Jul 10 00:40:05.061450 kernel: Linux version 5.15.186-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Wed Jul 9 23:09:45 -00 2025 Jul 10 00:40:05.061474 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=6cddad5f675165861f6062277cc28875548c735477e689762fc73abc16b63a3d Jul 10 00:40:05.061482 kernel: BIOS-provided physical RAM map: Jul 10 00:40:05.061488 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Jul 10 00:40:05.061493 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Jul 10 00:40:05.061499 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Jul 10 00:40:05.061505 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable Jul 10 00:40:05.061511 kernel: BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved Jul 10 00:40:05.061518 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Jul 10 00:40:05.061524 kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved Jul 10 00:40:05.061530 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Jul 10 00:40:05.061535 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Jul 10 00:40:05.061541 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Jul 10 00:40:05.061546 kernel: NX (Execute Disable) protection: active Jul 10 00:40:05.061555 kernel: SMBIOS 2.8 present. Jul 10 00:40:05.061561 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Jul 10 00:40:05.061567 kernel: Hypervisor detected: KVM Jul 10 00:40:05.061573 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Jul 10 00:40:05.061582 kernel: kvm-clock: cpu 0, msr 4919a001, primary cpu clock Jul 10 00:40:05.061588 kernel: kvm-clock: using sched offset of 3376914940 cycles Jul 10 00:40:05.061595 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jul 10 00:40:05.061601 kernel: tsc: Detected 2794.748 MHz processor Jul 10 00:40:05.061607 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Jul 10 00:40:05.061615 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Jul 10 00:40:05.061621 kernel: last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 Jul 10 00:40:05.061628 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jul 10 00:40:05.061634 kernel: Using GB pages for direct mapping Jul 10 00:40:05.061640 kernel: ACPI: Early table checksum verification disabled Jul 10 00:40:05.061646 kernel: ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) Jul 10 00:40:05.061653 kernel: ACPI: RSDT 0x000000009CFE241A 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 10 00:40:05.061659 kernel: ACPI: FACP 0x000000009CFE21FA 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jul 10 00:40:05.061665 kernel: ACPI: DSDT 0x000000009CFE0040 0021BA (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 10 00:40:05.061673 kernel: ACPI: FACS 0x000000009CFE0000 000040 Jul 10 00:40:05.061679 kernel: ACPI: APIC 0x000000009CFE22EE 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 10 00:40:05.061685 kernel: ACPI: HPET 0x000000009CFE237E 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 10 00:40:05.061691 kernel: ACPI: MCFG 0x000000009CFE23B6 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 10 00:40:05.061697 kernel: ACPI: WAET 0x000000009CFE23F2 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 10 00:40:05.061703 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe21fa-0x9cfe22ed] Jul 10 00:40:05.061710 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21f9] Jul 10 00:40:05.061716 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Jul 10 00:40:05.061726 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe22ee-0x9cfe237d] Jul 10 00:40:05.061733 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe237e-0x9cfe23b5] Jul 10 00:40:05.061739 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cfe23b6-0x9cfe23f1] Jul 10 00:40:05.061746 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe23f2-0x9cfe2419] Jul 10 00:40:05.061752 kernel: No NUMA configuration found Jul 10 00:40:05.061759 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] Jul 10 00:40:05.061767 kernel: NODE_DATA(0) allocated [mem 0x9cfd6000-0x9cfdbfff] Jul 10 00:40:05.061774 kernel: Zone ranges: Jul 10 00:40:05.061780 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 10 00:40:05.061787 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] Jul 10 00:40:05.061793 kernel: Normal empty Jul 10 00:40:05.061800 kernel: Movable zone start for each node Jul 10 00:40:05.061806 kernel: Early memory node ranges Jul 10 00:40:05.061813 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Jul 10 00:40:05.061819 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdbfff] Jul 10 00:40:05.061827 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] Jul 10 00:40:05.061836 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Jul 10 00:40:05.061843 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Jul 10 00:40:05.061849 kernel: On node 0, zone DMA32: 12324 pages in unavailable ranges Jul 10 00:40:05.061856 kernel: ACPI: PM-Timer IO Port: 0x608 Jul 10 00:40:05.061863 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Jul 10 00:40:05.061869 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Jul 10 00:40:05.061876 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 10 00:40:05.061883 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Jul 10 00:40:05.061889 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jul 10 00:40:05.061899 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Jul 10 00:40:05.061906 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Jul 10 00:40:05.061913 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Jul 10 00:40:05.061919 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Jul 10 00:40:05.061926 kernel: TSC deadline timer available Jul 10 00:40:05.061932 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Jul 10 00:40:05.061939 kernel: kvm-guest: KVM setup pv remote TLB flush Jul 10 00:40:05.061945 kernel: kvm-guest: setup PV sched yield Jul 10 00:40:05.061952 kernel: [mem 0xc0000000-0xfed1bfff] available for PCI devices Jul 10 00:40:05.061960 kernel: Booting paravirtualized kernel on KVM Jul 10 00:40:05.061966 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 10 00:40:05.061973 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Jul 10 00:40:05.061980 kernel: percpu: Embedded 56 pages/cpu s188696 r8192 d32488 u524288 Jul 10 00:40:05.061986 kernel: pcpu-alloc: s188696 r8192 d32488 u524288 alloc=1*2097152 Jul 10 00:40:05.061993 kernel: pcpu-alloc: [0] 0 1 2 3 Jul 10 00:40:05.061999 kernel: kvm-guest: setup async PF for cpu 0 Jul 10 00:40:05.062005 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c0c0 Jul 10 00:40:05.062012 kernel: kvm-guest: PV spinlocks enabled Jul 10 00:40:05.062020 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 10 00:40:05.062026 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632732 Jul 10 00:40:05.062033 kernel: Policy zone: DMA32 Jul 10 00:40:05.062040 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=6cddad5f675165861f6062277cc28875548c735477e689762fc73abc16b63a3d Jul 10 00:40:05.062048 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jul 10 00:40:05.062054 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jul 10 00:40:05.062061 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 10 00:40:05.062067 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jul 10 00:40:05.062076 kernel: Memory: 2436696K/2571752K available (12295K kernel code, 2275K rwdata, 13724K rodata, 47472K init, 4108K bss, 134796K reserved, 0K cma-reserved) Jul 10 00:40:05.062082 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 10 00:40:05.062105 kernel: ftrace: allocating 34602 entries in 136 pages Jul 10 00:40:05.062112 kernel: ftrace: allocated 136 pages with 2 groups Jul 10 00:40:05.062119 kernel: rcu: Hierarchical RCU implementation. Jul 10 00:40:05.062126 kernel: rcu: RCU event tracing is enabled. Jul 10 00:40:05.062133 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jul 10 00:40:05.062140 kernel: Rude variant of Tasks RCU enabled. Jul 10 00:40:05.062146 kernel: Tracing variant of Tasks RCU enabled. Jul 10 00:40:05.062155 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 10 00:40:05.062161 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 10 00:40:05.062168 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Jul 10 00:40:05.062175 kernel: random: crng init done Jul 10 00:40:05.062182 kernel: Console: colour VGA+ 80x25 Jul 10 00:40:05.062190 kernel: printk: console [ttyS0] enabled Jul 10 00:40:05.062196 kernel: ACPI: Core revision 20210730 Jul 10 00:40:05.062203 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Jul 10 00:40:05.062210 kernel: APIC: Switch to symmetric I/O mode setup Jul 10 00:40:05.062217 kernel: x2apic enabled Jul 10 00:40:05.062224 kernel: Switched APIC routing to physical x2apic. Jul 10 00:40:05.062233 kernel: kvm-guest: setup PV IPIs Jul 10 00:40:05.062239 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jul 10 00:40:05.062246 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Jul 10 00:40:05.062255 kernel: Calibrating delay loop (skipped) preset value.. 5589.49 BogoMIPS (lpj=2794748) Jul 10 00:40:05.062273 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Jul 10 00:40:05.062304 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Jul 10 00:40:05.062318 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Jul 10 00:40:05.062337 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jul 10 00:40:05.062344 kernel: Spectre V2 : Mitigation: Retpolines Jul 10 00:40:05.062351 kernel: Spectre V2 : Spectre v2 / SpectreRSB: Filling RSB on context switch and VMEXIT Jul 10 00:40:05.062359 kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls Jul 10 00:40:05.062366 kernel: RETBleed: Mitigation: untrained return thunk Jul 10 00:40:05.062373 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jul 10 00:40:05.062381 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Jul 10 00:40:05.062387 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jul 10 00:40:05.062395 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jul 10 00:40:05.062404 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jul 10 00:40:05.062411 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jul 10 00:40:05.062418 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jul 10 00:40:05.062425 kernel: Freeing SMP alternatives memory: 32K Jul 10 00:40:05.062431 kernel: pid_max: default: 32768 minimum: 301 Jul 10 00:40:05.062438 kernel: LSM: Security Framework initializing Jul 10 00:40:05.062445 kernel: SELinux: Initializing. Jul 10 00:40:05.062453 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 10 00:40:05.062460 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 10 00:40:05.062467 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Jul 10 00:40:05.062474 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Jul 10 00:40:05.062481 kernel: ... version: 0 Jul 10 00:40:05.062488 kernel: ... bit width: 48 Jul 10 00:40:05.062504 kernel: ... generic registers: 6 Jul 10 00:40:05.062521 kernel: ... value mask: 0000ffffffffffff Jul 10 00:40:05.062528 kernel: ... max period: 00007fffffffffff Jul 10 00:40:05.062537 kernel: ... fixed-purpose events: 0 Jul 10 00:40:05.062544 kernel: ... event mask: 000000000000003f Jul 10 00:40:05.062551 kernel: signal: max sigframe size: 1776 Jul 10 00:40:05.062557 kernel: rcu: Hierarchical SRCU implementation. Jul 10 00:40:05.062564 kernel: smp: Bringing up secondary CPUs ... Jul 10 00:40:05.062571 kernel: x86: Booting SMP configuration: Jul 10 00:40:05.062578 kernel: .... node #0, CPUs: #1 Jul 10 00:40:05.062585 kernel: kvm-clock: cpu 1, msr 4919a041, secondary cpu clock Jul 10 00:40:05.062592 kernel: kvm-guest: setup async PF for cpu 1 Jul 10 00:40:05.062598 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c0c0 Jul 10 00:40:05.062607 kernel: #2 Jul 10 00:40:05.062614 kernel: kvm-clock: cpu 2, msr 4919a081, secondary cpu clock Jul 10 00:40:05.062620 kernel: kvm-guest: setup async PF for cpu 2 Jul 10 00:40:05.062627 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c0c0 Jul 10 00:40:05.062634 kernel: #3 Jul 10 00:40:05.062644 kernel: kvm-clock: cpu 3, msr 4919a0c1, secondary cpu clock Jul 10 00:40:05.062651 kernel: kvm-guest: setup async PF for cpu 3 Jul 10 00:40:05.062658 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c0c0 Jul 10 00:40:05.062665 kernel: smp: Brought up 1 node, 4 CPUs Jul 10 00:40:05.062673 kernel: smpboot: Max logical packages: 1 Jul 10 00:40:05.062680 kernel: smpboot: Total of 4 processors activated (22357.98 BogoMIPS) Jul 10 00:40:05.062686 kernel: devtmpfs: initialized Jul 10 00:40:05.062693 kernel: x86/mm: Memory block size: 128MB Jul 10 00:40:05.062700 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 10 00:40:05.062707 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jul 10 00:40:05.062714 kernel: pinctrl core: initialized pinctrl subsystem Jul 10 00:40:05.062721 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 10 00:40:05.062728 kernel: audit: initializing netlink subsys (disabled) Jul 10 00:40:05.062736 kernel: audit: type=2000 audit(1752108005.198:1): state=initialized audit_enabled=0 res=1 Jul 10 00:40:05.062743 kernel: thermal_sys: Registered thermal governor 'step_wise' Jul 10 00:40:05.062749 kernel: thermal_sys: Registered thermal governor 'user_space' Jul 10 00:40:05.062756 kernel: cpuidle: using governor menu Jul 10 00:40:05.062763 kernel: ACPI: bus type PCI registered Jul 10 00:40:05.062770 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 10 00:40:05.062777 kernel: dca service started, version 1.12.1 Jul 10 00:40:05.062784 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Jul 10 00:40:05.062791 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Jul 10 00:40:05.062799 kernel: PCI: Using configuration type 1 for base access Jul 10 00:40:05.062806 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jul 10 00:40:05.062813 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Jul 10 00:40:05.062820 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Jul 10 00:40:05.062827 kernel: ACPI: Added _OSI(Module Device) Jul 10 00:40:05.062834 kernel: ACPI: Added _OSI(Processor Device) Jul 10 00:40:05.062841 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jul 10 00:40:05.062848 kernel: ACPI: Added _OSI(Linux-Dell-Video) Jul 10 00:40:05.062854 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Jul 10 00:40:05.062863 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Jul 10 00:40:05.062869 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jul 10 00:40:05.062876 kernel: ACPI: Interpreter enabled Jul 10 00:40:05.062883 kernel: ACPI: PM: (supports S0 S3 S5) Jul 10 00:40:05.062890 kernel: ACPI: Using IOAPIC for interrupt routing Jul 10 00:40:05.062897 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jul 10 00:40:05.062904 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Jul 10 00:40:05.062910 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jul 10 00:40:05.063065 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 10 00:40:05.063172 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Jul 10 00:40:05.063247 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Jul 10 00:40:05.063256 kernel: PCI host bridge to bus 0000:00 Jul 10 00:40:05.063343 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jul 10 00:40:05.063411 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Jul 10 00:40:05.063476 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jul 10 00:40:05.063550 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Jul 10 00:40:05.063614 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Jul 10 00:40:05.063678 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] Jul 10 00:40:05.063742 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jul 10 00:40:05.063837 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Jul 10 00:40:05.063929 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Jul 10 00:40:05.064004 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Jul 10 00:40:05.064081 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Jul 10 00:40:05.064175 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Jul 10 00:40:05.064248 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jul 10 00:40:05.064353 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Jul 10 00:40:05.064426 kernel: pci 0000:00:02.0: reg 0x10: [io 0xc0c0-0xc0df] Jul 10 00:40:05.064512 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Jul 10 00:40:05.064587 kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Jul 10 00:40:05.064682 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Jul 10 00:40:05.064756 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc07f] Jul 10 00:40:05.064828 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Jul 10 00:40:05.064905 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Jul 10 00:40:05.064990 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Jul 10 00:40:05.065147 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc0e0-0xc0ff] Jul 10 00:40:05.065235 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Jul 10 00:40:05.065327 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Jul 10 00:40:05.065401 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Jul 10 00:40:05.065490 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Jul 10 00:40:05.065565 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Jul 10 00:40:05.065648 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Jul 10 00:40:05.065720 kernel: pci 0000:00:1f.2: reg 0x20: [io 0xc100-0xc11f] Jul 10 00:40:05.065796 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xfebd4000-0xfebd4fff] Jul 10 00:40:05.065883 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Jul 10 00:40:05.065956 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] Jul 10 00:40:05.065965 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Jul 10 00:40:05.065973 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jul 10 00:40:05.065980 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jul 10 00:40:05.065987 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Jul 10 00:40:05.065994 kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 10 Jul 10 00:40:05.066003 kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 10 Jul 10 00:40:05.066010 kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Jul 10 00:40:05.066017 kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Jul 10 00:40:05.066024 kernel: ACPI: PCI: Interrupt link GSIA configured for IRQ 16 Jul 10 00:40:05.066031 kernel: ACPI: PCI: Interrupt link GSIB configured for IRQ 17 Jul 10 00:40:05.066038 kernel: ACPI: PCI: Interrupt link GSIC configured for IRQ 18 Jul 10 00:40:05.066045 kernel: ACPI: PCI: Interrupt link GSID configured for IRQ 19 Jul 10 00:40:05.066052 kernel: ACPI: PCI: Interrupt link GSIE configured for IRQ 20 Jul 10 00:40:05.066058 kernel: ACPI: PCI: Interrupt link GSIF configured for IRQ 21 Jul 10 00:40:05.066067 kernel: ACPI: PCI: Interrupt link GSIG configured for IRQ 22 Jul 10 00:40:05.066074 kernel: ACPI: PCI: Interrupt link GSIH configured for IRQ 23 Jul 10 00:40:05.066081 kernel: iommu: Default domain type: Translated Jul 10 00:40:05.066130 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Jul 10 00:40:05.066212 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Jul 10 00:40:05.066288 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jul 10 00:40:05.066365 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Jul 10 00:40:05.066375 kernel: vgaarb: loaded Jul 10 00:40:05.066386 kernel: pps_core: LinuxPPS API ver. 1 registered Jul 10 00:40:05.066393 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jul 10 00:40:05.066400 kernel: PTP clock support registered Jul 10 00:40:05.066407 kernel: PCI: Using ACPI for IRQ routing Jul 10 00:40:05.066414 kernel: PCI: pci_cache_line_size set to 64 bytes Jul 10 00:40:05.066421 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Jul 10 00:40:05.066428 kernel: e820: reserve RAM buffer [mem 0x9cfdc000-0x9fffffff] Jul 10 00:40:05.066435 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Jul 10 00:40:05.066442 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Jul 10 00:40:05.066450 kernel: clocksource: Switched to clocksource kvm-clock Jul 10 00:40:05.066457 kernel: VFS: Disk quotas dquot_6.6.0 Jul 10 00:40:05.066464 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 10 00:40:05.066471 kernel: pnp: PnP ACPI init Jul 10 00:40:05.066569 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Jul 10 00:40:05.066580 kernel: pnp: PnP ACPI: found 6 devices Jul 10 00:40:05.066587 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jul 10 00:40:05.066594 kernel: NET: Registered PF_INET protocol family Jul 10 00:40:05.066604 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 10 00:40:05.066611 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jul 10 00:40:05.066618 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 10 00:40:05.066625 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 10 00:40:05.066632 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Jul 10 00:40:05.066639 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jul 10 00:40:05.066646 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 10 00:40:05.066653 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 10 00:40:05.066660 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 10 00:40:05.066669 kernel: NET: Registered PF_XDP protocol family Jul 10 00:40:05.066738 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jul 10 00:40:05.066803 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Jul 10 00:40:05.066889 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jul 10 00:40:05.066959 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Jul 10 00:40:05.067043 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Jul 10 00:40:05.067156 kernel: pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] Jul 10 00:40:05.067168 kernel: PCI: CLS 0 bytes, default 64 Jul 10 00:40:05.067179 kernel: Initialise system trusted keyrings Jul 10 00:40:05.067186 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jul 10 00:40:05.067193 kernel: Key type asymmetric registered Jul 10 00:40:05.067220 kernel: Asymmetric key parser 'x509' registered Jul 10 00:40:05.067233 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jul 10 00:40:05.067240 kernel: io scheduler mq-deadline registered Jul 10 00:40:05.067247 kernel: io scheduler kyber registered Jul 10 00:40:05.067254 kernel: io scheduler bfq registered Jul 10 00:40:05.067261 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Jul 10 00:40:05.067268 kernel: ACPI: \_SB_.GSIG: Enabled at IRQ 22 Jul 10 00:40:05.067277 kernel: ACPI: \_SB_.GSIH: Enabled at IRQ 23 Jul 10 00:40:05.067292 kernel: ACPI: \_SB_.GSIE: Enabled at IRQ 20 Jul 10 00:40:05.067304 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 10 00:40:05.067311 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jul 10 00:40:05.067318 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Jul 10 00:40:05.067325 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Jul 10 00:40:05.067332 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Jul 10 00:40:05.067520 kernel: rtc_cmos 00:04: RTC can wake from S4 Jul 10 00:40:05.067537 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Jul 10 00:40:05.067624 kernel: rtc_cmos 00:04: registered as rtc0 Jul 10 00:40:05.067696 kernel: rtc_cmos 00:04: setting system clock to 2025-07-10T00:40:04 UTC (1752108004) Jul 10 00:40:05.067784 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Jul 10 00:40:05.067795 kernel: NET: Registered PF_INET6 protocol family Jul 10 00:40:05.067802 kernel: Segment Routing with IPv6 Jul 10 00:40:05.067809 kernel: In-situ OAM (IOAM) with IPv6 Jul 10 00:40:05.067816 kernel: NET: Registered PF_PACKET protocol family Jul 10 00:40:05.067823 kernel: Key type dns_resolver registered Jul 10 00:40:05.067847 kernel: IPI shorthand broadcast: enabled Jul 10 00:40:05.067855 kernel: sched_clock: Marking stable (419325672, 98380470)->(574349460, -56643318) Jul 10 00:40:05.067861 kernel: registered taskstats version 1 Jul 10 00:40:05.067868 kernel: Loading compiled-in X.509 certificates Jul 10 00:40:05.067876 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.186-flatcar: 6ebecdd7757c0df63fc51731f0b99957f4e4af16' Jul 10 00:40:05.067883 kernel: Key type .fscrypt registered Jul 10 00:40:05.067889 kernel: Key type fscrypt-provisioning registered Jul 10 00:40:05.067897 kernel: ima: No TPM chip found, activating TPM-bypass! Jul 10 00:40:05.067906 kernel: ima: Allocated hash algorithm: sha1 Jul 10 00:40:05.067912 kernel: ima: No architecture policies found Jul 10 00:40:05.067919 kernel: clk: Disabling unused clocks Jul 10 00:40:05.067926 kernel: Freeing unused kernel image (initmem) memory: 47472K Jul 10 00:40:05.067934 kernel: Write protecting the kernel read-only data: 28672k Jul 10 00:40:05.067954 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Jul 10 00:40:05.067962 kernel: Freeing unused kernel image (rodata/data gap) memory: 612K Jul 10 00:40:05.067969 kernel: Run /init as init process Jul 10 00:40:05.067976 kernel: with arguments: Jul 10 00:40:05.067985 kernel: /init Jul 10 00:40:05.067992 kernel: with environment: Jul 10 00:40:05.067999 kernel: HOME=/ Jul 10 00:40:05.068006 kernel: TERM=linux Jul 10 00:40:05.068012 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jul 10 00:40:05.068022 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Jul 10 00:40:05.068043 systemd[1]: Detected virtualization kvm. Jul 10 00:40:05.068051 systemd[1]: Detected architecture x86-64. Jul 10 00:40:05.068061 systemd[1]: Running in initrd. Jul 10 00:40:05.068068 systemd[1]: No hostname configured, using default hostname. Jul 10 00:40:05.068076 systemd[1]: Hostname set to . Jul 10 00:40:05.068083 systemd[1]: Initializing machine ID from VM UUID. Jul 10 00:40:05.068110 systemd[1]: Queued start job for default target initrd.target. Jul 10 00:40:05.068118 systemd[1]: Started systemd-ask-password-console.path. Jul 10 00:40:05.068126 systemd[1]: Reached target cryptsetup.target. Jul 10 00:40:05.068146 systemd[1]: Reached target paths.target. Jul 10 00:40:05.068154 systemd[1]: Reached target slices.target. Jul 10 00:40:05.068165 systemd[1]: Reached target swap.target. Jul 10 00:40:05.068179 systemd[1]: Reached target timers.target. Jul 10 00:40:05.068190 systemd[1]: Listening on iscsid.socket. Jul 10 00:40:05.068199 systemd[1]: Listening on iscsiuio.socket. Jul 10 00:40:05.068207 systemd[1]: Listening on systemd-journald-audit.socket. Jul 10 00:40:05.068235 systemd[1]: Listening on systemd-journald-dev-log.socket. Jul 10 00:40:05.068243 systemd[1]: Listening on systemd-journald.socket. Jul 10 00:40:05.068251 systemd[1]: Listening on systemd-networkd.socket. Jul 10 00:40:05.068259 systemd[1]: Listening on systemd-udevd-control.socket. Jul 10 00:40:05.068267 systemd[1]: Listening on systemd-udevd-kernel.socket. Jul 10 00:40:05.068274 systemd[1]: Reached target sockets.target. Jul 10 00:40:05.068282 systemd[1]: Starting kmod-static-nodes.service... Jul 10 00:40:05.068302 systemd[1]: Finished network-cleanup.service. Jul 10 00:40:05.068312 systemd[1]: Starting systemd-fsck-usr.service... Jul 10 00:40:05.068321 systemd[1]: Starting systemd-journald.service... Jul 10 00:40:05.068329 systemd[1]: Starting systemd-modules-load.service... Jul 10 00:40:05.068337 systemd[1]: Starting systemd-resolved.service... Jul 10 00:40:05.068352 systemd[1]: Starting systemd-vconsole-setup.service... Jul 10 00:40:05.068365 systemd[1]: Finished kmod-static-nodes.service. Jul 10 00:40:05.068373 kernel: audit: type=1130 audit(1752108005.062:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:05.068381 systemd[1]: Finished systemd-fsck-usr.service. Jul 10 00:40:05.068391 systemd-journald[198]: Journal started Jul 10 00:40:05.068461 systemd-journald[198]: Runtime Journal (/run/log/journal/60f2bb61c19e4603908cbf6725635a23) is 6.0M, max 48.5M, 42.5M free. Jul 10 00:40:05.062000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:05.062901 systemd-modules-load[199]: Inserted module 'overlay' Jul 10 00:40:05.101547 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jul 10 00:40:05.101564 kernel: audit: type=1130 audit(1752108005.097:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:05.101578 systemd[1]: Started systemd-journald.service. Jul 10 00:40:05.097000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:05.076758 systemd-resolved[200]: Positive Trust Anchors: Jul 10 00:40:05.105682 kernel: audit: type=1130 audit(1752108005.102:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:05.102000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:05.076766 systemd-resolved[200]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 10 00:40:05.109346 kernel: audit: type=1130 audit(1752108005.106:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:05.106000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:05.076792 systemd-resolved[200]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Jul 10 00:40:05.112543 kernel: audit: type=1130 audit(1752108005.109:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:05.109000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:05.078941 systemd-resolved[200]: Defaulting to hostname 'linux'. Jul 10 00:40:05.102400 systemd[1]: Started systemd-resolved.service. Jul 10 00:40:05.106632 systemd[1]: Finished systemd-vconsole-setup.service. Jul 10 00:40:05.109623 systemd[1]: Reached target nss-lookup.target. Jul 10 00:40:05.113391 systemd[1]: Starting dracut-cmdline-ask.service... Jul 10 00:40:05.121010 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Jul 10 00:40:05.129287 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Jul 10 00:40:05.129000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:05.132830 systemd[1]: Finished dracut-cmdline-ask.service. Jul 10 00:40:05.137173 kernel: audit: type=1130 audit(1752108005.129:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:05.137190 kernel: audit: type=1130 audit(1752108005.132:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:05.132000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:05.133638 systemd[1]: Starting dracut-cmdline.service... Jul 10 00:40:05.139339 systemd-modules-load[199]: Inserted module 'br_netfilter' Jul 10 00:40:05.140250 kernel: Bridge firewalling registered Jul 10 00:40:05.141973 dracut-cmdline[217]: dracut-dracut-053 Jul 10 00:40:05.143950 dracut-cmdline[217]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=6cddad5f675165861f6062277cc28875548c735477e689762fc73abc16b63a3d Jul 10 00:40:05.163109 kernel: SCSI subsystem initialized Jul 10 00:40:05.173737 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 10 00:40:05.173760 kernel: device-mapper: uevent: version 1.0.3 Jul 10 00:40:05.175018 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Jul 10 00:40:05.177724 systemd-modules-load[199]: Inserted module 'dm_multipath' Jul 10 00:40:05.179308 systemd[1]: Finished systemd-modules-load.service. Jul 10 00:40:05.184463 kernel: audit: type=1130 audit(1752108005.180:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:05.180000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:05.180833 systemd[1]: Starting systemd-sysctl.service... Jul 10 00:40:05.190080 systemd[1]: Finished systemd-sysctl.service. Jul 10 00:40:05.191000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:05.195122 kernel: audit: type=1130 audit(1752108005.191:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:05.206112 kernel: Loading iSCSI transport class v2.0-870. Jul 10 00:40:05.222130 kernel: iscsi: registered transport (tcp) Jul 10 00:40:05.243124 kernel: iscsi: registered transport (qla4xxx) Jul 10 00:40:05.243188 kernel: QLogic iSCSI HBA Driver Jul 10 00:40:05.274354 systemd[1]: Finished dracut-cmdline.service. Jul 10 00:40:05.275000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:05.276991 systemd[1]: Starting dracut-pre-udev.service... Jul 10 00:40:05.324126 kernel: raid6: avx2x4 gen() 29847 MB/s Jul 10 00:40:05.341109 kernel: raid6: avx2x4 xor() 8048 MB/s Jul 10 00:40:05.367109 kernel: raid6: avx2x2 gen() 32416 MB/s Jul 10 00:40:05.384104 kernel: raid6: avx2x2 xor() 19176 MB/s Jul 10 00:40:05.401118 kernel: raid6: avx2x1 gen() 24459 MB/s Jul 10 00:40:05.418122 kernel: raid6: avx2x1 xor() 14447 MB/s Jul 10 00:40:05.435209 kernel: raid6: sse2x4 gen() 14525 MB/s Jul 10 00:40:05.452124 kernel: raid6: sse2x4 xor() 7079 MB/s Jul 10 00:40:05.469132 kernel: raid6: sse2x2 gen() 16231 MB/s Jul 10 00:40:05.486115 kernel: raid6: sse2x2 xor() 9685 MB/s Jul 10 00:40:05.503112 kernel: raid6: sse2x1 gen() 11992 MB/s Jul 10 00:40:05.520468 kernel: raid6: sse2x1 xor() 7723 MB/s Jul 10 00:40:05.520486 kernel: raid6: using algorithm avx2x2 gen() 32416 MB/s Jul 10 00:40:05.520509 kernel: raid6: .... xor() 19176 MB/s, rmw enabled Jul 10 00:40:05.521182 kernel: raid6: using avx2x2 recovery algorithm Jul 10 00:40:05.534117 kernel: xor: automatically using best checksumming function avx Jul 10 00:40:05.625123 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Jul 10 00:40:05.636858 systemd[1]: Finished dracut-pre-udev.service. Jul 10 00:40:05.638000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:05.639000 audit: BPF prog-id=7 op=LOAD Jul 10 00:40:05.639000 audit: BPF prog-id=8 op=LOAD Jul 10 00:40:05.640247 systemd[1]: Starting systemd-udevd.service... Jul 10 00:40:05.652620 systemd-udevd[400]: Using default interface naming scheme 'v252'. Jul 10 00:40:05.656598 systemd[1]: Started systemd-udevd.service. Jul 10 00:40:05.659000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:05.660515 systemd[1]: Starting dracut-pre-trigger.service... Jul 10 00:40:05.670610 dracut-pre-trigger[412]: rd.md=0: removing MD RAID activation Jul 10 00:40:05.701170 systemd[1]: Finished dracut-pre-trigger.service. Jul 10 00:40:05.702000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:05.703532 systemd[1]: Starting systemd-udev-trigger.service... Jul 10 00:40:05.836737 systemd[1]: Finished systemd-udev-trigger.service. Jul 10 00:40:05.838000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:05.868113 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jul 10 00:40:05.872026 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 10 00:40:05.879109 kernel: cryptd: max_cpu_qlen set to 1000 Jul 10 00:40:05.891778 kernel: AVX2 version of gcm_enc/dec engaged. Jul 10 00:40:05.891823 kernel: AES CTR mode by8 optimization enabled Jul 10 00:40:05.891834 kernel: libata version 3.00 loaded. Jul 10 00:40:05.902106 kernel: ahci 0000:00:1f.2: version 3.0 Jul 10 00:40:05.920013 kernel: ACPI: \_SB_.GSIA: Enabled at IRQ 16 Jul 10 00:40:05.920036 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Jul 10 00:40:05.920174 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Jul 10 00:40:05.920266 kernel: BTRFS: device label OEM devid 1 transid 9 /dev/vda6 scanned by (udev-worker) (444) Jul 10 00:40:05.920277 kernel: scsi host0: ahci Jul 10 00:40:05.920377 kernel: scsi host1: ahci Jul 10 00:40:05.920480 kernel: scsi host2: ahci Jul 10 00:40:05.920572 kernel: scsi host3: ahci Jul 10 00:40:05.920660 kernel: scsi host4: ahci Jul 10 00:40:05.920749 kernel: scsi host5: ahci Jul 10 00:40:05.920837 kernel: ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 34 Jul 10 00:40:05.920847 kernel: ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 34 Jul 10 00:40:05.920856 kernel: ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 34 Jul 10 00:40:05.920865 kernel: ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 34 Jul 10 00:40:05.920873 kernel: ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 34 Jul 10 00:40:05.920885 kernel: ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 34 Jul 10 00:40:05.908996 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Jul 10 00:40:05.957960 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Jul 10 00:40:05.961310 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Jul 10 00:40:05.961379 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Jul 10 00:40:05.969680 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Jul 10 00:40:05.970590 systemd[1]: Starting disk-uuid.service... Jul 10 00:40:05.980114 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 10 00:40:05.984112 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 10 00:40:06.232375 kernel: ata6: SATA link down (SStatus 0 SControl 300) Jul 10 00:40:06.232453 kernel: ata2: SATA link down (SStatus 0 SControl 300) Jul 10 00:40:06.232476 kernel: ata5: SATA link down (SStatus 0 SControl 300) Jul 10 00:40:06.234119 kernel: ata4: SATA link down (SStatus 0 SControl 300) Jul 10 00:40:06.235112 kernel: ata1: SATA link down (SStatus 0 SControl 300) Jul 10 00:40:06.235129 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Jul 10 00:40:06.236850 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Jul 10 00:40:06.236869 kernel: ata3.00: applying bridge limits Jul 10 00:40:06.238113 kernel: ata3.00: configured for UDMA/100 Jul 10 00:40:06.239120 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Jul 10 00:40:06.272124 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Jul 10 00:40:06.289699 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Jul 10 00:40:06.289712 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Jul 10 00:40:06.988111 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 10 00:40:06.988270 disk-uuid[528]: The operation has completed successfully. Jul 10 00:40:07.016963 systemd[1]: disk-uuid.service: Deactivated successfully. Jul 10 00:40:07.017132 systemd[1]: Finished disk-uuid.service. Jul 10 00:40:07.019000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:07.019000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:07.021214 systemd[1]: Starting verity-setup.service... Jul 10 00:40:07.034112 kernel: device-mapper: verity: sha256 using implementation "sha256-ni" Jul 10 00:40:07.054557 systemd[1]: Found device dev-mapper-usr.device. Jul 10 00:40:07.058399 systemd[1]: Mounting sysusr-usr.mount... Jul 10 00:40:07.060629 systemd[1]: Finished verity-setup.service. Jul 10 00:40:07.062000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:07.123115 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Jul 10 00:40:07.123987 systemd[1]: Mounted sysusr-usr.mount. Jul 10 00:40:07.125823 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Jul 10 00:40:07.128431 systemd[1]: Starting ignition-setup.service... Jul 10 00:40:07.131144 systemd[1]: Starting parse-ip-for-networkd.service... Jul 10 00:40:07.139797 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Jul 10 00:40:07.139821 kernel: BTRFS info (device vda6): using free space tree Jul 10 00:40:07.139831 kernel: BTRFS info (device vda6): has skinny extents Jul 10 00:40:07.147945 systemd[1]: mnt-oem.mount: Deactivated successfully. Jul 10 00:40:07.155142 systemd[1]: Finished ignition-setup.service. Jul 10 00:40:07.155000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:07.156693 systemd[1]: Starting ignition-fetch-offline.service... Jul 10 00:40:07.207028 systemd[1]: Finished parse-ip-for-networkd.service. Jul 10 00:40:07.207000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:07.208000 audit: BPF prog-id=9 op=LOAD Jul 10 00:40:07.209368 systemd[1]: Starting systemd-networkd.service... Jul 10 00:40:07.211886 ignition[637]: Ignition 2.14.0 Jul 10 00:40:07.211896 ignition[637]: Stage: fetch-offline Jul 10 00:40:07.212012 ignition[637]: no configs at "/usr/lib/ignition/base.d" Jul 10 00:40:07.212023 ignition[637]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 10 00:40:07.214017 ignition[637]: parsed url from cmdline: "" Jul 10 00:40:07.214023 ignition[637]: no config URL provided Jul 10 00:40:07.214028 ignition[637]: reading system config file "/usr/lib/ignition/user.ign" Jul 10 00:40:07.214044 ignition[637]: no config at "/usr/lib/ignition/user.ign" Jul 10 00:40:07.214061 ignition[637]: op(1): [started] loading QEMU firmware config module Jul 10 00:40:07.214066 ignition[637]: op(1): executing: "modprobe" "qemu_fw_cfg" Jul 10 00:40:07.221763 ignition[637]: op(1): [finished] loading QEMU firmware config module Jul 10 00:40:07.223063 ignition[637]: parsing config with SHA512: 08a77a0e80c05169f6c4b941feb3e7060db6a35501b8554c3da0c20d624631920a9e48cef5b6323c3e0c926b31ca29c77d135f0beaecbf511fa5b8b7d035a7f4 Jul 10 00:40:07.315150 systemd-networkd[719]: lo: Link UP Jul 10 00:40:07.315250 systemd-networkd[719]: lo: Gained carrier Jul 10 00:40:07.316074 ignition[637]: fetch-offline: fetch-offline passed Jul 10 00:40:07.315723 systemd-networkd[719]: Enumeration completed Jul 10 00:40:07.316165 ignition[637]: Ignition finished successfully Jul 10 00:40:07.320000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:07.321000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:07.315775 unknown[637]: fetched base config from "system" Jul 10 00:40:07.315781 unknown[637]: fetched user config from "qemu" Jul 10 00:40:07.315862 systemd[1]: Started systemd-networkd.service. Jul 10 00:40:07.316253 systemd-networkd[719]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 10 00:40:07.317663 systemd-networkd[719]: eth0: Link UP Jul 10 00:40:07.317666 systemd-networkd[719]: eth0: Gained carrier Jul 10 00:40:07.320539 systemd[1]: Finished ignition-fetch-offline.service. Jul 10 00:40:07.321979 systemd[1]: Reached target network.target. Jul 10 00:40:07.322769 systemd[1]: ignition-fetch.service was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Jul 10 00:40:07.323541 systemd[1]: Starting ignition-kargs.service... Jul 10 00:40:07.324848 systemd[1]: Starting iscsiuio.service... Jul 10 00:40:07.342408 ignition[723]: Ignition 2.14.0 Jul 10 00:40:07.342422 ignition[723]: Stage: kargs Jul 10 00:40:07.342519 ignition[723]: no configs at "/usr/lib/ignition/base.d" Jul 10 00:40:07.346000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:07.345864 systemd[1]: Finished ignition-kargs.service. Jul 10 00:40:07.342527 ignition[723]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 10 00:40:07.343259 ignition[723]: kargs: kargs passed Jul 10 00:40:07.343299 ignition[723]: Ignition finished successfully Jul 10 00:40:07.350270 systemd-networkd[719]: eth0: DHCPv4 address 10.0.0.75/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 10 00:40:07.351635 systemd[1]: Starting ignition-disks.service... Jul 10 00:40:07.353129 systemd[1]: Started iscsiuio.service. Jul 10 00:40:07.354000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:07.355253 systemd[1]: Starting iscsid.service... Jul 10 00:40:07.358547 iscsid[733]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Jul 10 00:40:07.358547 iscsid[733]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Jul 10 00:40:07.358547 iscsid[733]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Jul 10 00:40:07.358547 iscsid[733]: If using hardware iscsi like qla4xxx this message can be ignored. Jul 10 00:40:07.367602 iscsid[733]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Jul 10 00:40:07.367602 iscsid[733]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Jul 10 00:40:07.367000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:07.364870 systemd[1]: Started iscsid.service. Jul 10 00:40:07.368027 ignition[732]: Ignition 2.14.0 Jul 10 00:40:07.368045 ignition[732]: Stage: disks Jul 10 00:40:07.368178 ignition[732]: no configs at "/usr/lib/ignition/base.d" Jul 10 00:40:07.368188 ignition[732]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 10 00:40:07.369289 ignition[732]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-partlabel/ROOT] Jul 10 00:40:07.375380 systemd[1]: Starting dracut-initqueue.service... Jul 10 00:40:07.381657 ignition[732]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-partlabel/ROOT] Jul 10 00:40:07.383281 ignition[732]: disks: createFilesystems: created device alias for "/dev/disk/by-partlabel/ROOT": "/run/ignition/dev_aliases/dev/disk/by-partlabel/ROOT" -> "/dev/vda9" Jul 10 00:40:07.385591 ignition[732]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-partlabel/ROOT" Jul 10 00:40:07.389135 systemd[1]: Finished dracut-initqueue.service. Jul 10 00:40:07.390000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:07.391048 systemd[1]: Reached target remote-fs-pre.target. Jul 10 00:40:07.392900 systemd[1]: Reached target remote-cryptsetup.target. Jul 10 00:40:07.394846 systemd[1]: Reached target remote-fs.target. Jul 10 00:40:07.397446 systemd[1]: Starting dracut-pre-mount.service... Jul 10 00:40:07.401353 ignition[732]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-partlabel/ROOT" Jul 10 00:40:07.401365 ignition[732]: disks: createFilesystems: found ext4 filesystem at "/dev/disk/by-partlabel/ROOT" with uuid "bf355983-7f56-4536-9dcd-c252e00702ff" and label "ROOT" Jul 10 00:40:07.401370 ignition[732]: disks: createFilesystems: filesystem at "/dev/disk/by-partlabel/ROOT" is already correctly formatted. Skipping mkfs... Jul 10 00:40:07.405362 systemd[1]: Finished ignition-disks.service. Jul 10 00:40:07.407000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:07.408000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:07.401380 ignition[732]: disks: disks passed Jul 10 00:40:07.407618 systemd[1]: Finished dracut-pre-mount.service. Jul 10 00:40:07.401426 ignition[732]: Ignition finished successfully Jul 10 00:40:07.410291 systemd[1]: Reached target initrd-root-device.target. Jul 10 00:40:07.411481 systemd[1]: Reached target local-fs-pre.target. Jul 10 00:40:07.411543 systemd[1]: Reached target local-fs.target. Jul 10 00:40:07.411709 systemd[1]: Reached target sysinit.target. Jul 10 00:40:07.411866 systemd[1]: Reached target basic.target. Jul 10 00:40:07.412823 systemd[1]: Starting systemd-fsck-root.service... Jul 10 00:40:07.424883 systemd-fsck[756]: ROOT: clean, 619/553520 files, 56023/553472 blocks Jul 10 00:40:07.429602 systemd[1]: Finished systemd-fsck-root.service. Jul 10 00:40:07.431000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:07.432323 systemd[1]: Mounting sysroot.mount... Jul 10 00:40:07.439118 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Jul 10 00:40:07.439187 systemd[1]: Mounted sysroot.mount. Jul 10 00:40:07.440545 systemd[1]: Reached target initrd-root-fs.target. Jul 10 00:40:07.442910 systemd[1]: Mounting sysroot-usr.mount... Jul 10 00:40:07.444546 systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met. Jul 10 00:40:07.444580 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Jul 10 00:40:07.445886 systemd[1]: Reached target ignition-diskful.target. Jul 10 00:40:07.449805 systemd[1]: Mounted sysroot-usr.mount. Jul 10 00:40:07.453045 systemd[1]: Starting initrd-setup-root.service... Jul 10 00:40:07.455766 initrd-setup-root[766]: cut: /sysroot/etc/passwd: No such file or directory Jul 10 00:40:07.460186 initrd-setup-root[774]: cut: /sysroot/etc/group: No such file or directory Jul 10 00:40:07.464127 initrd-setup-root[782]: cut: /sysroot/etc/shadow: No such file or directory Jul 10 00:40:07.467876 initrd-setup-root[790]: cut: /sysroot/etc/gshadow: No such file or directory Jul 10 00:40:07.491841 systemd[1]: Finished initrd-setup-root.service. Jul 10 00:40:07.493000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:07.494129 systemd[1]: Starting ignition-mount.service... Jul 10 00:40:07.496219 systemd[1]: Starting sysroot-boot.service... Jul 10 00:40:07.499542 bash[807]: umount: /sysroot/usr/share/oem: not mounted. Jul 10 00:40:07.507251 ignition[808]: INFO : Ignition 2.14.0 Jul 10 00:40:07.507251 ignition[808]: INFO : Stage: mount Jul 10 00:40:07.509265 ignition[808]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 10 00:40:07.509265 ignition[808]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 10 00:40:07.509265 ignition[808]: INFO : mount: op(1): [started] mounting "/dev/disk/by-partlabel/ROOT" at "/sysroot/tmp/_translate-filesystem-0-ign1" with type "ext4" and options "" Jul 10 00:40:07.509265 ignition[808]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "ext4" "/dev/disk/by-partlabel/ROOT" "/sysroot/tmp/_translate-filesystem-0-ign1" Jul 10 00:40:07.521380 systemd[1]: Finished sysroot-boot.service. Jul 10 00:40:07.522000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:07.684473 ignition[808]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-partlabel/ROOT" at "/sysroot/tmp/_translate-filesystem-0-ign1" with type "ext4" and options "" Jul 10 00:40:07.684473 ignition[808]: INFO : mount: mount passed Jul 10 00:40:07.687292 ignition[808]: INFO : Ignition finished successfully Jul 10 00:40:07.688789 systemd[1]: Finished ignition-mount.service. Jul 10 00:40:07.689000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:08.068951 systemd[1]: Mounting sysroot-usr-share-oem.mount... Jul 10 00:40:08.077102 kernel: BTRFS: device label OEM devid 1 transid 10 /dev/vda6 scanned by mount (819) Jul 10 00:40:08.079126 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Jul 10 00:40:08.079141 kernel: BTRFS info (device vda6): using free space tree Jul 10 00:40:08.079150 kernel: BTRFS info (device vda6): has skinny extents Jul 10 00:40:08.083280 systemd[1]: Mounted sysroot-usr-share-oem.mount. Jul 10 00:40:08.084913 systemd[1]: Starting ignition-files.service... Jul 10 00:40:08.101993 ignition[839]: INFO : Ignition 2.14.0 Jul 10 00:40:08.101993 ignition[839]: INFO : Stage: files Jul 10 00:40:08.103797 ignition[839]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 10 00:40:08.103797 ignition[839]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 10 00:40:08.103797 ignition[839]: DEBUG : files: compiled without relabeling support, skipping Jul 10 00:40:08.107481 ignition[839]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Jul 10 00:40:08.107481 ignition[839]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Jul 10 00:40:08.111410 ignition[839]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Jul 10 00:40:08.112803 ignition[839]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Jul 10 00:40:08.114574 unknown[839]: wrote ssh authorized keys file for user: core Jul 10 00:40:08.115650 ignition[839]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Jul 10 00:40:08.117076 ignition[839]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/tmp/_translate-filesystem-0-ign1/etc/ignition-ran" Jul 10 00:40:08.117076 ignition[839]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/tmp/_translate-filesystem-0-ign1/etc/ignition-ran" Jul 10 00:40:08.117076 ignition[839]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/tmp/_translate-filesystem-0-ign1/etc/flatcar/update.conf" Jul 10 00:40:08.117076 ignition[839]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/tmp/_translate-filesystem-0-ign1/etc/flatcar/update.conf" Jul 10 00:40:08.117076 ignition[839]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Jul 10 00:40:08.117076 ignition[839]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 10 00:40:08.117076 ignition[839]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Jul 10 00:40:08.117076 ignition[839]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Jul 10 00:40:08.117076 ignition[839]: INFO : files: createResultFile: createFiles: op(7): [started] writing file "/sysroot/etc/.ignition-result.json" Jul 10 00:40:08.117076 ignition[839]: INFO : files: createResultFile: createFiles: op(7): [finished] writing file "/sysroot/etc/.ignition-result.json" Jul 10 00:40:08.117076 ignition[839]: INFO : files: files passed Jul 10 00:40:08.132962 ignition[839]: INFO : Ignition finished successfully Jul 10 00:40:08.131154 systemd[1]: Finished ignition-files.service. Jul 10 00:40:08.137000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:08.138137 systemd[1]: Starting initrd-setup-root-after-ignition.service... Jul 10 00:40:08.140064 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Jul 10 00:40:08.142657 systemd[1]: Starting ignition-quench.service... Jul 10 00:40:08.144341 initrd-setup-root-after-ignition[862]: grep: /sysroot/usr/share/oem/oem-release: No such file or directory Jul 10 00:40:08.146214 systemd[1]: ignition-quench.service: Deactivated successfully. Jul 10 00:40:08.146322 systemd[1]: Finished ignition-quench.service. Jul 10 00:40:08.147000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:08.147000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:08.148959 initrd-setup-root-after-ignition[864]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 10 00:40:08.151000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:08.149556 systemd[1]: Finished initrd-setup-root-after-ignition.service. Jul 10 00:40:08.151536 systemd[1]: Reached target ignition-complete.target. Jul 10 00:40:08.153078 systemd[1]: Starting initrd-parse-etc.service... Jul 10 00:40:08.165710 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jul 10 00:40:08.165791 systemd[1]: Finished initrd-parse-etc.service. Jul 10 00:40:08.167000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:08.167000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:08.167750 systemd[1]: Reached target initrd-fs.target. Jul 10 00:40:08.169250 systemd[1]: Reached target initrd.target. Jul 10 00:40:08.170039 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Jul 10 00:40:08.170796 systemd[1]: Starting dracut-pre-pivot.service... Jul 10 00:40:08.181021 systemd[1]: Finished dracut-pre-pivot.service. Jul 10 00:40:08.181000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:08.182140 systemd[1]: Starting initrd-cleanup.service... Jul 10 00:40:08.191658 systemd[1]: Stopped target nss-lookup.target. Jul 10 00:40:08.202000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:08.202000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:08.202000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:08.206000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:08.191837 systemd[1]: Stopped target remote-cryptsetup.target. Jul 10 00:40:08.202976 systemd[1]: Stopped target timers.target. Jul 10 00:40:08.203132 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jul 10 00:40:08.203224 systemd[1]: Stopped dracut-pre-pivot.service. Jul 10 00:40:08.224000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:08.203539 systemd[1]: Stopped target initrd.target. Jul 10 00:40:08.226000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:08.203628 systemd[1]: Stopped target basic.target. Jul 10 00:40:08.203800 systemd[1]: Stopped target ignition-complete.target. Jul 10 00:40:08.203976 systemd[1]: Stopped target ignition-diskful.target. Jul 10 00:40:08.233000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:08.204161 systemd[1]: Stopped target initrd-root-device.target. Jul 10 00:40:08.235000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:08.204316 systemd[1]: Stopped target remote-fs.target. Jul 10 00:40:08.204491 systemd[1]: Stopped target remote-fs-pre.target. Jul 10 00:40:08.237143 ignition[878]: INFO : Ignition 2.14.0 Jul 10 00:40:08.237143 ignition[878]: INFO : Stage: umount Jul 10 00:40:08.237143 ignition[878]: INFO : no configs at "/usr/lib/ignition/base.d" Jul 10 00:40:08.237143 ignition[878]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Jul 10 00:40:08.237143 ignition[878]: INFO : umount: op(1): [started] umounting "/sysroot/tmp/_translate-filesystem-0-ign1" Jul 10 00:40:08.204663 systemd[1]: Stopped target sysinit.target. Jul 10 00:40:08.243110 ignition[878]: INFO : umount: op(1): [finished] umounting "/sysroot/tmp/_translate-filesystem-0-ign1" Jul 10 00:40:08.243110 ignition[878]: INFO : umount: umount passed Jul 10 00:40:08.243110 ignition[878]: INFO : Ignition finished successfully Jul 10 00:40:08.204826 systemd[1]: Stopped target local-fs.target. Jul 10 00:40:08.204987 systemd[1]: Stopped target local-fs-pre.target. Jul 10 00:40:08.205328 systemd[1]: Stopped target swap.target. Jul 10 00:40:08.205475 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jul 10 00:40:08.205587 systemd[1]: Stopped dracut-pre-mount.service. Jul 10 00:40:08.205885 systemd[1]: Stopped target cryptsetup.target. Jul 10 00:40:08.205976 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jul 10 00:40:08.206071 systemd[1]: Stopped dracut-initqueue.service. Jul 10 00:40:08.206380 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Jul 10 00:40:08.206464 systemd[1]: Stopped ignition-fetch-offline.service. Jul 10 00:40:08.206727 systemd[1]: Stopped target paths.target. Jul 10 00:40:08.206817 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jul 10 00:40:08.217140 systemd[1]: Stopped systemd-ask-password-console.path. Jul 10 00:40:08.218452 systemd[1]: Stopped target slices.target. Jul 10 00:40:08.219308 systemd[1]: Stopped target sockets.target. Jul 10 00:40:08.221262 systemd[1]: iscsid.socket: Deactivated successfully. Jul 10 00:40:08.221330 systemd[1]: Closed iscsid.socket. Jul 10 00:40:08.222905 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jul 10 00:40:08.222994 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Jul 10 00:40:08.225029 systemd[1]: ignition-files.service: Deactivated successfully. Jul 10 00:40:08.225157 systemd[1]: Stopped ignition-files.service. Jul 10 00:40:08.227332 systemd[1]: Stopping ignition-mount.service... Jul 10 00:40:08.228281 systemd[1]: Stopping iscsiuio.service... Jul 10 00:40:08.230290 systemd[1]: Stopping sysroot-boot.service... Jul 10 00:40:08.231240 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jul 10 00:40:08.231420 systemd[1]: Stopped systemd-udev-trigger.service. Jul 10 00:40:08.233279 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jul 10 00:40:08.233369 systemd[1]: Stopped dracut-pre-trigger.service. Jul 10 00:40:08.270789 systemd[1]: sysroot-tmp-_translate\x2dfilesystem\x2d0\x2dign1.mount: Deactivated successfully. Jul 10 00:40:08.272138 systemd[1]: sysroot-boot.mount: Deactivated successfully. Jul 10 00:40:08.273805 systemd[1]: iscsiuio.service: Deactivated successfully. Jul 10 00:40:08.274759 systemd[1]: Stopped iscsiuio.service. Jul 10 00:40:08.276000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:08.276580 systemd[1]: ignition-mount.service: Deactivated successfully. Jul 10 00:40:08.277556 systemd[1]: Stopped ignition-mount.service. Jul 10 00:40:08.279000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:08.279332 systemd[1]: sysroot-boot.service: Deactivated successfully. Jul 10 00:40:08.280229 systemd[1]: Stopped sysroot-boot.service. Jul 10 00:40:08.281000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:08.282048 systemd[1]: Stopped target network.target. Jul 10 00:40:08.283552 systemd[1]: iscsiuio.socket: Deactivated successfully. Jul 10 00:40:08.283588 systemd[1]: Closed iscsiuio.socket. Jul 10 00:40:08.285660 systemd[1]: ignition-disks.service: Deactivated successfully. Jul 10 00:40:08.286525 systemd[1]: Stopped ignition-disks.service. Jul 10 00:40:08.287000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:08.287990 systemd[1]: ignition-kargs.service: Deactivated successfully. Jul 10 00:40:08.288030 systemd[1]: Stopped ignition-kargs.service. Jul 10 00:40:08.290000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:08.290324 systemd[1]: ignition-setup.service: Deactivated successfully. Jul 10 00:40:08.291229 systemd[1]: Stopped ignition-setup.service. Jul 10 00:40:08.292000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:08.292771 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jul 10 00:40:08.292805 systemd[1]: Stopped initrd-setup-root.service. Jul 10 00:40:08.295000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:08.295321 systemd[1]: Stopping systemd-networkd.service... Jul 10 00:40:08.297063 systemd[1]: Stopping systemd-resolved.service... Jul 10 00:40:08.298841 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jul 10 00:40:08.299123 systemd-networkd[719]: eth0: DHCPv6 lease lost Jul 10 00:40:08.299801 systemd[1]: Finished initrd-cleanup.service. Jul 10 00:40:08.301000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:08.301000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:08.302280 systemd[1]: systemd-networkd.service: Deactivated successfully. Jul 10 00:40:08.303324 systemd[1]: Stopped systemd-networkd.service. Jul 10 00:40:08.304000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:08.306082 systemd[1]: systemd-networkd.socket: Deactivated successfully. Jul 10 00:40:08.306132 systemd[1]: Closed systemd-networkd.socket. Jul 10 00:40:08.308000 audit: BPF prog-id=9 op=UNLOAD Jul 10 00:40:08.309246 systemd[1]: Stopping network-cleanup.service... Jul 10 00:40:08.310805 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Jul 10 00:40:08.312000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:08.310853 systemd[1]: Stopped parse-ip-for-networkd.service. Jul 10 00:40:08.312777 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jul 10 00:40:08.312815 systemd[1]: Stopped systemd-sysctl.service. Jul 10 00:40:08.315000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:08.316049 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jul 10 00:40:08.317040 systemd[1]: Stopped systemd-modules-load.service. Jul 10 00:40:08.318000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:08.318830 systemd[1]: Stopping systemd-udevd.service... Jul 10 00:40:08.321197 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Jul 10 00:40:08.322733 systemd[1]: systemd-resolved.service: Deactivated successfully. Jul 10 00:40:08.323711 systemd[1]: Stopped systemd-resolved.service. Jul 10 00:40:08.325000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:08.327748 systemd[1]: systemd-udevd.service: Deactivated successfully. Jul 10 00:40:08.328000 audit: BPF prog-id=6 op=UNLOAD Jul 10 00:40:08.328796 systemd[1]: Stopped systemd-udevd.service. Jul 10 00:40:08.330000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:08.330830 systemd[1]: network-cleanup.service: Deactivated successfully. Jul 10 00:40:08.331789 systemd[1]: Stopped network-cleanup.service. Jul 10 00:40:08.333000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:08.333595 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jul 10 00:40:08.333631 systemd[1]: Closed systemd-udevd-control.socket. Jul 10 00:40:08.336109 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jul 10 00:40:08.336141 systemd[1]: Closed systemd-udevd-kernel.socket. Jul 10 00:40:08.338572 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jul 10 00:40:08.338612 systemd[1]: Stopped dracut-pre-udev.service. Jul 10 00:40:08.340000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:08.341041 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jul 10 00:40:08.341075 systemd[1]: Stopped dracut-cmdline.service. Jul 10 00:40:08.343000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:08.343450 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 10 00:40:08.344439 systemd[1]: Stopped dracut-cmdline-ask.service. Jul 10 00:40:08.345000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:08.346701 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Jul 10 00:40:08.348412 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Jul 10 00:40:08.348458 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service. Jul 10 00:40:08.351000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:08.351198 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jul 10 00:40:08.351239 systemd[1]: Stopped kmod-static-nodes.service. Jul 10 00:40:08.353000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:08.353733 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 10 00:40:08.353769 systemd[1]: Stopped systemd-vconsole-setup.service. Jul 10 00:40:08.356000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:08.357074 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Jul 10 00:40:08.358789 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jul 10 00:40:08.359840 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Jul 10 00:40:08.361000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:08.361000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:08.361730 systemd[1]: Reached target initrd-switch-root.target. Jul 10 00:40:08.364121 systemd[1]: Starting initrd-switch-root.service... Jul 10 00:40:08.379697 systemd[1]: Switching root. Jul 10 00:40:08.399983 iscsid[733]: iscsid shutting down. Jul 10 00:40:08.400720 systemd-journald[198]: Received SIGTERM from PID 1 (systemd). Jul 10 00:40:08.400750 systemd-journald[198]: Journal stopped Jul 10 00:40:11.578548 kernel: SELinux: Class mctp_socket not defined in policy. Jul 10 00:40:11.578599 kernel: SELinux: Class anon_inode not defined in policy. Jul 10 00:40:11.578610 kernel: SELinux: the above unknown classes and permissions will be allowed Jul 10 00:40:11.578620 kernel: SELinux: policy capability network_peer_controls=1 Jul 10 00:40:11.578630 kernel: SELinux: policy capability open_perms=1 Jul 10 00:40:11.578639 kernel: SELinux: policy capability extended_socket_class=1 Jul 10 00:40:11.578653 kernel: SELinux: policy capability always_check_network=0 Jul 10 00:40:11.578663 kernel: SELinux: policy capability cgroup_seclabel=1 Jul 10 00:40:11.578675 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jul 10 00:40:11.578685 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jul 10 00:40:11.578697 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jul 10 00:40:11.578707 systemd[1]: Successfully loaded SELinux policy in 37.818ms. Jul 10 00:40:11.578723 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 6.723ms. Jul 10 00:40:11.578735 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Jul 10 00:40:11.578746 systemd[1]: Detected virtualization kvm. Jul 10 00:40:11.578756 systemd[1]: Detected architecture x86-64. Jul 10 00:40:11.578765 systemd[1]: Detected first boot. Jul 10 00:40:11.578776 systemd[1]: Initializing machine ID from VM UUID. Jul 10 00:40:11.578788 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Jul 10 00:40:11.578798 systemd[1]: Populated /etc with preset unit settings. Jul 10 00:40:11.578808 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Jul 10 00:40:11.578821 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Jul 10 00:40:11.578832 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 10 00:40:11.578844 kernel: kauditd_printk_skb: 82 callbacks suppressed Jul 10 00:40:11.578858 kernel: audit: type=1334 audit(1752108011.438:86): prog-id=12 op=LOAD Jul 10 00:40:11.578881 kernel: audit: type=1334 audit(1752108011.438:87): prog-id=3 op=UNLOAD Jul 10 00:40:11.578894 kernel: audit: type=1334 audit(1752108011.440:88): prog-id=13 op=LOAD Jul 10 00:40:11.578914 kernel: audit: type=1334 audit(1752108011.441:89): prog-id=14 op=LOAD Jul 10 00:40:11.578938 kernel: audit: type=1334 audit(1752108011.441:90): prog-id=4 op=UNLOAD Jul 10 00:40:11.578951 kernel: audit: type=1334 audit(1752108011.441:91): prog-id=5 op=UNLOAD Jul 10 00:40:11.578964 kernel: audit: type=1334 audit(1752108011.442:92): prog-id=15 op=LOAD Jul 10 00:40:11.578976 kernel: audit: type=1334 audit(1752108011.442:93): prog-id=12 op=UNLOAD Jul 10 00:40:11.578989 kernel: audit: type=1334 audit(1752108011.444:94): prog-id=16 op=LOAD Jul 10 00:40:11.579005 kernel: audit: type=1334 audit(1752108011.446:95): prog-id=17 op=LOAD Jul 10 00:40:11.579020 systemd[1]: iscsid.service: Deactivated successfully. Jul 10 00:40:11.579035 systemd[1]: Stopped iscsid.service. Jul 10 00:40:11.579049 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jul 10 00:40:11.579064 systemd[1]: Stopped initrd-switch-root.service. Jul 10 00:40:11.579078 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jul 10 00:40:11.579109 systemd[1]: Created slice system-addon\x2dconfig.slice. Jul 10 00:40:11.579126 systemd[1]: Created slice system-addon\x2drun.slice. Jul 10 00:40:11.579143 systemd[1]: Created slice system-getty.slice. Jul 10 00:40:11.579157 systemd[1]: Created slice system-modprobe.slice. Jul 10 00:40:11.579172 systemd[1]: Created slice system-serial\x2dgetty.slice. Jul 10 00:40:11.579186 systemd[1]: Created slice system-system\x2dcloudinit.slice. Jul 10 00:40:11.579202 systemd[1]: Created slice system-systemd\x2dfsck.slice. Jul 10 00:40:11.579216 systemd[1]: Created slice user.slice. Jul 10 00:40:11.579230 systemd[1]: Started systemd-ask-password-console.path. Jul 10 00:40:11.579247 systemd[1]: Started systemd-ask-password-wall.path. Jul 10 00:40:11.579264 systemd[1]: Set up automount boot.automount. Jul 10 00:40:11.579279 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Jul 10 00:40:11.579292 systemd[1]: Stopped target initrd-switch-root.target. Jul 10 00:40:11.579306 systemd[1]: Stopped target initrd-fs.target. Jul 10 00:40:11.579319 systemd[1]: Stopped target initrd-root-fs.target. Jul 10 00:40:11.579333 systemd[1]: Reached target integritysetup.target. Jul 10 00:40:11.579348 systemd[1]: Reached target remote-cryptsetup.target. Jul 10 00:40:11.579363 systemd[1]: Reached target remote-fs.target. Jul 10 00:40:11.579377 systemd[1]: Reached target slices.target. Jul 10 00:40:11.579396 systemd[1]: Reached target swap.target. Jul 10 00:40:11.579411 systemd[1]: Reached target torcx.target. Jul 10 00:40:11.579427 systemd[1]: Reached target veritysetup.target. Jul 10 00:40:11.579443 systemd[1]: Listening on systemd-coredump.socket. Jul 10 00:40:11.579457 systemd[1]: Listening on systemd-initctl.socket. Jul 10 00:40:11.579470 systemd[1]: Listening on systemd-networkd.socket. Jul 10 00:40:11.579488 systemd[1]: Listening on systemd-udevd-control.socket. Jul 10 00:40:11.579503 systemd[1]: Listening on systemd-udevd-kernel.socket. Jul 10 00:40:11.579517 systemd[1]: Listening on systemd-userdbd.socket. Jul 10 00:40:11.579531 systemd[1]: Mounting dev-hugepages.mount... Jul 10 00:40:11.579545 systemd[1]: Mounting dev-mqueue.mount... Jul 10 00:40:11.579562 systemd[1]: Mounting media.mount... Jul 10 00:40:11.579576 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Jul 10 00:40:11.579589 systemd[1]: Mounting sys-kernel-debug.mount... Jul 10 00:40:11.579604 systemd[1]: Mounting sys-kernel-tracing.mount... Jul 10 00:40:11.579622 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. Jul 10 00:40:11.579637 systemd[1]: Mounting tmp.mount... Jul 10 00:40:11.579650 systemd[1]: Starting flatcar-tmpfiles.service... Jul 10 00:40:11.579665 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Jul 10 00:40:11.579679 systemd[1]: Starting kmod-static-nodes.service... Jul 10 00:40:11.579693 systemd[1]: Starting modprobe@configfs.service... Jul 10 00:40:11.579708 systemd[1]: Starting modprobe@dm_mod.service... Jul 10 00:40:11.579722 systemd[1]: Starting modprobe@drm.service... Jul 10 00:40:11.579735 systemd[1]: Starting modprobe@efi_pstore.service... Jul 10 00:40:11.579754 systemd[1]: Starting modprobe@fuse.service... Jul 10 00:40:11.579768 systemd[1]: Starting modprobe@loop.service... Jul 10 00:40:11.579782 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jul 10 00:40:11.579797 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jul 10 00:40:11.579811 systemd[1]: Stopped systemd-fsck-root.service. Jul 10 00:40:11.579825 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jul 10 00:40:11.579839 systemd[1]: Stopped systemd-fsck-usr.service. Jul 10 00:40:11.579853 systemd[1]: Stopped systemd-journald.service. Jul 10 00:40:11.579868 kernel: loop: module loaded Jul 10 00:40:11.579893 systemd[1]: Starting systemd-journald.service... Jul 10 00:40:11.579908 kernel: fuse: init (API version 7.34) Jul 10 00:40:11.579922 systemd[1]: Starting systemd-modules-load.service... Jul 10 00:40:11.579948 systemd[1]: Starting systemd-network-generator.service... Jul 10 00:40:11.579963 systemd[1]: Starting systemd-remount-fs.service... Jul 10 00:40:11.579976 systemd[1]: Starting systemd-udev-trigger.service... Jul 10 00:40:11.579990 systemd[1]: verity-setup.service: Deactivated successfully. Jul 10 00:40:11.580004 systemd[1]: Stopped verity-setup.service. Jul 10 00:40:11.580018 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Jul 10 00:40:11.580036 systemd[1]: Mounted dev-hugepages.mount. Jul 10 00:40:11.580050 systemd[1]: Mounted dev-mqueue.mount. Jul 10 00:40:11.580065 systemd[1]: Mounted media.mount. Jul 10 00:40:11.580080 systemd-journald[988]: Journal started Jul 10 00:40:11.580153 systemd-journald[988]: Runtime Journal (/run/log/journal/60f2bb61c19e4603908cbf6725635a23) is 6.0M, max 48.5M, 42.5M free. Jul 10 00:40:08.466000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Jul 10 00:40:08.498000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Jul 10 00:40:08.498000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Jul 10 00:40:08.498000 audit: BPF prog-id=10 op=LOAD Jul 10 00:40:08.498000 audit: BPF prog-id=10 op=UNLOAD Jul 10 00:40:08.498000 audit: BPF prog-id=11 op=LOAD Jul 10 00:40:08.498000 audit: BPF prog-id=11 op=UNLOAD Jul 10 00:40:08.532000 audit[911]: AVC avc: denied { associate } for pid=911 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Jul 10 00:40:08.532000 audit[911]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=c0001c589c a1=c000146de0 a2=c00014f0c0 a3=32 items=0 ppid=894 pid=911 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 10 00:40:08.532000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Jul 10 00:40:08.534000 audit[911]: AVC avc: denied { associate } for pid=911 comm="torcx-generator" name="lib" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Jul 10 00:40:08.534000 audit[911]: SYSCALL arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c0001c5975 a2=1ed a3=0 items=2 ppid=894 pid=911 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 10 00:40:08.534000 audit: CWD cwd="/" Jul 10 00:40:08.534000 audit: PATH item=0 name=(null) inode=2 dev=00:1b mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:08.534000 audit: PATH item=1 name=(null) inode=3 dev=00:1b mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:08.534000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Jul 10 00:40:11.438000 audit: BPF prog-id=12 op=LOAD Jul 10 00:40:11.438000 audit: BPF prog-id=3 op=UNLOAD Jul 10 00:40:11.440000 audit: BPF prog-id=13 op=LOAD Jul 10 00:40:11.441000 audit: BPF prog-id=14 op=LOAD Jul 10 00:40:11.441000 audit: BPF prog-id=4 op=UNLOAD Jul 10 00:40:11.441000 audit: BPF prog-id=5 op=UNLOAD Jul 10 00:40:11.442000 audit: BPF prog-id=15 op=LOAD Jul 10 00:40:11.442000 audit: BPF prog-id=12 op=UNLOAD Jul 10 00:40:11.444000 audit: BPF prog-id=16 op=LOAD Jul 10 00:40:11.446000 audit: BPF prog-id=17 op=LOAD Jul 10 00:40:11.446000 audit: BPF prog-id=13 op=UNLOAD Jul 10 00:40:11.446000 audit: BPF prog-id=14 op=UNLOAD Jul 10 00:40:11.448000 audit: BPF prog-id=18 op=LOAD Jul 10 00:40:11.448000 audit: BPF prog-id=15 op=UNLOAD Jul 10 00:40:11.448000 audit: BPF prog-id=19 op=LOAD Jul 10 00:40:11.448000 audit: BPF prog-id=20 op=LOAD Jul 10 00:40:11.448000 audit: BPF prog-id=16 op=UNLOAD Jul 10 00:40:11.448000 audit: BPF prog-id=17 op=UNLOAD Jul 10 00:40:11.449000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:11.452000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:11.455000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:11.455000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:11.464000 audit: BPF prog-id=18 op=UNLOAD Jul 10 00:40:11.549000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:11.552000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:11.554000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:11.554000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:11.555000 audit: BPF prog-id=21 op=LOAD Jul 10 00:40:11.555000 audit: BPF prog-id=22 op=LOAD Jul 10 00:40:11.555000 audit: BPF prog-id=23 op=LOAD Jul 10 00:40:11.555000 audit: BPF prog-id=19 op=UNLOAD Jul 10 00:40:11.555000 audit: BPF prog-id=20 op=UNLOAD Jul 10 00:40:11.572000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:11.577000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Jul 10 00:40:11.577000 audit[988]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=6 a1=7ffe0697cb10 a2=4000 a3=7ffe0697cbac items=0 ppid=1 pid=988 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 10 00:40:11.577000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Jul 10 00:40:08.531403 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2025-07-10T00:40:08Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.7 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.7 /var/lib/torcx/store]" Jul 10 00:40:11.436161 systemd[1]: Queued start job for default target multi-user.target. Jul 10 00:40:08.531611 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2025-07-10T00:40:08Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Jul 10 00:40:11.436175 systemd[1]: Unnecessary job was removed for dev-vda6.device. Jul 10 00:40:08.531638 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2025-07-10T00:40:08Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Jul 10 00:40:11.449214 systemd[1]: systemd-journald.service: Deactivated successfully. Jul 10 00:40:08.531669 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2025-07-10T00:40:08Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Jul 10 00:40:08.531679 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2025-07-10T00:40:08Z" level=debug msg="skipped missing lower profile" missing profile=oem Jul 10 00:40:08.531708 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2025-07-10T00:40:08Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Jul 10 00:40:08.531719 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2025-07-10T00:40:08Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Jul 10 00:40:08.531902 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2025-07-10T00:40:08Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Jul 10 00:40:08.531940 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2025-07-10T00:40:08Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Jul 10 00:40:08.531953 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2025-07-10T00:40:08Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Jul 10 00:40:08.532611 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2025-07-10T00:40:08Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Jul 10 00:40:11.583123 systemd[1]: Started systemd-journald.service. Jul 10 00:40:08.532642 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2025-07-10T00:40:08Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Jul 10 00:40:08.532658 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2025-07-10T00:40:08Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.7: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.7 Jul 10 00:40:08.532671 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2025-07-10T00:40:08Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Jul 10 00:40:08.532685 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2025-07-10T00:40:08Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.7: no such file or directory" path=/var/lib/torcx/store/3510.3.7 Jul 10 00:40:11.583000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:08.532698 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2025-07-10T00:40:08Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Jul 10 00:40:11.150081 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2025-07-10T00:40:11Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Jul 10 00:40:11.150394 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2025-07-10T00:40:11Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Jul 10 00:40:11.150490 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2025-07-10T00:40:11Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Jul 10 00:40:11.583867 systemd[1]: Mounted sys-kernel-debug.mount. Jul 10 00:40:11.150646 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2025-07-10T00:40:11Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Jul 10 00:40:11.150697 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2025-07-10T00:40:11Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Jul 10 00:40:11.150760 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2025-07-10T00:40:11Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Jul 10 00:40:11.584792 systemd[1]: Mounted sys-kernel-tracing.mount. Jul 10 00:40:11.585652 systemd[1]: Mounted tmp.mount. Jul 10 00:40:11.586513 systemd[1]: Finished flatcar-tmpfiles.service. Jul 10 00:40:11.587000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:11.587532 systemd[1]: Finished kmod-static-nodes.service. Jul 10 00:40:11.588000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:11.588538 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jul 10 00:40:11.588661 systemd[1]: Finished modprobe@configfs.service. Jul 10 00:40:11.589000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:11.589000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:11.589667 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 10 00:40:11.589784 systemd[1]: Finished modprobe@dm_mod.service. Jul 10 00:40:11.590000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:11.590000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:11.590770 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 10 00:40:11.590890 systemd[1]: Finished modprobe@drm.service. Jul 10 00:40:11.591000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:11.591000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:11.591845 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 10 00:40:11.591962 systemd[1]: Finished modprobe@efi_pstore.service. Jul 10 00:40:11.592000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:11.592000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:11.592982 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jul 10 00:40:11.593113 systemd[1]: Finished modprobe@fuse.service. Jul 10 00:40:11.593000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:11.593000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:11.594079 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 10 00:40:11.594220 systemd[1]: Finished modprobe@loop.service. Jul 10 00:40:11.594000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:11.594000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:11.595235 systemd[1]: Finished systemd-modules-load.service. Jul 10 00:40:11.595000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:11.596296 systemd[1]: Finished systemd-network-generator.service. Jul 10 00:40:11.597000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:11.597385 systemd[1]: Finished systemd-remount-fs.service. Jul 10 00:40:11.598000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:11.598545 systemd[1]: Reached target network-pre.target. Jul 10 00:40:11.600270 systemd[1]: Mounting sys-fs-fuse-connections.mount... Jul 10 00:40:11.601962 systemd[1]: Mounting sys-kernel-config.mount... Jul 10 00:40:11.602717 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jul 10 00:40:11.603908 systemd[1]: Starting systemd-hwdb-update.service... Jul 10 00:40:11.605561 systemd[1]: Starting systemd-journal-flush.service... Jul 10 00:40:11.606495 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 10 00:40:11.607295 systemd[1]: Starting systemd-random-seed.service... Jul 10 00:40:11.608200 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Jul 10 00:40:11.608947 systemd[1]: Starting systemd-sysctl.service... Jul 10 00:40:11.610903 systemd[1]: Starting systemd-sysusers.service... Jul 10 00:40:11.611903 systemd-journald[988]: Time spent on flushing to /var/log/journal/60f2bb61c19e4603908cbf6725635a23 is 14.592ms for 1085 entries. Jul 10 00:40:11.611903 systemd-journald[988]: System Journal (/var/log/journal/60f2bb61c19e4603908cbf6725635a23) is 8.0M, max 195.6M, 187.6M free. Jul 10 00:40:11.647402 systemd-journald[988]: Received client request to flush runtime journal. Jul 10 00:40:11.619000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:11.627000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:11.629000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:11.614254 systemd[1]: Mounted sys-fs-fuse-connections.mount. Jul 10 00:40:11.615424 systemd[1]: Mounted sys-kernel-config.mount. Jul 10 00:40:11.618496 systemd[1]: Finished systemd-random-seed.service. Jul 10 00:40:11.619591 systemd[1]: Reached target first-boot-complete.target. Jul 10 00:40:11.626671 systemd[1]: Finished systemd-sysctl.service. Jul 10 00:40:11.628470 systemd[1]: Finished systemd-sysusers.service. Jul 10 00:40:11.630376 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Jul 10 00:40:11.648131 systemd[1]: Finished systemd-journal-flush.service. Jul 10 00:40:11.649000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:11.654800 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Jul 10 00:40:11.655000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:11.656099 systemd[1]: Finished systemd-udev-trigger.service. Jul 10 00:40:11.656000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:11.657993 systemd[1]: Starting systemd-udev-settle.service... Jul 10 00:40:11.663887 udevadm[1019]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Jul 10 00:40:12.022433 systemd[1]: Finished systemd-hwdb-update.service. Jul 10 00:40:12.023000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:12.023000 audit: BPF prog-id=24 op=LOAD Jul 10 00:40:12.024000 audit: BPF prog-id=25 op=LOAD Jul 10 00:40:12.024000 audit: BPF prog-id=7 op=UNLOAD Jul 10 00:40:12.024000 audit: BPF prog-id=8 op=UNLOAD Jul 10 00:40:12.024671 systemd[1]: Starting systemd-udevd.service... Jul 10 00:40:12.039690 systemd-udevd[1020]: Using default interface naming scheme 'v252'. Jul 10 00:40:12.051876 systemd[1]: Started systemd-udevd.service. Jul 10 00:40:12.052000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:12.054000 audit: BPF prog-id=26 op=LOAD Jul 10 00:40:12.055813 systemd[1]: Starting systemd-networkd.service... Jul 10 00:40:12.062000 audit: BPF prog-id=27 op=LOAD Jul 10 00:40:12.062000 audit: BPF prog-id=28 op=LOAD Jul 10 00:40:12.062000 audit: BPF prog-id=29 op=LOAD Jul 10 00:40:12.063273 systemd[1]: Starting systemd-userdbd.service... Jul 10 00:40:12.094000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:12.093165 systemd[1]: Started systemd-userdbd.service. Jul 10 00:40:12.097797 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Jul 10 00:40:12.109168 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Jul 10 00:40:12.133105 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Jul 10 00:40:12.138107 kernel: ACPI: button: Power Button [PWRF] Jul 10 00:40:12.144873 systemd-networkd[1028]: lo: Link UP Jul 10 00:40:12.145139 systemd-networkd[1028]: lo: Gained carrier Jul 10 00:40:12.145524 systemd-networkd[1028]: Enumeration completed Jul 10 00:40:12.145610 systemd[1]: Started systemd-networkd.service. Jul 10 00:40:12.145773 systemd-networkd[1028]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 10 00:40:12.146000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:12.147287 systemd-networkd[1028]: eth0: Link UP Jul 10 00:40:12.147293 systemd-networkd[1028]: eth0: Gained carrier Jul 10 00:40:12.159220 systemd-networkd[1028]: eth0: DHCPv4 address 10.0.0.75/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 10 00:40:12.156000 audit[1022]: AVC avc: denied { confidentiality } for pid=1022 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Jul 10 00:40:12.156000 audit[1022]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=557cdd1f7340 a1=338ac a2=7f12af39cbc5 a3=5 items=110 ppid=1020 pid=1022 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 10 00:40:12.156000 audit: CWD cwd="/" Jul 10 00:40:12.156000 audit: PATH item=0 name=(null) inode=44 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=1 name=(null) inode=14735 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=2 name=(null) inode=14735 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=3 name=(null) inode=14736 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=4 name=(null) inode=14735 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=5 name=(null) inode=14737 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=6 name=(null) inode=14735 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=7 name=(null) inode=14738 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=8 name=(null) inode=14738 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=9 name=(null) inode=14739 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=10 name=(null) inode=14738 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=11 name=(null) inode=14740 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=12 name=(null) inode=14738 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=13 name=(null) inode=14741 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=14 name=(null) inode=14738 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=15 name=(null) inode=14742 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=16 name=(null) inode=14738 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=17 name=(null) inode=14743 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=18 name=(null) inode=14735 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=19 name=(null) inode=14744 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=20 name=(null) inode=14744 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=21 name=(null) inode=14745 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=22 name=(null) inode=14744 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=23 name=(null) inode=14746 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=24 name=(null) inode=14744 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=25 name=(null) inode=14747 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=26 name=(null) inode=14744 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=27 name=(null) inode=14748 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=28 name=(null) inode=14744 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=29 name=(null) inode=14749 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=30 name=(null) inode=14735 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=31 name=(null) inode=14750 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=32 name=(null) inode=14750 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=33 name=(null) inode=14751 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=34 name=(null) inode=14750 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=35 name=(null) inode=14752 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=36 name=(null) inode=14750 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=37 name=(null) inode=14753 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=38 name=(null) inode=14750 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=39 name=(null) inode=14754 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=40 name=(null) inode=14750 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=41 name=(null) inode=14755 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=42 name=(null) inode=14735 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=43 name=(null) inode=14756 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=44 name=(null) inode=14756 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=45 name=(null) inode=14757 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=46 name=(null) inode=14756 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=47 name=(null) inode=14758 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=48 name=(null) inode=14756 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=49 name=(null) inode=14759 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=50 name=(null) inode=14756 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=51 name=(null) inode=14760 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=52 name=(null) inode=14756 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=53 name=(null) inode=14761 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=54 name=(null) inode=44 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=55 name=(null) inode=14762 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=56 name=(null) inode=14762 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=57 name=(null) inode=14763 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=58 name=(null) inode=14762 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=59 name=(null) inode=14764 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=60 name=(null) inode=14762 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=61 name=(null) inode=14765 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=62 name=(null) inode=14765 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=63 name=(null) inode=14766 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=64 name=(null) inode=14765 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=65 name=(null) inode=14767 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=66 name=(null) inode=14765 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=67 name=(null) inode=14768 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=68 name=(null) inode=14765 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=69 name=(null) inode=14769 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=70 name=(null) inode=14765 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=71 name=(null) inode=14770 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=72 name=(null) inode=14762 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=73 name=(null) inode=14771 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=74 name=(null) inode=14771 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=75 name=(null) inode=14772 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=76 name=(null) inode=14771 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=77 name=(null) inode=14773 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=78 name=(null) inode=14771 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=79 name=(null) inode=14774 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=80 name=(null) inode=14771 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=81 name=(null) inode=14775 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=82 name=(null) inode=14771 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=83 name=(null) inode=14776 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=84 name=(null) inode=14762 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=85 name=(null) inode=14777 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=86 name=(null) inode=14777 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=87 name=(null) inode=14778 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=88 name=(null) inode=14777 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=89 name=(null) inode=14779 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=90 name=(null) inode=14777 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=91 name=(null) inode=14780 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=92 name=(null) inode=14777 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=93 name=(null) inode=14781 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=94 name=(null) inode=14777 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=95 name=(null) inode=14782 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=96 name=(null) inode=14762 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=97 name=(null) inode=14783 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=98 name=(null) inode=14783 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=99 name=(null) inode=14784 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=100 name=(null) inode=14783 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=101 name=(null) inode=14785 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=102 name=(null) inode=14783 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=103 name=(null) inode=14786 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=104 name=(null) inode=14783 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=105 name=(null) inode=14787 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=106 name=(null) inode=14783 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=107 name=(null) inode=14788 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=108 name=(null) inode=1 dev=00:07 mode=040700 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PATH item=109 name=(null) inode=14789 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:12.156000 audit: PROCTITLE proctitle="(udev-worker)" Jul 10 00:40:12.189349 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Jul 10 00:40:12.191298 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Jul 10 00:40:12.191544 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Jul 10 00:40:12.194127 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Jul 10 00:40:12.221136 kernel: mousedev: PS/2 mouse device common for all mice Jul 10 00:40:12.231111 kernel: kvm: Nested Virtualization enabled Jul 10 00:40:12.231185 kernel: SVM: kvm: Nested Paging enabled Jul 10 00:40:12.231215 kernel: SVM: Virtual VMLOAD VMSAVE supported Jul 10 00:40:12.231228 kernel: SVM: Virtual GIF supported Jul 10 00:40:12.247108 kernel: EDAC MC: Ver: 3.0.0 Jul 10 00:40:12.288431 systemd[1]: Finished systemd-udev-settle.service. Jul 10 00:40:12.289000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:12.290335 systemd[1]: Starting lvm2-activation-early.service... Jul 10 00:40:12.297341 lvm[1051]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jul 10 00:40:12.325722 systemd[1]: Finished lvm2-activation-early.service. Jul 10 00:40:12.326000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:12.326701 systemd[1]: Reached target cryptsetup.target. Jul 10 00:40:12.328408 systemd[1]: Starting lvm2-activation.service... Jul 10 00:40:12.331664 lvm[1052]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jul 10 00:40:12.356722 systemd[1]: Finished lvm2-activation.service. Jul 10 00:40:12.357000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:12.357649 systemd[1]: Reached target local-fs-pre.target. Jul 10 00:40:12.358472 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jul 10 00:40:12.358489 systemd[1]: Reached target local-fs.target. Jul 10 00:40:12.359253 systemd[1]: Reached target machines.target. Jul 10 00:40:12.360926 systemd[1]: Starting ldconfig.service... Jul 10 00:40:12.361918 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Jul 10 00:40:12.361952 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jul 10 00:40:12.362722 systemd[1]: Starting systemd-boot-update.service... Jul 10 00:40:12.364580 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Jul 10 00:40:12.366798 systemd[1]: Starting systemd-machine-id-commit.service... Jul 10 00:40:12.368053 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Jul 10 00:40:12.368116 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Jul 10 00:40:12.368876 systemd[1]: Starting systemd-tmpfiles-setup.service... Jul 10 00:40:12.370280 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1054 (bootctl) Jul 10 00:40:12.371243 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Jul 10 00:40:12.374832 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Jul 10 00:40:12.375000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:12.382860 systemd-tmpfiles[1057]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Jul 10 00:40:12.383823 systemd-tmpfiles[1057]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jul 10 00:40:12.385485 systemd-tmpfiles[1057]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jul 10 00:40:12.390146 systemd[1]: Finished systemd-machine-id-commit.service. Jul 10 00:40:12.391000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:12.404369 systemd-fsck[1062]: fsck.fat 4.2 (2021-01-31) Jul 10 00:40:12.404369 systemd-fsck[1062]: /dev/vda1: 790 files, 120731/258078 clusters Jul 10 00:40:12.405875 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Jul 10 00:40:12.407000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:12.467520 ldconfig[1053]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Jul 10 00:40:12.471753 systemd[1]: Finished ldconfig.service. Jul 10 00:40:12.472000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:12.575173 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Jul 10 00:40:12.576339 systemd[1]: Mounting boot.mount... Jul 10 00:40:12.582359 systemd[1]: Mounted boot.mount. Jul 10 00:40:12.594823 systemd[1]: Finished systemd-boot-update.service. Jul 10 00:40:12.595000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:12.644202 systemd[1]: Finished systemd-tmpfiles-setup.service. Jul 10 00:40:12.645000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:12.646224 systemd[1]: Starting audit-rules.service... Jul 10 00:40:12.647734 systemd[1]: Starting clean-ca-certificates.service... Jul 10 00:40:12.649536 systemd[1]: Starting systemd-journal-catalog-update.service... Jul 10 00:40:12.651000 audit: BPF prog-id=30 op=LOAD Jul 10 00:40:12.651952 systemd[1]: Starting systemd-resolved.service... Jul 10 00:40:12.653000 audit: BPF prog-id=31 op=LOAD Jul 10 00:40:12.654260 systemd[1]: Starting systemd-timesyncd.service... Jul 10 00:40:12.656536 systemd[1]: Starting systemd-update-utmp.service... Jul 10 00:40:12.659000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:12.663000 audit[1076]: SYSTEM_BOOT pid=1076 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Jul 10 00:40:12.658504 systemd[1]: Finished clean-ca-certificates.service. Jul 10 00:40:12.659818 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 10 00:40:12.665038 systemd[1]: Finished systemd-journal-catalog-update.service. Jul 10 00:40:12.666517 systemd[1]: Finished systemd-update-utmp.service. Jul 10 00:40:12.666000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:12.667000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:12.668646 systemd[1]: Starting systemd-update-done.service... Jul 10 00:40:12.673856 systemd[1]: Finished systemd-update-done.service. Jul 10 00:40:12.674000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-done comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:12.679000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Jul 10 00:40:12.679000 audit[1086]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffcf8d45820 a2=420 a3=0 items=0 ppid=1065 pid=1086 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 10 00:40:12.679000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Jul 10 00:40:12.679628 augenrules[1086]: No rules Jul 10 00:40:12.680344 systemd[1]: Finished audit-rules.service. Jul 10 00:40:12.703969 systemd-resolved[1071]: Positive Trust Anchors: Jul 10 00:40:12.703981 systemd-resolved[1071]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 10 00:40:12.704016 systemd-resolved[1071]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Jul 10 00:40:12.704738 systemd[1]: Started systemd-timesyncd.service. Jul 10 00:40:12.705862 systemd[1]: Reached target time-set.target. Jul 10 00:40:13.869669 systemd-timesyncd[1072]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jul 10 00:40:13.869716 systemd-timesyncd[1072]: Initial clock synchronization to Thu 2025-07-10 00:40:13.869602 UTC. Jul 10 00:40:13.874172 systemd-resolved[1071]: Defaulting to hostname 'linux'. Jul 10 00:40:13.875492 systemd[1]: Started systemd-resolved.service. Jul 10 00:40:13.876321 systemd[1]: Reached target network.target. Jul 10 00:40:13.877077 systemd[1]: Reached target nss-lookup.target. Jul 10 00:40:13.877863 systemd[1]: Reached target sysinit.target. Jul 10 00:40:13.878687 systemd[1]: Started motdgen.path. Jul 10 00:40:13.879345 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Jul 10 00:40:13.880488 systemd[1]: Started logrotate.timer. Jul 10 00:40:13.881233 systemd[1]: Started mdadm.timer. Jul 10 00:40:13.881867 systemd[1]: Started systemd-tmpfiles-clean.timer. Jul 10 00:40:13.882685 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jul 10 00:40:13.882708 systemd[1]: Reached target paths.target. Jul 10 00:40:13.883386 systemd[1]: Reached target timers.target. Jul 10 00:40:13.884303 systemd[1]: Listening on dbus.socket. Jul 10 00:40:13.885824 systemd[1]: Starting docker.socket... Jul 10 00:40:13.888147 systemd[1]: Listening on sshd.socket. Jul 10 00:40:13.888916 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jul 10 00:40:13.889226 systemd[1]: Listening on docker.socket. Jul 10 00:40:13.889994 systemd[1]: Reached target sockets.target. Jul 10 00:40:13.890735 systemd[1]: Reached target basic.target. Jul 10 00:40:13.891465 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Jul 10 00:40:13.891484 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Jul 10 00:40:13.892213 systemd[1]: Starting containerd.service... Jul 10 00:40:13.893588 systemd[1]: Starting dbus.service... Jul 10 00:40:13.894922 systemd[1]: Starting enable-oem-cloudinit.service... Jul 10 00:40:13.896508 systemd[1]: Starting extend-filesystems.service... Jul 10 00:40:13.897315 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Jul 10 00:40:13.898193 systemd[1]: Starting motdgen.service... Jul 10 00:40:13.899745 systemd[1]: Starting ssh-key-proc-cmdline.service... Jul 10 00:40:13.901749 jq[1096]: false Jul 10 00:40:13.902498 systemd[1]: Starting sshd-keygen.service... Jul 10 00:40:13.905346 systemd[1]: Starting systemd-logind.service... Jul 10 00:40:13.906178 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jul 10 00:40:13.906221 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jul 10 00:40:13.906561 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jul 10 00:40:13.907120 systemd[1]: Starting update-engine.service... Jul 10 00:40:13.908758 systemd[1]: Starting update-ssh-keys-after-ignition.service... Jul 10 00:40:13.911449 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jul 10 00:40:13.913447 jq[1106]: true Jul 10 00:40:13.911649 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Jul 10 00:40:13.913736 dbus-daemon[1095]: [system] SELinux support is enabled Jul 10 00:40:13.911915 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jul 10 00:40:13.912290 systemd[1]: Finished ssh-key-proc-cmdline.service. Jul 10 00:40:13.914213 systemd[1]: Started dbus.service. Jul 10 00:40:13.918627 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jul 10 00:40:13.918655 systemd[1]: Reached target system-config.target. Jul 10 00:40:13.919797 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jul 10 00:40:13.920774 jq[1111]: true Jul 10 00:40:13.919814 systemd[1]: Reached target user-config.target. Jul 10 00:40:13.924039 extend-filesystems[1097]: Found sr0 Jul 10 00:40:13.926860 extend-filesystems[1097]: Found vda Jul 10 00:40:13.926860 extend-filesystems[1097]: Found vda1 Jul 10 00:40:13.926860 extend-filesystems[1097]: Found vda2 Jul 10 00:40:13.926860 extend-filesystems[1097]: Found vda3 Jul 10 00:40:13.926860 extend-filesystems[1097]: Found usr Jul 10 00:40:13.926860 extend-filesystems[1097]: Found vda4 Jul 10 00:40:13.926860 extend-filesystems[1097]: Found vda6 Jul 10 00:40:13.926860 extend-filesystems[1097]: Found vda7 Jul 10 00:40:13.926860 extend-filesystems[1097]: Found vda9 Jul 10 00:40:13.926860 extend-filesystems[1097]: Checking size of /dev/vda9 Jul 10 00:40:13.925104 systemd[1]: motdgen.service: Deactivated successfully. Jul 10 00:40:13.925246 systemd[1]: Finished motdgen.service. Jul 10 00:40:13.948654 extend-filesystems[1097]: Old size kept for /dev/vda9 Jul 10 00:40:13.950340 systemd[1]: extend-filesystems.service: Deactivated successfully. Jul 10 00:40:13.950492 systemd[1]: Finished extend-filesystems.service. Jul 10 00:40:13.960984 bash[1142]: Updated "/home/core/.ssh/authorized_keys" Jul 10 00:40:13.960890 systemd[1]: Finished update-ssh-keys-after-ignition.service. Jul 10 00:40:13.961370 update_engine[1105]: I0710 00:40:13.960455 1105 main.cc:92] Flatcar Update Engine starting Jul 10 00:40:13.962177 systemd-logind[1104]: Watching system buttons on /dev/input/event1 (Power Button) Jul 10 00:40:13.962386 systemd-logind[1104]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Jul 10 00:40:13.962804 systemd[1]: Started update-engine.service. Jul 10 00:40:13.963298 update_engine[1105]: I0710 00:40:13.962894 1105 update_check_scheduler.cc:74] Next update check in 9m18s Jul 10 00:40:13.964422 systemd-logind[1104]: New seat seat0. Jul 10 00:40:13.968636 systemd[1]: Started locksmithd.service. Jul 10 00:40:13.973415 systemd[1]: Started systemd-logind.service. Jul 10 00:40:13.979252 env[1115]: time="2025-07-10T00:40:13.979175679Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Jul 10 00:40:13.998792 env[1115]: time="2025-07-10T00:40:13.998676200Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Jul 10 00:40:13.998746 locksmithd[1144]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jul 10 00:40:13.999081 env[1115]: time="2025-07-10T00:40:13.998903997Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Jul 10 00:40:14.000077 env[1115]: time="2025-07-10T00:40:14.000037452Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.186-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Jul 10 00:40:14.000077 env[1115]: time="2025-07-10T00:40:14.000066747Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Jul 10 00:40:14.000310 env[1115]: time="2025-07-10T00:40:14.000272042Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jul 10 00:40:14.000310 env[1115]: time="2025-07-10T00:40:14.000299013Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Jul 10 00:40:14.000366 env[1115]: time="2025-07-10T00:40:14.000311877Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Jul 10 00:40:14.000366 env[1115]: time="2025-07-10T00:40:14.000321545Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Jul 10 00:40:14.000418 env[1115]: time="2025-07-10T00:40:14.000390274Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Jul 10 00:40:14.000712 env[1115]: time="2025-07-10T00:40:14.000691008Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Jul 10 00:40:14.000853 env[1115]: time="2025-07-10T00:40:14.000813718Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jul 10 00:40:14.000877 env[1115]: time="2025-07-10T00:40:14.000852341Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Jul 10 00:40:14.000924 env[1115]: time="2025-07-10T00:40:14.000907514Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Jul 10 00:40:14.000951 env[1115]: time="2025-07-10T00:40:14.000923805Z" level=info msg="metadata content store policy set" policy=shared Jul 10 00:40:14.005857 env[1115]: time="2025-07-10T00:40:14.005825046Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Jul 10 00:40:14.005857 env[1115]: time="2025-07-10T00:40:14.005853610Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Jul 10 00:40:14.005934 env[1115]: time="2025-07-10T00:40:14.005865923Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Jul 10 00:40:14.005934 env[1115]: time="2025-07-10T00:40:14.005909835Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Jul 10 00:40:14.005934 env[1115]: time="2025-07-10T00:40:14.005922769Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Jul 10 00:40:14.005990 env[1115]: time="2025-07-10T00:40:14.005936445Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Jul 10 00:40:14.005990 env[1115]: time="2025-07-10T00:40:14.005953327Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Jul 10 00:40:14.005990 env[1115]: time="2025-07-10T00:40:14.005982942Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Jul 10 00:40:14.006050 env[1115]: time="2025-07-10T00:40:14.005999173Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Jul 10 00:40:14.006050 env[1115]: time="2025-07-10T00:40:14.006012458Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Jul 10 00:40:14.006050 env[1115]: time="2025-07-10T00:40:14.006024240Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Jul 10 00:40:14.006050 env[1115]: time="2025-07-10T00:40:14.006041482Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Jul 10 00:40:14.006155 env[1115]: time="2025-07-10T00:40:14.006133204Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Jul 10 00:40:14.006251 env[1115]: time="2025-07-10T00:40:14.006226018Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Jul 10 00:40:14.006540 env[1115]: time="2025-07-10T00:40:14.006513016Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Jul 10 00:40:14.006567 env[1115]: time="2025-07-10T00:40:14.006552120Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Jul 10 00:40:14.006590 env[1115]: time="2025-07-10T00:40:14.006565455Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Jul 10 00:40:14.006685 env[1115]: time="2025-07-10T00:40:14.006660653Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Jul 10 00:40:14.006711 env[1115]: time="2025-07-10T00:40:14.006684438Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Jul 10 00:40:14.006711 env[1115]: time="2025-07-10T00:40:14.006703093Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Jul 10 00:40:14.006759 env[1115]: time="2025-07-10T00:40:14.006715847Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Jul 10 00:40:14.006759 env[1115]: time="2025-07-10T00:40:14.006730274Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Jul 10 00:40:14.006759 env[1115]: time="2025-07-10T00:40:14.006741585Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Jul 10 00:40:14.006759 env[1115]: time="2025-07-10T00:40:14.006754439Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Jul 10 00:40:14.006837 env[1115]: time="2025-07-10T00:40:14.006766251Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Jul 10 00:40:14.006837 env[1115]: time="2025-07-10T00:40:14.006780558Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Jul 10 00:40:14.006927 env[1115]: time="2025-07-10T00:40:14.006909520Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Jul 10 00:40:14.006955 env[1115]: time="2025-07-10T00:40:14.006930089Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Jul 10 00:40:14.006955 env[1115]: time="2025-07-10T00:40:14.006943644Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Jul 10 00:40:14.006995 env[1115]: time="2025-07-10T00:40:14.006958151Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Jul 10 00:40:14.006995 env[1115]: time="2025-07-10T00:40:14.006974662Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Jul 10 00:40:14.006995 env[1115]: time="2025-07-10T00:40:14.006984521Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Jul 10 00:40:14.007052 env[1115]: time="2025-07-10T00:40:14.007015128Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Jul 10 00:40:14.007078 env[1115]: time="2025-07-10T00:40:14.007057057Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Jul 10 00:40:14.007344 env[1115]: time="2025-07-10T00:40:14.007287890Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Jul 10 00:40:14.007987 env[1115]: time="2025-07-10T00:40:14.007350958Z" level=info msg="Connect containerd service" Jul 10 00:40:14.007987 env[1115]: time="2025-07-10T00:40:14.007411642Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Jul 10 00:40:14.009938 env[1115]: time="2025-07-10T00:40:14.009896983Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jul 10 00:40:14.010111 env[1115]: time="2025-07-10T00:40:14.010056782Z" level=info msg="Start subscribing containerd event" Jul 10 00:40:14.010141 env[1115]: time="2025-07-10T00:40:14.010132805Z" level=info msg="Start recovering state" Jul 10 00:40:14.010271 env[1115]: time="2025-07-10T00:40:14.010241629Z" level=info msg="Start event monitor" Jul 10 00:40:14.010301 env[1115]: time="2025-07-10T00:40:14.010274500Z" level=info msg="Start snapshots syncer" Jul 10 00:40:14.010325 env[1115]: time="2025-07-10T00:40:14.010298696Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jul 10 00:40:14.010325 env[1115]: time="2025-07-10T00:40:14.010299698Z" level=info msg="Start cni network conf syncer for default" Jul 10 00:40:14.010325 env[1115]: time="2025-07-10T00:40:14.010321609Z" level=info msg="Start streaming server" Jul 10 00:40:14.010386 env[1115]: time="2025-07-10T00:40:14.010355142Z" level=info msg=serving... address=/run/containerd/containerd.sock Jul 10 00:40:14.010499 systemd[1]: Started containerd.service. Jul 10 00:40:14.010643 env[1115]: time="2025-07-10T00:40:14.010620600Z" level=info msg="containerd successfully booted in 0.032512s" Jul 10 00:40:14.475734 systemd-networkd[1028]: eth0: Gained IPv6LL Jul 10 00:40:15.398705 sshd_keygen[1119]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Jul 10 00:40:15.417146 systemd[1]: Finished sshd-keygen.service. Jul 10 00:40:15.419343 systemd[1]: Starting issuegen.service... Jul 10 00:40:15.423971 systemd[1]: issuegen.service: Deactivated successfully. Jul 10 00:40:15.424093 systemd[1]: Finished issuegen.service. Jul 10 00:40:15.425995 systemd[1]: Starting systemd-user-sessions.service... Jul 10 00:40:15.431151 systemd[1]: Finished systemd-user-sessions.service. Jul 10 00:40:15.433177 systemd[1]: Started getty@tty1.service. Jul 10 00:40:15.434972 systemd[1]: Started serial-getty@ttyS0.service. Jul 10 00:40:15.435992 systemd[1]: Reached target getty.target. Jul 10 00:40:15.436829 systemd[1]: Reached target multi-user.target. Jul 10 00:40:15.438658 systemd[1]: Starting systemd-update-utmp-runlevel.service... Jul 10 00:40:15.445318 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Jul 10 00:40:15.445455 systemd[1]: Finished systemd-update-utmp-runlevel.service. Jul 10 00:40:15.446497 systemd[1]: Startup finished in 827ms (kernel) + 3.512s (initrd) + 5.857s (userspace) = 10.196s. Jul 10 00:40:18.886165 systemd[1]: Created slice system-sshd.slice. Jul 10 00:40:18.887411 systemd[1]: Started sshd@0-10.0.0.75:22-10.0.0.1:58366.service. Jul 10 00:40:18.919229 sshd[1170]: Accepted publickey for core from 10.0.0.1 port 58366 ssh2: RSA SHA256:suUhWV759MqU0C+Dl6JG8TPW8PqnqlsB4qushdi9Ejw Jul 10 00:40:18.920634 sshd[1170]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 10 00:40:18.928678 systemd-logind[1104]: New session 1 of user core. Jul 10 00:40:18.929556 systemd[1]: Created slice user-500.slice. Jul 10 00:40:18.930694 systemd[1]: Starting user-runtime-dir@500.service... Jul 10 00:40:18.938796 systemd[1]: Finished user-runtime-dir@500.service. Jul 10 00:40:18.940074 systemd[1]: Starting user@500.service... Jul 10 00:40:18.942505 (systemd)[1173]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jul 10 00:40:19.008883 systemd[1173]: Queued start job for default target default.target. Jul 10 00:40:19.009336 systemd[1173]: Reached target paths.target. Jul 10 00:40:19.009355 systemd[1173]: Reached target sockets.target. Jul 10 00:40:19.009367 systemd[1173]: Reached target timers.target. Jul 10 00:40:19.009378 systemd[1173]: Reached target basic.target. Jul 10 00:40:19.009413 systemd[1173]: Reached target default.target. Jul 10 00:40:19.009435 systemd[1173]: Startup finished in 61ms. Jul 10 00:40:19.009520 systemd[1]: Started user@500.service. Jul 10 00:40:19.010469 systemd[1]: Started session-1.scope. Jul 10 00:40:19.062216 systemd[1]: Started sshd@1-10.0.0.75:22-10.0.0.1:58378.service. Jul 10 00:40:19.094249 sshd[1182]: Accepted publickey for core from 10.0.0.1 port 58378 ssh2: RSA SHA256:suUhWV759MqU0C+Dl6JG8TPW8PqnqlsB4qushdi9Ejw Jul 10 00:40:19.095582 sshd[1182]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 10 00:40:19.099662 systemd-logind[1104]: New session 2 of user core. Jul 10 00:40:19.100662 systemd[1]: Started session-2.scope. Jul 10 00:40:19.156564 sshd[1182]: pam_unix(sshd:session): session closed for user core Jul 10 00:40:19.159512 systemd[1]: sshd@1-10.0.0.75:22-10.0.0.1:58378.service: Deactivated successfully. Jul 10 00:40:19.160226 systemd[1]: session-2.scope: Deactivated successfully. Jul 10 00:40:19.160855 systemd-logind[1104]: Session 2 logged out. Waiting for processes to exit. Jul 10 00:40:19.162223 systemd[1]: Started sshd@2-10.0.0.75:22-10.0.0.1:58388.service. Jul 10 00:40:19.163067 systemd-logind[1104]: Removed session 2. Jul 10 00:40:19.191370 sshd[1188]: Accepted publickey for core from 10.0.0.1 port 58388 ssh2: RSA SHA256:suUhWV759MqU0C+Dl6JG8TPW8PqnqlsB4qushdi9Ejw Jul 10 00:40:19.192405 sshd[1188]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 10 00:40:19.195530 systemd-logind[1104]: New session 3 of user core. Jul 10 00:40:19.196519 systemd[1]: Started session-3.scope. Jul 10 00:40:19.245903 sshd[1188]: pam_unix(sshd:session): session closed for user core Jul 10 00:40:19.248611 systemd[1]: sshd@2-10.0.0.75:22-10.0.0.1:58388.service: Deactivated successfully. Jul 10 00:40:19.249139 systemd[1]: session-3.scope: Deactivated successfully. Jul 10 00:40:19.249723 systemd-logind[1104]: Session 3 logged out. Waiting for processes to exit. Jul 10 00:40:19.250790 systemd[1]: Started sshd@3-10.0.0.75:22-10.0.0.1:58396.service. Jul 10 00:40:19.251620 systemd-logind[1104]: Removed session 3. Jul 10 00:40:19.283371 sshd[1194]: Accepted publickey for core from 10.0.0.1 port 58396 ssh2: RSA SHA256:suUhWV759MqU0C+Dl6JG8TPW8PqnqlsB4qushdi9Ejw Jul 10 00:40:19.284444 sshd[1194]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 10 00:40:19.287955 systemd-logind[1104]: New session 4 of user core. Jul 10 00:40:19.288885 systemd[1]: Started session-4.scope. Jul 10 00:40:19.343373 sshd[1194]: pam_unix(sshd:session): session closed for user core Jul 10 00:40:19.346172 systemd[1]: sshd@3-10.0.0.75:22-10.0.0.1:58396.service: Deactivated successfully. Jul 10 00:40:19.346779 systemd[1]: session-4.scope: Deactivated successfully. Jul 10 00:40:19.347407 systemd-logind[1104]: Session 4 logged out. Waiting for processes to exit. Jul 10 00:40:19.348459 systemd[1]: Started sshd@4-10.0.0.75:22-10.0.0.1:58408.service. Jul 10 00:40:19.349161 systemd-logind[1104]: Removed session 4. Jul 10 00:40:19.379260 sshd[1200]: Accepted publickey for core from 10.0.0.1 port 58408 ssh2: RSA SHA256:suUhWV759MqU0C+Dl6JG8TPW8PqnqlsB4qushdi9Ejw Jul 10 00:40:19.380462 sshd[1200]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 10 00:40:19.383697 systemd-logind[1104]: New session 5 of user core. Jul 10 00:40:19.384476 systemd[1]: Started session-5.scope. Jul 10 00:40:19.440264 sudo[1203]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jul 10 00:40:19.440482 sudo[1203]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jul 10 00:40:19.446811 dbus-daemon[1095]: \xd0\xcd$\xb8/V: received setenforce notice (enforcing=-1807165424) Jul 10 00:40:19.448915 sudo[1203]: pam_unix(sudo:session): session closed for user root Jul 10 00:40:19.450749 sshd[1200]: pam_unix(sshd:session): session closed for user core Jul 10 00:40:19.454566 systemd[1]: Started sshd@5-10.0.0.75:22-10.0.0.1:58414.service. Jul 10 00:40:19.455230 systemd[1]: sshd@4-10.0.0.75:22-10.0.0.1:58408.service: Deactivated successfully. Jul 10 00:40:19.455954 systemd[1]: session-5.scope: Deactivated successfully. Jul 10 00:40:19.456625 systemd-logind[1104]: Session 5 logged out. Waiting for processes to exit. Jul 10 00:40:19.457571 systemd-logind[1104]: Removed session 5. Jul 10 00:40:19.484100 sshd[1206]: Accepted publickey for core from 10.0.0.1 port 58414 ssh2: RSA SHA256:suUhWV759MqU0C+Dl6JG8TPW8PqnqlsB4qushdi9Ejw Jul 10 00:40:19.485501 sshd[1206]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 10 00:40:19.488926 systemd-logind[1104]: New session 6 of user core. Jul 10 00:40:19.489693 systemd[1]: Started session-6.scope. Jul 10 00:40:19.543633 sudo[1211]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jul 10 00:40:19.543899 sudo[1211]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jul 10 00:40:19.546524 sudo[1211]: pam_unix(sudo:session): session closed for user root Jul 10 00:40:19.550876 sudo[1210]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Jul 10 00:40:19.551060 sudo[1210]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jul 10 00:40:19.560463 systemd[1]: Stopping audit-rules.service... Jul 10 00:40:19.559000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jul 10 00:40:19.561670 auditctl[1214]: No rules Jul 10 00:40:19.562066 systemd[1]: audit-rules.service: Deactivated successfully. Jul 10 00:40:19.562284 systemd[1]: Stopped audit-rules.service. Jul 10 00:40:19.562453 kernel: kauditd_printk_skb: 195 callbacks suppressed Jul 10 00:40:19.562491 kernel: audit: type=1305 audit(1752108019.559:174): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jul 10 00:40:19.563963 systemd[1]: Starting audit-rules.service... Jul 10 00:40:19.559000 audit[1214]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffd8bd0eaf0 a2=420 a3=0 items=0 ppid=1 pid=1214 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 10 00:40:19.568822 kernel: audit: type=1300 audit(1752108019.559:174): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffd8bd0eaf0 a2=420 a3=0 items=0 ppid=1 pid=1214 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 10 00:40:19.568858 kernel: audit: type=1327 audit(1752108019.559:174): proctitle=2F7362696E2F617564697463746C002D44 Jul 10 00:40:19.559000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Jul 10 00:40:19.560000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:19.573516 kernel: audit: type=1131 audit(1752108019.560:175): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:19.584546 augenrules[1231]: No rules Jul 10 00:40:19.585317 systemd[1]: Finished audit-rules.service. Jul 10 00:40:19.583000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:19.586332 sudo[1210]: pam_unix(sudo:session): session closed for user root Jul 10 00:40:19.587705 sshd[1206]: pam_unix(sshd:session): session closed for user core Jul 10 00:40:19.584000 audit[1210]: USER_END pid=1210 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 10 00:40:19.590460 systemd[1]: Started sshd@6-10.0.0.75:22-10.0.0.1:49546.service. Jul 10 00:40:19.590876 systemd[1]: sshd@5-10.0.0.75:22-10.0.0.1:58414.service: Deactivated successfully. Jul 10 00:40:19.591458 systemd[1]: session-6.scope: Deactivated successfully. Jul 10 00:40:19.592427 systemd-logind[1104]: Session 6 logged out. Waiting for processes to exit. Jul 10 00:40:19.593233 kernel: audit: type=1130 audit(1752108019.583:176): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:19.593288 kernel: audit: type=1106 audit(1752108019.584:177): pid=1210 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 10 00:40:19.593306 kernel: audit: type=1104 audit(1752108019.584:178): pid=1210 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 10 00:40:19.584000 audit[1210]: CRED_DISP pid=1210 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 10 00:40:19.593463 systemd-logind[1104]: Removed session 6. Jul 10 00:40:19.587000 audit[1206]: USER_END pid=1206 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jul 10 00:40:19.601490 kernel: audit: type=1106 audit(1752108019.587:179): pid=1206 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jul 10 00:40:19.601552 kernel: audit: type=1104 audit(1752108019.587:180): pid=1206 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jul 10 00:40:19.587000 audit[1206]: CRED_DISP pid=1206 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jul 10 00:40:19.588000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.75:22-10.0.0.1:49546 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:19.608528 kernel: audit: type=1130 audit(1752108019.588:181): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.75:22-10.0.0.1:49546 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:19.589000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.75:22-10.0.0.1:58414 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:19.621000 audit[1236]: USER_ACCT pid=1236 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jul 10 00:40:19.622948 sshd[1236]: Accepted publickey for core from 10.0.0.1 port 49546 ssh2: RSA SHA256:suUhWV759MqU0C+Dl6JG8TPW8PqnqlsB4qushdi9Ejw Jul 10 00:40:19.622000 audit[1236]: CRED_ACQ pid=1236 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jul 10 00:40:19.622000 audit[1236]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffd5dd77980 a2=3 a3=0 items=0 ppid=1 pid=1236 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 10 00:40:19.622000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jul 10 00:40:19.624045 sshd[1236]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 10 00:40:19.627699 systemd-logind[1104]: New session 7 of user core. Jul 10 00:40:19.628516 systemd[1]: Started session-7.scope. Jul 10 00:40:19.631000 audit[1236]: USER_START pid=1236 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jul 10 00:40:19.633000 audit[1239]: CRED_ACQ pid=1239 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jul 10 00:40:19.679000 audit[1240]: USER_ACCT pid=1240 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 10 00:40:19.681530 sudo[1240]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm /etc/ignition-ran Jul 10 00:40:19.680000 audit[1240]: CRED_REFR pid=1240 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 10 00:40:19.681730 sudo[1240]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jul 10 00:40:19.681000 audit[1240]: USER_START pid=1240 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 10 00:40:19.684418 sudo[1240]: pam_unix(sudo:session): session closed for user root Jul 10 00:40:19.682000 audit[1240]: USER_END pid=1240 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 10 00:40:19.682000 audit[1240]: CRED_DISP pid=1240 uid=500 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 10 00:40:19.685670 sshd[1236]: pam_unix(sshd:session): session closed for user core Jul 10 00:40:19.684000 audit[1236]: USER_END pid=1236 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jul 10 00:40:19.685000 audit[1236]: CRED_DISP pid=1236 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jul 10 00:40:19.688206 systemd[1]: sshd@6-10.0.0.75:22-10.0.0.1:49546.service: Deactivated successfully. Jul 10 00:40:19.686000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.75:22-10.0.0.1:49546 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:19.688904 systemd[1]: session-7.scope: Deactivated successfully. Jul 10 00:40:19.689540 systemd-logind[1104]: Session 7 logged out. Waiting for processes to exit. Jul 10 00:40:19.690505 systemd[1]: Started sshd@7-10.0.0.75:22-10.0.0.1:49552.service. -- Reboot -- Jul 10 00:40:23.893366 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=6cddad5f675165861f6062277cc28875548c735477e689762fc73abc16b63a3d Jul 10 00:40:23.893374 kernel: BIOS-provided physical RAM map: Jul 10 00:40:23.893380 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Jul 10 00:40:23.893386 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Jul 10 00:40:23.893391 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Jul 10 00:40:23.893398 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable Jul 10 00:40:23.893404 kernel: BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved Jul 10 00:40:23.893410 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Jul 10 00:40:23.893416 kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved Jul 10 00:40:23.893422 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Jul 10 00:40:23.893427 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Jul 10 00:40:23.893433 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Jul 10 00:40:23.893438 kernel: NX (Execute Disable) protection: active Jul 10 00:40:23.893447 kernel: SMBIOS 2.8 present. Jul 10 00:40:23.893453 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Jul 10 00:40:23.893459 kernel: Hypervisor detected: KVM Jul 10 00:40:23.893465 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Jul 10 00:40:23.893474 kernel: kvm-clock: cpu 0, msr 4a19a001, primary cpu clock Jul 10 00:40:23.893480 kernel: kvm-clock: using sched offset of 20861003611 cycles Jul 10 00:40:23.893499 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Jul 10 00:40:23.893505 kernel: tsc: Detected 2794.748 MHz processor Jul 10 00:40:23.893512 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Jul 10 00:40:23.893520 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Jul 10 00:40:23.893526 kernel: last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 Jul 10 00:40:23.893532 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Jul 10 00:40:23.893538 kernel: Using GB pages for direct mapping Jul 10 00:40:23.893545 kernel: ACPI: Early table checksum verification disabled Jul 10 00:40:23.893551 kernel: ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) Jul 10 00:40:23.893557 kernel: ACPI: RSDT 0x000000009CFE241A 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 10 00:40:23.893563 kernel: ACPI: FACP 0x000000009CFE21FA 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Jul 10 00:40:23.893569 kernel: ACPI: DSDT 0x000000009CFE0040 0021BA (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 10 00:40:23.893577 kernel: ACPI: FACS 0x000000009CFE0000 000040 Jul 10 00:40:23.893583 kernel: ACPI: APIC 0x000000009CFE22EE 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 10 00:40:23.893589 kernel: ACPI: HPET 0x000000009CFE237E 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 10 00:40:23.893596 kernel: ACPI: MCFG 0x000000009CFE23B6 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 10 00:40:23.893602 kernel: ACPI: WAET 0x000000009CFE23F2 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Jul 10 00:40:23.893608 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe21fa-0x9cfe22ed] Jul 10 00:40:23.893614 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21f9] Jul 10 00:40:23.893621 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Jul 10 00:40:23.893631 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe22ee-0x9cfe237d] Jul 10 00:40:23.893637 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe237e-0x9cfe23b5] Jul 10 00:40:23.893644 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cfe23b6-0x9cfe23f1] Jul 10 00:40:23.893651 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe23f2-0x9cfe2419] Jul 10 00:40:23.893657 kernel: No NUMA configuration found Jul 10 00:40:23.893664 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] Jul 10 00:40:23.893672 kernel: NODE_DATA(0) allocated [mem 0x9cfd6000-0x9cfdbfff] Jul 10 00:40:23.893689 kernel: Zone ranges: Jul 10 00:40:23.893696 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Jul 10 00:40:23.893703 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] Jul 10 00:40:23.893710 kernel: Normal empty Jul 10 00:40:23.893717 kernel: Movable zone start for each node Jul 10 00:40:23.893723 kernel: Early memory node ranges Jul 10 00:40:23.893730 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Jul 10 00:40:23.893736 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdbfff] Jul 10 00:40:23.893743 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] Jul 10 00:40:23.893751 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Jul 10 00:40:23.893757 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Jul 10 00:40:23.893764 kernel: On node 0, zone DMA32: 12324 pages in unavailable ranges Jul 10 00:40:23.893770 kernel: ACPI: PM-Timer IO Port: 0x608 Jul 10 00:40:23.893777 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Jul 10 00:40:23.893784 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Jul 10 00:40:23.893790 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Jul 10 00:40:23.893797 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Jul 10 00:40:23.893803 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Jul 10 00:40:23.893814 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Jul 10 00:40:23.893821 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Jul 10 00:40:23.893827 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Jul 10 00:40:23.893834 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Jul 10 00:40:23.893841 kernel: TSC deadline timer available Jul 10 00:40:23.893847 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Jul 10 00:40:23.893854 kernel: kvm-guest: KVM setup pv remote TLB flush Jul 10 00:40:23.893860 kernel: kvm-guest: setup PV sched yield Jul 10 00:40:23.893867 kernel: [mem 0xc0000000-0xfed1bfff] available for PCI devices Jul 10 00:40:23.893875 kernel: Booting paravirtualized kernel on KVM Jul 10 00:40:23.893882 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Jul 10 00:40:23.893889 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Jul 10 00:40:23.893895 kernel: percpu: Embedded 56 pages/cpu s188696 r8192 d32488 u524288 Jul 10 00:40:23.893902 kernel: pcpu-alloc: s188696 r8192 d32488 u524288 alloc=1*2097152 Jul 10 00:40:23.893908 kernel: pcpu-alloc: [0] 0 1 2 3 Jul 10 00:40:23.893915 kernel: kvm-guest: setup async PF for cpu 0 Jul 10 00:40:23.893921 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c0c0 Jul 10 00:40:23.893928 kernel: kvm-guest: PV spinlocks enabled Jul 10 00:40:23.893936 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Jul 10 00:40:23.893942 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632732 Jul 10 00:40:23.893949 kernel: Policy zone: DMA32 Jul 10 00:40:23.893956 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=6cddad5f675165861f6062277cc28875548c735477e689762fc73abc16b63a3d Jul 10 00:40:23.893963 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Jul 10 00:40:23.893970 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Jul 10 00:40:23.893977 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Jul 10 00:40:23.893983 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Jul 10 00:40:23.893992 kernel: Memory: 2436696K/2571752K available (12295K kernel code, 2275K rwdata, 13724K rodata, 47472K init, 4108K bss, 134796K reserved, 0K cma-reserved) Jul 10 00:40:23.893998 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Jul 10 00:40:23.894005 kernel: ftrace: allocating 34602 entries in 136 pages Jul 10 00:40:23.894012 kernel: ftrace: allocated 136 pages with 2 groups Jul 10 00:40:23.894018 kernel: rcu: Hierarchical RCU implementation. Jul 10 00:40:23.894025 kernel: rcu: RCU event tracing is enabled. Jul 10 00:40:23.894032 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Jul 10 00:40:23.894038 kernel: Rude variant of Tasks RCU enabled. Jul 10 00:40:23.894045 kernel: Tracing variant of Tasks RCU enabled. Jul 10 00:40:23.894053 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Jul 10 00:40:23.894060 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Jul 10 00:40:23.894066 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Jul 10 00:40:23.894073 kernel: random: crng init done Jul 10 00:40:23.894079 kernel: Console: colour VGA+ 80x25 Jul 10 00:40:23.894086 kernel: printk: console [ttyS0] enabled Jul 10 00:40:23.894093 kernel: ACPI: Core revision 20210730 Jul 10 00:40:23.894099 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Jul 10 00:40:23.894106 kernel: APIC: Switch to symmetric I/O mode setup Jul 10 00:40:23.894114 kernel: x2apic enabled Jul 10 00:40:23.894120 kernel: Switched APIC routing to physical x2apic. Jul 10 00:40:23.894129 kernel: kvm-guest: setup PV IPIs Jul 10 00:40:23.894136 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Jul 10 00:40:23.894142 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Jul 10 00:40:23.894149 kernel: Calibrating delay loop (skipped) preset value.. 5589.49 BogoMIPS (lpj=2794748) Jul 10 00:40:23.894156 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Jul 10 00:40:23.894163 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Jul 10 00:40:23.894169 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Jul 10 00:40:23.894182 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Jul 10 00:40:23.894189 kernel: Spectre V2 : Mitigation: Retpolines Jul 10 00:40:23.894196 kernel: Spectre V2 : Spectre v2 / SpectreRSB: Filling RSB on context switch and VMEXIT Jul 10 00:40:23.894204 kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls Jul 10 00:40:23.894211 kernel: RETBleed: Mitigation: untrained return thunk Jul 10 00:40:23.894218 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Jul 10 00:40:23.894225 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Jul 10 00:40:23.894232 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Jul 10 00:40:23.894239 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Jul 10 00:40:23.894247 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Jul 10 00:40:23.894254 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Jul 10 00:40:23.894262 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Jul 10 00:40:23.894268 kernel: Freeing SMP alternatives memory: 32K Jul 10 00:40:23.894275 kernel: pid_max: default: 32768 minimum: 301 Jul 10 00:40:23.894282 kernel: LSM: Security Framework initializing Jul 10 00:40:23.894289 kernel: SELinux: Initializing. Jul 10 00:40:23.894296 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 10 00:40:23.894304 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Jul 10 00:40:23.894312 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Jul 10 00:40:23.894319 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Jul 10 00:40:23.894325 kernel: ... version: 0 Jul 10 00:40:23.894332 kernel: ... bit width: 48 Jul 10 00:40:23.894339 kernel: ... generic registers: 6 Jul 10 00:40:23.894346 kernel: ... value mask: 0000ffffffffffff Jul 10 00:40:23.894353 kernel: ... max period: 00007fffffffffff Jul 10 00:40:23.894360 kernel: ... fixed-purpose events: 0 Jul 10 00:40:23.894368 kernel: ... event mask: 000000000000003f Jul 10 00:40:23.894375 kernel: signal: max sigframe size: 1776 Jul 10 00:40:23.894382 kernel: rcu: Hierarchical SRCU implementation. Jul 10 00:40:23.894389 kernel: smp: Bringing up secondary CPUs ... Jul 10 00:40:23.894396 kernel: x86: Booting SMP configuration: Jul 10 00:40:23.894403 kernel: .... node #0, CPUs: #1 Jul 10 00:40:23.894410 kernel: kvm-clock: cpu 1, msr 4a19a041, secondary cpu clock Jul 10 00:40:23.894417 kernel: kvm-guest: setup async PF for cpu 1 Jul 10 00:40:23.894423 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c0c0 Jul 10 00:40:23.894432 kernel: #2 Jul 10 00:40:23.894439 kernel: kvm-clock: cpu 2, msr 4a19a081, secondary cpu clock Jul 10 00:40:23.894446 kernel: kvm-guest: setup async PF for cpu 2 Jul 10 00:40:23.894452 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c0c0 Jul 10 00:40:23.894459 kernel: #3 Jul 10 00:40:23.894468 kernel: kvm-clock: cpu 3, msr 4a19a0c1, secondary cpu clock Jul 10 00:40:23.894475 kernel: kvm-guest: setup async PF for cpu 3 Jul 10 00:40:23.894482 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c0c0 Jul 10 00:40:23.894508 kernel: smp: Brought up 1 node, 4 CPUs Jul 10 00:40:23.894517 kernel: smpboot: Max logical packages: 1 Jul 10 00:40:23.894549 kernel: smpboot: Total of 4 processors activated (22357.98 BogoMIPS) Jul 10 00:40:23.894566 kernel: devtmpfs: initialized Jul 10 00:40:23.894573 kernel: x86/mm: Memory block size: 128MB Jul 10 00:40:23.894580 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Jul 10 00:40:23.894587 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Jul 10 00:40:23.894594 kernel: pinctrl core: initialized pinctrl subsystem Jul 10 00:40:23.894601 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Jul 10 00:40:23.894608 kernel: audit: initializing netlink subsys (disabled) Jul 10 00:40:23.894615 kernel: audit: type=2000 audit(1752108022.668:1): state=initialized audit_enabled=0 res=1 Jul 10 00:40:23.894624 kernel: thermal_sys: Registered thermal governor 'step_wise' Jul 10 00:40:23.894631 kernel: thermal_sys: Registered thermal governor 'user_space' Jul 10 00:40:23.894638 kernel: cpuidle: using governor menu Jul 10 00:40:23.894645 kernel: ACPI: bus type PCI registered Jul 10 00:40:23.894652 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Jul 10 00:40:23.894659 kernel: dca service started, version 1.12.1 Jul 10 00:40:23.894666 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Jul 10 00:40:23.894673 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Jul 10 00:40:23.894689 kernel: PCI: Using configuration type 1 for base access Jul 10 00:40:23.894698 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Jul 10 00:40:23.894705 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Jul 10 00:40:23.894712 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Jul 10 00:40:23.894719 kernel: ACPI: Added _OSI(Module Device) Jul 10 00:40:23.894726 kernel: ACPI: Added _OSI(Processor Device) Jul 10 00:40:23.894733 kernel: ACPI: Added _OSI(Processor Aggregator Device) Jul 10 00:40:23.894740 kernel: ACPI: Added _OSI(Linux-Dell-Video) Jul 10 00:40:23.894747 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Jul 10 00:40:23.894754 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Jul 10 00:40:23.894769 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Jul 10 00:40:23.894776 kernel: ACPI: Interpreter enabled Jul 10 00:40:23.894783 kernel: ACPI: PM: (supports S0 S3 S5) Jul 10 00:40:23.894790 kernel: ACPI: Using IOAPIC for interrupt routing Jul 10 00:40:23.894797 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Jul 10 00:40:23.894804 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Jul 10 00:40:23.894811 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Jul 10 00:40:23.894970 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Jul 10 00:40:23.895049 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Jul 10 00:40:23.895122 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Jul 10 00:40:23.895131 kernel: PCI host bridge to bus 0000:00 Jul 10 00:40:23.895224 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Jul 10 00:40:23.895294 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Jul 10 00:40:23.895360 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Jul 10 00:40:23.895426 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Jul 10 00:40:23.895526 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Jul 10 00:40:23.895595 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] Jul 10 00:40:23.895662 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Jul 10 00:40:23.895773 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Jul 10 00:40:23.895864 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Jul 10 00:40:23.895939 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Jul 10 00:40:23.896016 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Jul 10 00:40:23.896089 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Jul 10 00:40:23.896162 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Jul 10 00:40:23.896253 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Jul 10 00:40:23.896327 kernel: pci 0000:00:02.0: reg 0x10: [io 0xc0c0-0xc0df] Jul 10 00:40:23.896401 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Jul 10 00:40:23.896474 kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Jul 10 00:40:23.896624 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Jul 10 00:40:23.896739 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc07f] Jul 10 00:40:23.896814 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Jul 10 00:40:23.896902 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Jul 10 00:40:23.896990 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Jul 10 00:40:23.897064 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc0e0-0xc0ff] Jul 10 00:40:23.897139 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Jul 10 00:40:23.897216 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Jul 10 00:40:23.897290 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Jul 10 00:40:23.897378 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Jul 10 00:40:23.897453 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Jul 10 00:40:23.897581 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Jul 10 00:40:23.897657 kernel: pci 0000:00:1f.2: reg 0x20: [io 0xc100-0xc11f] Jul 10 00:40:23.897746 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xfebd4000-0xfebd4fff] Jul 10 00:40:23.897835 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Jul 10 00:40:23.897909 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] Jul 10 00:40:23.897919 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Jul 10 00:40:23.897926 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Jul 10 00:40:23.897934 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Jul 10 00:40:23.897941 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Jul 10 00:40:23.897948 kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 10 Jul 10 00:40:23.897957 kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 10 Jul 10 00:40:23.897964 kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Jul 10 00:40:23.897971 kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Jul 10 00:40:23.897978 kernel: ACPI: PCI: Interrupt link GSIA configured for IRQ 16 Jul 10 00:40:23.897985 kernel: ACPI: PCI: Interrupt link GSIB configured for IRQ 17 Jul 10 00:40:23.897992 kernel: ACPI: PCI: Interrupt link GSIC configured for IRQ 18 Jul 10 00:40:23.897999 kernel: ACPI: PCI: Interrupt link GSID configured for IRQ 19 Jul 10 00:40:23.898006 kernel: ACPI: PCI: Interrupt link GSIE configured for IRQ 20 Jul 10 00:40:23.898013 kernel: ACPI: PCI: Interrupt link GSIF configured for IRQ 21 Jul 10 00:40:23.898021 kernel: ACPI: PCI: Interrupt link GSIG configured for IRQ 22 Jul 10 00:40:23.898028 kernel: ACPI: PCI: Interrupt link GSIH configured for IRQ 23 Jul 10 00:40:23.898035 kernel: iommu: Default domain type: Translated Jul 10 00:40:23.898042 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Jul 10 00:40:23.898117 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Jul 10 00:40:23.898190 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Jul 10 00:40:23.898264 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Jul 10 00:40:23.898274 kernel: vgaarb: loaded Jul 10 00:40:23.898281 kernel: pps_core: LinuxPPS API ver. 1 registered Jul 10 00:40:23.898290 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Jul 10 00:40:23.898297 kernel: PTP clock support registered Jul 10 00:40:23.898304 kernel: PCI: Using ACPI for IRQ routing Jul 10 00:40:23.898311 kernel: PCI: pci_cache_line_size set to 64 bytes Jul 10 00:40:23.898318 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Jul 10 00:40:23.898325 kernel: e820: reserve RAM buffer [mem 0x9cfdc000-0x9fffffff] Jul 10 00:40:23.898332 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Jul 10 00:40:23.898339 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Jul 10 00:40:23.898346 kernel: clocksource: Switched to clocksource kvm-clock Jul 10 00:40:23.898354 kernel: VFS: Disk quotas dquot_6.6.0 Jul 10 00:40:23.898361 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Jul 10 00:40:23.898368 kernel: pnp: PnP ACPI init Jul 10 00:40:23.898462 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Jul 10 00:40:23.898473 kernel: pnp: PnP ACPI: found 6 devices Jul 10 00:40:23.898480 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Jul 10 00:40:23.898514 kernel: NET: Registered PF_INET protocol family Jul 10 00:40:23.898521 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Jul 10 00:40:23.898531 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Jul 10 00:40:23.898538 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Jul 10 00:40:23.898545 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Jul 10 00:40:23.898553 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Jul 10 00:40:23.898560 kernel: TCP: Hash tables configured (established 32768 bind 32768) Jul 10 00:40:23.898567 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 10 00:40:23.898574 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Jul 10 00:40:23.898581 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Jul 10 00:40:23.898588 kernel: NET: Registered PF_XDP protocol family Jul 10 00:40:23.898659 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Jul 10 00:40:23.898736 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Jul 10 00:40:23.898801 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Jul 10 00:40:23.898864 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Jul 10 00:40:23.898928 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Jul 10 00:40:23.898991 kernel: pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] Jul 10 00:40:23.899000 kernel: PCI: CLS 0 bytes, default 64 Jul 10 00:40:23.899007 kernel: Initialise system trusted keyrings Jul 10 00:40:23.899017 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Jul 10 00:40:23.899024 kernel: Key type asymmetric registered Jul 10 00:40:23.899031 kernel: Asymmetric key parser 'x509' registered Jul 10 00:40:23.899038 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Jul 10 00:40:23.899045 kernel: io scheduler mq-deadline registered Jul 10 00:40:23.899052 kernel: io scheduler kyber registered Jul 10 00:40:23.899059 kernel: io scheduler bfq registered Jul 10 00:40:23.899066 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Jul 10 00:40:23.899073 kernel: ACPI: \_SB_.GSIG: Enabled at IRQ 22 Jul 10 00:40:23.899082 kernel: ACPI: \_SB_.GSIH: Enabled at IRQ 23 Jul 10 00:40:23.899089 kernel: ACPI: \_SB_.GSIE: Enabled at IRQ 20 Jul 10 00:40:23.899096 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Jul 10 00:40:23.899103 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Jul 10 00:40:23.899110 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Jul 10 00:40:23.899117 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Jul 10 00:40:23.899124 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Jul 10 00:40:23.899210 kernel: rtc_cmos 00:04: RTC can wake from S4 Jul 10 00:40:23.899220 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Jul 10 00:40:23.899288 kernel: rtc_cmos 00:04: registered as rtc0 Jul 10 00:40:23.899357 kernel: rtc_cmos 00:04: setting system clock to 2025-07-10T00:40:23 UTC (1752108023) Jul 10 00:40:23.899426 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Jul 10 00:40:23.899435 kernel: NET: Registered PF_INET6 protocol family Jul 10 00:40:23.899442 kernel: Segment Routing with IPv6 Jul 10 00:40:23.899449 kernel: In-situ OAM (IOAM) with IPv6 Jul 10 00:40:23.899456 kernel: NET: Registered PF_PACKET protocol family Jul 10 00:40:23.899463 kernel: Key type dns_resolver registered Jul 10 00:40:23.899472 kernel: IPI shorthand broadcast: enabled Jul 10 00:40:23.899479 kernel: sched_clock: Marking stable (403045780, 107399093)->(572359178, -61914305) Jul 10 00:40:23.899499 kernel: registered taskstats version 1 Jul 10 00:40:23.899506 kernel: Loading compiled-in X.509 certificates Jul 10 00:40:23.899513 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.186-flatcar: 6ebecdd7757c0df63fc51731f0b99957f4e4af16' Jul 10 00:40:23.899520 kernel: Key type .fscrypt registered Jul 10 00:40:23.899527 kernel: Key type fscrypt-provisioning registered Jul 10 00:40:23.899534 kernel: ima: No TPM chip found, activating TPM-bypass! Jul 10 00:40:23.899541 kernel: ima: Allocated hash algorithm: sha1 Jul 10 00:40:23.899550 kernel: ima: No architecture policies found Jul 10 00:40:23.899557 kernel: clk: Disabling unused clocks Jul 10 00:40:23.899564 kernel: Freeing unused kernel image (initmem) memory: 47472K Jul 10 00:40:23.899571 kernel: Write protecting the kernel read-only data: 28672k Jul 10 00:40:23.899578 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Jul 10 00:40:23.899585 kernel: Freeing unused kernel image (rodata/data gap) memory: 612K Jul 10 00:40:23.899592 kernel: Run /init as init process Jul 10 00:40:23.899599 kernel: with arguments: Jul 10 00:40:23.899606 kernel: /init Jul 10 00:40:23.899614 kernel: with environment: Jul 10 00:40:23.899621 kernel: HOME=/ Jul 10 00:40:23.899628 kernel: TERM=linux Jul 10 00:40:23.899634 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Jul 10 00:40:23.899643 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Jul 10 00:40:23.899652 systemd[1]: Detected virtualization kvm. Jul 10 00:40:23.899660 systemd[1]: Detected architecture x86-64. Jul 10 00:40:23.899667 systemd[1]: Running in initrd. Jul 10 00:40:23.899676 systemd[1]: No hostname configured, using default hostname. Jul 10 00:40:23.899692 systemd[1]: Hostname set to . Jul 10 00:40:23.899700 systemd[1]: Initializing machine ID from VM UUID. Jul 10 00:40:23.899708 systemd[1]: Queued start job for default target initrd.target. Jul 10 00:40:23.899716 systemd[1]: Started systemd-ask-password-console.path. Jul 10 00:40:23.899723 systemd[1]: Reached target cryptsetup.target. Jul 10 00:40:23.899731 systemd[1]: Reached target ignition-diskful-subsequent.target. Jul 10 00:40:23.899738 systemd[1]: Reached target paths.target. Jul 10 00:40:23.899747 systemd[1]: Reached target slices.target. Jul 10 00:40:23.899760 systemd[1]: Reached target swap.target. Jul 10 00:40:23.899770 systemd[1]: Reached target timers.target. Jul 10 00:40:23.899777 systemd[1]: Listening on iscsid.socket. Jul 10 00:40:23.899785 systemd[1]: Listening on iscsiuio.socket. Jul 10 00:40:23.899794 systemd[1]: Listening on systemd-journald-audit.socket. Jul 10 00:40:23.899804 systemd[1]: Listening on systemd-journald-dev-log.socket. Jul 10 00:40:23.899812 systemd[1]: Listening on systemd-journald.socket. Jul 10 00:40:23.899822 systemd[1]: Listening on systemd-udevd-control.socket. Jul 10 00:40:23.899830 systemd[1]: Listening on systemd-udevd-kernel.socket. Jul 10 00:40:23.899838 systemd[1]: Reached target sockets.target. Jul 10 00:40:23.899846 systemd[1]: Starting iscsiuio.service... Jul 10 00:40:23.899853 systemd[1]: Starting kmod-static-nodes.service... Jul 10 00:40:23.899861 systemd[1]: Starting systemd-fsck-usr.service... Jul 10 00:40:23.899870 systemd[1]: Starting systemd-journald.service... Jul 10 00:40:23.899878 systemd[1]: Starting systemd-modules-load.service... Jul 10 00:40:23.899886 systemd[1]: Starting systemd-vconsole-setup.service... Jul 10 00:40:23.899893 systemd[1]: Started iscsiuio.service. Jul 10 00:40:23.899901 systemd[1]: Finished kmod-static-nodes.service. Jul 10 00:40:23.899909 systemd[1]: Finished systemd-fsck-usr.service. Jul 10 00:40:23.899916 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Jul 10 00:40:23.899927 systemd-journald[196]: Journal started Jul 10 00:40:23.899966 systemd-journald[196]: Runtime Journal (/run/log/journal/60f2bb61c19e4603908cbf6725635a23) is 6.0M, max 48.5M, 42.5M free. Jul 10 00:40:23.892372 systemd-modules-load[197]: Inserted module 'overlay' Jul 10 00:40:23.930828 kernel: SCSI subsystem initialized Jul 10 00:40:23.930848 kernel: Loading iSCSI transport class v2.0-870. Jul 10 00:40:23.930857 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Jul 10 00:40:23.930866 kernel: Bridge firewalling registered Jul 10 00:40:23.924222 systemd-modules-load[197]: Inserted module 'br_netfilter' Jul 10 00:40:23.933759 systemd[1]: Started systemd-journald.service. Jul 10 00:40:23.933000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:23.934218 systemd[1]: Finished systemd-vconsole-setup.service. Jul 10 00:40:23.941722 kernel: audit: type=1130 audit(1752108023.933:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:23.941744 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Jul 10 00:40:23.941755 kernel: device-mapper: uevent: version 1.0.3 Jul 10 00:40:23.941766 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Jul 10 00:40:23.941777 kernel: audit: type=1130 audit(1752108023.941:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:23.941000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:23.941836 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Jul 10 00:40:23.944685 systemd-modules-load[197]: Inserted module 'dm_multipath' Jul 10 00:40:23.945000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:23.946369 systemd[1]: Finished systemd-modules-load.service. Jul 10 00:40:23.949508 kernel: audit: type=1130 audit(1752108023.945:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:23.950000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:23.952205 systemd[1]: Starting dracut-cmdline-ask.service... Jul 10 00:40:23.955349 kernel: audit: type=1130 audit(1752108023.950:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:23.956291 systemd[1]: Starting systemd-sysctl.service... Jul 10 00:40:23.965866 systemd[1]: Finished systemd-sysctl.service. Jul 10 00:40:23.966000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:23.970159 systemd[1]: Finished dracut-cmdline-ask.service. Jul 10 00:40:23.971759 kernel: audit: type=1130 audit(1752108023.966:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:23.971785 kernel: audit: type=1130 audit(1752108023.971:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:23.971000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:23.972418 systemd[1]: Starting dracut-cmdline.service... Jul 10 00:40:23.981246 dracut-cmdline[221]: dracut-dracut-053 Jul 10 00:40:23.983358 dracut-cmdline[221]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 verity.usrhash=6cddad5f675165861f6062277cc28875548c735477e689762fc73abc16b63a3d Jul 10 00:40:24.047514 kernel: iscsi: registered transport (tcp) Jul 10 00:40:24.068809 kernel: iscsi: registered transport (qla4xxx) Jul 10 00:40:24.068846 kernel: QLogic iSCSI HBA Driver Jul 10 00:40:24.101260 systemd[1]: Finished dracut-cmdline.service. Jul 10 00:40:24.102000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:24.103472 systemd[1]: Starting dracut-pre-udev.service... Jul 10 00:40:24.106894 kernel: audit: type=1130 audit(1752108024.102:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:24.107426 systemd[1]: Starting iscsid.service... Jul 10 00:40:24.110068 iscsid[366]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Jul 10 00:40:24.110068 iscsid[366]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Jul 10 00:40:24.110068 iscsid[366]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Jul 10 00:40:24.110068 iscsid[366]: If using hardware iscsi like qla4xxx this message can be ignored. Jul 10 00:40:24.110068 iscsid[366]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Jul 10 00:40:24.110068 iscsid[366]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Jul 10 00:40:24.124195 kernel: audit: type=1130 audit(1752108024.111:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:24.111000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:24.111212 systemd[1]: Started iscsid.service. Jul 10 00:40:24.157622 kernel: raid6: avx2x4 gen() 29330 MB/s Jul 10 00:40:24.174524 kernel: raid6: avx2x4 xor() 7735 MB/s Jul 10 00:40:24.191527 kernel: raid6: avx2x2 gen() 32074 MB/s Jul 10 00:40:24.208528 kernel: raid6: avx2x2 xor() 19209 MB/s Jul 10 00:40:24.225512 kernel: raid6: avx2x1 gen() 26478 MB/s Jul 10 00:40:24.242510 kernel: raid6: avx2x1 xor() 15336 MB/s Jul 10 00:40:24.259521 kernel: raid6: sse2x4 gen() 14642 MB/s Jul 10 00:40:24.276520 kernel: raid6: sse2x4 xor() 7415 MB/s Jul 10 00:40:24.293527 kernel: raid6: sse2x2 gen() 16374 MB/s Jul 10 00:40:24.310519 kernel: raid6: sse2x2 xor() 9783 MB/s Jul 10 00:40:24.327518 kernel: raid6: sse2x1 gen() 11900 MB/s Jul 10 00:40:24.344862 kernel: raid6: sse2x1 xor() 7746 MB/s Jul 10 00:40:24.344894 kernel: raid6: using algorithm avx2x2 gen() 32074 MB/s Jul 10 00:40:24.344904 kernel: raid6: .... xor() 19209 MB/s, rmw enabled Jul 10 00:40:24.345539 kernel: raid6: using avx2x2 recovery algorithm Jul 10 00:40:24.357510 kernel: xor: automatically using best checksumming function avx Jul 10 00:40:24.452525 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Jul 10 00:40:24.461984 systemd[1]: Finished dracut-pre-udev.service. Jul 10 00:40:24.463000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:24.466513 kernel: audit: type=1130 audit(1752108024.463:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:24.465000 audit: BPF prog-id=6 op=LOAD Jul 10 00:40:24.466000 audit: BPF prog-id=7 op=LOAD Jul 10 00:40:24.467007 systemd[1]: Starting systemd-udevd.service... Jul 10 00:40:24.479293 systemd-udevd[397]: Using default interface naming scheme 'v252'. Jul 10 00:40:24.483890 systemd[1]: Started systemd-udevd.service. Jul 10 00:40:24.484000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:24.486940 systemd[1]: Starting dracut-pre-trigger.service... Jul 10 00:40:24.497268 dracut-pre-trigger[405]: rd.md=0: removing MD RAID activation Jul 10 00:40:24.522355 systemd[1]: Finished dracut-pre-trigger.service. Jul 10 00:40:24.523000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:24.524676 systemd[1]: Starting systemd-udev-trigger.service... Jul 10 00:40:24.563414 systemd[1]: Finished systemd-udev-trigger.service. Jul 10 00:40:24.565000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:24.566229 systemd[1]: Starting dracut-initqueue.service... Jul 10 00:40:24.597507 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Jul 10 00:40:24.600501 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Jul 10 00:40:24.606517 kernel: cryptd: max_cpu_qlen set to 1000 Jul 10 00:40:24.616526 kernel: AVX2 version of gcm_enc/dec engaged. Jul 10 00:40:24.616550 kernel: libata version 3.00 loaded. Jul 10 00:40:24.616561 kernel: AES CTR mode by8 optimization enabled Jul 10 00:40:24.625648 kernel: ahci 0000:00:1f.2: version 3.0 Jul 10 00:40:24.644963 kernel: ACPI: \_SB_.GSIA: Enabled at IRQ 16 Jul 10 00:40:24.644977 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Jul 10 00:40:24.645067 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Jul 10 00:40:24.645148 kernel: scsi host0: ahci Jul 10 00:40:24.645257 kernel: scsi host1: ahci Jul 10 00:40:24.645345 kernel: scsi host2: ahci Jul 10 00:40:24.645452 kernel: scsi host3: ahci Jul 10 00:40:24.645568 kernel: scsi host4: ahci Jul 10 00:40:24.645655 kernel: scsi host5: ahci Jul 10 00:40:24.645755 kernel: ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 34 Jul 10 00:40:24.645765 kernel: ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 34 Jul 10 00:40:24.645774 kernel: ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 34 Jul 10 00:40:24.645783 kernel: ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 34 Jul 10 00:40:24.645791 kernel: ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 34 Jul 10 00:40:24.645802 kernel: ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 34 Jul 10 00:40:24.645925 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Jul 10 00:40:24.679968 kernel: BTRFS: device label OEM devid 1 transid 10 /dev/vda6 scanned by (udev-worker) (460) Jul 10 00:40:24.682150 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Jul 10 00:40:24.696085 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Jul 10 00:40:24.701065 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Jul 10 00:40:24.702882 systemd[1]: Reached target initrd-root-device.target. Jul 10 00:40:24.705293 systemd[1]: Starting disk-uuid.service... Jul 10 00:40:24.707848 systemd[1]: disk-uuid.service: Deactivated successfully. Jul 10 00:40:24.708778 systemd[1]: Finished disk-uuid.service. Jul 10 00:40:24.709000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:24.709000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:24.710245 systemd[1]: Reached target local-fs-pre.target. Jul 10 00:40:24.711787 systemd[1]: Reached target local-fs.target. Jul 10 00:40:24.713261 systemd[1]: Reached target sysinit.target. Jul 10 00:40:24.714698 systemd[1]: Reached target basic.target. Jul 10 00:40:24.716760 systemd[1]: Starting verity-setup.service... Jul 10 00:40:24.952506 kernel: ata4: SATA link down (SStatus 0 SControl 300) Jul 10 00:40:24.952529 kernel: ata2: SATA link down (SStatus 0 SControl 300) Jul 10 00:40:24.953511 kernel: ata1: SATA link down (SStatus 0 SControl 300) Jul 10 00:40:24.954529 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Jul 10 00:40:24.956003 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Jul 10 00:40:24.956017 kernel: ata3.00: applying bridge limits Jul 10 00:40:24.956660 kernel: ata3.00: configured for UDMA/100 Jul 10 00:40:24.957514 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Jul 10 00:40:24.963302 kernel: ata6: SATA link down (SStatus 0 SControl 300) Jul 10 00:40:24.963329 kernel: ata5: SATA link down (SStatus 0 SControl 300) Jul 10 00:40:24.967578 kernel: device-mapper: verity: sha256 using implementation "sha256-avx" Jul 10 00:40:24.994901 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Jul 10 00:40:25.011138 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Jul 10 00:40:25.011153 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Jul 10 00:40:25.009000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:25.004992 systemd[1]: Found device dev-mapper-usr.device. Jul 10 00:40:25.007128 systemd[1]: Mounting sysusr-usr.mount... Jul 10 00:40:25.009525 systemd[1]: Finished verity-setup.service. Jul 10 00:40:25.076512 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Jul 10 00:40:25.076821 systemd[1]: Mounted sysusr-usr.mount. Jul 10 00:40:25.361959 systemd[1]: Finished dracut-initqueue.service. Jul 10 00:40:25.363000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:25.364124 systemd[1]: Reached target remote-fs-pre.target. Jul 10 00:40:25.365979 systemd[1]: Reached target remote-cryptsetup.target. Jul 10 00:40:25.367917 systemd[1]: Reached target remote-fs.target. Jul 10 00:40:25.370703 systemd[1]: Starting dracut-pre-mount.service... Jul 10 00:40:25.378062 systemd[1]: Finished dracut-pre-mount.service. Jul 10 00:40:25.379000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:25.381246 systemd[1]: Starting systemd-fsck-root.service... Jul 10 00:40:25.390771 systemd-fsck[576]: ROOT: clean, 737/553520 files, 58228/553472 blocks Jul 10 00:40:25.435028 systemd[1]: Finished systemd-fsck-root.service. Jul 10 00:40:25.434000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:25.436597 systemd[1]: Mounting sysroot.mount... Jul 10 00:40:25.473511 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Jul 10 00:40:25.473875 systemd[1]: Mounted sysroot.mount. Jul 10 00:40:25.475281 systemd[1]: Reached target initrd-root-fs.target. Jul 10 00:40:25.477808 systemd[1]: Mounting sysroot-usr.mount... Jul 10 00:40:25.480697 systemd[1]: Mounted sysroot-usr.mount. Jul 10 00:40:25.484370 systemd[1]: Mounting sysroot-usr-share-oem.mount... Jul 10 00:40:25.486579 systemd[1]: Starting initrd-setup-root.service... Jul 10 00:40:25.493519 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Jul 10 00:40:25.493554 kernel: BTRFS info (device vda6): using free space tree Jul 10 00:40:25.493567 kernel: BTRFS info (device vda6): has skinny extents Jul 10 00:40:25.497539 systemd[1]: Mounted sysroot-usr-share-oem.mount. Jul 10 00:40:25.535251 systemd[1]: Finished initrd-setup-root.service. Jul 10 00:40:25.536000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:25.537663 systemd[1]: Starting initrd-setup-root-after-ignition.service... Jul 10 00:40:25.541653 initrd-setup-root-after-ignition[648]: grep: /sysroot/usr/share/oem/oem-release: No such file or directory Jul 10 00:40:25.544531 initrd-setup-root-after-ignition[650]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Jul 10 00:40:25.572995 systemd[1]: Finished initrd-setup-root-after-ignition.service. Jul 10 00:40:25.574000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:25.574936 systemd[1]: Reached target ignition-subsequent.target. Jul 10 00:40:25.577194 systemd[1]: Starting initrd-parse-etc.service... Jul 10 00:40:25.588591 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Jul 10 00:40:25.589568 systemd[1]: Finished initrd-parse-etc.service. Jul 10 00:40:25.590000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:25.590000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:25.591178 systemd[1]: Reached target initrd-fs.target. Jul 10 00:40:25.592692 systemd[1]: Reached target initrd.target. Jul 10 00:40:25.594133 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Jul 10 00:40:25.596050 systemd[1]: Starting dracut-pre-pivot.service... Jul 10 00:40:25.605678 systemd[1]: Finished dracut-pre-pivot.service. Jul 10 00:40:25.606000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:25.607903 systemd[1]: Starting initrd-cleanup.service... Jul 10 00:40:25.614920 systemd[1]: Stopped target remote-cryptsetup.target. Jul 10 00:40:25.616656 systemd[1]: Stopped target timers.target. Jul 10 00:40:25.618107 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Jul 10 00:40:25.619081 systemd[1]: Stopped dracut-pre-pivot.service. Jul 10 00:40:25.620000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:25.620728 systemd[1]: Stopped target initrd.target. Jul 10 00:40:25.622201 systemd[1]: Stopped target basic.target. Jul 10 00:40:25.623664 systemd[1]: Stopped target ignition-subsequent.target. Jul 10 00:40:25.625388 systemd[1]: Stopped target ignition-diskful-subsequent.target. Jul 10 00:40:25.627299 systemd[1]: Stopped target initrd-root-device.target. Jul 10 00:40:25.629021 systemd[1]: Stopped target paths.target. Jul 10 00:40:25.630449 systemd[1]: Stopped target remote-fs.target. Jul 10 00:40:25.632008 systemd[1]: Stopped target remote-fs-pre.target. Jul 10 00:40:25.633628 systemd[1]: Stopped target slices.target. Jul 10 00:40:25.635103 systemd[1]: Stopped target sockets.target. Jul 10 00:40:25.636582 systemd[1]: Stopped target sysinit.target. Jul 10 00:40:25.638060 systemd[1]: Stopped target local-fs.target. Jul 10 00:40:25.639550 systemd[1]: Stopped target local-fs-pre.target. Jul 10 00:40:25.641141 systemd[1]: Stopped target swap.target. Jul 10 00:40:25.642558 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Jul 10 00:40:25.643529 systemd[1]: Stopped dracut-pre-mount.service. Jul 10 00:40:25.644000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:25.645144 systemd[1]: Stopped target cryptsetup.target. Jul 10 00:40:25.646669 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Jul 10 00:40:25.650540 systemd[1]: Stopped systemd-ask-password-console.path. Jul 10 00:40:25.652271 systemd[1]: dracut-initqueue.service: Deactivated successfully. Jul 10 00:40:25.653231 systemd[1]: Stopped dracut-initqueue.service. Jul 10 00:40:25.654000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:25.654846 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Jul 10 00:40:25.655960 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Jul 10 00:40:25.657000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:25.657882 systemd[1]: initrd-setup-root.service: Deactivated successfully. Jul 10 00:40:25.658853 systemd[1]: Stopped initrd-setup-root.service. Jul 10 00:40:25.659000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:25.660570 systemd[1]: Stopping iscsid.service... Jul 10 00:40:25.661808 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Jul 10 00:40:25.662793 iscsid[366]: iscsid shutting down. Jul 10 00:40:25.662793 systemd[1]: Stopped kmod-static-nodes.service. Jul 10 00:40:25.663000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:25.664972 systemd[1]: systemd-sysctl.service: Deactivated successfully. Jul 10 00:40:25.665064 systemd[1]: Stopped systemd-sysctl.service. Jul 10 00:40:25.666000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:25.667513 systemd[1]: systemd-modules-load.service: Deactivated successfully. Jul 10 00:40:25.668542 systemd[1]: Stopped systemd-modules-load.service. Jul 10 00:40:25.670000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:25.670222 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Jul 10 00:40:25.671222 systemd[1]: Stopped systemd-udev-trigger.service. Jul 10 00:40:25.672000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:25.672990 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Jul 10 00:40:25.674051 systemd[1]: Stopped dracut-pre-trigger.service. Jul 10 00:40:25.675000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:25.675836 systemd[1]: Stopping systemd-udevd.service... Jul 10 00:40:25.679787 systemd[1]: iscsid.service: Deactivated successfully. Jul 10 00:40:25.679893 systemd[1]: Stopped iscsid.service. Jul 10 00:40:25.681000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:25.681749 systemd[1]: iscsid.socket: Deactivated successfully. Jul 10 00:40:25.681818 systemd[1]: Closed iscsid.socket. Jul 10 00:40:25.682395 systemd[1]: Stopping iscsiuio.service... Jul 10 00:40:25.684000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:25.684000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:25.684040 systemd[1]: initrd-cleanup.service: Deactivated successfully. Jul 10 00:40:25.684108 systemd[1]: Finished initrd-cleanup.service. Jul 10 00:40:25.688824 systemd[1]: systemd-udevd.service: Deactivated successfully. Jul 10 00:40:25.688932 systemd[1]: Stopped systemd-udevd.service. Jul 10 00:40:25.690000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:25.691501 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Jul 10 00:40:25.691540 systemd[1]: Closed systemd-udevd-control.socket. Jul 10 00:40:25.693285 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Jul 10 00:40:25.693313 systemd[1]: Closed systemd-udevd-kernel.socket. Jul 10 00:40:25.695000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:25.693855 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Jul 10 00:40:25.697000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:25.693887 systemd[1]: Stopped dracut-pre-udev.service. Jul 10 00:40:25.697000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:25.696001 systemd[1]: dracut-cmdline.service: Deactivated successfully. Jul 10 00:40:25.700000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:25.696033 systemd[1]: Stopped dracut-cmdline.service. Jul 10 00:40:25.697783 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Jul 10 00:40:25.697819 systemd[1]: Stopped dracut-cmdline-ask.service. Jul 10 00:40:25.702000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:25.699069 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Jul 10 00:40:25.700415 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Jul 10 00:40:25.700457 systemd[1]: Stopped systemd-vconsole-setup.service. Jul 10 00:40:25.707000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:25.707000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:25.703516 systemd[1]: iscsiuio.service: Deactivated successfully. Jul 10 00:40:25.703616 systemd[1]: Stopped iscsiuio.service. Jul 10 00:40:25.704052 systemd[1]: iscsiuio.socket: Deactivated successfully. Jul 10 00:40:25.704087 systemd[1]: Closed iscsiuio.socket. Jul 10 00:40:25.704644 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Jul 10 00:40:25.704719 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Jul 10 00:40:25.707592 systemd[1]: Reached target initrd-switch-root.target. Jul 10 00:40:25.708553 systemd[1]: Starting initrd-switch-root.service... Jul 10 00:40:25.723515 systemd[1]: Switching root. Jul 10 00:40:25.747010 systemd-journald[196]: Journal stopped Jul 10 00:40:28.335430 systemd-journald[196]: Received SIGTERM from PID 1 (systemd). Jul 10 00:40:28.335580 kernel: SELinux: Class mctp_socket not defined in policy. Jul 10 00:40:28.335604 kernel: SELinux: Class anon_inode not defined in policy. Jul 10 00:40:28.335616 kernel: SELinux: the above unknown classes and permissions will be allowed Jul 10 00:40:28.335625 kernel: SELinux: policy capability network_peer_controls=1 Jul 10 00:40:28.335639 kernel: SELinux: policy capability open_perms=1 Jul 10 00:40:28.335654 kernel: SELinux: policy capability extended_socket_class=1 Jul 10 00:40:28.335669 kernel: SELinux: policy capability always_check_network=0 Jul 10 00:40:28.335684 kernel: SELinux: policy capability cgroup_seclabel=1 Jul 10 00:40:28.335706 kernel: SELinux: policy capability nnp_nosuid_transition=1 Jul 10 00:40:28.335719 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Jul 10 00:40:28.335735 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Jul 10 00:40:28.335748 systemd[1]: Successfully loaded SELinux policy in 43.655ms. Jul 10 00:40:28.335789 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 8.073ms. Jul 10 00:40:28.335806 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Jul 10 00:40:28.335822 systemd[1]: Detected virtualization kvm. Jul 10 00:40:28.335836 systemd[1]: Detected architecture x86-64. Jul 10 00:40:28.335850 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Jul 10 00:40:28.335866 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Jul 10 00:40:28.335883 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Jul 10 00:40:28.335899 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Jul 10 00:40:28.335917 systemd[1]: initrd-switch-root.service: Deactivated successfully. Jul 10 00:40:28.335926 systemd[1]: Stopped initrd-switch-root.service. Jul 10 00:40:28.335937 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Jul 10 00:40:28.335951 systemd[1]: Created slice system-addon\x2dconfig.slice. Jul 10 00:40:28.335961 systemd[1]: Created slice system-addon\x2drun.slice. Jul 10 00:40:28.335972 kernel: kauditd_printk_skb: 74 callbacks suppressed Jul 10 00:40:28.335989 kernel: audit: type=1334 audit(1752108028.194:78): prog-id=16 op=UNLOAD Jul 10 00:40:28.336005 systemd[1]: Created slice system-getty.slice. Jul 10 00:40:28.336018 systemd[1]: Created slice system-modprobe.slice. Jul 10 00:40:28.336031 systemd[1]: Created slice system-serial\x2dgetty.slice. Jul 10 00:40:28.336042 systemd[1]: Created slice system-system\x2dcloudinit.slice. Jul 10 00:40:28.336052 systemd[1]: Created slice system-systemd\x2dfsck.slice. Jul 10 00:40:28.336068 systemd[1]: Created slice user.slice. Jul 10 00:40:28.336079 systemd[1]: Started systemd-ask-password-console.path. Jul 10 00:40:28.336089 systemd[1]: Started systemd-ask-password-wall.path. Jul 10 00:40:28.336105 systemd[1]: Set up automount boot.automount. Jul 10 00:40:28.336118 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Jul 10 00:40:28.336136 systemd[1]: Stopped target initrd-switch-root.target. Jul 10 00:40:28.336149 systemd[1]: Stopped target initrd-fs.target. Jul 10 00:40:28.336165 systemd[1]: Stopped target initrd-root-fs.target. Jul 10 00:40:28.336186 systemd[1]: Reached target integritysetup.target. Jul 10 00:40:28.336202 systemd[1]: Reached target remote-cryptsetup.target. Jul 10 00:40:28.336222 systemd[1]: Reached target remote-fs.target. Jul 10 00:40:28.336243 systemd[1]: Reached target slices.target. Jul 10 00:40:28.336257 systemd[1]: Reached target swap.target. Jul 10 00:40:28.336270 systemd[1]: Reached target torcx.target. Jul 10 00:40:28.336283 systemd[1]: Reached target veritysetup.target. Jul 10 00:40:28.336300 systemd[1]: Listening on systemd-coredump.socket. Jul 10 00:40:28.336318 systemd[1]: Listening on systemd-initctl.socket. Jul 10 00:40:28.336339 systemd[1]: Listening on systemd-networkd.socket. Jul 10 00:40:28.336353 systemd[1]: Listening on systemd-udevd-control.socket. Jul 10 00:40:28.336370 systemd[1]: Listening on systemd-udevd-kernel.socket. Jul 10 00:40:28.336386 systemd[1]: Listening on systemd-userdbd.socket. Jul 10 00:40:28.336396 systemd[1]: Mounting dev-hugepages.mount... Jul 10 00:40:28.336407 systemd[1]: Mounting dev-mqueue.mount... Jul 10 00:40:28.336417 systemd[1]: Mounting media.mount... Jul 10 00:40:28.336427 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Jul 10 00:40:28.336437 systemd[1]: Mounting sys-kernel-debug.mount... Jul 10 00:40:28.336447 systemd[1]: Mounting sys-kernel-tracing.mount... Jul 10 00:40:28.336465 systemd[1]: tmp.mount: Directory /tmp to mount over is not empty, mounting anyway. Jul 10 00:40:28.336477 systemd[1]: Mounting tmp.mount... Jul 10 00:40:28.336500 systemd[1]: Starting flatcar-tmpfiles.service... Jul 10 00:40:28.336514 systemd[1]: ignition-delete-config.service was skipped because of an unmet condition check (ConditionFirstBoot=true). Jul 10 00:40:28.336524 systemd[1]: Starting kmod-static-nodes.service... Jul 10 00:40:28.336534 systemd[1]: Starting modprobe@configfs.service... Jul 10 00:40:28.336544 systemd[1]: Starting modprobe@dm_mod.service... Jul 10 00:40:28.336554 systemd[1]: Starting modprobe@drm.service... Jul 10 00:40:28.336579 systemd[1]: Starting modprobe@efi_pstore.service... Jul 10 00:40:28.336589 systemd[1]: Starting modprobe@fuse.service... Jul 10 00:40:28.336603 systemd[1]: Starting modprobe@loop.service... Jul 10 00:40:28.336616 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Jul 10 00:40:28.336627 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Jul 10 00:40:28.336641 systemd[1]: Stopped systemd-fsck-root.service. Jul 10 00:40:28.336652 kernel: audit: type=1131 audit(1752108028.293:79): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:28.336662 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Jul 10 00:40:28.336672 systemd[1]: Stopped systemd-fsck-usr.service. Jul 10 00:40:28.336687 kernel: audit: type=1131 audit(1752108028.299:80): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:28.336699 systemd[1]: Stopped systemd-journald.service. Jul 10 00:40:28.336709 kernel: loop: module loaded Jul 10 00:40:28.336719 kernel: audit: type=1130 audit(1752108028.305:81): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:28.336729 kernel: audit: type=1131 audit(1752108028.305:82): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:28.336739 kernel: audit: type=1334 audit(1752108028.311:83): prog-id=19 op=LOAD Jul 10 00:40:28.336749 systemd[1]: Starting systemd-journald.service... Jul 10 00:40:28.336759 kernel: audit: type=1334 audit(1752108028.313:84): prog-id=20 op=LOAD Jul 10 00:40:28.336772 kernel: audit: type=1334 audit(1752108028.313:85): prog-id=21 op=LOAD Jul 10 00:40:28.336783 kernel: audit: type=1334 audit(1752108028.313:86): prog-id=17 op=UNLOAD Jul 10 00:40:28.336796 kernel: audit: type=1334 audit(1752108028.313:87): prog-id=18 op=UNLOAD Jul 10 00:40:28.336809 kernel: fuse: init (API version 7.34) Jul 10 00:40:28.336821 systemd[1]: Starting systemd-modules-load.service... Jul 10 00:40:28.336831 systemd[1]: Starting systemd-network-generator.service... Jul 10 00:40:28.336847 systemd[1]: Starting systemd-remount-fs.service... Jul 10 00:40:28.336867 systemd[1]: Starting systemd-udev-trigger.service... Jul 10 00:40:28.336883 systemd[1]: verity-setup.service: Deactivated successfully. Jul 10 00:40:28.336893 systemd[1]: Stopped verity-setup.service. Jul 10 00:40:28.336906 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Jul 10 00:40:28.336919 systemd-journald[764]: Journal started Jul 10 00:40:28.336976 systemd-journald[764]: Runtime Journal (/run/log/journal/60f2bb61c19e4603908cbf6725635a23) is 6.0M, max 48.5M, 42.5M free. Jul 10 00:40:25.896000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Jul 10 00:40:25.935000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Jul 10 00:40:25.935000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Jul 10 00:40:25.935000 audit: BPF prog-id=8 op=LOAD Jul 10 00:40:25.935000 audit: BPF prog-id=8 op=UNLOAD Jul 10 00:40:25.936000 audit: BPF prog-id=9 op=LOAD Jul 10 00:40:25.936000 audit: BPF prog-id=9 op=UNLOAD Jul 10 00:40:26.021000 audit[682]: AVC avc: denied { associate } for pid=682 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Jul 10 00:40:26.021000 audit[682]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=c00018786c a1=c00002ae28 a2=c000029100 a3=32 items=0 ppid=665 pid=682 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 10 00:40:26.021000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Jul 10 00:40:26.023000 audit[682]: AVC avc: denied { associate } for pid=682 comm="torcx-generator" name="lib" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Jul 10 00:40:26.023000 audit[682]: SYSCALL arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c000187945 a2=1ed a3=0 items=2 ppid=665 pid=682 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 10 00:40:26.023000 audit: CWD cwd="/" Jul 10 00:40:26.023000 audit: PATH item=0 name=(null) inode=2 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:26.023000 audit: PATH item=1 name=(null) inode=3 dev=00:1c mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:26.023000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Jul 10 00:40:28.182000 audit: BPF prog-id=10 op=LOAD Jul 10 00:40:28.182000 audit: BPF prog-id=3 op=UNLOAD Jul 10 00:40:28.182000 audit: BPF prog-id=11 op=LOAD Jul 10 00:40:28.182000 audit: BPF prog-id=12 op=LOAD Jul 10 00:40:28.182000 audit: BPF prog-id=4 op=UNLOAD Jul 10 00:40:28.182000 audit: BPF prog-id=5 op=UNLOAD Jul 10 00:40:28.182000 audit: BPF prog-id=13 op=LOAD Jul 10 00:40:28.182000 audit: BPF prog-id=10 op=UNLOAD Jul 10 00:40:28.182000 audit: BPF prog-id=14 op=LOAD Jul 10 00:40:28.182000 audit: BPF prog-id=15 op=LOAD Jul 10 00:40:28.182000 audit: BPF prog-id=11 op=UNLOAD Jul 10 00:40:28.182000 audit: BPF prog-id=12 op=UNLOAD Jul 10 00:40:28.183000 audit: BPF prog-id=16 op=LOAD Jul 10 00:40:28.183000 audit: BPF prog-id=13 op=UNLOAD Jul 10 00:40:28.183000 audit: BPF prog-id=17 op=LOAD Jul 10 00:40:28.183000 audit: BPF prog-id=18 op=LOAD Jul 10 00:40:28.183000 audit: BPF prog-id=14 op=UNLOAD Jul 10 00:40:28.183000 audit: BPF prog-id=15 op=UNLOAD Jul 10 00:40:28.184000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:28.187000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:28.187000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:28.194000 audit: BPF prog-id=16 op=UNLOAD Jul 10 00:40:28.293000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:28.299000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:28.305000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:28.305000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:28.311000 audit: BPF prog-id=19 op=LOAD Jul 10 00:40:28.313000 audit: BPF prog-id=20 op=LOAD Jul 10 00:40:28.313000 audit: BPF prog-id=21 op=LOAD Jul 10 00:40:28.313000 audit: BPF prog-id=17 op=UNLOAD Jul 10 00:40:28.313000 audit: BPF prog-id=18 op=UNLOAD Jul 10 00:40:28.333000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Jul 10 00:40:28.333000 audit[764]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=3 a1=7ffd60044ec0 a2=4000 a3=7ffd60044f5c items=0 ppid=1 pid=764 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 10 00:40:28.333000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Jul 10 00:40:28.334000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:28.180066 systemd[1]: Queued start job for default target multi-user.target. Jul 10 00:40:26.018860 /usr/lib/systemd/system-generators/torcx-generator[682]: time="2025-07-10T00:40:26Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.7 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.7 /var/lib/torcx/store]" Jul 10 00:40:28.180082 systemd[1]: Unnecessary job was removed for dev-vda6.device. Jul 10 00:40:26.019149 /usr/lib/systemd/system-generators/torcx-generator[682]: time="2025-07-10T00:40:26Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Jul 10 00:40:28.184475 systemd[1]: systemd-journald.service: Deactivated successfully. Jul 10 00:40:26.019169 /usr/lib/systemd/system-generators/torcx-generator[682]: time="2025-07-10T00:40:26Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Jul 10 00:40:26.019315 /usr/lib/systemd/system-generators/torcx-generator[682]: time="2025-07-10T00:40:26Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Jul 10 00:40:26.019325 /usr/lib/systemd/system-generators/torcx-generator[682]: time="2025-07-10T00:40:26Z" level=debug msg="skipped missing lower profile" missing profile=oem Jul 10 00:40:26.019363 /usr/lib/systemd/system-generators/torcx-generator[682]: time="2025-07-10T00:40:26Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Jul 10 00:40:26.019376 /usr/lib/systemd/system-generators/torcx-generator[682]: time="2025-07-10T00:40:26Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Jul 10 00:40:26.019860 /usr/lib/systemd/system-generators/torcx-generator[682]: time="2025-07-10T00:40:26Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Jul 10 00:40:26.019895 /usr/lib/systemd/system-generators/torcx-generator[682]: time="2025-07-10T00:40:26Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Jul 10 00:40:26.019907 /usr/lib/systemd/system-generators/torcx-generator[682]: time="2025-07-10T00:40:26Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Jul 10 00:40:26.021187 /usr/lib/systemd/system-generators/torcx-generator[682]: time="2025-07-10T00:40:26Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Jul 10 00:40:28.339532 systemd[1]: Started systemd-journald.service. Jul 10 00:40:26.021226 /usr/lib/systemd/system-generators/torcx-generator[682]: time="2025-07-10T00:40:26Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Jul 10 00:40:26.021244 /usr/lib/systemd/system-generators/torcx-generator[682]: time="2025-07-10T00:40:26Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.7: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.7 Jul 10 00:40:26.021258 /usr/lib/systemd/system-generators/torcx-generator[682]: time="2025-07-10T00:40:26Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Jul 10 00:40:26.021346 /usr/lib/systemd/system-generators/torcx-generator[682]: time="2025-07-10T00:40:26Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.7: no such file or directory" path=/var/lib/torcx/store/3510.3.7 Jul 10 00:40:26.021379 /usr/lib/systemd/system-generators/torcx-generator[682]: time="2025-07-10T00:40:26Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Jul 10 00:40:28.064747 /usr/lib/systemd/system-generators/torcx-generator[682]: time="2025-07-10T00:40:28Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Jul 10 00:40:28.339000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:28.065116 /usr/lib/systemd/system-generators/torcx-generator[682]: time="2025-07-10T00:40:28Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Jul 10 00:40:28.065256 /usr/lib/systemd/system-generators/torcx-generator[682]: time="2025-07-10T00:40:28Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Jul 10 00:40:28.065480 /usr/lib/systemd/system-generators/torcx-generator[682]: time="2025-07-10T00:40:28Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Jul 10 00:40:28.065817 /usr/lib/systemd/system-generators/torcx-generator[682]: time="2025-07-10T00:40:28Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Jul 10 00:40:28.065896 /usr/lib/systemd/system-generators/torcx-generator[682]: time="2025-07-10T00:40:28Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Jul 10 00:40:28.340526 systemd[1]: Mounted dev-hugepages.mount. Jul 10 00:40:28.341377 systemd[1]: Mounted dev-mqueue.mount. Jul 10 00:40:28.342203 systemd[1]: Mounted media.mount. Jul 10 00:40:28.342997 systemd[1]: Mounted sys-kernel-debug.mount. Jul 10 00:40:28.343950 systemd[1]: Mounted sys-kernel-tracing.mount. Jul 10 00:40:28.344934 systemd[1]: Mounted tmp.mount. Jul 10 00:40:28.345942 systemd[1]: Finished flatcar-tmpfiles.service. Jul 10 00:40:28.346000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:28.347149 systemd[1]: Finished kmod-static-nodes.service. Jul 10 00:40:28.347000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:28.348265 systemd[1]: modprobe@configfs.service: Deactivated successfully. Jul 10 00:40:28.348457 systemd[1]: Finished modprobe@configfs.service. Jul 10 00:40:28.348000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:28.348000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:28.349619 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Jul 10 00:40:28.349794 systemd[1]: Finished modprobe@dm_mod.service. Jul 10 00:40:28.350000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:28.350000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:28.350887 systemd[1]: modprobe@drm.service: Deactivated successfully. Jul 10 00:40:28.351044 systemd[1]: Finished modprobe@drm.service. Jul 10 00:40:28.351000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:28.351000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:28.352147 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Jul 10 00:40:28.352323 systemd[1]: Finished modprobe@efi_pstore.service. Jul 10 00:40:28.352000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:28.352000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:28.353509 systemd[1]: modprobe@fuse.service: Deactivated successfully. Jul 10 00:40:28.353689 systemd[1]: Finished modprobe@fuse.service. Jul 10 00:40:28.354000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:28.354000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:28.355005 systemd[1]: modprobe@loop.service: Deactivated successfully. Jul 10 00:40:28.355253 systemd[1]: Finished modprobe@loop.service. Jul 10 00:40:28.355000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:28.355000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:28.356576 systemd[1]: Finished systemd-modules-load.service. Jul 10 00:40:28.357000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:28.357926 systemd[1]: Finished systemd-network-generator.service. Jul 10 00:40:28.358000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:28.359458 systemd[1]: Finished systemd-remount-fs.service. Jul 10 00:40:28.359000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:28.361308 systemd[1]: Reached target network-pre.target. Jul 10 00:40:28.363854 systemd[1]: Mounting sys-fs-fuse-connections.mount... Jul 10 00:40:28.366114 systemd[1]: Mounting sys-kernel-config.mount... Jul 10 00:40:28.367056 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Jul 10 00:40:28.367726 systemd[1]: systemd-hwdb-update.service was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc). Jul 10 00:40:28.369126 systemd[1]: Starting systemd-journal-flush.service... Jul 10 00:40:28.370230 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Jul 10 00:40:28.371377 systemd[1]: Starting systemd-random-seed.service... Jul 10 00:40:28.372715 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Jul 10 00:40:28.373884 systemd[1]: Starting systemd-sysctl.service... Jul 10 00:40:28.375336 systemd-journald[764]: Time spent on flushing to /var/log/journal/60f2bb61c19e4603908cbf6725635a23 is 17.550ms for 881 entries. Jul 10 00:40:28.375336 systemd-journald[764]: System Journal (/var/log/journal/60f2bb61c19e4603908cbf6725635a23) is 8.0M, max 195.6M, 187.6M free. Jul 10 00:40:28.415374 systemd-journald[764]: Received client request to flush runtime journal. Jul 10 00:40:28.377000 audit: BPF prog-id=22 op=LOAD Jul 10 00:40:28.377000 audit: BPF prog-id=23 op=LOAD Jul 10 00:40:28.377000 audit: BPF prog-id=6 op=UNLOAD Jul 10 00:40:28.377000 audit: BPF prog-id=7 op=UNLOAD Jul 10 00:40:28.387000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:28.388000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:28.390000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:28.375061 systemd[1]: systemd-sysusers.service was skipped because no trigger condition checks were met. Jul 10 00:40:28.378456 systemd[1]: Starting systemd-udevd.service... Jul 10 00:40:28.381374 systemd[1]: Mounted sys-fs-fuse-connections.mount. Jul 10 00:40:28.416281 udevadm[781]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Jul 10 00:40:28.382746 systemd[1]: Mounted sys-kernel-config.mount. Jul 10 00:40:28.386785 systemd[1]: Finished systemd-random-seed.service. Jul 10 00:40:28.388291 systemd[1]: Finished systemd-sysctl.service. Jul 10 00:40:28.389742 systemd[1]: Finished systemd-udev-trigger.service. Jul 10 00:40:28.390952 systemd[1]: first-boot-complete.target was skipped because of an unmet condition check (ConditionFirstBoot=yes). Jul 10 00:40:28.392012 systemd[1]: Starting systemd-udev-settle.service... Jul 10 00:40:28.397091 systemd-udevd[779]: Using default interface naming scheme 'v252'. Jul 10 00:40:28.416529 systemd[1]: Finished systemd-journal-flush.service. Jul 10 00:40:28.417000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:28.422127 systemd[1]: Started systemd-udevd.service. Jul 10 00:40:28.422000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:28.423000 audit: BPF prog-id=24 op=LOAD Jul 10 00:40:28.424594 systemd[1]: Starting systemd-networkd.service... Jul 10 00:40:28.430000 audit: BPF prog-id=25 op=LOAD Jul 10 00:40:28.430000 audit: BPF prog-id=26 op=LOAD Jul 10 00:40:28.430000 audit: BPF prog-id=27 op=LOAD Jul 10 00:40:28.431715 systemd[1]: Starting systemd-userdbd.service... Jul 10 00:40:28.457000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:28.457125 systemd[1]: Started systemd-userdbd.service. Jul 10 00:40:28.467115 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Jul 10 00:40:28.480113 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Jul 10 00:40:28.512279 systemd-networkd[786]: lo: Link UP Jul 10 00:40:28.512289 systemd-networkd[786]: lo: Gained carrier Jul 10 00:40:28.513000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:28.512853 systemd-networkd[786]: Enumeration completed Jul 10 00:40:28.512966 systemd[1]: Started systemd-networkd.service. Jul 10 00:40:28.516503 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Jul 10 00:40:28.523789 kernel: ACPI: button: Power Button [PWRF] Jul 10 00:40:28.523747 systemd-networkd[786]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Jul 10 00:40:28.525024 systemd-networkd[786]: eth0: Link UP Jul 10 00:40:28.525031 systemd-networkd[786]: eth0: Gained carrier Jul 10 00:40:28.529000 audit[783]: AVC avc: denied { confidentiality } for pid=783 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Jul 10 00:40:28.534634 systemd-networkd[786]: eth0: DHCPv4 address 10.0.0.75/16, gateway 10.0.0.1 acquired from 10.0.0.1 Jul 10 00:40:28.529000 audit[783]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=55ccfe797ca0 a1=338ac a2=7fc413f15bc5 a3=5 items=110 ppid=779 pid=783 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 10 00:40:28.529000 audit: CWD cwd="/" Jul 10 00:40:28.529000 audit: PATH item=0 name=(null) inode=45 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=1 name=(null) inode=13750 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=2 name=(null) inode=13750 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=3 name=(null) inode=13751 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=4 name=(null) inode=13750 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=5 name=(null) inode=13752 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=6 name=(null) inode=13750 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=7 name=(null) inode=13753 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=8 name=(null) inode=13753 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=9 name=(null) inode=13754 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=10 name=(null) inode=13753 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=11 name=(null) inode=13755 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=12 name=(null) inode=13753 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=13 name=(null) inode=13756 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=14 name=(null) inode=13753 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=15 name=(null) inode=13757 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=16 name=(null) inode=13753 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=17 name=(null) inode=13758 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=18 name=(null) inode=13750 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=19 name=(null) inode=13759 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=20 name=(null) inode=13759 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=21 name=(null) inode=13760 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=22 name=(null) inode=13759 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=23 name=(null) inode=13761 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=24 name=(null) inode=13759 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=25 name=(null) inode=13762 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=26 name=(null) inode=13759 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=27 name=(null) inode=13763 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=28 name=(null) inode=13759 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=29 name=(null) inode=13764 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=30 name=(null) inode=13750 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=31 name=(null) inode=13765 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=32 name=(null) inode=13765 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=33 name=(null) inode=13766 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=34 name=(null) inode=13765 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=35 name=(null) inode=13767 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=36 name=(null) inode=13765 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=37 name=(null) inode=13768 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=38 name=(null) inode=13765 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=39 name=(null) inode=13769 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=40 name=(null) inode=13765 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=41 name=(null) inode=13770 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=42 name=(null) inode=13750 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=43 name=(null) inode=13771 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=44 name=(null) inode=13771 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=45 name=(null) inode=13772 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=46 name=(null) inode=13771 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=47 name=(null) inode=13773 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=48 name=(null) inode=13771 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=49 name=(null) inode=13774 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=50 name=(null) inode=13771 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=51 name=(null) inode=13775 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=52 name=(null) inode=13771 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=53 name=(null) inode=13776 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=54 name=(null) inode=45 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=55 name=(null) inode=13777 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=56 name=(null) inode=13777 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=57 name=(null) inode=13778 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=58 name=(null) inode=13777 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=59 name=(null) inode=13779 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=60 name=(null) inode=13777 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=61 name=(null) inode=13780 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=62 name=(null) inode=13780 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=63 name=(null) inode=13781 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=64 name=(null) inode=13780 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=65 name=(null) inode=13782 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=66 name=(null) inode=13780 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=67 name=(null) inode=13783 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=68 name=(null) inode=13780 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=69 name=(null) inode=13784 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=70 name=(null) inode=13780 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=71 name=(null) inode=13785 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=72 name=(null) inode=13777 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=73 name=(null) inode=13786 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=74 name=(null) inode=13786 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=75 name=(null) inode=13787 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=76 name=(null) inode=13786 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=77 name=(null) inode=13788 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=78 name=(null) inode=13786 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=79 name=(null) inode=13789 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=80 name=(null) inode=13786 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=81 name=(null) inode=13790 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=82 name=(null) inode=13786 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=83 name=(null) inode=13791 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=84 name=(null) inode=13777 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=85 name=(null) inode=13792 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=86 name=(null) inode=13792 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=87 name=(null) inode=13793 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=88 name=(null) inode=13792 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=89 name=(null) inode=13794 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=90 name=(null) inode=13792 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=91 name=(null) inode=13795 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=92 name=(null) inode=13792 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=93 name=(null) inode=13796 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=94 name=(null) inode=13792 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=95 name=(null) inode=13797 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=96 name=(null) inode=13777 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=97 name=(null) inode=13798 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=98 name=(null) inode=13798 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=99 name=(null) inode=13799 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=100 name=(null) inode=13798 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=101 name=(null) inode=13800 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=102 name=(null) inode=13798 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=103 name=(null) inode=13801 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=104 name=(null) inode=13798 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=105 name=(null) inode=13802 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=106 name=(null) inode=13798 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=107 name=(null) inode=13803 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=108 name=(null) inode=1 dev=00:07 mode=040700 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PATH item=109 name=(null) inode=12272 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Jul 10 00:40:28.529000 audit: PROCTITLE proctitle="(udev-worker)" Jul 10 00:40:28.554513 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Jul 10 00:40:28.568750 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Jul 10 00:40:28.568774 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Jul 10 00:40:28.568907 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Jul 10 00:40:28.570506 kernel: mousedev: PS/2 mouse device common for all mice Jul 10 00:40:28.610521 kernel: kvm: Nested Virtualization enabled Jul 10 00:40:28.610688 kernel: SVM: kvm: Nested Paging enabled Jul 10 00:40:28.610723 kernel: SVM: Virtual VMLOAD VMSAVE supported Jul 10 00:40:28.610748 kernel: SVM: Virtual GIF supported Jul 10 00:40:28.626515 kernel: EDAC MC: Ver: 3.0.0 Jul 10 00:40:28.651817 systemd[1]: Finished systemd-udev-settle.service. Jul 10 00:40:28.652000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:28.653892 systemd[1]: Starting lvm2-activation-early.service... Jul 10 00:40:28.671930 lvm[817]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jul 10 00:40:28.698123 systemd[1]: Finished lvm2-activation-early.service. Jul 10 00:40:28.698000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:28.699092 systemd[1]: Reached target cryptsetup.target. Jul 10 00:40:28.700736 systemd[1]: Starting lvm2-activation.service... Jul 10 00:40:28.704017 lvm[818]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Jul 10 00:40:28.725104 systemd[1]: Finished lvm2-activation.service. Jul 10 00:40:28.725000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:28.726001 systemd[1]: Reached target local-fs-pre.target. Jul 10 00:40:28.726861 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Jul 10 00:40:28.726883 systemd[1]: Reached target local-fs.target. Jul 10 00:40:28.727671 systemd[1]: Reached target machines.target. Jul 10 00:40:28.728478 systemd[1]: ldconfig.service was skipped because no trigger condition checks were met. Jul 10 00:40:28.728838 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Jul 10 00:40:28.728866 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jul 10 00:40:28.729760 systemd[1]: Starting systemd-boot-update.service... Jul 10 00:40:28.731438 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Jul 10 00:40:28.732569 systemd[1]: systemd-machine-id-commit.service was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Jul 10 00:40:28.732662 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Jul 10 00:40:28.732688 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Jul 10 00:40:28.733583 systemd[1]: Starting systemd-tmpfiles-setup.service... Jul 10 00:40:28.736745 systemd[1]: boot.automount: Got automount request for /boot, triggered by 819 (bootctl) Jul 10 00:40:28.737742 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Jul 10 00:40:28.742464 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Jul 10 00:40:28.743000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:28.746698 systemd-tmpfiles[821]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Jul 10 00:40:28.749311 systemd-tmpfiles[821]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Jul 10 00:40:28.752510 systemd-tmpfiles[821]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Jul 10 00:40:28.767838 systemd-fsck[826]: fsck.fat 4.2 (2021-01-31) Jul 10 00:40:28.767838 systemd-fsck[826]: /dev/vda1: 790 files, 120731/258078 clusters Jul 10 00:40:28.769039 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Jul 10 00:40:28.770000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:28.771652 systemd[1]: Mounting boot.mount... Jul 10 00:40:28.789394 systemd[1]: Mounted boot.mount. Jul 10 00:40:28.800252 systemd[1]: Finished systemd-boot-update.service. Jul 10 00:40:28.800000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:28.847298 systemd[1]: Finished systemd-tmpfiles-setup.service. Jul 10 00:40:28.847000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:28.849658 systemd[1]: Starting audit-rules.service... Jul 10 00:40:28.851357 systemd[1]: Starting clean-ca-certificates.service... Jul 10 00:40:28.852268 systemd[1]: systemd-journal-catalog-update.service was skipped because of an unmet condition check (ConditionNeedsUpdate=/var). Jul 10 00:40:28.852000 audit: BPF prog-id=28 op=LOAD Jul 10 00:40:28.853838 systemd[1]: Starting systemd-resolved.service... Jul 10 00:40:28.854000 audit: BPF prog-id=29 op=LOAD Jul 10 00:40:28.855960 systemd[1]: Starting systemd-timesyncd.service... Jul 10 00:40:28.857080 systemd[1]: systemd-update-done.service was skipped because no trigger condition checks were met. Jul 10 00:40:28.857966 systemd[1]: Starting systemd-update-utmp.service... Jul 10 00:40:28.859231 systemd[1]: Finished clean-ca-certificates.service. Jul 10 00:40:28.859000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:28.860446 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Jul 10 00:40:28.863000 audit[843]: SYSTEM_BOOT pid=843 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Jul 10 00:40:28.866942 systemd[1]: Finished systemd-update-utmp.service. Jul 10 00:40:28.867000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:28.881000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Jul 10 00:40:28.881000 audit[853]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffc28916ec0 a2=420 a3=0 items=0 ppid=833 pid=853 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 10 00:40:28.881000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Jul 10 00:40:28.882395 augenrules[853]: No rules Jul 10 00:40:28.882912 systemd[1]: Finished audit-rules.service. Jul 10 00:40:28.903246 systemd[1]: Started systemd-timesyncd.service. Jul 10 00:40:28.904278 systemd[1]: Reached target time-set.target. Jul 10 00:40:28.905574 systemd-timesyncd[837]: Contacted time server 10.0.0.1:123 (10.0.0.1). Jul 10 00:40:28.905703 systemd-timesyncd[837]: Initial clock synchronization to Thu 2025-07-10 00:40:28.550312 UTC. Jul 10 00:40:28.905977 systemd-resolved[836]: Positive Trust Anchors: Jul 10 00:40:28.905990 systemd-resolved[836]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Jul 10 00:40:28.906018 systemd-resolved[836]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Jul 10 00:40:28.924355 systemd-resolved[836]: Defaulting to hostname 'linux'. Jul 10 00:40:28.925829 systemd[1]: Started systemd-resolved.service. Jul 10 00:40:28.926691 systemd[1]: Reached target network.target. Jul 10 00:40:28.927446 systemd[1]: Reached target nss-lookup.target. Jul 10 00:40:28.928236 systemd[1]: Reached target sysinit.target. Jul 10 00:40:28.929092 systemd[1]: Started motdgen.path. Jul 10 00:40:28.929840 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Jul 10 00:40:28.931017 systemd[1]: Started logrotate.timer. Jul 10 00:40:28.931762 systemd[1]: Started mdadm.timer. Jul 10 00:40:28.932384 systemd[1]: Started systemd-tmpfiles-clean.timer. Jul 10 00:40:28.933218 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Jul 10 00:40:28.933243 systemd[1]: Reached target paths.target. Jul 10 00:40:28.933941 systemd[1]: Reached target timers.target. Jul 10 00:40:28.935432 systemd[1]: Listening on dbus.socket. Jul 10 00:40:28.937202 systemd[1]: Starting docker.socket... Jul 10 00:40:28.940270 systemd[1]: Listening on sshd.socket. Jul 10 00:40:28.941097 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jul 10 00:40:28.941443 systemd[1]: Listening on docker.socket. Jul 10 00:40:28.942227 systemd[1]: Reached target sockets.target. Jul 10 00:40:28.942991 systemd[1]: Reached target basic.target. Jul 10 00:40:28.943755 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Jul 10 00:40:28.943778 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Jul 10 00:40:28.944665 systemd[1]: Starting containerd.service... Jul 10 00:40:28.946255 systemd[1]: Starting dbus.service... Jul 10 00:40:28.947843 systemd[1]: Starting enable-oem-cloudinit.service... Jul 10 00:40:28.950000 systemd[1]: Starting extend-filesystems.service... Jul 10 00:40:28.950965 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Jul 10 00:40:28.952034 systemd[1]: Starting motdgen.service... Jul 10 00:40:28.954062 systemd[1]: Starting ssh-key-proc-cmdline.service... Jul 10 00:40:28.955811 systemd[1]: Starting sshd-keygen.service... Jul 10 00:40:28.958858 systemd[1]: Starting systemd-logind.service... Jul 10 00:40:28.959614 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Jul 10 00:40:28.959663 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Jul 10 00:40:28.960016 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Jul 10 00:40:28.960643 systemd[1]: Starting update-engine.service... Jul 10 00:40:28.962303 systemd[1]: Starting update-ssh-keys-after-ignition.service... Jul 10 00:40:28.966073 jq[863]: false Jul 10 00:40:28.966406 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Jul 10 00:40:28.967141 jq[873]: true Jul 10 00:40:28.966621 systemd[1]: Finished ssh-key-proc-cmdline.service. Jul 10 00:40:28.967938 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Jul 10 00:40:28.968087 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Jul 10 00:40:28.974137 jq[880]: false Jul 10 00:40:28.974476 systemd[1]: update-ssh-keys-after-ignition.service: Skipped due to 'exec-condition'. Jul 10 00:40:28.974652 systemd[1]: Condition check resulted in update-ssh-keys-after-ignition.service being skipped. Jul 10 00:40:28.977306 systemd[1]: motdgen.service: Deactivated successfully. Jul 10 00:40:28.977438 systemd[1]: Finished motdgen.service. Jul 10 00:40:28.988326 extend-filesystems[864]: Found sr0 Jul 10 00:40:28.989384 extend-filesystems[864]: Found vda Jul 10 00:40:28.990153 extend-filesystems[864]: Found vda1 Jul 10 00:40:28.990976 extend-filesystems[864]: Found vda2 Jul 10 00:40:28.991774 extend-filesystems[864]: Found vda3 Jul 10 00:40:28.992575 extend-filesystems[864]: Found usr Jul 10 00:40:28.993654 extend-filesystems[864]: Found vda4 Jul 10 00:40:28.993654 extend-filesystems[864]: Found vda6 Jul 10 00:40:28.993654 extend-filesystems[864]: Found vda7 Jul 10 00:40:28.993654 extend-filesystems[864]: Found vda9 Jul 10 00:40:28.993654 extend-filesystems[864]: Checking size of /dev/vda9 Jul 10 00:40:28.997853 dbus-daemon[862]: [system] SELinux support is enabled Jul 10 00:40:28.998029 systemd[1]: Started dbus.service. Jul 10 00:40:29.000223 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Jul 10 00:40:29.000246 systemd[1]: Reached target system-config.target. Jul 10 00:40:29.001217 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Jul 10 00:40:29.001229 systemd[1]: Reached target user-config.target. Jul 10 00:40:29.007611 extend-filesystems[864]: Old size kept for /dev/vda9 Jul 10 00:40:29.008418 systemd[1]: extend-filesystems.service: Deactivated successfully. Jul 10 00:40:29.008603 systemd[1]: Finished extend-filesystems.service. Jul 10 00:40:29.025749 systemd[1]: Finished sshd-keygen.service. Jul 10 00:40:29.028001 systemd[1]: Starting issuegen.service... Jul 10 00:40:29.033698 systemd[1]: issuegen.service: Deactivated successfully. Jul 10 00:40:29.033859 systemd[1]: Finished issuegen.service. Jul 10 00:40:29.035820 systemd[1]: Starting systemd-user-sessions.service... Jul 10 00:40:29.036319 env[882]: time="2025-07-10T00:40:29.036227049Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Jul 10 00:40:29.042916 systemd[1]: Finished systemd-user-sessions.service. Jul 10 00:40:29.044854 systemd[1]: Started getty@tty1.service. Jul 10 00:40:29.046452 systemd[1]: Started serial-getty@ttyS0.service. Jul 10 00:40:29.047436 systemd[1]: Reached target getty.target. Jul 10 00:40:29.050885 systemd-logind[870]: Watching system buttons on /dev/input/event1 (Power Button) Jul 10 00:40:29.050912 systemd-logind[870]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Jul 10 00:40:29.051337 systemd-logind[870]: New seat seat0. Jul 10 00:40:29.053432 systemd[1]: Started systemd-logind.service. Jul 10 00:40:29.060031 env[882]: time="2025-07-10T00:40:29.059984918Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Jul 10 00:40:29.060144 env[882]: time="2025-07-10T00:40:29.060126251Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Jul 10 00:40:29.061287 env[882]: time="2025-07-10T00:40:29.061250694Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.186-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Jul 10 00:40:29.061374 env[882]: time="2025-07-10T00:40:29.061354391Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Jul 10 00:40:29.061636 env[882]: time="2025-07-10T00:40:29.061614671Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jul 10 00:40:29.061733 env[882]: time="2025-07-10T00:40:29.061704217Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Jul 10 00:40:29.061812 env[882]: time="2025-07-10T00:40:29.061792940Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Jul 10 00:40:29.061885 env[882]: time="2025-07-10T00:40:29.061867091Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Jul 10 00:40:29.062088 env[882]: time="2025-07-10T00:40:29.062071037Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Jul 10 00:40:29.062428 env[882]: time="2025-07-10T00:40:29.062397244Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Jul 10 00:40:29.062647 env[882]: time="2025-07-10T00:40:29.062625711Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Jul 10 00:40:29.062755 env[882]: time="2025-07-10T00:40:29.062736195Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Jul 10 00:40:29.062844 env[882]: time="2025-07-10T00:40:29.062825885Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Jul 10 00:40:29.062917 env[882]: time="2025-07-10T00:40:29.062899557Z" level=info msg="metadata content store policy set" policy=shared Jul 10 00:40:29.063265 env[882]: time="2025-07-10T00:40:29.063247402Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Jul 10 00:40:29.063346 env[882]: time="2025-07-10T00:40:29.063328264Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Jul 10 00:40:29.063424 env[882]: time="2025-07-10T00:40:29.063405843Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Jul 10 00:40:29.063556 env[882]: time="2025-07-10T00:40:29.063537428Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Jul 10 00:40:29.063649 env[882]: time="2025-07-10T00:40:29.063627271Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Jul 10 00:40:29.063740 env[882]: time="2025-07-10T00:40:29.063718483Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Jul 10 00:40:29.063817 env[882]: time="2025-07-10T00:40:29.063799326Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Jul 10 00:40:29.063930 env[882]: time="2025-07-10T00:40:29.063911831Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Jul 10 00:40:29.064019 env[882]: time="2025-07-10T00:40:29.063999970Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Jul 10 00:40:29.064113 env[882]: time="2025-07-10T00:40:29.064094619Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Jul 10 00:40:29.064191 env[882]: time="2025-07-10T00:40:29.064173251Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Jul 10 00:40:29.064269 env[882]: time="2025-07-10T00:40:29.064251567Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Jul 10 00:40:29.064389 env[882]: time="2025-07-10T00:40:29.064372391Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Jul 10 00:40:29.064544 env[882]: time="2025-07-10T00:40:29.064528515Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Jul 10 00:40:29.064873 env[882]: time="2025-07-10T00:40:29.064837517Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Jul 10 00:40:29.064927 env[882]: time="2025-07-10T00:40:29.064889973Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Jul 10 00:40:29.064927 env[882]: time="2025-07-10T00:40:29.064904267Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Jul 10 00:40:29.064986 env[882]: time="2025-07-10T00:40:29.064966174Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Jul 10 00:40:29.065011 env[882]: time="2025-07-10T00:40:29.064985868Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Jul 10 00:40:29.065011 env[882]: time="2025-07-10T00:40:29.064998505Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Jul 10 00:40:29.065067 env[882]: time="2025-07-10T00:40:29.065009487Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Jul 10 00:40:29.065067 env[882]: time="2025-07-10T00:40:29.065021531Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Jul 10 00:40:29.065067 env[882]: time="2025-07-10T00:40:29.065033920Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Jul 10 00:40:29.065067 env[882]: time="2025-07-10T00:40:29.065044078Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Jul 10 00:40:29.065067 env[882]: time="2025-07-10T00:40:29.065054121Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Jul 10 00:40:29.065067 env[882]: time="2025-07-10T00:40:29.065067544Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Jul 10 00:40:29.065213 env[882]: time="2025-07-10T00:40:29.065197828Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Jul 10 00:40:29.065238 env[882]: time="2025-07-10T00:40:29.065214669Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Jul 10 00:40:29.065238 env[882]: time="2025-07-10T00:40:29.065226319Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Jul 10 00:40:29.065279 env[882]: time="2025-07-10T00:40:29.065236966Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Jul 10 00:40:29.065279 env[882]: time="2025-07-10T00:40:29.065252007Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Jul 10 00:40:29.065279 env[882]: time="2025-07-10T00:40:29.065262242Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Jul 10 00:40:29.065337 env[882]: time="2025-07-10T00:40:29.065279312Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Jul 10 00:40:29.065337 env[882]: time="2025-07-10T00:40:29.065312400Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Jul 10 00:40:29.065556 env[882]: time="2025-07-10T00:40:29.065507615Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Jul 10 00:40:29.067214 env[882]: time="2025-07-10T00:40:29.065565117Z" level=info msg="Connect containerd service" Jul 10 00:40:29.067214 env[882]: time="2025-07-10T00:40:29.065598521Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Jul 10 00:40:29.067214 env[882]: time="2025-07-10T00:40:29.066125755Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Jul 10 00:40:29.067214 env[882]: time="2025-07-10T00:40:29.066237608Z" level=info msg="Start subscribing containerd event" Jul 10 00:40:29.067214 env[882]: time="2025-07-10T00:40:29.066277359Z" level=info msg="Start recovering state" Jul 10 00:40:29.067214 env[882]: time="2025-07-10T00:40:29.066326159Z" level=info msg="Start event monitor" Jul 10 00:40:29.067214 env[882]: time="2025-07-10T00:40:29.066339160Z" level=info msg="Start snapshots syncer" Jul 10 00:40:29.067214 env[882]: time="2025-07-10T00:40:29.066347843Z" level=info msg="Start cni network conf syncer for default" Jul 10 00:40:29.067214 env[882]: time="2025-07-10T00:40:29.066355369Z" level=info msg="Start streaming server" Jul 10 00:40:29.067214 env[882]: time="2025-07-10T00:40:29.066614844Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Jul 10 00:40:29.067214 env[882]: time="2025-07-10T00:40:29.066663567Z" level=info msg=serving... address=/run/containerd/containerd.sock Jul 10 00:40:29.066817 systemd[1]: Started containerd.service. Jul 10 00:40:29.068391 env[882]: time="2025-07-10T00:40:29.068357916Z" level=info msg="containerd successfully booted in 0.033736s" Jul 10 00:40:29.077184 update_engine[872]: I0710 00:40:29.076838 872 main.cc:92] Flatcar Update Engine starting Jul 10 00:40:29.080294 systemd[1]: Started update-engine.service. Jul 10 00:40:29.080390 update_engine[872]: I0710 00:40:29.080324 872 update_check_scheduler.cc:74] Next update check in 10m16s Jul 10 00:40:29.082851 systemd[1]: Started locksmithd.service. Jul 10 00:40:29.083751 systemd[1]: Reached target multi-user.target. Jul 10 00:40:29.085623 systemd[1]: Starting systemd-update-utmp-runlevel.service... Jul 10 00:40:29.092128 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Jul 10 00:40:29.092244 systemd[1]: Finished systemd-update-utmp-runlevel.service. Jul 10 00:40:29.093298 systemd[1]: Startup finished in 650ms (kernel) + 2.088s (initrd) + 3.250s (userspace) = 5.989s. Jul 10 00:40:29.152411 locksmithd[914]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Jul 10 00:40:30.113654 systemd[1]: Created slice system-sshd.slice. Jul 10 00:40:30.114626 systemd[1]: Started sshd@0-10.0.0.75:22-10.0.0.1:50440.service. Jul 10 00:40:30.152072 sshd[921]: Accepted publickey for core from 10.0.0.1 port 50440 ssh2: RSA SHA256:suUhWV759MqU0C+Dl6JG8TPW8PqnqlsB4qushdi9Ejw Jul 10 00:40:30.153422 sshd[921]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 10 00:40:30.161165 systemd[1]: Created slice user-500.slice. Jul 10 00:40:30.162160 systemd[1]: Starting user-runtime-dir@500.service... Jul 10 00:40:30.163678 systemd-logind[870]: New session 1 of user core. Jul 10 00:40:30.169823 systemd[1]: Finished user-runtime-dir@500.service. Jul 10 00:40:30.170933 systemd[1]: Starting user@500.service... Jul 10 00:40:30.173133 (systemd)[924]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Jul 10 00:40:30.235786 systemd[924]: Queued start job for default target default.target. Jul 10 00:40:30.236155 systemd[924]: Reached target paths.target. Jul 10 00:40:30.236173 systemd[924]: Reached target sockets.target. Jul 10 00:40:30.236184 systemd[924]: Reached target timers.target. Jul 10 00:40:30.236194 systemd[924]: Reached target basic.target. Jul 10 00:40:30.236225 systemd[924]: Reached target default.target. Jul 10 00:40:30.236246 systemd[924]: Startup finished in 57ms. Jul 10 00:40:30.236296 systemd[1]: Started user@500.service. Jul 10 00:40:30.237119 systemd[1]: Started session-1.scope. Jul 10 00:40:30.273623 systemd-networkd[786]: eth0: Gained IPv6LL Jul 10 00:40:30.285107 systemd[1]: Started sshd@1-10.0.0.75:22-10.0.0.1:50450.service. Jul 10 00:40:30.315830 sshd[933]: Accepted publickey for core from 10.0.0.1 port 50450 ssh2: RSA SHA256:suUhWV759MqU0C+Dl6JG8TPW8PqnqlsB4qushdi9Ejw Jul 10 00:40:30.317200 sshd[933]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 10 00:40:30.320947 systemd-logind[870]: New session 2 of user core. Jul 10 00:40:30.321978 systemd[1]: Started session-2.scope. Jul 10 00:40:30.375634 sshd[933]: pam_unix(sshd:session): session closed for user core Jul 10 00:40:30.377948 systemd[1]: sshd@1-10.0.0.75:22-10.0.0.1:50450.service: Deactivated successfully. Jul 10 00:40:30.378461 systemd[1]: session-2.scope: Deactivated successfully. Jul 10 00:40:30.378945 systemd-logind[870]: Session 2 logged out. Waiting for processes to exit. Jul 10 00:40:30.380296 systemd[1]: Started sshd@2-10.0.0.75:22-10.0.0.1:50452.service. Jul 10 00:40:30.380896 systemd-logind[870]: Removed session 2. Jul 10 00:40:30.408957 sshd[939]: Accepted publickey for core from 10.0.0.1 port 50452 ssh2: RSA SHA256:suUhWV759MqU0C+Dl6JG8TPW8PqnqlsB4qushdi9Ejw Jul 10 00:40:30.409945 sshd[939]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 10 00:40:30.412846 systemd-logind[870]: New session 3 of user core. Jul 10 00:40:30.413586 systemd[1]: Started session-3.scope. Jul 10 00:40:30.460421 sshd[939]: pam_unix(sshd:session): session closed for user core Jul 10 00:40:30.462694 systemd[1]: sshd@2-10.0.0.75:22-10.0.0.1:50452.service: Deactivated successfully. Jul 10 00:40:30.463138 systemd[1]: session-3.scope: Deactivated successfully. Jul 10 00:40:30.463621 systemd-logind[870]: Session 3 logged out. Waiting for processes to exit. Jul 10 00:40:30.464668 systemd[1]: Started sshd@3-10.0.0.75:22-10.0.0.1:50460.service. Jul 10 00:40:30.465218 systemd-logind[870]: Removed session 3. Jul 10 00:40:30.492753 sshd[946]: Accepted publickey for core from 10.0.0.1 port 50460 ssh2: RSA SHA256:suUhWV759MqU0C+Dl6JG8TPW8PqnqlsB4qushdi9Ejw Jul 10 00:40:30.493766 sshd[946]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 10 00:40:30.497516 systemd-logind[870]: New session 4 of user core. Jul 10 00:40:30.498407 systemd[1]: Started session-4.scope. Jul 10 00:40:30.550382 sshd[946]: pam_unix(sshd:session): session closed for user core Jul 10 00:40:30.553215 systemd[1]: sshd@3-10.0.0.75:22-10.0.0.1:50460.service: Deactivated successfully. Jul 10 00:40:30.553800 systemd[1]: session-4.scope: Deactivated successfully. Jul 10 00:40:30.554263 systemd-logind[870]: Session 4 logged out. Waiting for processes to exit. Jul 10 00:40:30.555281 systemd[1]: Started sshd@4-10.0.0.75:22-10.0.0.1:50470.service. Jul 10 00:40:30.556008 systemd-logind[870]: Removed session 4. Jul 10 00:40:30.583975 sshd[952]: Accepted publickey for core from 10.0.0.1 port 50470 ssh2: RSA SHA256:suUhWV759MqU0C+Dl6JG8TPW8PqnqlsB4qushdi9Ejw Jul 10 00:40:30.585156 sshd[952]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 10 00:40:30.588568 systemd-logind[870]: New session 5 of user core. Jul 10 00:40:30.589223 systemd[1]: Started session-5.scope. Jul 10 00:40:30.651558 sudo[956]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Jul 10 00:40:30.651734 sudo[956]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jul 10 00:40:30.662698 dbus-daemon[862]: ЍkΩU: received setenforce notice (enforcing=-594603152) Jul 10 00:40:30.664824 sudo[956]: pam_unix(sudo:session): session closed for user root Jul 10 00:40:30.666172 sshd[952]: pam_unix(sshd:session): session closed for user core Jul 10 00:40:30.668914 systemd[1]: sshd@4-10.0.0.75:22-10.0.0.1:50470.service: Deactivated successfully. Jul 10 00:40:30.669375 systemd[1]: session-5.scope: Deactivated successfully. Jul 10 00:40:30.669840 systemd-logind[870]: Session 5 logged out. Waiting for processes to exit. Jul 10 00:40:30.670841 systemd[1]: Started sshd@5-10.0.0.75:22-10.0.0.1:50486.service. Jul 10 00:40:30.671324 systemd-logind[870]: Removed session 5. Jul 10 00:40:30.699896 sshd[960]: Accepted publickey for core from 10.0.0.1 port 50486 ssh2: RSA SHA256:suUhWV759MqU0C+Dl6JG8TPW8PqnqlsB4qushdi9Ejw Jul 10 00:40:30.701096 sshd[960]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 10 00:40:30.704244 systemd-logind[870]: New session 6 of user core. Jul 10 00:40:30.705040 systemd[1]: Started session-6.scope. Jul 10 00:40:30.755273 sudo[964]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Jul 10 00:40:30.755444 sudo[964]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jul 10 00:40:30.757970 sudo[964]: pam_unix(sudo:session): session closed for user root Jul 10 00:40:30.761948 sudo[963]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Jul 10 00:40:30.762175 sudo[963]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Jul 10 00:40:30.769725 systemd[1]: Stopping audit-rules.service... Jul 10 00:40:30.770000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Jul 10 00:40:30.770000 audit[967]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffd947f3720 a2=420 a3=0 items=0 ppid=1 pid=967 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 10 00:40:30.770000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Jul 10 00:40:30.771088 auditctl[967]: No rules Jul 10 00:40:30.771404 systemd[1]: audit-rules.service: Deactivated successfully. Jul 10 00:40:30.771554 systemd[1]: Stopped audit-rules.service. Jul 10 00:40:30.771000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:30.772761 systemd[1]: Starting audit-rules.service... Jul 10 00:40:30.787128 augenrules[984]: No rules Jul 10 00:40:30.787707 systemd[1]: Finished audit-rules.service. Jul 10 00:40:30.786000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:30.788378 sudo[963]: pam_unix(sudo:session): session closed for user root Jul 10 00:40:30.786000 audit[963]: USER_END pid=963 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 10 00:40:30.787000 audit[963]: CRED_DISP pid=963 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Jul 10 00:40:30.789851 sshd[960]: pam_unix(sshd:session): session closed for user core Jul 10 00:40:30.790000 audit[960]: USER_END pid=960 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jul 10 00:40:30.790000 audit[960]: CRED_DISP pid=960 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jul 10 00:40:30.792353 systemd[1]: sshd@5-10.0.0.75:22-10.0.0.1:50486.service: Deactivated successfully. Jul 10 00:40:30.792000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.75:22-10.0.0.1:50486 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:30.792892 systemd[1]: session-6.scope: Deactivated successfully. Jul 10 00:40:30.793338 systemd-logind[870]: Session 6 logged out. Waiting for processes to exit. Jul 10 00:40:30.794408 systemd[1]: Started sshd@6-10.0.0.75:22-10.0.0.1:50502.service. Jul 10 00:40:30.794000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.75:22-10.0.0.1:50502 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:30.795032 systemd-logind[870]: Removed session 6. Jul 10 00:40:30.822000 audit[990]: USER_ACCT pid=990 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jul 10 00:40:30.822964 sshd[990]: Accepted publickey for core from 10.0.0.1 port 50502 ssh2: RSA SHA256:suUhWV759MqU0C+Dl6JG8TPW8PqnqlsB4qushdi9Ejw Jul 10 00:40:30.823000 audit[990]: CRED_ACQ pid=990 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jul 10 00:40:30.823000 audit[990]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffd3b871350 a2=3 a3=0 items=0 ppid=1 pid=990 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Jul 10 00:40:30.823000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Jul 10 00:40:30.823782 sshd[990]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Jul 10 00:40:30.826630 systemd-logind[870]: New session 7 of user core. Jul 10 00:40:30.827330 systemd[1]: Started session-7.scope. Jul 10 00:40:30.828000 audit[990]: USER_START pid=990 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jul 10 00:40:30.829000 audit[992]: CRED_ACQ pid=992 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jul 10 00:40:30.872351 sshd[990]: pam_unix(sshd:session): session closed for user core Jul 10 00:40:30.872000 audit[990]: USER_END pid=990 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jul 10 00:40:30.872000 audit[990]: CRED_DISP pid=990 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Jul 10 00:40:30.874125 systemd[1]: sshd@6-10.0.0.75:22-10.0.0.1:50502.service: Deactivated successfully. Jul 10 00:40:30.873000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.75:22-10.0.0.1:50502 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Jul 10 00:40:30.874659 systemd[1]: session-7.scope: Deactivated successfully. Jul 10 00:40:30.875113 systemd-logind[870]: Session 7 logged out. Waiting for processes to exit. Jul 10 00:40:30.875671 systemd-logind[870]: Removed session 7.