mice Dec 13 01:57:02.102908 kernel: kvm: Nested Virtualization enabled Dec 13 01:57:02.102994 kernel: SVM: kvm: Nested Paging enabled Dec 13 01:57:02.103016 kernel: SVM: Virtual VMLOAD VMSAVE supported Dec 13 01:57:02.103048 kernel: SVM: Virtual GIF supported Dec 13 01:57:02.117350 kernel: EDAC MC: Ver: 3.0.0 Dec 13 01:57:02.139762 systemd[1]: Finished systemd-udev-settle.service. Dec 13 01:57:02.140000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:02.141997 systemd[1]: Starting lvm2-activation-early.service... Dec 13 01:57:02.150563 lvm[1051]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Dec 13 01:57:02.177319 systemd[1]: Finished lvm2-activation-early.service. Dec 13 01:57:02.178000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:02.178470 systemd[1]: Reached target cryptsetup.target. Dec 13 01:57:02.180295 systemd[1]: Starting lvm2-activation.service... Dec 13 01:57:02.184304 lvm[1052]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Dec 13 01:57:02.210375 systemd[1]: Finished lvm2-activation.service. Dec 13 01:57:02.211000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:02.211451 systemd[1]: Reached target local-fs-pre.target. Dec 13 01:57:02.212362 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Dec 13 01:57:02.212382 systemd[1]: Reached target machines.target. Dec 13 01:57:02.214167 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Dec 13 01:57:02.227659 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Dec 13 01:57:02.228000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:02.229796 systemd[1]: Mounting usr-share-oem.mount... Dec 13 01:57:02.237393 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Dec 13 01:57:02.237436 kernel: BTRFS info (device vda6): using free space tree Dec 13 01:57:02.237451 kernel: BTRFS info (device vda6): has skinny extents Dec 13 01:57:02.240753 systemd[1]: Mounted usr-share-oem.mount. Dec 13 01:57:02.241659 systemd[1]: Reached target local-fs.target. Dec 13 01:57:02.243354 systemd[1]: Starting ldconfig.service... Dec 13 01:57:02.244411 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Dec 13 01:57:02.244451 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Dec 13 01:57:02.245208 systemd[1]: Starting systemd-boot-update.service... Dec 13 01:57:02.247097 systemd[1]: Starting systemd-machine-id-commit.service... Dec 13 01:57:02.248389 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Dec 13 01:57:02.248417 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Dec 13 01:57:02.249264 systemd[1]: Starting systemd-tmpfiles-setup.service... Dec 13 01:57:02.251079 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1076 (bootctl) Dec 13 01:57:02.252128 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Dec 13 01:57:02.341509 systemd-tmpfiles[1078]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Dec 13 01:57:02.342340 systemd-tmpfiles[1078]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Dec 13 01:57:02.343491 systemd-tmpfiles[1078]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Dec 13 01:57:02.363894 systemd-fsck[1082]: fsck.fat 4.2 (2021-01-31) Dec 13 01:57:02.363894 systemd-fsck[1082]: /dev/vda1: 790 files, 119311/258078 clusters Dec 13 01:57:02.365282 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Dec 13 01:57:02.366000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:02.368500 systemd[1]: Mounting boot.mount... Dec 13 01:57:02.403213 systemd[1]: Mounted boot.mount. Dec 13 01:57:02.414092 systemd[1]: Finished systemd-boot-update.service. Dec 13 01:57:02.414000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:02.420978 ldconfig[1075]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Dec 13 01:57:02.610145 systemd[1]: Finished systemd-tmpfiles-setup.service. Dec 13 01:57:02.611000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:02.612576 systemd[1]: Starting audit-rules.service... Dec 13 01:57:02.614114 systemd[1]: Starting clean-ca-certificates.service... Dec 13 01:57:02.615886 systemd[1]: Starting systemd-journal-catalog-update.service... Dec 13 01:57:02.617000 audit: BPF prog-id=27 op=LOAD Dec 13 01:57:02.618256 systemd[1]: Starting systemd-resolved.service... Dec 13 01:57:02.619000 audit: BPF prog-id=28 op=LOAD Dec 13 01:57:02.620236 systemd[1]: Starting systemd-timesyncd.service... Dec 13 01:57:02.622177 systemd[1]: Starting systemd-update-utmp.service... Dec 13 01:57:02.623510 systemd[1]: Finished clean-ca-certificates.service. Dec 13 01:57:02.624000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:02.624737 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Dec 13 01:57:02.627000 audit[1096]: SYSTEM_BOOT pid=1096 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Dec 13 01:57:02.629894 systemd[1]: Finished systemd-update-utmp.service. Dec 13 01:57:02.630000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:02.634679 systemd[1]: Finished systemd-journal-catalog-update.service. Dec 13 01:57:02.635000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:02.754000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Dec 13 01:57:02.754000 audit[1105]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffdeb9a2ac0 a2=420 a3=0 items=0 ppid=1085 pid=1105 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 01:57:02.754000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 13 01:57:02.754879 augenrules[1105]: No rules Dec 13 01:57:02.755525 systemd[1]: Finished audit-rules.service. Dec 13 01:57:02.758978 systemd[1]: Started systemd-timesyncd.service. Dec 13 01:57:02.760165 systemd[1]: Reached target time-set.target. Dec 13 01:57:03.429528 systemd-timesyncd[1090]: Contacted time server 10.0.0.1:123 (10.0.0.1). Dec 13 01:57:03.429545 systemd-resolved[1088]: Positive Trust Anchors: Dec 13 01:57:03.429554 systemd-resolved[1088]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 13 01:57:03.429576 systemd-timesyncd[1090]: Initial clock synchronization to Fri 2024-12-13 01:57:03.429383 UTC. Dec 13 01:57:03.429587 systemd-resolved[1088]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Dec 13 01:57:03.436199 systemd-resolved[1088]: Defaulting to hostname 'linux'. Dec 13 01:57:03.437502 systemd[1]: Started systemd-resolved.service. Dec 13 01:57:03.492103 systemd[1]: Reached target network.target. Dec 13 01:57:03.492907 systemd[1]: Reached target nss-lookup.target. Dec 13 01:57:03.765553 systemd[1]: Finished ldconfig.service. Dec 13 01:57:03.767639 systemd[1]: Starting systemd-update-done.service... Dec 13 01:57:03.773899 systemd[1]: Finished systemd-update-done.service. Dec 13 01:57:03.775014 systemd[1]: Reached target sysinit.target. Dec 13 01:57:03.776004 systemd[1]: Started motdgen.path. Dec 13 01:57:03.776775 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Dec 13 01:57:03.778017 systemd[1]: Started logrotate.timer. Dec 13 01:57:03.778804 systemd[1]: Started mdadm.timer. Dec 13 01:57:03.779489 systemd[1]: Started systemd-tmpfiles-clean.timer. Dec 13 01:57:03.792676 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Dec 13 01:57:03.792701 systemd[1]: Reached target paths.target. Dec 13 01:57:03.793643 systemd[1]: Reached target timers.target. Dec 13 01:57:03.794886 systemd[1]: Listening on dbus.socket. Dec 13 01:57:03.796626 systemd[1]: Starting docker.socket... Dec 13 01:57:03.799222 systemd[1]: Listening on sshd.socket. Dec 13 01:57:03.800048 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Dec 13 01:57:03.800378 systemd[1]: Listening on docker.socket. Dec 13 01:57:03.801198 systemd[1]: Reached target sockets.target. Dec 13 01:57:03.801992 systemd[1]: Reached target basic.target. Dec 13 01:57:03.802765 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Dec 13 01:57:03.802786 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Dec 13 01:57:03.803577 systemd[1]: Starting containerd.service... Dec 13 01:57:03.805244 systemd[1]: Starting dbus.service... Dec 13 01:57:03.806597 systemd[1]: Starting enable-oem-cloudinit.service... Dec 13 01:57:03.808253 systemd[1]: Starting extend-filesystems.service... Dec 13 01:57:03.809122 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Dec 13 01:57:03.809932 systemd[1]: Starting motdgen.service... Dec 13 01:57:03.811409 systemd[1]: Starting ssh-key-proc-cmdline.service... Dec 13 01:57:03.813286 systemd[1]: Starting sshd-keygen.service... Dec 13 01:57:03.815894 systemd[1]: Starting systemd-logind.service... Dec 13 01:57:03.816784 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Dec 13 01:57:03.816834 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Dec 13 01:57:03.817154 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Dec 13 01:57:03.817694 systemd[1]: Starting update-engine.service... Dec 13 01:57:03.819246 systemd[1]: Starting update-ssh-keys-after-ignition.service... Dec 13 01:57:03.837507 jq[1116]: false Dec 13 01:57:03.837766 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Dec 13 01:57:03.837965 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Dec 13 01:57:03.839821 jq[1123]: true Dec 13 01:57:03.841571 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Dec 13 01:57:03.841801 systemd[1]: Finished ssh-key-proc-cmdline.service. Dec 13 01:57:03.849894 extend-filesystems[1117]: Found sr0 Dec 13 01:57:03.849894 extend-filesystems[1117]: Found vda Dec 13 01:57:03.862109 extend-filesystems[1117]: Found vda1 Dec 13 01:57:03.862109 extend-filesystems[1117]: Found vda2 Dec 13 01:57:03.862109 extend-filesystems[1117]: Found vda3 Dec 13 01:57:03.862109 extend-filesystems[1117]: Found usr Dec 13 01:57:03.862109 extend-filesystems[1117]: Found vda4 Dec 13 01:57:03.862109 extend-filesystems[1117]: Found vda6 Dec 13 01:57:03.862109 extend-filesystems[1117]: Found vda7 Dec 13 01:57:03.862109 extend-filesystems[1117]: Found vda9 Dec 13 01:57:03.862109 extend-filesystems[1117]: Checking size of /dev/vda9 Dec 13 01:57:03.851515 systemd[1]: motdgen.service: Deactivated successfully. Dec 13 01:57:03.851658 systemd[1]: Finished motdgen.service. Dec 13 01:57:03.869665 env[1127]: time="2024-12-13T01:57:03.869629928Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Dec 13 01:57:03.884615 env[1127]: time="2024-12-13T01:57:03.884554051Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Dec 13 01:57:03.884759 env[1127]: time="2024-12-13T01:57:03.884732225Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Dec 13 01:57:03.885839 env[1127]: time="2024-12-13T01:57:03.885802934Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.173-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Dec 13 01:57:03.885913 env[1127]: time="2024-12-13T01:57:03.885893694Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Dec 13 01:57:03.886166 env[1127]: time="2024-12-13T01:57:03.886144484Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Dec 13 01:57:03.886239 env[1127]: time="2024-12-13T01:57:03.886221329Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Dec 13 01:57:03.886322 env[1127]: time="2024-12-13T01:57:03.886302240Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Dec 13 01:57:03.886391 env[1127]: time="2024-12-13T01:57:03.886372813Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Dec 13 01:57:03.886546 env[1127]: time="2024-12-13T01:57:03.886529056Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Dec 13 01:57:03.886820 env[1127]: time="2024-12-13T01:57:03.886802899Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Dec 13 01:57:03.886996 env[1127]: time="2024-12-13T01:57:03.886976174Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Dec 13 01:57:03.887068 env[1127]: time="2024-12-13T01:57:03.887048921Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Dec 13 01:57:03.887176 env[1127]: time="2024-12-13T01:57:03.887157444Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Dec 13 01:57:03.887252 env[1127]: time="2024-12-13T01:57:03.887233477Z" level=info msg="metadata content store policy set" policy=shared Dec 13 01:57:03.893592 jq[1131]: true Dec 13 01:57:03.899538 systemd-logind[1121]: Watching system buttons on /dev/input/event1 (Power Button) Dec 13 01:57:03.899792 systemd-logind[1121]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Dec 13 01:57:03.901261 systemd-logind[1121]: New seat seat0. Dec 13 01:57:03.903655 dbus-daemon[1115]: [system] SELinux support is enabled Dec 13 01:57:03.905191 systemd[1]: Started dbus.service. Dec 13 01:57:03.908315 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Dec 13 01:57:03.908337 systemd[1]: Reached target system-config.target. Dec 13 01:57:03.911533 dbus-daemon[1115]: [system] Successfully activated service 'org.freedesktop.systemd1' Dec 13 01:57:03.909258 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Dec 13 01:57:03.909272 systemd[1]: Reached target user-config.target. Dec 13 01:57:03.910720 systemd[1]: Started systemd-logind.service. Dec 13 01:57:03.944489 update_engine[1122]: I1213 01:57:03.944367 1122 main.cc:92] Flatcar Update Engine starting Dec 13 01:57:03.945940 systemd[1]: Started update-engine.service. Dec 13 01:57:03.946114 update_engine[1122]: I1213 01:57:03.945946 1122 update_check_scheduler.cc:74] Next update check in 9m13s Dec 13 01:57:03.948390 systemd[1]: Started locksmithd.service. Dec 13 01:57:03.952855 extend-filesystems[1117]: Old size kept for /dev/vda9 Dec 13 01:57:03.953884 systemd[1]: extend-filesystems.service: Deactivated successfully. Dec 13 01:57:03.954017 systemd[1]: Finished extend-filesystems.service. Dec 13 01:57:04.003302 locksmithd[1164]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Dec 13 01:57:04.008469 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Dec 13 01:57:04.009183 systemd[1]: Finished systemd-machine-id-commit.service. Dec 13 01:57:04.176400 env[1127]: time="2024-12-13T01:57:04.176320341Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Dec 13 01:57:04.176400 env[1127]: time="2024-12-13T01:57:04.176371177Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Dec 13 01:57:04.176400 env[1127]: time="2024-12-13T01:57:04.176385323Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Dec 13 01:57:04.176530 env[1127]: time="2024-12-13T01:57:04.176432301Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Dec 13 01:57:04.176530 env[1127]: time="2024-12-13T01:57:04.176447239Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Dec 13 01:57:04.176530 env[1127]: time="2024-12-13T01:57:04.176459482Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Dec 13 01:57:04.176530 env[1127]: time="2024-12-13T01:57:04.176471164Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Dec 13 01:57:04.176530 env[1127]: time="2024-12-13T01:57:04.176482646Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Dec 13 01:57:04.176530 env[1127]: time="2024-12-13T01:57:04.176493987Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Dec 13 01:57:04.176530 env[1127]: time="2024-12-13T01:57:04.176505609Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Dec 13 01:57:04.176530 env[1127]: time="2024-12-13T01:57:04.176518724Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Dec 13 01:57:04.176752 env[1127]: time="2024-12-13T01:57:04.176542097Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Dec 13 01:57:04.176752 env[1127]: time="2024-12-13T01:57:04.176635032Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Dec 13 01:57:04.176752 env[1127]: time="2024-12-13T01:57:04.176696537Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Dec 13 01:57:04.176954 env[1127]: time="2024-12-13T01:57:04.176923132Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Dec 13 01:57:04.176954 env[1127]: time="2024-12-13T01:57:04.176945524Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Dec 13 01:57:04.177028 env[1127]: time="2024-12-13T01:57:04.176957827Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Dec 13 01:57:04.177028 env[1127]: time="2024-12-13T01:57:04.177004455Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Dec 13 01:57:04.177028 env[1127]: time="2024-12-13T01:57:04.177015606Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Dec 13 01:57:04.177113 env[1127]: time="2024-12-13T01:57:04.177038979Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Dec 13 01:57:04.177113 env[1127]: time="2024-12-13T01:57:04.177054118Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Dec 13 01:57:04.177113 env[1127]: time="2024-12-13T01:57:04.177064908Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Dec 13 01:57:04.177113 env[1127]: time="2024-12-13T01:57:04.177081339Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Dec 13 01:57:04.177113 env[1127]: time="2024-12-13T01:57:04.177106366Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Dec 13 01:57:04.177234 env[1127]: time="2024-12-13T01:57:04.177116625Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Dec 13 01:57:04.177234 env[1127]: time="2024-12-13T01:57:04.177133156Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Dec 13 01:57:04.177234 env[1127]: time="2024-12-13T01:57:04.177225770Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Dec 13 01:57:04.177316 env[1127]: time="2024-12-13T01:57:04.177238033Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Dec 13 01:57:04.177316 env[1127]: time="2024-12-13T01:57:04.177248282Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Dec 13 01:57:04.177316 env[1127]: time="2024-12-13T01:57:04.177259834Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Dec 13 01:57:04.177316 env[1127]: time="2024-12-13T01:57:04.177273369Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Dec 13 01:57:04.177316 env[1127]: time="2024-12-13T01:57:04.177282436Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Dec 13 01:57:04.177316 env[1127]: time="2024-12-13T01:57:04.177298286Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Dec 13 01:57:04.177486 env[1127]: time="2024-12-13T01:57:04.177328813Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Dec 13 01:57:04.177596 env[1127]: time="2024-12-13T01:57:04.177546281Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Dec 13 01:57:04.208049 env[1127]: time="2024-12-13T01:57:04.177599521Z" level=info msg="Connect containerd service" Dec 13 01:57:04.208049 env[1127]: time="2024-12-13T01:57:04.177633354Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Dec 13 01:57:04.208049 env[1127]: time="2024-12-13T01:57:04.178097615Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Dec 13 01:57:04.208049 env[1127]: time="2024-12-13T01:57:04.178238940Z" level=info msg="Start subscribing containerd event" Dec 13 01:57:04.208049 env[1127]: time="2024-12-13T01:57:04.178286199Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Dec 13 01:57:04.208049 env[1127]: time="2024-12-13T01:57:04.178314923Z" level=info msg="Start recovering state" Dec 13 01:57:04.208049 env[1127]: time="2024-12-13T01:57:04.178319471Z" level=info msg=serving... address=/run/containerd/containerd.sock Dec 13 01:57:04.208049 env[1127]: time="2024-12-13T01:57:04.178401495Z" level=info msg="Start event monitor" Dec 13 01:57:04.208049 env[1127]: time="2024-12-13T01:57:04.178414339Z" level=info msg="Start snapshots syncer" Dec 13 01:57:04.208049 env[1127]: time="2024-12-13T01:57:04.178437763Z" level=info msg="Start cni network conf syncer for default" Dec 13 01:57:04.208049 env[1127]: time="2024-12-13T01:57:04.178444456Z" level=info msg="Start streaming server" Dec 13 01:57:04.208049 env[1127]: time="2024-12-13T01:57:04.178604796Z" level=info msg="containerd successfully booted in 0.309637s" Dec 13 01:57:04.178428 systemd[1]: Started containerd.service. Dec 13 01:57:04.331479 bash[1163]: Updated "/home/core/.ssh/authorized_keys" Dec 13 01:57:04.332323 systemd[1]: Finished update-ssh-keys-after-ignition.service. Dec 13 01:57:04.694610 systemd-networkd[1029]: eth0: Gained IPv6LL Dec 13 01:57:05.021319 sshd_keygen[1134]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Dec 13 01:57:05.038454 systemd[1]: Finished sshd-keygen.service. Dec 13 01:57:05.040513 systemd[1]: Starting issuegen.service... Dec 13 01:57:05.044780 systemd[1]: issuegen.service: Deactivated successfully. Dec 13 01:57:05.044896 systemd[1]: Finished issuegen.service. Dec 13 01:57:05.046571 systemd[1]: Starting systemd-user-sessions.service... Dec 13 01:57:05.050867 systemd[1]: Finished systemd-user-sessions.service. Dec 13 01:57:05.053515 systemd[1]: Started getty@tty1.service. Dec 13 01:57:05.055469 systemd[1]: Started serial-getty@ttyS0.service. Dec 13 01:57:05.056546 systemd[1]: Reached target getty.target. Dec 13 01:57:05.057506 systemd[1]: Reached target multi-user.target. Dec 13 01:57:05.059499 systemd[1]: Starting systemd-update-utmp-runlevel.service... Dec 13 01:57:05.065355 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Dec 13 01:57:05.065491 systemd[1]: Finished systemd-update-utmp-runlevel.service. Dec 13 01:57:05.066617 systemd[1]: Startup finished in 695ms (kernel) + 3.513s (initrd) + 5.253s (userspace) = 9.462s. Dec 13 01:57:13.284844 systemd[1]: Created slice system-sshd.slice. Dec 13 01:57:13.285882 systemd[1]: Started sshd@0-10.0.0.121:22-10.0.0.1:33924.service. Dec 13 01:57:13.323847 sshd[1188]: Accepted publickey for core from 10.0.0.1 port 33924 ssh2: RSA SHA256:AszxYrj4gj258y44bVsPwwDC94LR0fHfgjHsFkIPyiw Dec 13 01:57:13.324963 sshd[1188]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 01:57:13.332807 systemd-logind[1121]: New session 1 of user core. Dec 13 01:57:13.333632 systemd[1]: Created slice user-500.slice. Dec 13 01:57:13.334518 systemd[1]: Starting user-runtime-dir@500.service... Dec 13 01:57:13.340912 systemd[1]: Finished user-runtime-dir@500.service. Dec 13 01:57:13.341926 systemd[1]: Starting user@500.service... Dec 13 01:57:13.344050 (systemd)[1191]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Dec 13 01:57:13.418586 systemd[1191]: Queued start job for default target default.target. Dec 13 01:57:13.418951 systemd[1191]: Reached target paths.target. Dec 13 01:57:13.418971 systemd[1191]: Reached target sockets.target. Dec 13 01:57:13.418982 systemd[1191]: Reached target timers.target. Dec 13 01:57:13.418992 systemd[1191]: Reached target basic.target. Dec 13 01:57:13.419025 systemd[1191]: Reached target default.target. Dec 13 01:57:13.419047 systemd[1191]: Startup finished in 69ms. Dec 13 01:57:13.419091 systemd[1]: Started user@500.service. Dec 13 01:57:13.419875 systemd[1]: Started session-1.scope. Dec 13 01:57:13.469433 systemd[1]: Started sshd@1-10.0.0.121:22-10.0.0.1:33936.service. Dec 13 01:57:13.508635 sshd[1200]: Accepted publickey for core from 10.0.0.1 port 33936 ssh2: RSA SHA256:AszxYrj4gj258y44bVsPwwDC94LR0fHfgjHsFkIPyiw Dec 13 01:57:13.509725 sshd[1200]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 01:57:13.512750 systemd-logind[1121]: New session 2 of user core. Dec 13 01:57:13.513399 systemd[1]: Started session-2.scope. Dec 13 01:57:13.567063 sshd[1200]: pam_unix(sshd:session): session closed for user core Dec 13 01:57:13.569910 systemd[1]: Started sshd@2-10.0.0.121:22-10.0.0.1:33938.service. Dec 13 01:57:13.570305 systemd[1]: sshd@1-10.0.0.121:22-10.0.0.1:33936.service: Deactivated successfully. Dec 13 01:57:13.570808 systemd[1]: session-2.scope: Deactivated successfully. Dec 13 01:57:13.571265 systemd-logind[1121]: Session 2 logged out. Waiting for processes to exit. Dec 13 01:57:13.572157 systemd-logind[1121]: Removed session 2. Dec 13 01:57:13.606589 sshd[1205]: Accepted publickey for core from 10.0.0.1 port 33938 ssh2: RSA SHA256:AszxYrj4gj258y44bVsPwwDC94LR0fHfgjHsFkIPyiw Dec 13 01:57:13.607669 sshd[1205]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 01:57:13.610513 systemd-logind[1121]: New session 3 of user core. Dec 13 01:57:13.611147 systemd[1]: Started session-3.scope. Dec 13 01:57:13.659652 sshd[1205]: pam_unix(sshd:session): session closed for user core Dec 13 01:57:13.661985 systemd[1]: sshd@2-10.0.0.121:22-10.0.0.1:33938.service: Deactivated successfully. Dec 13 01:57:13.662465 systemd[1]: session-3.scope: Deactivated successfully. Dec 13 01:57:13.663109 systemd-logind[1121]: Session 3 logged out. Waiting for processes to exit. Dec 13 01:57:13.663985 systemd[1]: Started sshd@3-10.0.0.121:22-10.0.0.1:33942.service. Dec 13 01:57:13.664723 systemd-logind[1121]: Removed session 3. Dec 13 01:57:13.700697 sshd[1213]: Accepted publickey for core from 10.0.0.1 port 33942 ssh2: RSA SHA256:AszxYrj4gj258y44bVsPwwDC94LR0fHfgjHsFkIPyiw Dec 13 01:57:13.701748 sshd[1213]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 01:57:13.704764 systemd-logind[1121]: New session 4 of user core. Dec 13 01:57:13.705341 systemd[1]: Started session-4.scope. Dec 13 01:57:13.757833 sshd[1213]: pam_unix(sshd:session): session closed for user core Dec 13 01:57:13.760165 systemd[1]: sshd@3-10.0.0.121:22-10.0.0.1:33942.service: Deactivated successfully. Dec 13 01:57:13.760653 systemd[1]: session-4.scope: Deactivated successfully. Dec 13 01:57:13.761183 systemd-logind[1121]: Session 4 logged out. Waiting for processes to exit. Dec 13 01:57:13.761958 systemd[1]: Started sshd@4-10.0.0.121:22-10.0.0.1:33946.service. Dec 13 01:57:13.762800 systemd-logind[1121]: Removed session 4. Dec 13 01:57:13.797009 sshd[1219]: Accepted publickey for core from 10.0.0.1 port 33946 ssh2: RSA SHA256:AszxYrj4gj258y44bVsPwwDC94LR0fHfgjHsFkIPyiw Dec 13 01:57:13.797911 sshd[1219]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 01:57:13.800886 systemd-logind[1121]: New session 5 of user core. Dec 13 01:57:13.801488 systemd[1]: Started session-5.scope. Dec 13 01:57:13.857300 sudo[1222]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Dec 13 01:57:13.857556 sudo[1222]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Dec 13 01:57:13.863629 dbus-daemon[1115]: \xd0\u000dQ\u0019KV: received setenforce notice (enforcing=1557767296) Dec 13 01:57:13.865621 sudo[1222]: pam_unix(sudo:session): session closed for user root Dec 13 01:57:13.867188 sshd[1219]: pam_unix(sshd:session): session closed for user core Dec 13 01:57:13.869803 systemd[1]: sshd@4-10.0.0.121:22-10.0.0.1:33946.service: Deactivated successfully. Dec 13 01:57:13.870297 systemd[1]: session-5.scope: Deactivated successfully. Dec 13 01:57:13.870749 systemd-logind[1121]: Session 5 logged out. Waiting for processes to exit. Dec 13 01:57:13.871609 systemd[1]: Started sshd@5-10.0.0.121:22-10.0.0.1:33958.service. Dec 13 01:57:13.872103 systemd-logind[1121]: Removed session 5. Dec 13 01:57:13.909525 sshd[1226]: Accepted publickey for core from 10.0.0.1 port 33958 ssh2: RSA SHA256:AszxYrj4gj258y44bVsPwwDC94LR0fHfgjHsFkIPyiw Dec 13 01:57:13.910588 sshd[1226]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 01:57:13.913611 systemd-logind[1121]: New session 6 of user core. Dec 13 01:57:13.914310 systemd[1]: Started session-6.scope. Dec 13 01:57:13.966152 sudo[1230]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Dec 13 01:57:13.966374 sudo[1230]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Dec 13 01:57:13.969230 sudo[1230]: pam_unix(sudo:session): session closed for user root Dec 13 01:57:13.973398 sudo[1229]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Dec 13 01:57:13.973576 sudo[1229]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Dec 13 01:57:13.981862 systemd[1]: Stopping audit-rules.service... Dec 13 01:57:13.982000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Dec 13 01:57:13.983463 auditctl[1233]: No rules Dec 13 01:57:13.983768 systemd[1]: audit-rules.service: Deactivated successfully. Dec 13 01:57:13.983927 systemd[1]: Stopped audit-rules.service. Dec 13 01:57:13.984380 kernel: kauditd_printk_skb: 185 callbacks suppressed Dec 13 01:57:13.984448 kernel: audit: type=1305 audit(1734055033.982:162): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Dec 13 01:57:13.982000 audit[1233]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffd96f8f7d0 a2=420 a3=0 items=0 ppid=1 pid=1233 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 01:57:13.987268 systemd[1]: Starting audit-rules.service... Dec 13 01:57:13.992374 kernel: audit: type=1300 audit(1734055033.982:162): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffd96f8f7d0 a2=420 a3=0 items=0 ppid=1 pid=1233 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 01:57:13.992410 kernel: audit: type=1327 audit(1734055033.982:162): proctitle=2F7362696E2F617564697463746C002D44 Dec 13 01:57:13.982000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Dec 13 01:57:13.983000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:13.997783 kernel: audit: type=1131 audit(1734055033.983:163): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:14.005406 augenrules[1250]: No rules Dec 13 01:57:14.006168 systemd[1]: Finished audit-rules.service. Dec 13 01:57:14.005000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:14.007282 sudo[1229]: pam_unix(sudo:session): session closed for user root Dec 13 01:57:14.008607 sshd[1226]: pam_unix(sshd:session): session closed for user core Dec 13 01:57:14.006000 audit[1229]: USER_END pid=1229 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 01:57:14.011670 systemd[1]: sshd@5-10.0.0.121:22-10.0.0.1:33958.service: Deactivated successfully. Dec 13 01:57:14.012328 systemd[1]: session-6.scope: Deactivated successfully. Dec 13 01:57:14.012916 systemd-logind[1121]: Session 6 logged out. Waiting for processes to exit. Dec 13 01:57:14.014120 systemd[1]: Started sshd@6-10.0.0.121:22-10.0.0.1:33960.service. Dec 13 01:57:14.014872 systemd-logind[1121]: Removed session 6. Dec 13 01:57:14.015000 kernel: audit: type=1130 audit(1734055034.005:164): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:14.015054 kernel: audit: type=1106 audit(1734055034.006:165): pid=1229 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 01:57:14.015070 kernel: audit: type=1104 audit(1734055034.006:166): pid=1229 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 01:57:14.006000 audit[1229]: CRED_DISP pid=1229 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 01:57:14.008000 audit[1226]: USER_END pid=1226 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 01:57:14.024574 kernel: audit: type=1106 audit(1734055034.008:167): pid=1226 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 01:57:14.024633 kernel: audit: type=1104 audit(1734055034.009:168): pid=1226 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 01:57:14.009000 audit[1226]: CRED_DISP pid=1226 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 01:57:14.011000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.121:22-10.0.0.1:33958 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:14.033393 kernel: audit: type=1131 audit(1734055034.011:169): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.121:22-10.0.0.1:33958 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:14.013000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.121:22-10.0.0.1:33960 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:14.051000 audit[1256]: USER_ACCT pid=1256 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 01:57:14.052054 sshd[1256]: Accepted publickey for core from 10.0.0.1 port 33960 ssh2: RSA SHA256:AszxYrj4gj258y44bVsPwwDC94LR0fHfgjHsFkIPyiw Dec 13 01:57:14.052000 audit[1256]: CRED_ACQ pid=1256 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 01:57:14.052000 audit[1256]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffeaf7d4c80 a2=3 a3=0 items=0 ppid=1 pid=1256 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 01:57:14.052000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Dec 13 01:57:14.053341 sshd[1256]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 01:57:14.057079 systemd-logind[1121]: New session 7 of user core. Dec 13 01:57:14.057977 systemd[1]: Started session-7.scope. Dec 13 01:57:14.061000 audit[1256]: USER_START pid=1256 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 01:57:14.063000 audit[1259]: CRED_ACQ pid=1259 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 01:57:14.108203 sshd[1256]: pam_unix(sshd:session): session closed for user core Dec 13 01:57:14.109000 audit[1256]: USER_END pid=1256 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 01:57:14.109000 audit[1256]: CRED_DISP pid=1256 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 01:57:14.110953 systemd[1]: Started sshd@7-10.0.0.121:22-10.0.0.1:33966.service. Dec 13 01:57:14.110000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.121:22-10.0.0.1:33966 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:14.111317 systemd[1]: sshd@6-10.0.0.121:22-10.0.0.1:33960.service: Deactivated successfully. Dec 13 01:57:14.111000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.121:22-10.0.0.1:33960 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:14.112310 systemd-logind[1121]: Session 7 logged out. Waiting for processes to exit. Dec 13 01:57:14.112322 systemd[1]: session-7.scope: Deactivated successfully. Dec 13 01:57:14.113086 systemd-logind[1121]: Removed session 7. Dec 13 01:57:14.150000 audit[1262]: USER_ACCT pid=1262 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 01:57:14.151563 sshd[1262]: Accepted publickey for core from 10.0.0.1 port 33966 ssh2: RSA SHA256:AszxYrj4gj258y44bVsPwwDC94LR0fHfgjHsFkIPyiw Dec 13 01:57:14.151000 audit[1262]: CRED_ACQ pid=1262 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 01:57:14.151000 audit[1262]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffd0f43a740 a2=3 a3=0 items=0 ppid=1 pid=1262 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 01:57:14.151000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Dec 13 01:57:14.152622 sshd[1262]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 01:57:14.156488 systemd-logind[1121]: New session 8 of user core. Dec 13 01:57:14.157235 systemd[1]: Started session-8.scope. Dec 13 01:57:14.160000 audit[1262]: USER_START pid=1262 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 01:57:14.161000 audit[1265]: CRED_ACQ pid=1265 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 01:57:14.212128 sshd[1262]: pam_unix(sshd:session): session closed for user core Dec 13 01:57:14.212000 audit[1262]: USER_END pid=1262 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 01:57:14.212000 audit[1262]: CRED_DISP pid=1262 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 01:57:14.214980 systemd[1]: sshd@7-10.0.0.121:22-10.0.0.1:33966.service: Deactivated successfully. Dec 13 01:57:14.214000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.121:22-10.0.0.1:33966 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:14.215486 systemd[1]: session-8.scope: Deactivated successfully. Dec 13 01:57:14.216004 systemd-logind[1121]: Session 8 logged out. Waiting for processes to exit. Dec 13 01:57:14.216882 systemd[1]: Started sshd@8-10.0.0.121:22-10.0.0.1:33978.service. Dec 13 01:57:14.216000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.121:22-10.0.0.1:33978 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:14.217713 systemd-logind[1121]: Removed session 8. Dec 13 01:57:14.255000 audit[1271]: USER_ACCT pid=1271 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 01:57:14.256089 sshd[1271]: Accepted publickey for core from 10.0.0.1 port 33978 ssh2: RSA SHA256:AszxYrj4gj258y44bVsPwwDC94LR0fHfgjHsFkIPyiw Dec 13 01:57:14.256000 audit[1271]: CRED_ACQ pid=1271 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 01:57:14.256000 audit[1271]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffdf6cd7760 a2=3 a3=0 items=0 ppid=1 pid=1271 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 01:57:14.256000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Dec 13 01:57:14.257229 sshd[1271]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 01:57:14.260161 systemd-logind[1121]: New session 9 of user core. Dec 13 01:57:14.261003 systemd[1]: Started session-9.scope. Dec 13 01:57:14.264000 audit[1271]: USER_START pid=1271 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 01:57:14.265000 audit[1273]: CRED_ACQ pid=1273 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 01:57:14.310000 audit[1274]: USER_ACCT pid=1274 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 01:57:14.311221 sudo[1274]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/touch /boot/flatcar/first_boot Dec 13 01:57:14.310000 audit[1274]: CRED_REFR pid=1274 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 01:57:14.311388 sudo[1274]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Dec 13 01:57:14.312000 audit[1274]: USER_START pid=1274 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 01:57:14.351107 sudo[1274]: pam_unix(sudo:session): session closed for user root Dec 13 01:57:14.350000 audit[1274]: USER_END pid=1274 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 01:57:14.350000 audit[1274]: CRED_DISP pid=1274 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 01:57:14.352004 sshd[1271]: pam_unix(sshd:session): session closed for user core Dec 13 01:57:14.352000 audit[1271]: USER_END pid=1271 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 01:57:14.352000 audit[1271]: CRED_DISP pid=1271 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 01:57:14.355152 systemd[1]: sshd@8-10.0.0.121:22-10.0.0.1:33978.service: Deactivated successfully. Dec 13 01:57:14.354000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.121:22-10.0.0.1:33978 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:14.355814 systemd[1]: session-9.scope: Deactivated successfully. Dec 13 01:57:14.356317 systemd-logind[1121]: Session 9 logged out. Waiting for processes to exit. Dec 13 01:57:14.357570 systemd[1]: Started sshd@9-10.0.0.121:22-10.0.0.1:33984.service. Dec 13 01:57:14.357000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.121:22-10.0.0.1:33984 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:14.358175 systemd-logind[1121]: Removed session 9. Dec 13 01:57:14.391000 audit[1278]: USER_ACCT pid=1278 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 01:57:14.392547 sshd[1278]: Accepted publickey for core from 10.0.0.1 port 33984 ssh2: RSA SHA256:AszxYrj4gj258y44bVsPwwDC94LR0fHfgjHsFkIPyiw Dec 13 01:57:14.392000 audit[1278]: CRED_ACQ pid=1278 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 01:57:14.393000 audit[1278]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fff036ebcb0 a2=3 a3=0 items=0 ppid=1 pid=1278 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 01:57:14.393000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Dec 13 01:57:14.393691 sshd[1278]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) -- Reboot -- Dec 13 01:57:19.856827 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.first_boot=detected flatcar.autologin verity.usrhash=66bd2580285375a2ba5b0e34ba63606314bcd90aaed1de1996371bdcb032485c Dec 13 01:57:19.856837 kernel: BIOS-provided physical RAM map: Dec 13 01:57:19.856843 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009ffff] usable Dec 13 01:57:19.856848 kernel: BIOS-e820: [mem 0x0000000000100000-0x00000000007fffff] usable Dec 13 01:57:19.856854 kernel: BIOS-e820: [mem 0x0000000000800000-0x0000000000807fff] ACPI NVS Dec 13 01:57:19.856860 kernel: BIOS-e820: [mem 0x0000000000808000-0x000000000080afff] usable Dec 13 01:57:19.856866 kernel: BIOS-e820: [mem 0x000000000080b000-0x000000000080bfff] ACPI NVS Dec 13 01:57:19.856872 kernel: BIOS-e820: [mem 0x000000000080c000-0x000000000080ffff] usable Dec 13 01:57:19.856878 kernel: BIOS-e820: [mem 0x0000000000810000-0x00000000008fffff] ACPI NVS Dec 13 01:57:19.856884 kernel: BIOS-e820: [mem 0x0000000000900000-0x000000009c8eefff] usable Dec 13 01:57:19.856890 kernel: BIOS-e820: [mem 0x000000009c8ef000-0x000000009cb6efff] reserved Dec 13 01:57:19.856895 kernel: BIOS-e820: [mem 0x000000009cb6f000-0x000000009cb7efff] ACPI data Dec 13 01:57:19.856901 kernel: BIOS-e820: [mem 0x000000009cb7f000-0x000000009cbfefff] ACPI NVS Dec 13 01:57:19.856908 kernel: BIOS-e820: [mem 0x000000009cbff000-0x000000009cf3ffff] usable Dec 13 01:57:19.856915 kernel: BIOS-e820: [mem 0x000000009cf40000-0x000000009cf5ffff] reserved Dec 13 01:57:19.856921 kernel: BIOS-e820: [mem 0x000000009cf60000-0x000000009cffffff] ACPI NVS Dec 13 01:57:19.856927 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Dec 13 01:57:19.856933 kernel: NX (Execute Disable) protection: active Dec 13 01:57:19.856938 kernel: e820: update [mem 0x9b484018-0x9b48dc57] usable ==> usable Dec 13 01:57:19.856945 kernel: e820: update [mem 0x9b484018-0x9b48dc57] usable ==> usable Dec 13 01:57:19.856950 kernel: e820: update [mem 0x9b447018-0x9b483e57] usable ==> usable Dec 13 01:57:19.856956 kernel: e820: update [mem 0x9b447018-0x9b483e57] usable ==> usable Dec 13 01:57:19.856962 kernel: extended physical RAM map: Dec 13 01:57:19.856968 kernel: reserve setup_data: [mem 0x0000000000000000-0x000000000009ffff] usable Dec 13 01:57:19.856975 kernel: reserve setup_data: [mem 0x0000000000100000-0x00000000007fffff] usable Dec 13 01:57:19.856981 kernel: reserve setup_data: [mem 0x0000000000800000-0x0000000000807fff] ACPI NVS Dec 13 01:57:19.856987 kernel: reserve setup_data: [mem 0x0000000000808000-0x000000000080afff] usable Dec 13 01:57:19.856993 kernel: reserve setup_data: [mem 0x000000000080b000-0x000000000080bfff] ACPI NVS Dec 13 01:57:19.856999 kernel: reserve setup_data: [mem 0x000000000080c000-0x000000000080ffff] usable Dec 13 01:57:19.857005 kernel: reserve setup_data: [mem 0x0000000000810000-0x00000000008fffff] ACPI NVS Dec 13 01:57:19.857011 kernel: reserve setup_data: [mem 0x0000000000900000-0x000000009b447017] usable Dec 13 01:57:19.857016 kernel: reserve setup_data: [mem 0x000000009b447018-0x000000009b483e57] usable Dec 13 01:57:19.857022 kernel: reserve setup_data: [mem 0x000000009b483e58-0x000000009b484017] usable Dec 13 01:57:19.857028 kernel: reserve setup_data: [mem 0x000000009b484018-0x000000009b48dc57] usable Dec 13 01:57:19.857048 kernel: reserve setup_data: [mem 0x000000009b48dc58-0x000000009c8eefff] usable Dec 13 01:57:19.857056 kernel: reserve setup_data: [mem 0x000000009c8ef000-0x000000009cb6efff] reserved Dec 13 01:57:19.857062 kernel: reserve setup_data: [mem 0x000000009cb6f000-0x000000009cb7efff] ACPI data Dec 13 01:57:19.857068 kernel: reserve setup_data: [mem 0x000000009cb7f000-0x000000009cbfefff] ACPI NVS Dec 13 01:57:19.857074 kernel: reserve setup_data: [mem 0x000000009cbff000-0x000000009cf3ffff] usable Dec 13 01:57:19.857082 kernel: reserve setup_data: [mem 0x000000009cf40000-0x000000009cf5ffff] reserved Dec 13 01:57:19.857089 kernel: reserve setup_data: [mem 0x000000009cf60000-0x000000009cffffff] ACPI NVS Dec 13 01:57:19.857095 kernel: reserve setup_data: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Dec 13 01:57:19.857103 kernel: efi: EFI v2.70 by EDK II Dec 13 01:57:19.857109 kernel: efi: SMBIOS=0x9c9ab000 ACPI=0x9cb7e000 ACPI 2.0=0x9cb7e014 MEMATTR=0x9b698198 RNG=0x9cb73018 Dec 13 01:57:19.857115 kernel: random: crng init done Dec 13 01:57:19.857122 kernel: SMBIOS 2.8 present. Dec 13 01:57:19.857128 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 0.0.0 02/06/2015 Dec 13 01:57:19.857135 kernel: Hypervisor detected: KVM Dec 13 01:57:19.857141 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Dec 13 01:57:19.857148 kernel: kvm-clock: cpu 0, msr 1b19b001, primary cpu clock Dec 13 01:57:19.857154 kernel: kvm-clock: using sched offset of 27654411802 cycles Dec 13 01:57:19.857162 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Dec 13 01:57:19.857169 kernel: tsc: Detected 2794.748 MHz processor Dec 13 01:57:19.857176 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Dec 13 01:57:19.857182 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Dec 13 01:57:19.857189 kernel: last_pfn = 0x9cf40 max_arch_pfn = 0x400000000 Dec 13 01:57:19.857195 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Dec 13 01:57:19.857202 kernel: Using GB pages for direct mapping Dec 13 01:57:19.857209 kernel: Secure boot disabled Dec 13 01:57:19.857215 kernel: ACPI: Early table checksum verification disabled Dec 13 01:57:19.857223 kernel: ACPI: RSDP 0x000000009CB7E014 000024 (v02 BOCHS ) Dec 13 01:57:19.857230 kernel: ACPI: XSDT 0x000000009CB7D0E8 000054 (v01 BOCHS BXPC 00000001 01000013) Dec 13 01:57:19.857236 kernel: ACPI: FACP 0x000000009CB79000 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Dec 13 01:57:19.857243 kernel: ACPI: DSDT 0x000000009CB7A000 0021A8 (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 13 01:57:19.857249 kernel: ACPI: FACS 0x000000009CBDD000 000040 Dec 13 01:57:19.857256 kernel: ACPI: APIC 0x000000009CB78000 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 13 01:57:19.857263 kernel: ACPI: HPET 0x000000009CB77000 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 13 01:57:19.857269 kernel: ACPI: MCFG 0x000000009CB76000 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 13 01:57:19.857276 kernel: ACPI: WAET 0x000000009CB75000 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Dec 13 01:57:19.857283 kernel: ACPI: BGRT 0x000000009CB74000 000038 (v01 INTEL EDK2 00000002 01000013) Dec 13 01:57:19.857290 kernel: ACPI: Reserving FACP table memory at [mem 0x9cb79000-0x9cb790f3] Dec 13 01:57:19.857296 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cb7a000-0x9cb7c1a7] Dec 13 01:57:19.857303 kernel: ACPI: Reserving FACS table memory at [mem 0x9cbdd000-0x9cbdd03f] Dec 13 01:57:19.857309 kernel: ACPI: Reserving APIC table memory at [mem 0x9cb78000-0x9cb7808f] Dec 13 01:57:19.857316 kernel: ACPI: Reserving HPET table memory at [mem 0x9cb77000-0x9cb77037] Dec 13 01:57:19.857322 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cb76000-0x9cb7603b] Dec 13 01:57:19.857329 kernel: ACPI: Reserving WAET table memory at [mem 0x9cb75000-0x9cb75027] Dec 13 01:57:19.857335 kernel: ACPI: Reserving BGRT table memory at [mem 0x9cb74000-0x9cb74037] Dec 13 01:57:19.857343 kernel: No NUMA configuration found Dec 13 01:57:19.857349 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cf3ffff] Dec 13 01:57:19.857356 kernel: NODE_DATA(0) allocated [mem 0x9cea6000-0x9ceabfff] Dec 13 01:57:19.857362 kernel: Zone ranges: Dec 13 01:57:19.857369 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Dec 13 01:57:19.857375 kernel: DMA32 [mem 0x0000000001000000-0x000000009cf3ffff] Dec 13 01:57:19.857382 kernel: Normal empty Dec 13 01:57:19.857388 kernel: Movable zone start for each node Dec 13 01:57:19.857394 kernel: Early memory node ranges Dec 13 01:57:19.857403 kernel: node 0: [mem 0x0000000000001000-0x000000000009ffff] Dec 13 01:57:19.857409 kernel: node 0: [mem 0x0000000000100000-0x00000000007fffff] Dec 13 01:57:19.857416 kernel: node 0: [mem 0x0000000000808000-0x000000000080afff] Dec 13 01:57:19.857422 kernel: node 0: [mem 0x000000000080c000-0x000000000080ffff] Dec 13 01:57:19.857428 kernel: node 0: [mem 0x0000000000900000-0x000000009c8eefff] Dec 13 01:57:19.857435 kernel: node 0: [mem 0x000000009cbff000-0x000000009cf3ffff] Dec 13 01:57:19.857441 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cf3ffff] Dec 13 01:57:19.857448 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Dec 13 01:57:19.857454 kernel: On node 0, zone DMA: 96 pages in unavailable ranges Dec 13 01:57:19.857462 kernel: On node 0, zone DMA: 8 pages in unavailable ranges Dec 13 01:57:19.857469 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Dec 13 01:57:19.857475 kernel: On node 0, zone DMA: 240 pages in unavailable ranges Dec 13 01:57:19.857482 kernel: On node 0, zone DMA32: 784 pages in unavailable ranges Dec 13 01:57:19.857488 kernel: On node 0, zone DMA32: 12480 pages in unavailable ranges Dec 13 01:57:19.857495 kernel: ACPI: PM-Timer IO Port: 0x608 Dec 13 01:57:19.857501 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Dec 13 01:57:19.857508 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Dec 13 01:57:19.857514 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Dec 13 01:57:19.857521 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Dec 13 01:57:19.857529 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Dec 13 01:57:19.857535 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Dec 13 01:57:19.857542 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Dec 13 01:57:19.857548 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Dec 13 01:57:19.857555 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Dec 13 01:57:19.857561 kernel: TSC deadline timer available Dec 13 01:57:19.857568 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Dec 13 01:57:19.857574 kernel: kvm-guest: KVM setup pv remote TLB flush Dec 13 01:57:19.857581 kernel: kvm-guest: setup PV sched yield Dec 13 01:57:19.857588 kernel: [mem 0xc0000000-0xffffffff] available for PCI devices Dec 13 01:57:19.857595 kernel: Booting paravirtualized kernel on KVM Dec 13 01:57:19.857606 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Dec 13 01:57:19.857614 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Dec 13 01:57:19.857621 kernel: percpu: Embedded 56 pages/cpu s188696 r8192 d32488 u524288 Dec 13 01:57:19.857628 kernel: pcpu-alloc: s188696 r8192 d32488 u524288 alloc=1*2097152 Dec 13 01:57:19.857634 kernel: pcpu-alloc: [0] 0 1 2 3 Dec 13 01:57:19.857647 kernel: kvm-guest: setup async PF for cpu 0 Dec 13 01:57:19.857654 kernel: kvm-guest: stealtime: cpu 0, msr 9ba1c0c0 Dec 13 01:57:19.857661 kernel: kvm-guest: PV spinlocks enabled Dec 13 01:57:19.857668 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Dec 13 01:57:19.857675 kernel: Built 1 zonelists, mobility grouping on. Total pages: 629759 Dec 13 01:57:19.857683 kernel: Policy zone: DMA32 Dec 13 01:57:19.857692 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.first_boot=detected flatcar.autologin verity.usrhash=66bd2580285375a2ba5b0e34ba63606314bcd90aaed1de1996371bdcb032485c Dec 13 01:57:19.857699 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Dec 13 01:57:19.857706 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Dec 13 01:57:19.857714 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Dec 13 01:57:19.857721 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Dec 13 01:57:19.857728 kernel: Memory: 2403596K/2567000K available (12294K kernel code, 2275K rwdata, 13716K rodata, 47476K init, 4108K bss, 163144K reserved, 0K cma-reserved) Dec 13 01:57:19.857735 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Dec 13 01:57:19.857742 kernel: ftrace: allocating 34549 entries in 135 pages Dec 13 01:57:19.857749 kernel: ftrace: allocated 135 pages with 4 groups Dec 13 01:57:19.857756 kernel: rcu: Hierarchical RCU implementation. Dec 13 01:57:19.857764 kernel: rcu: RCU event tracing is enabled. Dec 13 01:57:19.857771 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Dec 13 01:57:19.857779 kernel: Rude variant of Tasks RCU enabled. Dec 13 01:57:19.857786 kernel: Tracing variant of Tasks RCU enabled. Dec 13 01:57:19.857793 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Dec 13 01:57:19.857800 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Dec 13 01:57:19.857807 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Dec 13 01:57:19.857813 kernel: Console: colour dummy device 80x25 Dec 13 01:57:19.857820 kernel: printk: console [tty0] enabled Dec 13 01:57:19.857827 kernel: printk: console [ttyS0] enabled Dec 13 01:57:19.857834 kernel: ACPI: Core revision 20210730 Dec 13 01:57:19.857842 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Dec 13 01:57:19.857849 kernel: APIC: Switch to symmetric I/O mode setup Dec 13 01:57:19.857856 kernel: x2apic enabled Dec 13 01:57:19.857863 kernel: Switched APIC routing to physical x2apic. Dec 13 01:57:19.857870 kernel: kvm-guest: setup PV IPIs Dec 13 01:57:19.857877 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Dec 13 01:57:19.857883 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Dec 13 01:57:19.857890 kernel: Calibrating delay loop (skipped) preset value.. 5589.49 BogoMIPS (lpj=2794748) Dec 13 01:57:19.857897 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Dec 13 01:57:19.857905 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Dec 13 01:57:19.857912 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Dec 13 01:57:19.857919 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Dec 13 01:57:19.857926 kernel: Spectre V2 : Mitigation: Retpolines Dec 13 01:57:19.857933 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Dec 13 01:57:19.857940 kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Dec 13 01:57:19.857946 kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls Dec 13 01:57:19.857953 kernel: RETBleed: Mitigation: untrained return thunk Dec 13 01:57:19.857960 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Dec 13 01:57:19.857968 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Dec 13 01:57:19.857975 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Dec 13 01:57:19.857982 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Dec 13 01:57:19.857989 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Dec 13 01:57:19.857996 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Dec 13 01:57:19.858003 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Dec 13 01:57:19.858010 kernel: Freeing SMP alternatives memory: 32K Dec 13 01:57:19.858017 kernel: pid_max: default: 32768 minimum: 301 Dec 13 01:57:19.858023 kernel: LSM: Security Framework initializing Dec 13 01:57:19.858040 kernel: SELinux: Initializing. Dec 13 01:57:19.858047 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 13 01:57:19.858054 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Dec 13 01:57:19.858061 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Dec 13 01:57:19.858068 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Dec 13 01:57:19.858075 kernel: ... version: 0 Dec 13 01:57:19.858081 kernel: ... bit width: 48 Dec 13 01:57:19.858088 kernel: ... generic registers: 6 Dec 13 01:57:19.858095 kernel: ... value mask: 0000ffffffffffff Dec 13 01:57:19.858103 kernel: ... max period: 00007fffffffffff Dec 13 01:57:19.858110 kernel: ... fixed-purpose events: 0 Dec 13 01:57:19.858117 kernel: ... event mask: 000000000000003f Dec 13 01:57:19.858124 kernel: signal: max sigframe size: 1776 Dec 13 01:57:19.858130 kernel: rcu: Hierarchical SRCU implementation. Dec 13 01:57:19.858137 kernel: smp: Bringing up secondary CPUs ... Dec 13 01:57:19.858144 kernel: x86: Booting SMP configuration: Dec 13 01:57:19.858151 kernel: .... node #0, CPUs: #1 Dec 13 01:57:19.858158 kernel: kvm-clock: cpu 1, msr 1b19b041, secondary cpu clock Dec 13 01:57:19.858166 kernel: kvm-guest: setup async PF for cpu 1 Dec 13 01:57:19.858172 kernel: kvm-guest: stealtime: cpu 1, msr 9ba9c0c0 Dec 13 01:57:19.858179 kernel: #2 Dec 13 01:57:19.858186 kernel: kvm-clock: cpu 2, msr 1b19b081, secondary cpu clock Dec 13 01:57:19.858193 kernel: kvm-guest: setup async PF for cpu 2 Dec 13 01:57:19.858200 kernel: kvm-guest: stealtime: cpu 2, msr 9bb1c0c0 Dec 13 01:57:19.858207 kernel: #3 Dec 13 01:57:19.858213 kernel: kvm-clock: cpu 3, msr 1b19b0c1, secondary cpu clock Dec 13 01:57:19.858220 kernel: kvm-guest: setup async PF for cpu 3 Dec 13 01:57:19.858227 kernel: kvm-guest: stealtime: cpu 3, msr 9bb9c0c0 Dec 13 01:57:19.858235 kernel: smp: Brought up 1 node, 4 CPUs Dec 13 01:57:19.858242 kernel: smpboot: Max logical packages: 1 Dec 13 01:57:19.858249 kernel: smpboot: Total of 4 processors activated (22357.98 BogoMIPS) Dec 13 01:57:19.858256 kernel: devtmpfs: initialized Dec 13 01:57:19.858263 kernel: x86/mm: Memory block size: 128MB Dec 13 01:57:19.858270 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x00800000-0x00807fff] (32768 bytes) Dec 13 01:57:19.858277 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x0080b000-0x0080bfff] (4096 bytes) Dec 13 01:57:19.858283 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x00810000-0x008fffff] (983040 bytes) Dec 13 01:57:19.858290 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x9cb7f000-0x9cbfefff] (524288 bytes) Dec 13 01:57:19.858298 kernel: ACPI: PM: Registering ACPI NVS region [mem 0x9cf60000-0x9cffffff] (655360 bytes) Dec 13 01:57:19.858306 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Dec 13 01:57:19.858312 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Dec 13 01:57:19.858319 kernel: pinctrl core: initialized pinctrl subsystem Dec 13 01:57:19.858326 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Dec 13 01:57:19.858333 kernel: audit: initializing netlink subsys (disabled) Dec 13 01:57:19.858340 kernel: audit: type=2000 audit(1734055038.985:1): state=initialized audit_enabled=0 res=1 Dec 13 01:57:19.858346 kernel: thermal_sys: Registered thermal governor 'step_wise' Dec 13 01:57:19.858353 kernel: thermal_sys: Registered thermal governor 'user_space' Dec 13 01:57:19.858361 kernel: cpuidle: using governor menu Dec 13 01:57:19.858368 kernel: ACPI: bus type PCI registered Dec 13 01:57:19.858375 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Dec 13 01:57:19.858382 kernel: dca service started, version 1.12.1 Dec 13 01:57:19.858388 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Dec 13 01:57:19.858395 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Dec 13 01:57:19.858402 kernel: PCI: Using configuration type 1 for base access Dec 13 01:57:19.858409 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Dec 13 01:57:19.858416 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Dec 13 01:57:19.858424 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Dec 13 01:57:19.858431 kernel: ACPI: Added _OSI(Module Device) Dec 13 01:57:19.858438 kernel: ACPI: Added _OSI(Processor Device) Dec 13 01:57:19.858445 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Dec 13 01:57:19.858451 kernel: ACPI: Added _OSI(Processor Aggregator Device) Dec 13 01:57:19.858458 kernel: ACPI: Added _OSI(Linux-Dell-Video) Dec 13 01:57:19.858465 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Dec 13 01:57:19.858472 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Dec 13 01:57:19.858479 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Dec 13 01:57:19.858486 kernel: ACPI: Interpreter enabled Dec 13 01:57:19.858493 kernel: ACPI: PM: (supports S0 S3 S5) Dec 13 01:57:19.858500 kernel: ACPI: Using IOAPIC for interrupt routing Dec 13 01:57:19.858507 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Dec 13 01:57:19.858514 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Dec 13 01:57:19.858521 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Dec 13 01:57:19.858628 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Dec 13 01:57:19.858712 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Dec 13 01:57:19.858782 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Dec 13 01:57:19.858792 kernel: PCI host bridge to bus 0000:00 Dec 13 01:57:19.858866 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Dec 13 01:57:19.858929 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Dec 13 01:57:19.858990 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Dec 13 01:57:19.863240 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Dec 13 01:57:19.863312 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Dec 13 01:57:19.863373 kernel: pci_bus 0000:00: root bus resource [mem 0x800000000-0xfffffffff window] Dec 13 01:57:19.863435 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Dec 13 01:57:19.863518 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Dec 13 01:57:19.863595 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Dec 13 01:57:19.863674 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xc0000000-0xc0ffffff pref] Dec 13 01:57:19.863745 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xc1044000-0xc1044fff] Dec 13 01:57:19.863818 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xffff0000-0xffffffff pref] Dec 13 01:57:19.863887 kernel: pci 0000:00:01.0: BAR 0: assigned to efifb Dec 13 01:57:19.863958 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Dec 13 01:57:19.864056 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Dec 13 01:57:19.864133 kernel: pci 0000:00:02.0: reg 0x10: [io 0x6100-0x611f] Dec 13 01:57:19.864204 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xc1043000-0xc1043fff] Dec 13 01:57:19.864273 kernel: pci 0000:00:02.0: reg 0x20: [mem 0x800000000-0x800003fff 64bit pref] Dec 13 01:57:19.864352 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Dec 13 01:57:19.864421 kernel: pci 0000:00:03.0: reg 0x10: [io 0x6000-0x607f] Dec 13 01:57:19.864490 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xc1042000-0xc1042fff] Dec 13 01:57:19.864559 kernel: pci 0000:00:03.0: reg 0x20: [mem 0x800004000-0x800007fff 64bit pref] Dec 13 01:57:19.864635 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Dec 13 01:57:19.864718 kernel: pci 0000:00:04.0: reg 0x10: [io 0x60e0-0x60ff] Dec 13 01:57:19.864811 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xc1041000-0xc1041fff] Dec 13 01:57:19.866134 kernel: pci 0000:00:04.0: reg 0x20: [mem 0x800008000-0x80000bfff 64bit pref] Dec 13 01:57:19.866213 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfffc0000-0xffffffff pref] Dec 13 01:57:19.866295 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Dec 13 01:57:19.866365 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Dec 13 01:57:19.866437 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Dec 13 01:57:19.866506 kernel: pci 0000:00:1f.2: reg 0x20: [io 0x60c0-0x60df] Dec 13 01:57:19.866579 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xc1040000-0xc1040fff] Dec 13 01:57:19.866667 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Dec 13 01:57:19.866738 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x6080-0x60bf] Dec 13 01:57:19.866748 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Dec 13 01:57:19.866755 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Dec 13 01:57:19.866762 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Dec 13 01:57:19.866769 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Dec 13 01:57:19.866776 kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 10 Dec 13 01:57:19.866785 kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 10 Dec 13 01:57:19.866792 kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Dec 13 01:57:19.866799 kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Dec 13 01:57:19.866806 kernel: ACPI: PCI: Interrupt link GSIA configured for IRQ 16 Dec 13 01:57:19.866813 kernel: ACPI: PCI: Interrupt link GSIB configured for IRQ 17 Dec 13 01:57:19.866820 kernel: ACPI: PCI: Interrupt link GSIC configured for IRQ 18 Dec 13 01:57:19.866827 kernel: ACPI: PCI: Interrupt link GSID configured for IRQ 19 Dec 13 01:57:19.866834 kernel: ACPI: PCI: Interrupt link GSIE configured for IRQ 20 Dec 13 01:57:19.866841 kernel: ACPI: PCI: Interrupt link GSIF configured for IRQ 21 Dec 13 01:57:19.866849 kernel: ACPI: PCI: Interrupt link GSIG configured for IRQ 22 Dec 13 01:57:19.866856 kernel: ACPI: PCI: Interrupt link GSIH configured for IRQ 23 Dec 13 01:57:19.866863 kernel: iommu: Default domain type: Translated Dec 13 01:57:19.866870 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Dec 13 01:57:19.866941 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Dec 13 01:57:19.867010 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Dec 13 01:57:19.867097 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Dec 13 01:57:19.867107 kernel: vgaarb: loaded Dec 13 01:57:19.867115 kernel: pps_core: LinuxPPS API ver. 1 registered Dec 13 01:57:19.867125 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Dec 13 01:57:19.867132 kernel: PTP clock support registered Dec 13 01:57:19.867139 kernel: Registered efivars operations Dec 13 01:57:19.867146 kernel: PCI: Using ACPI for IRQ routing Dec 13 01:57:19.867153 kernel: PCI: pci_cache_line_size set to 64 bytes Dec 13 01:57:19.867160 kernel: e820: reserve RAM buffer [mem 0x0080b000-0x008fffff] Dec 13 01:57:19.867166 kernel: e820: reserve RAM buffer [mem 0x00810000-0x008fffff] Dec 13 01:57:19.867173 kernel: e820: reserve RAM buffer [mem 0x9b447018-0x9bffffff] Dec 13 01:57:19.867180 kernel: e820: reserve RAM buffer [mem 0x9b484018-0x9bffffff] Dec 13 01:57:19.867188 kernel: e820: reserve RAM buffer [mem 0x9c8ef000-0x9fffffff] Dec 13 01:57:19.867195 kernel: e820: reserve RAM buffer [mem 0x9cf40000-0x9fffffff] Dec 13 01:57:19.867202 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Dec 13 01:57:19.867209 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Dec 13 01:57:19.867216 kernel: clocksource: Switched to clocksource kvm-clock Dec 13 01:57:19.867223 kernel: VFS: Disk quotas dquot_6.6.0 Dec 13 01:57:19.867230 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Dec 13 01:57:19.867237 kernel: pnp: PnP ACPI init Dec 13 01:57:19.867313 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Dec 13 01:57:19.867323 kernel: pnp: PnP ACPI: found 6 devices Dec 13 01:57:19.867331 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Dec 13 01:57:19.867338 kernel: NET: Registered PF_INET protocol family Dec 13 01:57:19.867345 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Dec 13 01:57:19.867352 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Dec 13 01:57:19.867359 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Dec 13 01:57:19.867366 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Dec 13 01:57:19.867375 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Dec 13 01:57:19.867382 kernel: TCP: Hash tables configured (established 32768 bind 32768) Dec 13 01:57:19.867389 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 13 01:57:19.867396 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Dec 13 01:57:19.867403 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Dec 13 01:57:19.867410 kernel: NET: Registered PF_XDP protocol family Dec 13 01:57:19.867482 kernel: pci 0000:00:04.0: can't claim BAR 6 [mem 0xfffc0000-0xffffffff pref]: no compatible bridge window Dec 13 01:57:19.867553 kernel: pci 0000:00:04.0: BAR 6: assigned [mem 0x9d000000-0x9d03ffff pref] Dec 13 01:57:19.867617 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Dec 13 01:57:19.867692 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Dec 13 01:57:19.867754 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Dec 13 01:57:19.867815 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Dec 13 01:57:19.867877 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Dec 13 01:57:19.867937 kernel: pci_bus 0000:00: resource 9 [mem 0x800000000-0xfffffffff window] Dec 13 01:57:19.867946 kernel: PCI: CLS 0 bytes, default 64 Dec 13 01:57:19.867954 kernel: Initialise system trusted keyrings Dec 13 01:57:19.867961 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Dec 13 01:57:19.867970 kernel: Key type asymmetric registered Dec 13 01:57:19.867977 kernel: Asymmetric key parser 'x509' registered Dec 13 01:57:19.867992 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Dec 13 01:57:19.868001 kernel: io scheduler mq-deadline registered Dec 13 01:57:19.868008 kernel: io scheduler kyber registered Dec 13 01:57:19.868015 kernel: io scheduler bfq registered Dec 13 01:57:19.868023 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Dec 13 01:57:19.868042 kernel: ACPI: \_SB_.GSIG: Enabled at IRQ 22 Dec 13 01:57:19.868050 kernel: ACPI: \_SB_.GSIH: Enabled at IRQ 23 Dec 13 01:57:19.868059 kernel: ACPI: \_SB_.GSIE: Enabled at IRQ 20 Dec 13 01:57:19.868067 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Dec 13 01:57:19.868074 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Dec 13 01:57:19.868081 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Dec 13 01:57:19.868089 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Dec 13 01:57:19.868096 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Dec 13 01:57:19.868103 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Dec 13 01:57:19.868177 kernel: rtc_cmos 00:04: RTC can wake from S4 Dec 13 01:57:19.868243 kernel: rtc_cmos 00:04: registered as rtc0 Dec 13 01:57:19.868306 kernel: rtc_cmos 00:04: setting system clock to 2024-12-13T01:57:19 UTC (1734055039) Dec 13 01:57:19.868396 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Dec 13 01:57:19.868407 kernel: efifb: probing for efifb Dec 13 01:57:19.868414 kernel: efifb: framebuffer at 0xc0000000, using 4000k, total 4000k Dec 13 01:57:19.868422 kernel: efifb: mode is 1280x800x32, linelength=5120, pages=1 Dec 13 01:57:19.868429 kernel: efifb: scrolling: redraw Dec 13 01:57:19.868436 kernel: efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Dec 13 01:57:19.868443 kernel: Console: switching to colour frame buffer device 160x50 Dec 13 01:57:19.868453 kernel: fb0: EFI VGA frame buffer device Dec 13 01:57:19.868460 kernel: pstore: Registered efi as persistent store backend Dec 13 01:57:19.868478 kernel: NET: Registered PF_INET6 protocol family Dec 13 01:57:19.868488 kernel: Segment Routing with IPv6 Dec 13 01:57:19.868495 kernel: In-situ OAM (IOAM) with IPv6 Dec 13 01:57:19.868502 kernel: NET: Registered PF_PACKET protocol family Dec 13 01:57:19.868511 kernel: Key type dns_resolver registered Dec 13 01:57:19.868518 kernel: IPI shorthand broadcast: enabled Dec 13 01:57:19.868526 kernel: sched_clock: Marking stable (458016483, 131007436)->(604936768, -15912849) Dec 13 01:57:19.868539 kernel: registered taskstats version 1 Dec 13 01:57:19.868556 kernel: Loading compiled-in X.509 certificates Dec 13 01:57:19.868571 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.173-flatcar: d9defb0205602bee9bb670636cbe5c74194fdb5e' Dec 13 01:57:19.868579 kernel: Key type .fscrypt registered Dec 13 01:57:19.868586 kernel: Key type fscrypt-provisioning registered Dec 13 01:57:19.868593 kernel: pstore: Using crash dump compression: deflate Dec 13 01:57:19.868603 kernel: ima: No TPM chip found, activating TPM-bypass! Dec 13 01:57:19.868610 kernel: ima: Allocated hash algorithm: sha1 Dec 13 01:57:19.868626 kernel: ima: No architecture policies found Dec 13 01:57:19.868635 kernel: clk: Disabling unused clocks Dec 13 01:57:19.868650 kernel: Freeing unused kernel image (initmem) memory: 47476K Dec 13 01:57:19.868658 kernel: Write protecting the kernel read-only data: 28672k Dec 13 01:57:19.868665 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Dec 13 01:57:19.868673 kernel: Freeing unused kernel image (rodata/data gap) memory: 620K Dec 13 01:57:19.868688 kernel: Run /init as init process Dec 13 01:57:19.868698 kernel: with arguments: Dec 13 01:57:19.868706 kernel: /init Dec 13 01:57:19.868713 kernel: with environment: Dec 13 01:57:19.868720 kernel: HOME=/ Dec 13 01:57:19.868727 kernel: TERM=linux Dec 13 01:57:19.868734 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Dec 13 01:57:19.868753 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Dec 13 01:57:19.868763 systemd[1]: Detected virtualization kvm. Dec 13 01:57:19.868773 systemd[1]: Detected architecture x86-64. Dec 13 01:57:19.868780 systemd[1]: Running in initrd. Dec 13 01:57:19.868788 systemd[1]: No hostname configured, using default hostname. Dec 13 01:57:19.868805 systemd[1]: Hostname set to . Dec 13 01:57:19.868813 systemd[1]: Initializing machine ID from VM UUID. Dec 13 01:57:19.868820 systemd[1]: Queued start job for default target initrd.target. Dec 13 01:57:19.868828 systemd[1]: Started systemd-ask-password-console.path. Dec 13 01:57:19.868836 systemd[1]: Reached target cryptsetup.target. Dec 13 01:57:19.868845 systemd[1]: Reached target paths.target. Dec 13 01:57:19.868862 systemd[1]: Reached target slices.target. Dec 13 01:57:19.868870 systemd[1]: Reached target swap.target. Dec 13 01:57:19.868877 systemd[1]: Reached target timers.target. Dec 13 01:57:19.868885 systemd[1]: Listening on iscsid.socket. Dec 13 01:57:19.868893 systemd[1]: Listening on iscsiuio.socket. Dec 13 01:57:19.868901 systemd[1]: Listening on systemd-journald-audit.socket. Dec 13 01:57:19.868910 systemd[1]: Listening on systemd-journald-dev-log.socket. Dec 13 01:57:19.868918 systemd[1]: Listening on systemd-journald.socket. Dec 13 01:57:19.868925 systemd[1]: Listening on systemd-networkd.socket. Dec 13 01:57:19.868933 systemd[1]: Listening on systemd-udevd-control.socket. Dec 13 01:57:19.868941 systemd[1]: Listening on systemd-udevd-kernel.socket. Dec 13 01:57:19.868949 systemd[1]: Reached target sockets.target. Dec 13 01:57:19.868963 systemd[1]: Starting kmod-static-nodes.service... Dec 13 01:57:19.868974 systemd[1]: Finished network-cleanup.service. Dec 13 01:57:19.868981 systemd[1]: Starting systemd-fsck-usr.service... Dec 13 01:57:19.868991 systemd[1]: Starting systemd-journald.service... Dec 13 01:57:19.868999 systemd[1]: Starting systemd-modules-load.service... Dec 13 01:57:19.869007 systemd[1]: Starting systemd-resolved.service... Dec 13 01:57:19.869014 systemd[1]: Starting systemd-vconsole-setup.service... Dec 13 01:57:19.869022 systemd[1]: Finished kmod-static-nodes.service. Dec 13 01:57:19.869041 kernel: audit: type=1130 audit(1734055039.858:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:19.869049 systemd[1]: Finished systemd-fsck-usr.service. Dec 13 01:57:19.869056 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Dec 13 01:57:19.869073 systemd-journald[197]: Journal started Dec 13 01:57:19.869118 systemd-journald[197]: Runtime Journal (/run/log/journal/4e9a7f07470c499daf64c1fbcc0ebfad) is 6.0M, max 48.4M, 42.4M free. Dec 13 01:57:19.858000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:19.868599 systemd-modules-load[198]: Inserted module 'overlay' Dec 13 01:57:19.881669 systemd[1]: Started systemd-journald.service. Dec 13 01:57:19.881685 kernel: audit: type=1130 audit(1734055039.865:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:19.881701 kernel: audit: type=1130 audit(1734055039.876:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:19.865000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:19.876000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:19.876803 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Dec 13 01:57:19.888152 kernel: audit: type=1130 audit(1734055039.882:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:19.882000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:19.883143 systemd[1]: Finished systemd-vconsole-setup.service. Dec 13 01:57:19.894699 kernel: audit: type=1130 audit(1734055039.889:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:19.889000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:19.889705 systemd[1]: Starting dracut-cmdline-ask.service... Dec 13 01:57:19.897000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:19.889931 systemd-resolved[199]: Positive Trust Anchors: Dec 13 01:57:19.904405 kernel: audit: type=1130 audit(1734055039.897:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:19.889938 systemd-resolved[199]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 13 01:57:19.908713 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Dec 13 01:57:19.889966 systemd-resolved[199]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Dec 13 01:57:19.921081 kernel: audit: type=1130 audit(1734055039.909:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:19.921098 kernel: Bridge firewalling registered Dec 13 01:57:19.909000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:19.892004 systemd-resolved[199]: Defaulting to hostname 'linux'. Dec 13 01:57:19.923667 dracut-cmdline[216]: dracut-dracut-053 Dec 13 01:57:19.923667 dracut-cmdline[216]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LA Dec 13 01:57:19.923667 dracut-cmdline[216]: BEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.first_boot=detected flatcar.autologin verity.usrhash=66bd2580285375a2ba5b0e34ba63606314bcd90aaed1de1996371bdcb032485c Dec 13 01:57:19.895732 systemd[1]: Started systemd-resolved.service. Dec 13 01:57:19.897820 systemd[1]: Reached target nss-lookup.target. Dec 13 01:57:19.907779 systemd[1]: Finished dracut-cmdline-ask.service. Dec 13 01:57:19.910456 systemd[1]: Starting dracut-cmdline.service... Dec 13 01:57:19.912832 systemd-modules-load[198]: Inserted module 'br_netfilter' Dec 13 01:57:19.940050 kernel: SCSI subsystem initialized Dec 13 01:57:19.953379 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Dec 13 01:57:19.953402 kernel: device-mapper: uevent: version 1.0.3 Dec 13 01:57:19.955707 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Dec 13 01:57:19.958748 systemd-modules-load[198]: Inserted module 'dm_multipath' Dec 13 01:57:19.959430 systemd[1]: Finished systemd-modules-load.service. Dec 13 01:57:19.969211 kernel: audit: type=1130 audit(1734055039.961:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:19.969225 kernel: Loading iSCSI transport class v2.0-870. Dec 13 01:57:19.961000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:19.961764 systemd[1]: Starting systemd-sysctl.service... Dec 13 01:57:19.973970 systemd[1]: Finished systemd-sysctl.service. Dec 13 01:57:19.981101 kernel: audit: type=1130 audit(1734055039.975:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:19.975000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:19.988052 kernel: iscsi: registered transport (tcp) Dec 13 01:57:20.010112 kernel: iscsi: registered transport (qla4xxx) Dec 13 01:57:20.010136 kernel: QLogic iSCSI HBA Driver Dec 13 01:57:20.036274 systemd[1]: Finished dracut-cmdline.service. Dec 13 01:57:20.037000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:20.038017 systemd[1]: Starting dracut-pre-udev.service... Dec 13 01:57:20.085054 kernel: raid6: avx2x4 gen() 30575 MB/s Dec 13 01:57:20.103052 kernel: raid6: avx2x4 xor() 8317 MB/s Dec 13 01:57:20.121049 kernel: raid6: avx2x2 gen() 32670 MB/s Dec 13 01:57:20.139049 kernel: raid6: avx2x2 xor() 19265 MB/s Dec 13 01:57:20.157051 kernel: raid6: avx2x1 gen() 26685 MB/s Dec 13 01:57:20.175049 kernel: raid6: avx2x1 xor() 15398 MB/s Dec 13 01:57:20.193049 kernel: raid6: sse2x4 gen() 14863 MB/s Dec 13 01:57:20.211049 kernel: raid6: sse2x4 xor() 7573 MB/s Dec 13 01:57:20.229055 kernel: raid6: sse2x2 gen() 16417 MB/s Dec 13 01:57:20.247056 kernel: raid6: sse2x2 xor() 9832 MB/s Dec 13 01:57:20.265052 kernel: raid6: sse2x1 gen() 12577 MB/s Dec 13 01:57:20.288208 kernel: raid6: sse2x1 xor() 7825 MB/s Dec 13 01:57:20.288223 kernel: raid6: using algorithm avx2x2 gen() 32670 MB/s Dec 13 01:57:20.288232 kernel: raid6: .... xor() 19265 MB/s, rmw enabled Dec 13 01:57:20.289610 kernel: raid6: using avx2x2 recovery algorithm Dec 13 01:57:20.303052 kernel: xor: automatically using best checksumming function avx Dec 13 01:57:20.390056 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Dec 13 01:57:20.397206 systemd[1]: Finished dracut-pre-udev.service. Dec 13 01:57:20.398000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:20.398000 audit: BPF prog-id=7 op=LOAD Dec 13 01:57:20.398000 audit: BPF prog-id=8 op=LOAD Dec 13 01:57:20.398934 systemd[1]: Starting systemd-udevd.service... Dec 13 01:57:20.409806 systemd-udevd[400]: Using default interface naming scheme 'v252'. Dec 13 01:57:20.413524 systemd[1]: Started systemd-udevd.service. Dec 13 01:57:20.415000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:20.417486 systemd[1]: Starting dracut-pre-trigger.service... Dec 13 01:57:20.426660 dracut-pre-trigger[413]: rd.md=0: removing MD RAID activation Dec 13 01:57:20.450103 systemd[1]: Finished dracut-pre-trigger.service. Dec 13 01:57:20.450000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:20.451408 systemd[1]: Starting systemd-udev-trigger.service... Dec 13 01:57:20.482255 systemd[1]: Finished systemd-udev-trigger.service. Dec 13 01:57:20.483000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:20.554139 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Dec 13 01:57:20.561233 kernel: cryptd: max_cpu_qlen set to 1000 Dec 13 01:57:20.561247 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Dec 13 01:57:20.562050 kernel: libata version 3.00 loaded. Dec 13 01:57:20.570838 kernel: AVX2 version of gcm_enc/dec engaged. Dec 13 01:57:20.570867 kernel: AES CTR mode by8 optimization enabled Dec 13 01:57:20.585048 kernel: ahci 0000:00:1f.2: version 3.0 Dec 13 01:57:20.596642 kernel: ACPI: \_SB_.GSIA: Enabled at IRQ 16 Dec 13 01:57:20.596661 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Dec 13 01:57:20.596788 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Dec 13 01:57:20.596890 kernel: BTRFS: device label OEM devid 1 transid 17 /dev/vda6 scanned by (udev-worker) (457) Dec 13 01:57:20.596904 kernel: scsi host0: ahci Dec 13 01:57:20.597011 kernel: scsi host1: ahci Dec 13 01:57:20.597168 kernel: scsi host2: ahci Dec 13 01:57:20.597288 kernel: scsi host3: ahci Dec 13 01:57:20.597429 kernel: scsi host4: ahci Dec 13 01:57:20.597563 kernel: scsi host5: ahci Dec 13 01:57:20.597718 kernel: ata1: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040100 irq 34 Dec 13 01:57:20.597731 kernel: ata2: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040180 irq 34 Dec 13 01:57:20.597740 kernel: ata3: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040200 irq 34 Dec 13 01:57:20.597748 kernel: ata4: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040280 irq 34 Dec 13 01:57:20.597757 kernel: ata5: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040300 irq 34 Dec 13 01:57:20.597766 kernel: ata6: SATA max UDMA/133 abar m4096@0xc1040000 port 0xc1040380 irq 34 Dec 13 01:57:20.590722 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Dec 13 01:57:20.596104 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Dec 13 01:57:20.610798 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Dec 13 01:57:20.611536 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Dec 13 01:57:20.616124 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Dec 13 01:57:20.617559 systemd[1]: Starting disk-uuid.service... Dec 13 01:57:20.619610 systemd[1]: disk-uuid.service: Deactivated successfully. Dec 13 01:57:20.620000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:20.620000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:20.619692 systemd[1]: Finished disk-uuid.service. Dec 13 01:57:20.621058 systemd[1]: Starting verity-setup.service... Dec 13 01:57:20.909066 kernel: ata2: SATA link down (SStatus 0 SControl 300) Dec 13 01:57:20.909138 kernel: ata6: SATA link down (SStatus 0 SControl 300) Dec 13 01:57:20.910074 kernel: ata4: SATA link down (SStatus 0 SControl 300) Dec 13 01:57:20.912070 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Dec 13 01:57:20.913060 kernel: ata1: SATA link down (SStatus 0 SControl 300) Dec 13 01:57:20.915071 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Dec 13 01:57:20.917275 kernel: ata3.00: applying bridge limits Dec 13 01:57:20.918054 kernel: ata5: SATA link down (SStatus 0 SControl 300) Dec 13 01:57:20.921059 kernel: ata3.00: configured for UDMA/100 Dec 13 01:57:20.921069 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Dec 13 01:57:20.932059 kernel: device-mapper: verity: sha256 using implementation "sha256-avx" Dec 13 01:57:20.953320 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Dec 13 01:57:20.968661 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Dec 13 01:57:20.968673 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Dec 13 01:57:20.969590 systemd[1]: Found device dev-mapper-usr.device. Dec 13 01:57:20.971339 systemd[1]: Mounting sysusr-usr.mount... Dec 13 01:57:20.972991 systemd[1]: Finished verity-setup.service. Dec 13 01:57:20.973000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:21.045061 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Dec 13 01:57:21.045509 systemd[1]: Mounted sysusr-usr.mount. Dec 13 01:57:21.046656 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Dec 13 01:57:21.047379 systemd[1]: Starting ignition-setup.service... Dec 13 01:57:21.049284 systemd[1]: Starting parse-ip-for-networkd.service... Dec 13 01:57:21.057462 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Dec 13 01:57:21.057492 kernel: BTRFS info (device vda6): using free space tree Dec 13 01:57:21.057501 kernel: BTRFS info (device vda6): has skinny extents Dec 13 01:57:21.067144 systemd[1]: mnt-oem.mount: Deactivated successfully. Dec 13 01:57:21.073597 systemd[1]: Finished ignition-setup.service. Dec 13 01:57:21.074000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:21.075193 systemd[1]: Starting ignition-fetch-offline.service... Dec 13 01:57:21.114472 systemd[1]: Finished parse-ip-for-networkd.service. Dec 13 01:57:21.115000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:21.115000 audit: BPF prog-id=9 op=LOAD Dec 13 01:57:21.116487 systemd[1]: Starting systemd-networkd.service... Dec 13 01:57:21.135189 systemd-networkd[709]: lo: Link UP Dec 13 01:57:21.135197 systemd-networkd[709]: lo: Gained carrier Dec 13 01:57:21.135556 systemd-networkd[709]: Enumeration completed Dec 13 01:57:21.137000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:21.135741 systemd-networkd[709]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 13 01:57:21.136385 systemd-networkd[709]: eth0: Link UP Dec 13 01:57:21.136388 systemd-networkd[709]: eth0: Gained carrier Dec 13 01:57:21.136646 systemd[1]: Started systemd-networkd.service. Dec 13 01:57:21.137835 systemd[1]: Reached target network.target. Dec 13 01:57:21.139805 systemd[1]: Starting iscsiuio.service... Dec 13 01:57:21.146396 systemd[1]: Started iscsiuio.service. Dec 13 01:57:21.147000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:21.147745 systemd[1]: Starting iscsid.service... Dec 13 01:57:21.150565 iscsid[719]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Dec 13 01:57:21.150565 iscsid[719]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Dec 13 01:57:21.150565 iscsid[719]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Dec 13 01:57:21.150565 iscsid[719]: If using hardware iscsi like qla4xxx this message can be ignored. Dec 13 01:57:21.150565 iscsid[719]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Dec 13 01:57:21.150565 iscsid[719]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Dec 13 01:57:21.155000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:21.153105 systemd-networkd[709]: eth0: DHCPv4 address 10.0.0.121/16, gateway 10.0.0.1 acquired from 10.0.0.1 Dec 13 01:57:21.153131 systemd[1]: Started iscsid.service. Dec 13 01:57:21.156816 systemd[1]: Starting dracut-initqueue.service... Dec 13 01:57:21.165676 systemd[1]: Finished dracut-initqueue.service. Dec 13 01:57:21.166000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:21.166679 systemd[1]: Reached target remote-fs-pre.target. Dec 13 01:57:21.168271 systemd[1]: Reached target remote-cryptsetup.target. Dec 13 01:57:21.169925 systemd[1]: Reached target remote-fs.target. Dec 13 01:57:21.173967 systemd[1]: Starting dracut-pre-mount.service... Dec 13 01:57:21.181274 systemd[1]: Finished dracut-pre-mount.service. Dec 13 01:57:21.182000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:21.205729 ignition[639]: Ignition 2.14.0 Dec 13 01:57:21.205739 ignition[639]: Stage: fetch-offline Dec 13 01:57:21.205795 ignition[639]: no configs at "/usr/lib/ignition/base.d" Dec 13 01:57:21.205813 ignition[639]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 13 01:57:21.205919 ignition[639]: parsed url from cmdline: "" Dec 13 01:57:21.205922 ignition[639]: no config URL provided Dec 13 01:57:21.205926 ignition[639]: reading system config file "/usr/lib/ignition/user.ign" Dec 13 01:57:21.205932 ignition[639]: no config at "/usr/lib/ignition/user.ign" Dec 13 01:57:21.205947 ignition[639]: op(1): [started] loading QEMU firmware config module Dec 13 01:57:21.205951 ignition[639]: op(1): executing: "modprobe" "qemu_fw_cfg" Dec 13 01:57:21.213354 ignition[639]: op(1): [finished] loading QEMU firmware config module Dec 13 01:57:21.213375 ignition[639]: QEMU firmware config was not found. Ignoring... Dec 13 01:57:21.213613 ignition[639]: parsing config with SHA512: 064ed2c26a28235d3df855e730dfc471c40b6974f9966f8e29e5ec7e8131455efdb2dd02b8bf73aed39e3534896d9722cbe8c64959604a51bb9ed9836b2ad2ed Dec 13 01:57:21.228934 unknown[639]: fetched base config from "system" Dec 13 01:57:21.228946 unknown[639]: fetched user config from "qemu" Dec 13 01:57:21.229184 ignition[639]: fetch-offline: fetch-offline passed Dec 13 01:57:21.231000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:21.230365 systemd[1]: Finished ignition-fetch-offline.service. Dec 13 01:57:21.229419 ignition[639]: Ignition finished successfully Dec 13 01:57:21.231623 systemd[1]: ignition-fetch.service was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Dec 13 01:57:21.232316 systemd[1]: Starting ignition-kargs.service... Dec 13 01:57:21.239771 ignition[737]: Ignition 2.14.0 Dec 13 01:57:21.239781 ignition[737]: Stage: kargs Dec 13 01:57:21.239863 ignition[737]: no configs at "/usr/lib/ignition/base.d" Dec 13 01:57:21.242000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:21.241554 systemd[1]: Finished ignition-kargs.service. Dec 13 01:57:21.239871 ignition[737]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 13 01:57:21.243187 systemd[1]: Starting ignition-disks.service... Dec 13 01:57:21.240513 ignition[737]: kargs: kargs passed Dec 13 01:57:21.240547 ignition[737]: Ignition finished successfully Dec 13 01:57:21.248941 ignition[743]: Ignition 2.14.0 Dec 13 01:57:21.248951 ignition[743]: Stage: disks Dec 13 01:57:21.249062 ignition[743]: no configs at "/usr/lib/ignition/base.d" Dec 13 01:57:21.249072 ignition[743]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 13 01:57:21.249719 ignition[743]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-label/OEM] Dec 13 01:57:21.258384 ignition[743]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-label/OEM] Dec 13 01:57:21.258454 ignition[743]: disks: createFilesystems: created device alias for "/dev/disk/by-label/OEM": "/run/ignition/dev_aliases/dev/disk/by-label/OEM" -> "/dev/vda6" Dec 13 01:57:21.260825 ignition[743]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-label/OEM" Dec 13 01:57:21.266838 ignition[743]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-label/OEM" Dec 13 01:57:21.266850 ignition[743]: disks: createFilesystems: found btrfs filesystem at "/dev/disk/by-label/OEM" with uuid "e3e96cee-8508-4d95-af9e-84487024fd7e" and label "OEM" Dec 13 01:57:21.266855 ignition[743]: disks: createFilesystems: filesystem at "/dev/disk/by-label/OEM" is already correctly formatted. Skipping mkfs... Dec 13 01:57:21.266868 ignition[743]: disks: disks passed Dec 13 01:57:21.269074 ignition[743]: Ignition finished successfully Dec 13 01:57:21.271000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:21.270711 systemd[1]: Finished ignition-disks.service. Dec 13 01:57:21.272879 systemd[1]: Reached target initrd-root-device.target. Dec 13 01:57:21.273786 systemd[1]: Reached target local-fs-pre.target. Dec 13 01:57:21.275447 systemd[1]: Reached target local-fs.target. Dec 13 01:57:21.277021 systemd[1]: Reached target sysinit.target. Dec 13 01:57:21.278632 systemd[1]: Reached target basic.target. Dec 13 01:57:21.281178 systemd[1]: Starting systemd-fsck-root.service... Dec 13 01:57:21.290432 systemd-fsck[753]: ROOT: clean, 740/553520 files, 58228/553472 blocks Dec 13 01:57:21.328307 systemd[1]: Finished systemd-fsck-root.service. Dec 13 01:57:21.329000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:21.329910 systemd[1]: Mounting sysroot.mount... Dec 13 01:57:21.355053 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Dec 13 01:57:21.355363 systemd[1]: Mounted sysroot.mount. Dec 13 01:57:21.356468 systemd[1]: Reached target initrd-root-fs.target. Dec 13 01:57:21.358838 systemd[1]: Mounting sysroot-usr.mount... Dec 13 01:57:21.359959 systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met. Dec 13 01:57:21.359990 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Dec 13 01:57:21.360011 systemd[1]: Reached target ignition-diskful.target. Dec 13 01:57:21.361899 systemd[1]: Mounted sysroot-usr.mount. Dec 13 01:57:21.363480 systemd[1]: Starting initrd-setup-root.service... Dec 13 01:57:21.404390 systemd[1]: Finished initrd-setup-root.service. Dec 13 01:57:21.405000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:21.406236 systemd[1]: Starting ignition-mount.service... Dec 13 01:57:21.407742 systemd[1]: Starting sysroot-boot.service... Dec 13 01:57:21.412184 bash[804]: umount: /sysroot/usr/share/oem: not mounted. Dec 13 01:57:21.419450 ignition[806]: INFO : Ignition 2.14.0 Dec 13 01:57:21.419450 ignition[806]: INFO : Stage: mount Dec 13 01:57:21.421691 ignition[806]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 13 01:57:21.421691 ignition[806]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 13 01:57:21.421691 ignition[806]: INFO : mount: op(1): [started] mounting "/dev/disk/by-label/OEM" at "/sysroot/usr/share/oem" with type "btrfs" and options "" Dec 13 01:57:21.421691 ignition[806]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "btrfs" "/dev/disk/by-label/OEM" "/sysroot/usr/share/oem" Dec 13 01:57:21.434000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:21.433202 systemd[1]: Finished sysroot-boot.service. Dec 13 01:57:21.450464 kernel: BTRFS: device label OEM devid 1 transid 18 /dev/vda6 scanned by mount (814) Dec 13 01:57:21.450490 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Dec 13 01:57:21.450500 kernel: BTRFS info (device vda6): using free space tree Dec 13 01:57:21.452011 kernel: BTRFS info (device vda6): has skinny extents Dec 13 01:57:21.455361 ignition[806]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-label/OEM" at "/sysroot/usr/share/oem" with type "btrfs" and options "" Dec 13 01:57:21.455361 ignition[806]: INFO : mount: mount passed Dec 13 01:57:21.457146 ignition[806]: INFO : Ignition finished successfully Dec 13 01:57:21.457000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:21.456820 systemd[1]: Finished ignition-mount.service. Dec 13 01:57:21.984169 systemd[1]: Condition check resulted in sysroot-usr-share-oem.mount being skipped. Dec 13 01:57:21.984815 systemd[1]: Starting ignition-files.service... Dec 13 01:57:21.996122 ignition[834]: INFO : Ignition 2.14.0 Dec 13 01:57:21.996122 ignition[834]: INFO : Stage: files Dec 13 01:57:21.998777 ignition[834]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 13 01:57:21.998777 ignition[834]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 13 01:57:21.998777 ignition[834]: DEBUG : files: compiled without relabeling support, skipping Dec 13 01:57:22.001827 ignition[834]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Dec 13 01:57:22.001827 ignition[834]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Dec 13 01:57:22.001827 ignition[834]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Dec 13 01:57:22.001827 ignition[834]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Dec 13 01:57:22.001827 ignition[834]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Dec 13 01:57:22.001827 ignition[834]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Dec 13 01:57:22.001827 ignition[834]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Dec 13 01:57:22.000922 unknown[834]: wrote ssh authorized keys file for user: core Dec 13 01:57:22.010937 ignition[834]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/usr/share/oem/grub.cfg" Dec 13 01:57:22.010937 ignition[834]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/usr/share/oem/grub.cfg" Dec 13 01:57:22.010937 ignition[834]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Dec 13 01:57:22.010937 ignition[834]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Dec 13 01:57:22.010937 ignition[834]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Dec 13 01:57:22.010937 ignition[834]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Dec 13 01:57:22.010937 ignition[834]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Dec 13 01:57:22.010937 ignition[834]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Dec 13 01:57:22.025746 ignition[834]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Dec 13 01:57:22.026877 ignition[834]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Dec 13 01:57:22.033245 ignition[834]: WARNING : files: createResultFile: Ignition has already run on this system. Unexpected behavior may occur. Ignition is not designed to run more than once per system. Dec 13 01:57:22.035187 ignition[834]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Dec 13 01:57:22.035187 ignition[834]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Dec 13 01:57:22.035187 ignition[834]: INFO : files: files passed Dec 13 01:57:22.035187 ignition[834]: INFO : Ignition finished successfully Dec 13 01:57:22.036000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:22.043000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:22.043000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:22.034630 systemd[1]: Finished ignition-files.service. Dec 13 01:57:22.045000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:22.036757 systemd[1]: Starting initrd-setup-root-after-ignition.service... Dec 13 01:57:22.038372 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Dec 13 01:57:22.050833 initrd-setup-root-after-ignition[859]: grep: /sysroot/usr/share/oem/oem-release: No such file or directory Dec 13 01:57:22.038963 systemd[1]: Starting ignition-quench.service... Dec 13 01:57:22.053873 initrd-setup-root-after-ignition[862]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Dec 13 01:57:22.041063 systemd[1]: ignition-quench.service: Deactivated successfully. Dec 13 01:57:22.041130 systemd[1]: Finished ignition-quench.service. Dec 13 01:57:22.043949 systemd[1]: Finished initrd-setup-root-after-ignition.service. Dec 13 01:57:22.045482 systemd[1]: Reached target ignition-complete.target. Dec 13 01:57:22.060000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:22.060000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:22.047741 systemd[1]: Starting initrd-parse-etc.service... Dec 13 01:57:22.058993 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Dec 13 01:57:22.059073 systemd[1]: Finished initrd-parse-etc.service. Dec 13 01:57:22.060271 systemd[1]: Reached target initrd-fs.target. Dec 13 01:57:22.062171 systemd[1]: Reached target initrd.target. Dec 13 01:57:22.064206 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Dec 13 01:57:22.064728 systemd[1]: Starting dracut-pre-pivot.service... Dec 13 01:57:22.074110 systemd[1]: Finished dracut-pre-pivot.service. Dec 13 01:57:22.075000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:22.075622 systemd[1]: Starting initrd-cleanup.service... Dec 13 01:57:22.083118 systemd[1]: Stopped target nss-lookup.target. Dec 13 01:57:22.084220 systemd[1]: Stopped target remote-cryptsetup.target. Dec 13 01:57:22.086163 systemd[1]: Stopped target timers.target. Dec 13 01:57:22.088015 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Dec 13 01:57:22.089000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:22.088123 systemd[1]: Stopped dracut-pre-pivot.service. Dec 13 01:57:22.089992 systemd[1]: Stopped target initrd.target. Dec 13 01:57:22.091751 systemd[1]: Stopped target basic.target. Dec 13 01:57:22.093574 systemd[1]: Stopped target ignition-complete.target. Dec 13 01:57:22.095334 systemd[1]: Stopped target ignition-diskful.target. Dec 13 01:57:22.097064 systemd[1]: Stopped target initrd-root-device.target. Dec 13 01:57:22.098709 systemd[1]: Stopped target remote-fs.target. Dec 13 01:57:22.100357 systemd[1]: Stopped target remote-fs-pre.target. Dec 13 01:57:22.101974 systemd[1]: Stopped target sysinit.target. Dec 13 01:57:22.103593 systemd[1]: Stopped target local-fs.target. Dec 13 01:57:22.105255 systemd[1]: Stopped target local-fs-pre.target. Dec 13 01:57:22.106821 systemd[1]: Stopped target swap.target. Dec 13 01:57:22.109000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:22.108327 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Dec 13 01:57:22.108411 systemd[1]: Stopped dracut-pre-mount.service. Dec 13 01:57:22.112000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:22.109890 systemd[1]: Stopped target cryptsetup.target. Dec 13 01:57:22.114000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:22.111298 systemd[1]: dracut-initqueue.service: Deactivated successfully. Dec 13 01:57:22.111377 systemd[1]: Stopped dracut-initqueue.service. Dec 13 01:57:22.112834 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Dec 13 01:57:22.112918 systemd[1]: Stopped ignition-fetch-offline.service. Dec 13 01:57:22.114324 systemd[1]: Stopped target paths.target. Dec 13 01:57:22.115703 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Dec 13 01:57:22.119076 systemd[1]: Stopped systemd-ask-password-console.path. Dec 13 01:57:22.119928 systemd[1]: Stopped target slices.target. Dec 13 01:57:22.121409 systemd[1]: Stopped target sockets.target. Dec 13 01:57:22.122987 systemd[1]: iscsid.socket: Deactivated successfully. Dec 13 01:57:22.127000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:22.123057 systemd[1]: Closed iscsid.socket. Dec 13 01:57:22.128000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:22.124501 systemd[1]: iscsiuio.socket: Deactivated successfully. Dec 13 01:57:22.124559 systemd[1]: Closed iscsiuio.socket. Dec 13 01:57:22.126015 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Dec 13 01:57:22.134000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:22.126111 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Dec 13 01:57:22.136000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:22.136964 ignition[875]: INFO : Ignition 2.14.0 Dec 13 01:57:22.136964 ignition[875]: INFO : Stage: umount Dec 13 01:57:22.136964 ignition[875]: INFO : no configs at "/usr/lib/ignition/base.d" Dec 13 01:57:22.136964 ignition[875]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Dec 13 01:57:22.127529 systemd[1]: ignition-files.service: Deactivated successfully. Dec 13 01:57:22.141030 ignition[875]: INFO : umount: op(1): [started] umounting "/sysroot/usr/share/oem" Dec 13 01:57:22.127624 systemd[1]: Stopped ignition-files.service. Dec 13 01:57:22.142000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:22.142000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:22.129691 systemd[1]: Stopping ignition-mount.service... Dec 13 01:57:22.131468 systemd[1]: Stopping sysroot-boot.service... Dec 13 01:57:22.132559 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Dec 13 01:57:22.132768 systemd[1]: Stopped systemd-udev-trigger.service. Dec 13 01:57:22.134607 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Dec 13 01:57:22.134795 systemd[1]: Stopped dracut-pre-trigger.service. Dec 13 01:57:22.139438 systemd[1]: sysusr-usr-share-oem.mount: Deactivated successfully. Dec 13 01:57:22.139497 systemd[1]: sysroot-usr-share-oem.mount: Deactivated successfully. Dec 13 01:57:22.140960 systemd[1]: initrd-cleanup.service: Deactivated successfully. Dec 13 01:57:22.141043 systemd[1]: Finished initrd-cleanup.service. Dec 13 01:57:22.148865 systemd[1]: sysroot-boot.mount: Deactivated successfully. Dec 13 01:57:22.191270 systemd[1]: sysroot-boot.service: Deactivated successfully. Dec 13 01:57:22.191350 systemd[1]: Stopped sysroot-boot.service. Dec 13 01:57:22.192000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:22.264706 ignition[875]: INFO : umount: op(1): [finished] umounting "/sysroot/usr/share/oem" Dec 13 01:57:22.264706 ignition[875]: INFO : umount: umount passed Dec 13 01:57:22.266319 ignition[875]: INFO : Ignition finished successfully Dec 13 01:57:22.267000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:22.265475 systemd[1]: ignition-mount.service: Deactivated successfully. Dec 13 01:57:22.265544 systemd[1]: Stopped ignition-mount.service. Dec 13 01:57:22.270000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:22.267135 systemd[1]: Stopped target network.target. Dec 13 01:57:22.272000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:22.268615 systemd[1]: ignition-disks.service: Deactivated successfully. Dec 13 01:57:22.273000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:22.268652 systemd[1]: Stopped ignition-disks.service. Dec 13 01:57:22.275000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:22.270423 systemd[1]: ignition-kargs.service: Deactivated successfully. Dec 13 01:57:22.270454 systemd[1]: Stopped ignition-kargs.service. Dec 13 01:57:22.272102 systemd[1]: ignition-setup.service: Deactivated successfully. Dec 13 01:57:22.272145 systemd[1]: Stopped ignition-setup.service. Dec 13 01:57:22.273612 systemd[1]: initrd-setup-root.service: Deactivated successfully. Dec 13 01:57:22.273644 systemd[1]: Stopped initrd-setup-root.service. Dec 13 01:57:22.275231 systemd[1]: Stopping systemd-networkd.service... Dec 13 01:57:22.282000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:22.276703 systemd[1]: Stopping systemd-resolved.service... Dec 13 01:57:22.281095 systemd-networkd[709]: eth0: DHCPv6 lease lost Dec 13 01:57:22.286000 audit: BPF prog-id=9 op=UNLOAD Dec 13 01:57:22.281795 systemd[1]: systemd-networkd.service: Deactivated successfully. Dec 13 01:57:22.287000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:22.281867 systemd[1]: Stopped systemd-networkd.service. Dec 13 01:57:22.289000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:22.283301 systemd[1]: systemd-networkd.socket: Deactivated successfully. Dec 13 01:57:22.290000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:22.283324 systemd[1]: Closed systemd-networkd.socket. Dec 13 01:57:22.285061 systemd[1]: Stopping network-cleanup.service... Dec 13 01:57:22.286028 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Dec 13 01:57:22.295000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:22.286099 systemd[1]: Stopped parse-ip-for-networkd.service. Dec 13 01:57:22.287653 systemd[1]: systemd-sysctl.service: Deactivated successfully. Dec 13 01:57:22.299000 audit: BPF prog-id=6 op=UNLOAD Dec 13 01:57:22.299000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:22.287683 systemd[1]: Stopped systemd-sysctl.service. Dec 13 01:57:22.289398 systemd[1]: systemd-modules-load.service: Deactivated successfully. Dec 13 01:57:22.301000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:22.289428 systemd[1]: Stopped systemd-modules-load.service. Dec 13 01:57:22.291056 systemd[1]: Stopping systemd-udevd.service... Dec 13 01:57:22.294284 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Dec 13 01:57:22.306000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:22.294650 systemd[1]: systemd-resolved.service: Deactivated successfully. Dec 13 01:57:22.308000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:22.294718 systemd[1]: Stopped systemd-resolved.service. Dec 13 01:57:22.309000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:22.298294 systemd[1]: network-cleanup.service: Deactivated successfully. Dec 13 01:57:22.298362 systemd[1]: Stopped network-cleanup.service. Dec 13 01:57:22.313000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:22.300141 systemd[1]: systemd-udevd.service: Deactivated successfully. Dec 13 01:57:22.315000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:22.300238 systemd[1]: Stopped systemd-udevd.service. Dec 13 01:57:22.317000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:22.301957 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Dec 13 01:57:22.301985 systemd[1]: Closed systemd-udevd-control.socket. Dec 13 01:57:22.320000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:22.320000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:22.303427 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Dec 13 01:57:22.303449 systemd[1]: Closed systemd-udevd-kernel.socket. Dec 13 01:57:22.304958 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Dec 13 01:57:22.304995 systemd[1]: Stopped dracut-pre-udev.service. Dec 13 01:57:22.306527 systemd[1]: dracut-cmdline.service: Deactivated successfully. Dec 13 01:57:22.306555 systemd[1]: Stopped dracut-cmdline.service. Dec 13 01:57:22.308112 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Dec 13 01:57:22.308141 systemd[1]: Stopped dracut-cmdline-ask.service. Dec 13 01:57:22.310319 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Dec 13 01:57:22.311683 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Dec 13 01:57:22.311733 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service. Dec 13 01:57:22.313634 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Dec 13 01:57:22.313677 systemd[1]: Stopped kmod-static-nodes.service. Dec 13 01:57:22.315717 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Dec 13 01:57:22.315757 systemd[1]: Stopped systemd-vconsole-setup.service. Dec 13 01:57:22.318073 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Dec 13 01:57:22.318417 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Dec 13 01:57:22.318479 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Dec 13 01:57:22.320215 systemd[1]: Reached target initrd-switch-root.target. Dec 13 01:57:22.322350 systemd[1]: Starting initrd-switch-root.service... Dec 13 01:57:22.337542 systemd[1]: Switching root. Dec 13 01:57:22.357355 iscsid[719]: iscsid shutting down. Dec 13 01:57:22.358228 systemd-journald[197]: Received SIGTERM from PID 1 (systemd). Dec 13 01:57:22.358266 systemd-journald[197]: Journal stopped Dec 13 01:57:24.688735 kernel: SELinux: Class mctp_socket not defined in policy. Dec 13 01:57:24.688793 kernel: SELinux: Class anon_inode not defined in policy. Dec 13 01:57:24.688804 kernel: SELinux: the above unknown classes and permissions will be allowed Dec 13 01:57:24.688813 kernel: SELinux: policy capability network_peer_controls=1 Dec 13 01:57:24.688822 kernel: SELinux: policy capability open_perms=1 Dec 13 01:57:24.688834 kernel: SELinux: policy capability extended_socket_class=1 Dec 13 01:57:24.688849 kernel: SELinux: policy capability always_check_network=0 Dec 13 01:57:24.688858 kernel: SELinux: policy capability cgroup_seclabel=1 Dec 13 01:57:24.688867 kernel: SELinux: policy capability nnp_nosuid_transition=1 Dec 13 01:57:24.688876 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Dec 13 01:57:24.688885 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Dec 13 01:57:24.688895 systemd[1]: Successfully loaded SELinux policy in 51.283ms. Dec 13 01:57:24.688913 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 7.681ms. Dec 13 01:57:24.688924 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Dec 13 01:57:24.688936 systemd[1]: Detected virtualization kvm. Dec 13 01:57:24.688946 systemd[1]: Detected architecture x86-64. Dec 13 01:57:24.688955 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Dec 13 01:57:24.688968 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Dec 13 01:57:24.688979 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Dec 13 01:57:24.688990 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Dec 13 01:57:24.689000 kernel: kauditd_printk_skb: 81 callbacks suppressed Dec 13 01:57:24.689011 kernel: audit: type=1334 audit(1734055044.499:85): prog-id=12 op=LOAD Dec 13 01:57:24.689020 kernel: audit: type=1334 audit(1734055044.499:86): prog-id=3 op=UNLOAD Dec 13 01:57:24.689043 kernel: audit: type=1334 audit(1734055044.503:87): prog-id=13 op=LOAD Dec 13 01:57:24.689053 kernel: audit: type=1334 audit(1734055044.506:88): prog-id=14 op=LOAD Dec 13 01:57:24.689062 kernel: audit: type=1334 audit(1734055044.506:89): prog-id=4 op=UNLOAD Dec 13 01:57:24.689071 kernel: audit: type=1334 audit(1734055044.506:90): prog-id=5 op=UNLOAD Dec 13 01:57:24.689083 kernel: audit: type=1334 audit(1734055044.510:91): prog-id=15 op=LOAD Dec 13 01:57:24.689092 kernel: audit: type=1334 audit(1734055044.510:92): prog-id=12 op=UNLOAD Dec 13 01:57:24.689102 kernel: audit: type=1334 audit(1734055044.513:93): prog-id=16 op=LOAD Dec 13 01:57:24.689113 kernel: audit: type=1334 audit(1734055044.517:94): prog-id=17 op=LOAD Dec 13 01:57:24.689122 systemd[1]: iscsiuio.service: Deactivated successfully. Dec 13 01:57:24.689132 systemd[1]: Stopped iscsiuio.service. Dec 13 01:57:24.689149 systemd[1]: iscsid.service: Deactivated successfully. Dec 13 01:57:24.689165 systemd[1]: Stopped iscsid.service. Dec 13 01:57:24.689180 systemd[1]: initrd-switch-root.service: Deactivated successfully. Dec 13 01:57:24.689192 systemd[1]: Stopped initrd-switch-root.service. Dec 13 01:57:24.689204 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Dec 13 01:57:24.689214 systemd[1]: Created slice system-addon\x2dconfig.slice. Dec 13 01:57:24.689224 systemd[1]: Created slice system-addon\x2drun.slice. Dec 13 01:57:24.689234 systemd[1]: Created slice system-getty.slice. Dec 13 01:57:24.689244 systemd[1]: Created slice system-modprobe.slice. Dec 13 01:57:24.689257 systemd[1]: Created slice system-serial\x2dgetty.slice. Dec 13 01:57:24.689280 systemd[1]: Created slice system-system\x2dcloudinit.slice. Dec 13 01:57:24.689297 systemd[1]: Created slice system-systemd\x2dfsck.slice. Dec 13 01:57:24.689308 systemd[1]: Created slice user.slice. Dec 13 01:57:24.689320 systemd[1]: Started systemd-ask-password-console.path. Dec 13 01:57:24.689334 systemd[1]: Started systemd-ask-password-wall.path. Dec 13 01:57:24.689348 systemd[1]: Set up automount boot.automount. Dec 13 01:57:24.689358 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Dec 13 01:57:24.689368 systemd[1]: Stopped target initrd-switch-root.target. Dec 13 01:57:24.689379 systemd[1]: Stopped target initrd-fs.target. Dec 13 01:57:24.689389 systemd[1]: Stopped target initrd-root-fs.target. Dec 13 01:57:24.689401 systemd[1]: Reached target integritysetup.target. Dec 13 01:57:24.689411 systemd[1]: Reached target remote-cryptsetup.target. Dec 13 01:57:24.689421 systemd[1]: Reached target remote-fs.target. Dec 13 01:57:24.689430 systemd[1]: Reached target slices.target. Dec 13 01:57:24.689440 systemd[1]: Reached target swap.target. Dec 13 01:57:24.689450 systemd[1]: Reached target torcx.target. Dec 13 01:57:24.689460 systemd[1]: Reached target veritysetup.target. Dec 13 01:57:24.689470 systemd[1]: Listening on systemd-coredump.socket. Dec 13 01:57:24.689482 systemd[1]: Listening on systemd-initctl.socket. Dec 13 01:57:24.689492 systemd[1]: Listening on systemd-networkd.socket. Dec 13 01:57:24.689502 systemd[1]: Listening on systemd-udevd-control.socket. Dec 13 01:57:24.689521 systemd[1]: Listening on systemd-udevd-kernel.socket. Dec 13 01:57:24.689531 systemd[1]: Listening on systemd-userdbd.socket. Dec 13 01:57:24.689545 systemd[1]: Mounting dev-hugepages.mount... Dec 13 01:57:24.689554 systemd[1]: Mounting dev-mqueue.mount... Dec 13 01:57:24.689565 systemd[1]: Mounting media.mount... Dec 13 01:57:24.689577 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Dec 13 01:57:24.689587 systemd[1]: Mounting sys-kernel-debug.mount... Dec 13 01:57:24.689597 systemd[1]: Mounting sys-kernel-tracing.mount... Dec 13 01:57:24.689606 systemd[1]: Mounting tmp.mount... Dec 13 01:57:24.689616 systemd[1]: Starting flatcar-tmpfiles.service... Dec 13 01:57:24.689626 systemd[1]: ignition-delete-config.service was skipped because of an unmet condition check (ConditionFirstBoot=true). Dec 13 01:57:24.689636 systemd[1]: Starting kmod-static-nodes.service... Dec 13 01:57:24.689646 systemd[1]: Starting modprobe@configfs.service... Dec 13 01:57:24.689656 systemd[1]: Starting modprobe@dm_mod.service... Dec 13 01:57:24.689667 systemd[1]: Starting modprobe@drm.service... Dec 13 01:57:24.689677 systemd[1]: Starting modprobe@efi_pstore.service... Dec 13 01:57:24.689687 systemd[1]: Starting modprobe@fuse.service... Dec 13 01:57:24.689696 systemd[1]: Starting modprobe@loop.service... Dec 13 01:57:24.689707 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Dec 13 01:57:24.689717 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Dec 13 01:57:24.689726 systemd[1]: Stopped systemd-fsck-root.service. Dec 13 01:57:24.689736 kernel: fuse: init (API version 7.34) Dec 13 01:57:24.689746 kernel: loop: module loaded Dec 13 01:57:24.689756 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Dec 13 01:57:24.689766 systemd[1]: Stopped systemd-fsck-usr.service. Dec 13 01:57:24.689776 systemd[1]: Stopped systemd-journald.service. Dec 13 01:57:24.689786 systemd[1]: Starting systemd-journald.service... Dec 13 01:57:24.689796 systemd[1]: Starting systemd-modules-load.service... Dec 13 01:57:24.689806 systemd[1]: Starting systemd-network-generator.service... Dec 13 01:57:24.689815 systemd[1]: Starting systemd-remount-fs.service... Dec 13 01:57:24.689825 systemd[1]: Starting systemd-udev-trigger.service... Dec 13 01:57:24.689838 systemd-journald[1013]: Journal started Dec 13 01:57:24.689878 systemd-journald[1013]: Runtime Journal (/run/log/journal/4e9a7f07470c499daf64c1fbcc0ebfad) is 6.0M, max 48.4M, 42.4M free. Dec 13 01:57:22.450000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Dec 13 01:57:22.498000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Dec 13 01:57:22.498000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Dec 13 01:57:22.498000 audit: BPF prog-id=10 op=LOAD Dec 13 01:57:22.498000 audit: BPF prog-id=10 op=UNLOAD Dec 13 01:57:22.498000 audit: BPF prog-id=11 op=LOAD Dec 13 01:57:22.498000 audit: BPF prog-id=11 op=UNLOAD Dec 13 01:57:22.573000 audit[908]: AVC avc: denied { associate } for pid=908 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Dec 13 01:57:22.573000 audit[908]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=c000187882 a1=c00002ae28 a2=c000029100 a3=32 items=0 ppid=891 pid=908 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 01:57:22.573000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Dec 13 01:57:22.575000 audit[908]: AVC avc: denied { associate } for pid=908 comm="torcx-generator" name="bin" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Dec 13 01:57:22.575000 audit[908]: SYSCALL arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c000187959 a2=1ed a3=0 items=2 ppid=891 pid=908 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 01:57:22.575000 audit: CWD cwd="/" Dec 13 01:57:22.575000 audit: PATH item=0 name=(null) inode=2 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:22.575000 audit: PATH item=1 name=(null) inode=3 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:22.575000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Dec 13 01:57:24.499000 audit: BPF prog-id=12 op=LOAD Dec 13 01:57:24.499000 audit: BPF prog-id=3 op=UNLOAD Dec 13 01:57:24.503000 audit: BPF prog-id=13 op=LOAD Dec 13 01:57:24.506000 audit: BPF prog-id=14 op=LOAD Dec 13 01:57:24.506000 audit: BPF prog-id=4 op=UNLOAD Dec 13 01:57:24.506000 audit: BPF prog-id=5 op=UNLOAD Dec 13 01:57:24.510000 audit: BPF prog-id=15 op=LOAD Dec 13 01:57:24.510000 audit: BPF prog-id=12 op=UNLOAD Dec 13 01:57:24.513000 audit: BPF prog-id=16 op=LOAD Dec 13 01:57:24.517000 audit: BPF prog-id=17 op=LOAD Dec 13 01:57:24.517000 audit: BPF prog-id=13 op=UNLOAD Dec 13 01:57:24.517000 audit: BPF prog-id=14 op=UNLOAD Dec 13 01:57:24.517000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:24.523000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:24.526000 audit: BPF prog-id=15 op=UNLOAD Dec 13 01:57:24.527000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:24.531000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:24.531000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:24.663000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:24.668000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:24.671000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:24.671000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:24.672000 audit: BPF prog-id=18 op=LOAD Dec 13 01:57:24.672000 audit: BPF prog-id=19 op=LOAD Dec 13 01:57:24.672000 audit: BPF prog-id=20 op=LOAD Dec 13 01:57:24.672000 audit: BPF prog-id=16 op=UNLOAD Dec 13 01:57:24.672000 audit: BPF prog-id=17 op=UNLOAD Dec 13 01:57:24.687000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Dec 13 01:57:24.687000 audit[1013]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=5 a1=7ffdc8ea9e80 a2=4000 a3=7ffdc8ea9f1c items=0 ppid=1 pid=1013 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 01:57:24.687000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Dec 13 01:57:22.570641 /usr/lib/systemd/system-generators/torcx-generator[908]: time="2024-12-13T01:57:22Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.6 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.6 /var/lib/torcx/store]" Dec 13 01:57:24.498153 systemd[1]: Queued start job for default target multi-user.target. Dec 13 01:57:22.570924 /usr/lib/systemd/system-generators/torcx-generator[908]: time="2024-12-13T01:57:22Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Dec 13 01:57:24.517661 systemd[1]: systemd-journald.service: Deactivated successfully. Dec 13 01:57:22.570939 /usr/lib/systemd/system-generators/torcx-generator[908]: time="2024-12-13T01:57:22Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Dec 13 01:57:22.571131 /usr/lib/systemd/system-generators/torcx-generator[908]: time="2024-12-13T01:57:22Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Dec 13 01:57:22.571141 /usr/lib/systemd/system-generators/torcx-generator[908]: time="2024-12-13T01:57:22Z" level=debug msg="skipped missing lower profile" missing profile=oem Dec 13 01:57:22.571169 /usr/lib/systemd/system-generators/torcx-generator[908]: time="2024-12-13T01:57:22Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Dec 13 01:57:22.571181 /usr/lib/systemd/system-generators/torcx-generator[908]: time="2024-12-13T01:57:22Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Dec 13 01:57:22.571433 /usr/lib/systemd/system-generators/torcx-generator[908]: time="2024-12-13T01:57:22Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Dec 13 01:57:22.571472 /usr/lib/systemd/system-generators/torcx-generator[908]: time="2024-12-13T01:57:22Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Dec 13 01:57:22.571482 /usr/lib/systemd/system-generators/torcx-generator[908]: time="2024-12-13T01:57:22Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Dec 13 01:57:22.572698 /usr/lib/systemd/system-generators/torcx-generator[908]: time="2024-12-13T01:57:22Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Dec 13 01:57:22.572739 /usr/lib/systemd/system-generators/torcx-generator[908]: time="2024-12-13T01:57:22Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Dec 13 01:57:22.572761 /usr/lib/systemd/system-generators/torcx-generator[908]: time="2024-12-13T01:57:22Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.6: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.6 Dec 13 01:57:22.572778 /usr/lib/systemd/system-generators/torcx-generator[908]: time="2024-12-13T01:57:22Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Dec 13 01:57:22.572857 /usr/lib/systemd/system-generators/torcx-generator[908]: time="2024-12-13T01:57:22Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.6: no such file or directory" path=/var/lib/torcx/store/3510.3.6 Dec 13 01:57:22.572874 /usr/lib/systemd/system-generators/torcx-generator[908]: time="2024-12-13T01:57:22Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Dec 13 01:57:24.380129 /usr/lib/systemd/system-generators/torcx-generator[908]: time="2024-12-13T01:57:24Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Dec 13 01:57:24.380317 /usr/lib/systemd/system-generators/torcx-generator[908]: time="2024-12-13T01:57:24Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Dec 13 01:57:24.380397 /usr/lib/systemd/system-generators/torcx-generator[908]: time="2024-12-13T01:57:24Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Dec 13 01:57:24.380551 /usr/lib/systemd/system-generators/torcx-generator[908]: time="2024-12-13T01:57:24Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Dec 13 01:57:24.380652 /usr/lib/systemd/system-generators/torcx-generator[908]: time="2024-12-13T01:57:24Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Dec 13 01:57:24.380702 /usr/lib/systemd/system-generators/torcx-generator[908]: time="2024-12-13T01:57:24Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Dec 13 01:57:24.695060 systemd[1]: verity-setup.service: Deactivated successfully. Dec 13 01:57:24.695086 systemd[1]: Stopped verity-setup.service. Dec 13 01:57:24.695000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:24.696157 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Dec 13 01:57:24.703050 systemd[1]: Started systemd-journald.service. Dec 13 01:57:24.703000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:24.703554 systemd[1]: Mounted dev-hugepages.mount. Dec 13 01:57:24.704543 systemd[1]: Mounted dev-mqueue.mount. Dec 13 01:57:24.705513 systemd[1]: Mounted media.mount. Dec 13 01:57:24.706473 systemd[1]: Mounted sys-kernel-debug.mount. Dec 13 01:57:24.707423 systemd[1]: Mounted sys-kernel-tracing.mount. Dec 13 01:57:24.708370 systemd[1]: Mounted tmp.mount. Dec 13 01:57:24.709526 systemd[1]: Finished flatcar-tmpfiles.service. Dec 13 01:57:24.710000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:24.710643 systemd[1]: Finished kmod-static-nodes.service. Dec 13 01:57:24.711000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:24.711672 systemd[1]: modprobe@configfs.service: Deactivated successfully. Dec 13 01:57:24.711800 systemd[1]: Finished modprobe@configfs.service. Dec 13 01:57:24.712000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:24.712000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:24.712826 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Dec 13 01:57:24.712970 systemd[1]: Finished modprobe@dm_mod.service. Dec 13 01:57:24.713000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:24.713000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:24.714014 systemd[1]: modprobe@drm.service: Deactivated successfully. Dec 13 01:57:24.714138 systemd[1]: Finished modprobe@drm.service. Dec 13 01:57:24.714000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:24.714000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:24.715141 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Dec 13 01:57:24.715268 systemd[1]: Finished modprobe@efi_pstore.service. Dec 13 01:57:24.716000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:24.716000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:24.716259 systemd[1]: modprobe@fuse.service: Deactivated successfully. Dec 13 01:57:24.716388 systemd[1]: Finished modprobe@fuse.service. Dec 13 01:57:24.717000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:24.717000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:24.717445 systemd[1]: modprobe@loop.service: Deactivated successfully. Dec 13 01:57:24.717588 systemd[1]: Finished modprobe@loop.service. Dec 13 01:57:24.718000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:24.718000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:24.718626 systemd[1]: Finished systemd-modules-load.service. Dec 13 01:57:24.719000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:24.719653 systemd[1]: Finished systemd-network-generator.service. Dec 13 01:57:24.720000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:24.720655 systemd[1]: Finished systemd-remount-fs.service. Dec 13 01:57:24.721000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:24.721935 systemd[1]: Reached target network-pre.target. Dec 13 01:57:24.723710 systemd[1]: Mounting sys-fs-fuse-connections.mount... Dec 13 01:57:24.725428 systemd[1]: Mounting sys-kernel-config.mount... Dec 13 01:57:24.726189 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Dec 13 01:57:24.726660 systemd[1]: systemd-hwdb-update.service was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc). Dec 13 01:57:24.727709 systemd[1]: Starting systemd-journal-flush.service... Dec 13 01:57:24.728488 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Dec 13 01:57:24.732672 systemd-journald[1013]: Time spent on flushing to /var/log/journal/4e9a7f07470c499daf64c1fbcc0ebfad is 20.204ms for 1135 entries. Dec 13 01:57:24.732672 systemd-journald[1013]: System Journal (/var/log/journal/4e9a7f07470c499daf64c1fbcc0ebfad) is 8.0M, max 195.6M, 187.6M free. Dec 13 01:57:24.888818 systemd-journald[1013]: Received client request to flush runtime journal. Dec 13 01:57:24.888853 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Dec 13 01:57:24.888869 kernel: BTRFS: device label OEM devid 1 transid 20 /dev/vda6 scanned by (udev-worker) (1032) Dec 13 01:57:24.888883 kernel: ACPI: button: Power Button [PWRF] Dec 13 01:57:24.738000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:24.747000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:24.754000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:24.755000 audit: BPF prog-id=21 op=LOAD Dec 13 01:57:24.755000 audit: BPF prog-id=22 op=LOAD Dec 13 01:57:24.755000 audit: BPF prog-id=7 op=UNLOAD Dec 13 01:57:24.755000 audit: BPF prog-id=8 op=UNLOAD Dec 13 01:57:24.787000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:24.788000 audit: BPF prog-id=23 op=LOAD Dec 13 01:57:24.798000 audit: BPF prog-id=24 op=LOAD Dec 13 01:57:24.799000 audit: BPF prog-id=25 op=LOAD Dec 13 01:57:24.799000 audit: BPF prog-id=26 op=LOAD Dec 13 01:57:24.828000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:24.870000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:24.879000 audit[1048]: AVC avc: denied { confidentiality } for pid=1048 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Dec 13 01:57:24.879000 audit[1048]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=56395da99230 a1=337fc a2=7f322fbcbbc5 a3=5 items=110 ppid=1028 pid=1048 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 01:57:24.879000 audit: CWD cwd="/" Dec 13 01:57:24.879000 audit: PATH item=0 name=(null) inode=1041 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=1 name=(null) inode=15702 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=2 name=(null) inode=15702 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=3 name=(null) inode=15703 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=4 name=(null) inode=15702 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=5 name=(null) inode=15704 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=6 name=(null) inode=15702 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=7 name=(null) inode=15705 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=8 name=(null) inode=15705 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=9 name=(null) inode=15706 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=10 name=(null) inode=15705 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=11 name=(null) inode=15707 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=12 name=(null) inode=15705 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=13 name=(null) inode=15708 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=14 name=(null) inode=15705 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=15 name=(null) inode=15709 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=16 name=(null) inode=15705 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=17 name=(null) inode=15710 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=18 name=(null) inode=15702 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=19 name=(null) inode=15711 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=20 name=(null) inode=15711 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=21 name=(null) inode=15712 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=22 name=(null) inode=15711 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=23 name=(null) inode=15713 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=24 name=(null) inode=15711 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=25 name=(null) inode=15714 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=26 name=(null) inode=15711 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=27 name=(null) inode=15715 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=28 name=(null) inode=15711 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=29 name=(null) inode=15716 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=30 name=(null) inode=15702 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=31 name=(null) inode=15717 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=32 name=(null) inode=15717 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=33 name=(null) inode=15718 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=34 name=(null) inode=15717 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=35 name=(null) inode=15719 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=36 name=(null) inode=15717 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=37 name=(null) inode=15720 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=38 name=(null) inode=15717 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=39 name=(null) inode=15721 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=40 name=(null) inode=15717 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=41 name=(null) inode=15722 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=42 name=(null) inode=15702 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=43 name=(null) inode=15723 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=44 name=(null) inode=15723 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=45 name=(null) inode=15724 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=46 name=(null) inode=15723 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=47 name=(null) inode=15725 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=48 name=(null) inode=15723 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=49 name=(null) inode=15726 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=50 name=(null) inode=15723 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=51 name=(null) inode=15727 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=52 name=(null) inode=15723 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=53 name=(null) inode=15728 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=54 name=(null) inode=1041 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=55 name=(null) inode=15729 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=56 name=(null) inode=15729 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=57 name=(null) inode=15730 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=58 name=(null) inode=15729 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=59 name=(null) inode=15731 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=60 name=(null) inode=15729 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=61 name=(null) inode=15732 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=62 name=(null) inode=15732 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=63 name=(null) inode=15733 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=64 name=(null) inode=15732 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=65 name=(null) inode=15734 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=66 name=(null) inode=15732 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=67 name=(null) inode=15735 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=68 name=(null) inode=15732 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=69 name=(null) inode=15736 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=70 name=(null) inode=15732 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=71 name=(null) inode=15737 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=72 name=(null) inode=15729 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=73 name=(null) inode=15738 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=74 name=(null) inode=15738 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=75 name=(null) inode=15739 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=76 name=(null) inode=15738 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=77 name=(null) inode=15740 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=78 name=(null) inode=15738 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=79 name=(null) inode=15741 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=80 name=(null) inode=15738 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=81 name=(null) inode=15742 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=82 name=(null) inode=15738 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=83 name=(null) inode=15743 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=84 name=(null) inode=15729 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=85 name=(null) inode=15744 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=86 name=(null) inode=15744 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=87 name=(null) inode=15745 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=88 name=(null) inode=15744 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=89 name=(null) inode=15746 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=90 name=(null) inode=15744 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=91 name=(null) inode=15747 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=92 name=(null) inode=15744 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=93 name=(null) inode=15748 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=94 name=(null) inode=15744 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=95 name=(null) inode=15749 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=96 name=(null) inode=15729 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=97 name=(null) inode=15750 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=98 name=(null) inode=15750 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=99 name=(null) inode=15751 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=100 name=(null) inode=15750 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=101 name=(null) inode=15752 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=102 name=(null) inode=15750 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=103 name=(null) inode=15753 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=104 name=(null) inode=15750 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=105 name=(null) inode=15754 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=106 name=(null) inode=15750 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=107 name=(null) inode=15755 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=108 name=(null) inode=1 dev=00:07 mode=040700 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PATH item=109 name=(null) inode=13790 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Dec 13 01:57:24.879000 audit: PROCTITLE proctitle="(udev-worker)" Dec 13 01:57:24.890000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:24.893000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:24.729388 systemd[1]: Starting systemd-random-seed.service... Dec 13 01:57:24.730340 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Dec 13 01:57:24.731278 systemd[1]: Starting systemd-sysctl.service... Dec 13 01:57:24.732793 systemd[1]: systemd-sysusers.service was skipped because no trigger condition checks were met. Dec 13 01:57:24.894272 udevadm[1027]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Dec 13 01:57:24.733611 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Dec 13 01:57:24.737449 systemd[1]: Finished systemd-udev-trigger.service. Dec 13 01:57:24.738412 systemd[1]: Mounted sys-fs-fuse-connections.mount. Dec 13 01:57:24.739170 systemd[1]: Mounted sys-kernel-config.mount. Dec 13 01:57:24.740825 systemd[1]: Starting systemd-udev-settle.service... Dec 13 01:57:24.747106 systemd[1]: Finished systemd-sysctl.service. Dec 13 01:57:24.754271 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Dec 13 01:57:24.756048 systemd[1]: Starting systemd-udevd.service... Dec 13 01:57:24.770232 systemd-udevd[1028]: Using default interface naming scheme 'v252'. Dec 13 01:57:24.787179 systemd[1]: Started systemd-udevd.service. Dec 13 01:57:24.790248 systemd[1]: Starting systemd-networkd.service... Dec 13 01:57:24.799826 systemd[1]: Starting systemd-userdbd.service... Dec 13 01:57:24.820877 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Dec 13 01:57:24.827921 systemd[1]: Started systemd-userdbd.service. Dec 13 01:57:24.864990 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Dec 13 01:57:24.870134 systemd[1]: Finished systemd-random-seed.service. Dec 13 01:57:24.870884 systemd[1]: first-boot-complete.target was skipped because of an unmet condition check (ConditionFirstBoot=yes). Dec 13 01:57:24.889829 systemd[1]: Finished systemd-journal-flush.service. Dec 13 01:57:24.891904 systemd-networkd[1036]: lo: Link UP Dec 13 01:57:24.891908 systemd-networkd[1036]: lo: Gained carrier Dec 13 01:57:24.892308 systemd-networkd[1036]: Enumeration completed Dec 13 01:57:24.892399 systemd-networkd[1036]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Dec 13 01:57:24.892414 systemd[1]: Started systemd-networkd.service. Dec 13 01:57:24.893532 systemd-networkd[1036]: eth0: Link UP Dec 13 01:57:24.893535 systemd-networkd[1036]: eth0: Gained carrier Dec 13 01:57:24.906214 systemd-networkd[1036]: eth0: DHCPv4 address 10.0.0.121/16, gateway 10.0.0.1 acquired from 10.0.0.1 Dec 13 01:57:24.914059 kernel: i801_smbus 0000:00:1f.3: Enabling SMBus device Dec 13 01:57:24.944312 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Dec 13 01:57:24.944331 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Dec 13 01:57:24.944444 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Dec 13 01:57:24.944566 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Dec 13 01:57:24.958069 kernel: mousedev: PS/2 mouse device common for all mice Dec 13 01:57:24.969315 kernel: kvm: Nested Virtualization enabled Dec 13 01:57:24.969352 kernel: SVM: kvm: Nested Paging enabled Dec 13 01:57:24.970584 kernel: SVM: Virtual VMLOAD VMSAVE supported Dec 13 01:57:24.970681 kernel: SVM: Virtual GIF supported Dec 13 01:57:24.991062 kernel: EDAC MC: Ver: 3.0.0 Dec 13 01:57:25.016372 systemd[1]: Finished systemd-udev-settle.service. Dec 13 01:57:25.016000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:25.018052 systemd[1]: Starting lvm2-activation-early.service... Dec 13 01:57:25.036655 lvm[1065]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Dec 13 01:57:25.063065 systemd[1]: Finished lvm2-activation-early.service. Dec 13 01:57:25.063000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:25.063811 systemd[1]: Reached target cryptsetup.target. Dec 13 01:57:25.065387 systemd[1]: Starting lvm2-activation.service... Dec 13 01:57:25.068683 lvm[1066]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Dec 13 01:57:25.097899 systemd[1]: Finished lvm2-activation.service. Dec 13 01:57:25.098000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:25.098601 systemd[1]: Reached target local-fs-pre.target. Dec 13 01:57:25.099220 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Dec 13 01:57:25.099240 systemd[1]: Reached target machines.target. Dec 13 01:57:25.100691 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Dec 13 01:57:25.114412 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Dec 13 01:57:25.114000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:25.116094 systemd[1]: Mounting usr-share-oem.mount... Dec 13 01:57:25.123604 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Dec 13 01:57:25.123641 kernel: BTRFS info (device vda6): using free space tree Dec 13 01:57:25.123657 kernel: BTRFS info (device vda6): has skinny extents Dec 13 01:57:25.127521 systemd[1]: Mounted usr-share-oem.mount. Dec 13 01:57:25.128201 systemd[1]: Reached target local-fs.target. Dec 13 01:57:25.128855 systemd[1]: ldconfig.service was skipped because no trigger condition checks were met. Dec 13 01:57:25.129111 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Dec 13 01:57:25.129148 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Dec 13 01:57:25.129921 systemd[1]: Starting systemd-boot-update.service... Dec 13 01:57:25.130579 systemd[1]: systemd-machine-id-commit.service was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Dec 13 01:57:25.130672 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Dec 13 01:57:25.130702 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Dec 13 01:57:25.131514 systemd[1]: Starting systemd-tmpfiles-setup.service... Dec 13 01:57:25.135287 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1089 (bootctl) Dec 13 01:57:25.136126 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Dec 13 01:57:25.141175 systemd-tmpfiles[1090]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Dec 13 01:57:25.142527 systemd-tmpfiles[1090]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Dec 13 01:57:25.143677 systemd-tmpfiles[1090]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Dec 13 01:57:25.166605 systemd-fsck[1094]: fsck.fat 4.2 (2021-01-31) Dec 13 01:57:25.166605 systemd-fsck[1094]: /dev/vda1: 790 files, 119311/258078 clusters Dec 13 01:57:25.168020 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Dec 13 01:57:25.168000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:25.169976 systemd[1]: Mounting boot.mount... Dec 13 01:57:25.176212 systemd[1]: Mounted boot.mount. Dec 13 01:57:25.186957 systemd[1]: Finished systemd-boot-update.service. Dec 13 01:57:25.187000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:25.231067 systemd[1]: Finished systemd-tmpfiles-setup.service. Dec 13 01:57:25.231000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:25.232783 systemd[1]: Starting audit-rules.service... Dec 13 01:57:25.234226 systemd[1]: Starting clean-ca-certificates.service... Dec 13 01:57:25.234902 systemd[1]: systemd-journal-catalog-update.service was skipped because of an unmet condition check (ConditionNeedsUpdate=/var). Dec 13 01:57:25.235000 audit: BPF prog-id=27 op=LOAD Dec 13 01:57:25.236266 systemd[1]: Starting systemd-resolved.service... Dec 13 01:57:25.237000 audit: BPF prog-id=28 op=LOAD Dec 13 01:57:25.238086 systemd[1]: Starting systemd-timesyncd.service... Dec 13 01:57:25.238908 systemd[1]: systemd-update-done.service was skipped because no trigger condition checks were met. Dec 13 01:57:25.239782 systemd[1]: Starting systemd-update-utmp.service... Dec 13 01:57:25.240716 systemd[1]: Finished clean-ca-certificates.service. Dec 13 01:57:25.241000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:25.241626 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Dec 13 01:57:25.244000 audit[1102]: SYSTEM_BOOT pid=1102 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Dec 13 01:57:25.248000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:25.247944 systemd[1]: Finished systemd-update-utmp.service. Dec 13 01:57:25.265000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Dec 13 01:57:25.265000 audit[1117]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7fff0d787600 a2=420 a3=0 items=0 ppid=1097 pid=1117 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 01:57:25.265000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Dec 13 01:57:25.266149 augenrules[1117]: No rules Dec 13 01:57:25.267028 systemd[1]: Finished audit-rules.service. Dec 13 01:57:25.284643 systemd-resolved[1100]: Positive Trust Anchors: Dec 13 01:57:25.284660 systemd-resolved[1100]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Dec 13 01:57:25.284687 systemd-resolved[1100]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Dec 13 01:57:25.294657 systemd[1]: Started systemd-timesyncd.service. Dec 13 01:57:25.295551 systemd[1]: Reached target time-set.target. Dec 13 01:57:25.295553 systemd-timesyncd[1101]: Contacted time server 10.0.0.1:123 (10.0.0.1). Dec 13 01:57:25.295602 systemd-timesyncd[1101]: Initial clock synchronization to Fri 2024-12-13 01:57:25.268771 UTC. Dec 13 01:57:25.304680 systemd-resolved[1100]: Defaulting to hostname 'linux'. Dec 13 01:57:25.306016 systemd[1]: Started systemd-resolved.service. Dec 13 01:57:25.306675 systemd[1]: Reached target network.target. Dec 13 01:57:25.307214 systemd[1]: Reached target nss-lookup.target. Dec 13 01:57:25.307758 systemd[1]: Reached target sysinit.target. Dec 13 01:57:25.308398 systemd[1]: Started motdgen.path. Dec 13 01:57:25.308947 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Dec 13 01:57:25.309602 systemd[1]: Started logrotate.timer. Dec 13 01:57:25.310165 systemd[1]: Started mdadm.timer. Dec 13 01:57:25.310684 systemd[1]: Started systemd-tmpfiles-clean.timer. Dec 13 01:57:25.311192 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Dec 13 01:57:25.311215 systemd[1]: Reached target paths.target. Dec 13 01:57:25.311709 systemd[1]: Reached target timers.target. Dec 13 01:57:25.312484 systemd[1]: Listening on dbus.socket. Dec 13 01:57:25.313815 systemd[1]: Starting docker.socket... Dec 13 01:57:25.316513 systemd[1]: Listening on sshd.socket. Dec 13 01:57:25.317092 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Dec 13 01:57:25.317391 systemd[1]: Listening on docker.socket. Dec 13 01:57:25.317934 systemd[1]: Reached target sockets.target. Dec 13 01:57:25.318422 systemd[1]: Reached target basic.target. Dec 13 01:57:25.318921 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Dec 13 01:57:25.318939 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Dec 13 01:57:25.319689 systemd[1]: Starting containerd.service... Dec 13 01:57:25.320994 systemd[1]: Starting dbus.service... Dec 13 01:57:25.322270 systemd[1]: Starting enable-oem-cloudinit.service... Dec 13 01:57:25.323577 systemd[1]: Starting extend-filesystems.service... Dec 13 01:57:25.324513 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Dec 13 01:57:25.325279 systemd[1]: Starting motdgen.service... Dec 13 01:57:25.326608 systemd[1]: Starting ssh-key-proc-cmdline.service... Dec 13 01:57:25.328202 systemd[1]: Starting sshd-keygen.service... Dec 13 01:57:25.333449 systemd[1]: Starting systemd-logind.service... Dec 13 01:57:25.334182 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Dec 13 01:57:25.334242 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Dec 13 01:57:25.334722 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Dec 13 01:57:25.335367 systemd[1]: Starting update-engine.service... Dec 13 01:57:25.336930 systemd[1]: Starting update-ssh-keys-after-ignition.service... Dec 13 01:57:25.339074 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Dec 13 01:57:25.352632 jq[1142]: true Dec 13 01:57:25.339261 systemd[1]: Finished ssh-key-proc-cmdline.service. Dec 13 01:57:25.349632 systemd[1]: motdgen.service: Deactivated successfully. Dec 13 01:57:25.349773 systemd[1]: Finished motdgen.service. Dec 13 01:57:25.353539 jq[1127]: false Dec 13 01:57:25.353634 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Dec 13 01:57:25.353754 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Dec 13 01:57:25.359754 jq[1159]: true Dec 13 01:57:25.372590 extend-filesystems[1128]: Found sr0 Dec 13 01:57:25.373418 extend-filesystems[1128]: Found vda Dec 13 01:57:25.374302 extend-filesystems[1128]: Found vda1 Dec 13 01:57:25.374302 extend-filesystems[1128]: Found vda2 Dec 13 01:57:25.374302 extend-filesystems[1128]: Found vda3 Dec 13 01:57:25.374302 extend-filesystems[1128]: Found usr Dec 13 01:57:25.374302 extend-filesystems[1128]: Found vda4 Dec 13 01:57:25.374302 extend-filesystems[1128]: Found vda6 Dec 13 01:57:25.374302 extend-filesystems[1128]: Found vda7 Dec 13 01:57:25.374302 extend-filesystems[1128]: Found vda9 Dec 13 01:57:25.374302 extend-filesystems[1128]: Checking size of /dev/vda9 Dec 13 01:57:25.383617 env[1147]: time="2024-12-13T01:57:25.383581808Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Dec 13 01:57:25.427494 env[1147]: time="2024-12-13T01:57:25.427424895Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Dec 13 01:57:25.427658 env[1147]: time="2024-12-13T01:57:25.427630461Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Dec 13 01:57:25.429325 env[1147]: time="2024-12-13T01:57:25.429248546Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.173-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Dec 13 01:57:25.429325 env[1147]: time="2024-12-13T01:57:25.429284122Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Dec 13 01:57:25.429392 extend-filesystems[1128]: Old size kept for /dev/vda9 Dec 13 01:57:25.429902 systemd[1]: extend-filesystems.service: Deactivated successfully. Dec 13 01:57:25.430140 env[1147]: time="2024-12-13T01:57:25.429454131Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Dec 13 01:57:25.430140 env[1147]: time="2024-12-13T01:57:25.429476042Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Dec 13 01:57:25.430140 env[1147]: time="2024-12-13T01:57:25.429502652Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Dec 13 01:57:25.430140 env[1147]: time="2024-12-13T01:57:25.429514845Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Dec 13 01:57:25.430140 env[1147]: time="2024-12-13T01:57:25.429627647Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Dec 13 01:57:25.430140 env[1147]: time="2024-12-13T01:57:25.429951875Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Dec 13 01:57:25.430074 systemd[1]: Finished extend-filesystems.service. Dec 13 01:57:25.430326 env[1147]: time="2024-12-13T01:57:25.430136221Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Dec 13 01:57:25.430326 env[1147]: time="2024-12-13T01:57:25.430158372Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Dec 13 01:57:25.430326 env[1147]: time="2024-12-13T01:57:25.430186966Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Dec 13 01:57:25.430326 env[1147]: time="2024-12-13T01:57:25.430200231Z" level=info msg="metadata content store policy set" policy=shared Dec 13 01:57:25.430757 env[1147]: time="2024-12-13T01:57:25.430723192Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Dec 13 01:57:25.430800 env[1147]: time="2024-12-13T01:57:25.430755512Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Dec 13 01:57:25.430800 env[1147]: time="2024-12-13T01:57:25.430770260Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Dec 13 01:57:25.430848 env[1147]: time="2024-12-13T01:57:25.430805737Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Dec 13 01:57:25.430848 env[1147]: time="2024-12-13T01:57:25.430823239Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Dec 13 01:57:25.430848 env[1147]: time="2024-12-13T01:57:25.430839059Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Dec 13 01:57:25.430906 env[1147]: time="2024-12-13T01:57:25.430853276Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Dec 13 01:57:25.430906 env[1147]: time="2024-12-13T01:57:25.430869176Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Dec 13 01:57:25.430906 env[1147]: time="2024-12-13T01:57:25.430883062Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Dec 13 01:57:25.430906 env[1147]: time="2024-12-13T01:57:25.430896497Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Dec 13 01:57:25.430988 env[1147]: time="2024-12-13T01:57:25.430910643Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Dec 13 01:57:25.430988 env[1147]: time="2024-12-13T01:57:25.430927846Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Dec 13 01:57:25.430988 env[1147]: time="2024-12-13T01:57:25.430985103Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Dec 13 01:57:25.431096 env[1147]: time="2024-12-13T01:57:25.431062979Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Dec 13 01:57:25.431338 env[1147]: time="2024-12-13T01:57:25.431311986Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Dec 13 01:57:25.431389 env[1147]: time="2024-12-13T01:57:25.431346150Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Dec 13 01:57:25.431389 env[1147]: time="2024-12-13T01:57:25.431362471Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Dec 13 01:57:25.431433 env[1147]: time="2024-12-13T01:57:25.431404740Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Dec 13 01:57:25.431457 env[1147]: time="2024-12-13T01:57:25.431431240Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Dec 13 01:57:25.431457 env[1147]: time="2024-12-13T01:57:25.431447550Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Dec 13 01:57:25.431545 env[1147]: time="2024-12-13T01:57:25.431461627Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Dec 13 01:57:25.431545 env[1147]: time="2024-12-13T01:57:25.431475964Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Dec 13 01:57:25.431545 env[1147]: time="2024-12-13T01:57:25.431498716Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Dec 13 01:57:25.431545 env[1147]: time="2024-12-13T01:57:25.431511851Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Dec 13 01:57:25.431545 env[1147]: time="2024-12-13T01:57:25.431526068Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Dec 13 01:57:25.431545 env[1147]: time="2024-12-13T01:57:25.431541517Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Dec 13 01:57:25.431722 env[1147]: time="2024-12-13T01:57:25.431696808Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Dec 13 01:57:25.431792 env[1147]: time="2024-12-13T01:57:25.431723378Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Dec 13 01:57:25.431792 env[1147]: time="2024-12-13T01:57:25.431738386Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Dec 13 01:57:25.431792 env[1147]: time="2024-12-13T01:57:25.431752532Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Dec 13 01:57:25.431792 env[1147]: time="2024-12-13T01:57:25.431768412Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Dec 13 01:57:25.431792 env[1147]: time="2024-12-13T01:57:25.431780685Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Dec 13 01:57:25.431926 env[1147]: time="2024-12-13T01:57:25.431800933Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Dec 13 01:57:25.431926 env[1147]: time="2024-12-13T01:57:25.431838434Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Dec 13 01:57:25.432197 env[1147]: time="2024-12-13T01:57:25.432112648Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Dec 13 01:57:25.432197 env[1147]: time="2024-12-13T01:57:25.432185004Z" level=info msg="Connect containerd service" Dec 13 01:57:25.439203 env[1147]: time="2024-12-13T01:57:25.432229457Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Dec 13 01:57:25.439203 env[1147]: time="2024-12-13T01:57:25.432804866Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Dec 13 01:57:25.439203 env[1147]: time="2024-12-13T01:57:25.432994913Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Dec 13 01:57:25.439203 env[1147]: time="2024-12-13T01:57:25.433072328Z" level=info msg=serving... address=/run/containerd/containerd.sock Dec 13 01:57:25.439203 env[1147]: time="2024-12-13T01:57:25.433110329Z" level=info msg="containerd successfully booted in 0.050189s" Dec 13 01:57:25.439203 env[1147]: time="2024-12-13T01:57:25.434324326Z" level=info msg="Start subscribing containerd event" Dec 13 01:57:25.439203 env[1147]: time="2024-12-13T01:57:25.434400078Z" level=info msg="Start recovering state" Dec 13 01:57:25.439203 env[1147]: time="2024-12-13T01:57:25.434516557Z" level=info msg="Start event monitor" Dec 13 01:57:25.439203 env[1147]: time="2024-12-13T01:57:25.434541374Z" level=info msg="Start snapshots syncer" Dec 13 01:57:25.439203 env[1147]: time="2024-12-13T01:57:25.434551883Z" level=info msg="Start cni network conf syncer for default" Dec 13 01:57:25.439203 env[1147]: time="2024-12-13T01:57:25.434559307Z" level=info msg="Start streaming server" Dec 13 01:57:25.432647 systemd[1]: Finished sshd-keygen.service. Dec 13 01:57:25.433262 systemd[1]: Started containerd.service. Dec 13 01:57:25.436294 systemd[1]: Starting issuegen.service... Dec 13 01:57:25.442072 systemd[1]: issuegen.service: Deactivated successfully. Dec 13 01:57:25.442196 systemd[1]: Finished issuegen.service. Dec 13 01:57:25.443547 systemd[1]: Starting systemd-user-sessions.service... Dec 13 01:57:25.444358 systemd-logind[1137]: Watching system buttons on /dev/input/event1 (Power Button) Dec 13 01:57:25.444372 systemd-logind[1137]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Dec 13 01:57:25.445102 systemd-logind[1137]: New seat seat0. Dec 13 01:57:25.450416 systemd[1]: Finished systemd-user-sessions.service. Dec 13 01:57:25.451707 systemd[1]: Started getty@tty1.service. Dec 13 01:57:25.452957 systemd[1]: Started serial-getty@ttyS0.service. Dec 13 01:57:25.453502 systemd[1]: Reached target getty.target. Dec 13 01:57:25.458359 dbus-daemon[1126]: [system] SELinux support is enabled Dec 13 01:57:25.458523 systemd[1]: Started dbus.service. Dec 13 01:57:25.461118 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Dec 13 01:57:25.461145 systemd[1]: Reached target system-config.target. Dec 13 01:57:25.461643 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Dec 13 01:57:25.461665 systemd[1]: Reached target user-config.target. Dec 13 01:57:25.463465 systemd[1]: Started systemd-logind.service. Dec 13 01:57:25.463693 dbus-daemon[1126]: [system] Successfully activated service 'org.freedesktop.systemd1' Dec 13 01:57:25.465398 bash[1176]: Updated "/home/core/.ssh/authorized_keys" Dec 13 01:57:25.466139 systemd[1]: Finished update-ssh-keys-after-ignition.service. Dec 13 01:57:25.513021 update_engine[1140]: I1213 01:57:25.512634 1140 main.cc:92] Flatcar Update Engine starting Dec 13 01:57:25.516896 systemd[1]: Started update-engine.service. Dec 13 01:57:25.517120 update_engine[1140]: I1213 01:57:25.516933 1140 update_check_scheduler.cc:74] Next update check in 5m46s Dec 13 01:57:25.518008 systemd[1]: Created slice system-sshd.slice. Dec 13 01:57:25.520220 systemd[1]: Started locksmithd.service. Dec 13 01:57:25.520933 systemd[1]: Reached target multi-user.target. Dec 13 01:57:25.527071 systemd[1]: Started sshd@0-10.0.0.121:22-10.0.0.1:60722.service. Dec 13 01:57:25.529320 systemd[1]: Starting systemd-update-utmp-runlevel.service... Dec 13 01:57:25.537732 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Dec 13 01:57:25.537868 systemd[1]: Finished systemd-update-utmp-runlevel.service. Dec 13 01:57:25.538499 systemd[1]: Startup finished in 642ms (kernel) + 2.685s (initrd) + 3.150s (userspace) = 6.478s. Dec 13 01:57:25.564519 login[1190]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Dec 13 01:57:25.566359 login[1191]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Dec 13 01:57:25.589669 systemd[1]: Created slice user-500.slice. Dec 13 01:57:25.590893 systemd[1]: Starting user-runtime-dir@500.service... Dec 13 01:57:25.593111 systemd-logind[1137]: New session 2 of user core. Dec 13 01:57:25.598144 systemd-logind[1137]: New session 1 of user core. Dec 13 01:57:25.601932 systemd[1]: Finished user-runtime-dir@500.service. Dec 13 01:57:25.603420 systemd[1]: Starting user@500.service... Dec 13 01:57:25.606174 (systemd)[1201]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Dec 13 01:57:25.614460 sshd[1194]: Accepted publickey for core from 10.0.0.1 port 60722 ssh2: RSA SHA256:AszxYrj4gj258y44bVsPwwDC94LR0fHfgjHsFkIPyiw Dec 13 01:57:25.614328 sshd[1194]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 01:57:25.619086 systemd-logind[1137]: New session 3 of user core. Dec 13 01:57:25.657614 locksmithd[1193]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Dec 13 01:57:25.687022 systemd[1201]: Queued start job for default target default.target. Dec 13 01:57:25.687659 systemd[1201]: Reached target paths.target. Dec 13 01:57:25.687688 systemd[1201]: Reached target sockets.target. Dec 13 01:57:25.687703 systemd[1201]: Reached target timers.target. Dec 13 01:57:25.687718 systemd[1201]: Reached target basic.target. Dec 13 01:57:25.687761 systemd[1201]: Reached target default.target. Dec 13 01:57:25.687790 systemd[1201]: Startup finished in 72ms. Dec 13 01:57:25.688148 systemd[1]: Started user@500.service. Dec 13 01:57:25.689236 systemd[1]: Started session-1.scope. Dec 13 01:57:25.689860 systemd[1]: Started session-2.scope. Dec 13 01:57:25.690461 systemd[1]: Started session-3.scope. Dec 13 01:57:25.755470 systemd[1]: Started sshd@1-10.0.0.121:22-10.0.0.1:60726.service. Dec 13 01:57:25.802313 sshd[1225]: Accepted publickey for core from 10.0.0.1 port 60726 ssh2: RSA SHA256:AszxYrj4gj258y44bVsPwwDC94LR0fHfgjHsFkIPyiw Dec 13 01:57:25.803724 sshd[1225]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 01:57:25.807297 systemd-logind[1137]: New session 4 of user core. Dec 13 01:57:25.807957 systemd[1]: Started session-4.scope. Dec 13 01:57:25.864065 sshd[1225]: pam_unix(sshd:session): session closed for user core Dec 13 01:57:25.866746 systemd[1]: sshd@1-10.0.0.121:22-10.0.0.1:60726.service: Deactivated successfully. Dec 13 01:57:25.867249 systemd[1]: session-4.scope: Deactivated successfully. Dec 13 01:57:25.867729 systemd-logind[1137]: Session 4 logged out. Waiting for processes to exit. Dec 13 01:57:25.868617 systemd[1]: Started sshd@2-10.0.0.121:22-10.0.0.1:60734.service. Dec 13 01:57:25.869336 systemd-logind[1137]: Removed session 4. Dec 13 01:57:25.906617 sshd[1231]: Accepted publickey for core from 10.0.0.1 port 60734 ssh2: RSA SHA256:AszxYrj4gj258y44bVsPwwDC94LR0fHfgjHsFkIPyiw Dec 13 01:57:25.907779 sshd[1231]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 01:57:25.911164 systemd-logind[1137]: New session 5 of user core. Dec 13 01:57:25.911832 systemd[1]: Started session-5.scope. Dec 13 01:57:25.961003 sshd[1231]: pam_unix(sshd:session): session closed for user core Dec 13 01:57:25.963748 systemd[1]: sshd@2-10.0.0.121:22-10.0.0.1:60734.service: Deactivated successfully. Dec 13 01:57:25.964209 systemd[1]: session-5.scope: Deactivated successfully. Dec 13 01:57:25.964644 systemd-logind[1137]: Session 5 logged out. Waiting for processes to exit. Dec 13 01:57:25.965547 systemd[1]: Started sshd@3-10.0.0.121:22-10.0.0.1:60740.service. Dec 13 01:57:25.966132 systemd-logind[1137]: Removed session 5. Dec 13 01:57:26.001114 sshd[1237]: Accepted publickey for core from 10.0.0.1 port 60740 ssh2: RSA SHA256:AszxYrj4gj258y44bVsPwwDC94LR0fHfgjHsFkIPyiw Dec 13 01:57:26.002235 sshd[1237]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 01:57:26.005684 systemd-logind[1137]: New session 6 of user core. Dec 13 01:57:26.006391 systemd[1]: Started session-6.scope. Dec 13 01:57:26.061724 sshd[1237]: pam_unix(sshd:session): session closed for user core Dec 13 01:57:26.064627 systemd[1]: sshd@3-10.0.0.121:22-10.0.0.1:60740.service: Deactivated successfully. Dec 13 01:57:26.065108 systemd[1]: session-6.scope: Deactivated successfully. Dec 13 01:57:26.065657 systemd-logind[1137]: Session 6 logged out. Waiting for processes to exit. Dec 13 01:57:26.066511 systemd[1]: Started sshd@4-10.0.0.121:22-10.0.0.1:41450.service. Dec 13 01:57:26.067267 systemd-logind[1137]: Removed session 6. Dec 13 01:57:26.102081 sshd[1244]: Accepted publickey for core from 10.0.0.1 port 41450 ssh2: RSA SHA256:AszxYrj4gj258y44bVsPwwDC94LR0fHfgjHsFkIPyiw Dec 13 01:57:26.103025 sshd[1244]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 01:57:26.105981 systemd-logind[1137]: New session 7 of user core. Dec 13 01:57:26.106716 systemd[1]: Started session-7.scope. Dec 13 01:57:26.172082 sudo[1248]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Dec 13 01:57:26.172267 sudo[1248]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Dec 13 01:57:26.179307 dbus-daemon[1126]: Н\x86ӵU: received setenforce notice (enforcing=-1597466944) Dec 13 01:57:26.181335 sudo[1248]: pam_unix(sudo:session): session closed for user root Dec 13 01:57:26.182942 sshd[1244]: pam_unix(sshd:session): session closed for user core Dec 13 01:57:26.185503 systemd[1]: sshd@4-10.0.0.121:22-10.0.0.1:41450.service: Deactivated successfully. Dec 13 01:57:26.186074 systemd[1]: session-7.scope: Deactivated successfully. Dec 13 01:57:26.186576 systemd-logind[1137]: Session 7 logged out. Waiting for processes to exit. Dec 13 01:57:26.187608 systemd[1]: Started sshd@5-10.0.0.121:22-10.0.0.1:41454.service. Dec 13 01:57:26.188232 systemd-logind[1137]: Removed session 7. Dec 13 01:57:26.223005 sshd[1252]: Accepted publickey for core from 10.0.0.1 port 41454 ssh2: RSA SHA256:AszxYrj4gj258y44bVsPwwDC94LR0fHfgjHsFkIPyiw Dec 13 01:57:26.224083 sshd[1252]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 01:57:26.227301 systemd-logind[1137]: New session 8 of user core. Dec 13 01:57:26.228054 systemd[1]: Started session-8.scope. Dec 13 01:57:26.279414 sudo[1256]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Dec 13 01:57:26.279633 sudo[1256]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Dec 13 01:57:26.282366 sudo[1256]: pam_unix(sudo:session): session closed for user root Dec 13 01:57:26.286429 sudo[1255]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Dec 13 01:57:26.286596 sudo[1255]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Dec 13 01:57:26.294469 systemd[1]: Stopping audit-rules.service... Dec 13 01:57:26.294000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Dec 13 01:57:26.294000 audit[1259]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffeb71175b0 a2=420 a3=0 items=0 ppid=1 pid=1259 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 01:57:26.294000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Dec 13 01:57:26.295640 auditctl[1259]: No rules Dec 13 01:57:26.295769 systemd[1]: audit-rules.service: Deactivated successfully. Dec 13 01:57:26.295890 systemd[1]: Stopped audit-rules.service. Dec 13 01:57:26.294000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:26.297222 systemd[1]: Starting audit-rules.service... Dec 13 01:57:26.311158 augenrules[1276]: No rules Dec 13 01:57:26.311672 systemd[1]: Finished audit-rules.service. Dec 13 01:57:26.310000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:26.311000 audit[1255]: USER_END pid=1255 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 01:57:26.311000 audit[1255]: CRED_DISP pid=1255 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Dec 13 01:57:26.312490 sudo[1255]: pam_unix(sudo:session): session closed for user root Dec 13 01:57:26.313641 sshd[1252]: pam_unix(sshd:session): session closed for user core Dec 13 01:57:26.313000 audit[1252]: USER_END pid=1252 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 01:57:26.313000 audit[1252]: CRED_DISP pid=1252 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 01:57:26.316141 systemd[1]: sshd@5-10.0.0.121:22-10.0.0.1:41454.service: Deactivated successfully. Dec 13 01:57:26.315000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.121:22-10.0.0.1:41454 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:26.316652 systemd[1]: session-8.scope: Deactivated successfully. Dec 13 01:57:26.317286 systemd-logind[1137]: Session 8 logged out. Waiting for processes to exit. Dec 13 01:57:26.318320 systemd[1]: Started sshd@6-10.0.0.121:22-10.0.0.1:41458.service. Dec 13 01:57:26.317000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.121:22-10.0.0.1:41458 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:26.318999 systemd-logind[1137]: Removed session 8. Dec 13 01:57:26.351000 audit[1282]: USER_ACCT pid=1282 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 01:57:26.352850 sshd[1282]: Accepted publickey for core from 10.0.0.1 port 41458 ssh2: RSA SHA256:AszxYrj4gj258y44bVsPwwDC94LR0fHfgjHsFkIPyiw Dec 13 01:57:26.352000 audit[1282]: CRED_ACQ pid=1282 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 01:57:26.352000 audit[1282]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7fffa399af80 a2=3 a3=0 items=0 ppid=1 pid=1282 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Dec 13 01:57:26.352000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Dec 13 01:57:26.353816 sshd[1282]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Dec 13 01:57:26.356816 systemd-logind[1137]: New session 9 of user core. Dec 13 01:57:26.357605 systemd[1]: Started session-9.scope. Dec 13 01:57:26.359000 audit[1282]: USER_START pid=1282 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 01:57:26.360000 audit[1284]: CRED_ACQ pid=1284 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 01:57:26.404309 sshd[1282]: pam_unix(sshd:session): session closed for user core Dec 13 01:57:26.403000 audit[1282]: USER_END pid=1282 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 01:57:26.403000 audit[1282]: CRED_DISP pid=1282 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Dec 13 01:57:26.406183 systemd[1]: sshd@6-10.0.0.121:22-10.0.0.1:41458.service: Deactivated successfully. Dec 13 01:57:26.405000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.121:22-10.0.0.1:41458 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Dec 13 01:57:26.406840 systemd[1]: session-9.scope: Deactivated successfully. Dec 13 01:57:26.407319 systemd-logind[1137]: Session 9 logged out. Waiting for processes to exit. Dec 13 01:57:26.407856 systemd-logind[1137]: Removed session 9. Dec 13 01:57:26.805204 systemd-networkd[1036]: eth0: Gained IPv6LL