Mar 17 18:43:45.856236 kernel: Linux version 5.15.179-flatcar (build@pony-truck.infra.kinvolk.io) (x86_64-cros-linux-gnu-gcc (Gentoo Hardened 11.3.1_p20221209 p3) 11.3.1 20221209, GNU ld (Gentoo 2.39 p5) 2.39.0) #1 SMP Mon Mar 17 17:12:34 -00 2025 Mar 17 18:43:45.856256 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=249ccd113f901380672c0d31e18f792e8e0344094c0e39eedc449f039418b31a Mar 17 18:43:45.856264 kernel: BIOS-provided physical RAM map: Mar 17 18:43:45.856270 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Mar 17 18:43:45.856275 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Mar 17 18:43:45.856280 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Mar 17 18:43:45.856287 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable Mar 17 18:43:45.856292 kernel: BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved Mar 17 18:43:45.856299 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Mar 17 18:43:45.856305 kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved Mar 17 18:43:45.856310 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Mar 17 18:43:45.856316 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Mar 17 18:43:45.856321 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Mar 17 18:43:45.856327 kernel: NX (Execute Disable) protection: active Mar 17 18:43:45.856334 kernel: SMBIOS 2.8 present. Mar 17 18:43:45.856341 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Mar 17 18:43:45.856346 kernel: Hypervisor detected: KVM Mar 17 18:43:45.856352 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Mar 17 18:43:45.856358 kernel: kvm-clock: cpu 0, msr 1819a001, primary cpu clock Mar 17 18:43:45.856372 kernel: kvm-clock: using sched offset of 2422243657 cycles Mar 17 18:43:45.856379 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Mar 17 18:43:45.856385 kernel: tsc: Detected 2794.750 MHz processor Mar 17 18:43:45.856391 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Mar 17 18:43:45.856399 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Mar 17 18:43:45.856406 kernel: last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 Mar 17 18:43:45.856412 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Mar 17 18:43:45.856418 kernel: Using GB pages for direct mapping Mar 17 18:43:45.856424 kernel: ACPI: Early table checksum verification disabled Mar 17 18:43:45.856430 kernel: ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) Mar 17 18:43:45.856437 kernel: ACPI: RSDT 0x000000009CFE2408 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:43:45.856443 kernel: ACPI: FACP 0x000000009CFE21E8 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:43:45.856449 kernel: ACPI: DSDT 0x000000009CFE0040 0021A8 (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:43:45.856456 kernel: ACPI: FACS 0x000000009CFE0000 000040 Mar 17 18:43:45.856462 kernel: ACPI: APIC 0x000000009CFE22DC 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:43:45.856468 kernel: ACPI: HPET 0x000000009CFE236C 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:43:45.856474 kernel: ACPI: MCFG 0x000000009CFE23A4 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:43:45.856480 kernel: ACPI: WAET 0x000000009CFE23E0 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:43:45.856486 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe21e8-0x9cfe22db] Mar 17 18:43:45.856493 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21e7] Mar 17 18:43:45.856499 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Mar 17 18:43:45.856508 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe22dc-0x9cfe236b] Mar 17 18:43:45.856515 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe236c-0x9cfe23a3] Mar 17 18:43:45.856521 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cfe23a4-0x9cfe23df] Mar 17 18:43:45.856528 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe23e0-0x9cfe2407] Mar 17 18:43:45.856534 kernel: No NUMA configuration found Mar 17 18:43:45.856541 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] Mar 17 18:43:45.856548 kernel: NODE_DATA(0) allocated [mem 0x9cfd6000-0x9cfdbfff] Mar 17 18:43:45.856555 kernel: Zone ranges: Mar 17 18:43:45.856561 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Mar 17 18:43:45.856568 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] Mar 17 18:43:45.856574 kernel: Normal empty Mar 17 18:43:45.856581 kernel: Movable zone start for each node Mar 17 18:43:45.856587 kernel: Early memory node ranges Mar 17 18:43:45.856594 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Mar 17 18:43:45.856600 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdbfff] Mar 17 18:43:45.856608 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] Mar 17 18:43:45.856614 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Mar 17 18:43:45.856621 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Mar 17 18:43:45.856627 kernel: On node 0, zone DMA32: 12324 pages in unavailable ranges Mar 17 18:43:45.856634 kernel: ACPI: PM-Timer IO Port: 0x608 Mar 17 18:43:45.856640 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Mar 17 18:43:45.856647 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Mar 17 18:43:45.856653 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Mar 17 18:43:45.856660 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Mar 17 18:43:45.856666 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Mar 17 18:43:45.856674 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Mar 17 18:43:45.856680 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Mar 17 18:43:45.856687 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Mar 17 18:43:45.856693 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Mar 17 18:43:45.856700 kernel: TSC deadline timer available Mar 17 18:43:45.856706 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Mar 17 18:43:45.856713 kernel: kvm-guest: KVM setup pv remote TLB flush Mar 17 18:43:45.856719 kernel: kvm-guest: setup PV sched yield Mar 17 18:43:45.856726 kernel: [mem 0xc0000000-0xfed1bfff] available for PCI devices Mar 17 18:43:45.856733 kernel: Booting paravirtualized kernel on KVM Mar 17 18:43:45.856740 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Mar 17 18:43:45.856747 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Mar 17 18:43:45.856753 kernel: percpu: Embedded 56 pages/cpu s188696 r8192 d32488 u524288 Mar 17 18:43:45.856760 kernel: pcpu-alloc: s188696 r8192 d32488 u524288 alloc=1*2097152 Mar 17 18:43:45.856766 kernel: pcpu-alloc: [0] 0 1 2 3 Mar 17 18:43:45.856772 kernel: kvm-guest: setup async PF for cpu 0 Mar 17 18:43:45.856779 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c0c0 Mar 17 18:43:45.856785 kernel: kvm-guest: PV spinlocks enabled Mar 17 18:43:45.856793 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Mar 17 18:43:45.856799 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632732 Mar 17 18:43:45.856806 kernel: Policy zone: DMA32 Mar 17 18:43:45.856813 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=249ccd113f901380672c0d31e18f792e8e0344094c0e39eedc449f039418b31a Mar 17 18:43:45.856820 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Mar 17 18:43:45.856827 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Mar 17 18:43:45.856834 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Mar 17 18:43:45.856840 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Mar 17 18:43:45.856848 kernel: Memory: 2436696K/2571752K available (12294K kernel code, 2278K rwdata, 13724K rodata, 47472K init, 4108K bss, 134796K reserved, 0K cma-reserved) Mar 17 18:43:45.856855 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Mar 17 18:43:45.856861 kernel: ftrace: allocating 34580 entries in 136 pages Mar 17 18:43:45.856868 kernel: ftrace: allocated 136 pages with 2 groups Mar 17 18:43:45.856874 kernel: rcu: Hierarchical RCU implementation. Mar 17 18:43:45.856882 kernel: rcu: RCU event tracing is enabled. Mar 17 18:43:45.856888 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Mar 17 18:43:45.856895 kernel: Rude variant of Tasks RCU enabled. Mar 17 18:43:45.856902 kernel: Tracing variant of Tasks RCU enabled. Mar 17 18:43:45.856909 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Mar 17 18:43:45.856916 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Mar 17 18:43:45.856923 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Mar 17 18:43:45.856929 kernel: random: crng init done Mar 17 18:43:45.856935 kernel: Console: colour VGA+ 80x25 Mar 17 18:43:45.856942 kernel: printk: console [ttyS0] enabled Mar 17 18:43:45.856948 kernel: ACPI: Core revision 20210730 Mar 17 18:43:45.856955 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Mar 17 18:43:45.856962 kernel: APIC: Switch to symmetric I/O mode setup Mar 17 18:43:45.856969 kernel: x2apic enabled Mar 17 18:43:45.856976 kernel: Switched APIC routing to physical x2apic. Mar 17 18:43:45.856982 kernel: kvm-guest: setup PV IPIs Mar 17 18:43:45.856988 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Mar 17 18:43:45.856995 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Mar 17 18:43:45.857001 kernel: Calibrating delay loop (skipped) preset value.. 5589.50 BogoMIPS (lpj=2794750) Mar 17 18:43:45.857008 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Mar 17 18:43:45.857015 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Mar 17 18:43:45.857021 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Mar 17 18:43:45.857044 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Mar 17 18:43:45.857051 kernel: Spectre V2 : Mitigation: Retpolines Mar 17 18:43:45.857058 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Mar 17 18:43:45.857066 kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Mar 17 18:43:45.857073 kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls Mar 17 18:43:45.857080 kernel: RETBleed: Mitigation: untrained return thunk Mar 17 18:43:45.857087 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Mar 17 18:43:45.857094 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Mar 17 18:43:45.857101 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Mar 17 18:43:45.857109 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Mar 17 18:43:45.857116 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Mar 17 18:43:45.857123 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Mar 17 18:43:45.857129 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Mar 17 18:43:45.857136 kernel: Freeing SMP alternatives memory: 32K Mar 17 18:43:45.857143 kernel: pid_max: default: 32768 minimum: 301 Mar 17 18:43:45.857150 kernel: LSM: Security Framework initializing Mar 17 18:43:45.857157 kernel: SELinux: Initializing. Mar 17 18:43:45.857165 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Mar 17 18:43:45.857172 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Mar 17 18:43:45.857179 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Mar 17 18:43:45.857185 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Mar 17 18:43:45.857192 kernel: ... version: 0 Mar 17 18:43:45.857199 kernel: ... bit width: 48 Mar 17 18:43:45.857206 kernel: ... generic registers: 6 Mar 17 18:43:45.857213 kernel: ... value mask: 0000ffffffffffff Mar 17 18:43:45.857219 kernel: ... max period: 00007fffffffffff Mar 17 18:43:45.857227 kernel: ... fixed-purpose events: 0 Mar 17 18:43:45.857234 kernel: ... event mask: 000000000000003f Mar 17 18:43:45.857241 kernel: signal: max sigframe size: 1776 Mar 17 18:43:45.857248 kernel: rcu: Hierarchical SRCU implementation. Mar 17 18:43:45.857254 kernel: smp: Bringing up secondary CPUs ... Mar 17 18:43:45.857261 kernel: x86: Booting SMP configuration: Mar 17 18:43:45.857268 kernel: .... node #0, CPUs: #1 Mar 17 18:43:45.857275 kernel: kvm-clock: cpu 1, msr 1819a041, secondary cpu clock Mar 17 18:43:45.857281 kernel: kvm-guest: setup async PF for cpu 1 Mar 17 18:43:45.857289 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c0c0 Mar 17 18:43:45.857297 kernel: #2 Mar 17 18:43:45.857304 kernel: kvm-clock: cpu 2, msr 1819a081, secondary cpu clock Mar 17 18:43:45.857311 kernel: kvm-guest: setup async PF for cpu 2 Mar 17 18:43:45.857317 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c0c0 Mar 17 18:43:45.857324 kernel: #3 Mar 17 18:43:45.857331 kernel: kvm-clock: cpu 3, msr 1819a0c1, secondary cpu clock Mar 17 18:43:45.857337 kernel: kvm-guest: setup async PF for cpu 3 Mar 17 18:43:45.857344 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c0c0 Mar 17 18:43:45.857352 kernel: smp: Brought up 1 node, 4 CPUs Mar 17 18:43:45.857367 kernel: smpboot: Max logical packages: 1 Mar 17 18:43:45.857374 kernel: smpboot: Total of 4 processors activated (22358.00 BogoMIPS) Mar 17 18:43:45.857381 kernel: devtmpfs: initialized Mar 17 18:43:45.857387 kernel: x86/mm: Memory block size: 128MB Mar 17 18:43:45.857394 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Mar 17 18:43:45.857402 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Mar 17 18:43:45.857409 kernel: pinctrl core: initialized pinctrl subsystem Mar 17 18:43:45.857416 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Mar 17 18:43:45.857424 kernel: audit: initializing netlink subsys (disabled) Mar 17 18:43:45.857431 kernel: audit: type=2000 audit(1742237026.004:1): state=initialized audit_enabled=0 res=1 Mar 17 18:43:45.857437 kernel: thermal_sys: Registered thermal governor 'step_wise' Mar 17 18:43:45.857444 kernel: thermal_sys: Registered thermal governor 'user_space' Mar 17 18:43:45.857451 kernel: cpuidle: using governor menu Mar 17 18:43:45.857458 kernel: ACPI: bus type PCI registered Mar 17 18:43:45.857465 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Mar 17 18:43:45.857471 kernel: dca service started, version 1.12.1 Mar 17 18:43:45.857478 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Mar 17 18:43:45.857485 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Mar 17 18:43:45.857493 kernel: PCI: Using configuration type 1 for base access Mar 17 18:43:45.857500 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Mar 17 18:43:45.857507 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Mar 17 18:43:45.857514 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Mar 17 18:43:45.857521 kernel: ACPI: Added _OSI(Module Device) Mar 17 18:43:45.857527 kernel: ACPI: Added _OSI(Processor Device) Mar 17 18:43:45.857534 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Mar 17 18:43:45.857541 kernel: ACPI: Added _OSI(Processor Aggregator Device) Mar 17 18:43:45.857548 kernel: ACPI: Added _OSI(Linux-Dell-Video) Mar 17 18:43:45.857555 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Mar 17 18:43:45.857562 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Mar 17 18:43:45.857569 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Mar 17 18:43:45.857576 kernel: ACPI: Interpreter enabled Mar 17 18:43:45.857582 kernel: ACPI: PM: (supports S0 S3 S5) Mar 17 18:43:45.857589 kernel: ACPI: Using IOAPIC for interrupt routing Mar 17 18:43:45.857596 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Mar 17 18:43:45.857603 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Mar 17 18:43:45.857610 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Mar 17 18:43:45.857722 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Mar 17 18:43:45.857795 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Mar 17 18:43:45.857863 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Mar 17 18:43:45.857872 kernel: PCI host bridge to bus 0000:00 Mar 17 18:43:45.857944 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Mar 17 18:43:45.858012 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Mar 17 18:43:45.858090 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Mar 17 18:43:45.858152 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Mar 17 18:43:45.858212 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Mar 17 18:43:45.858272 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] Mar 17 18:43:45.858332 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Mar 17 18:43:45.858422 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Mar 17 18:43:45.858498 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Mar 17 18:43:45.858572 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Mar 17 18:43:45.858641 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Mar 17 18:43:45.858709 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Mar 17 18:43:45.858777 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Mar 17 18:43:45.858858 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Mar 17 18:43:45.858928 kernel: pci 0000:00:02.0: reg 0x10: [io 0xc0c0-0xc0df] Mar 17 18:43:45.859003 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Mar 17 18:43:45.859111 kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Mar 17 18:43:45.859186 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Mar 17 18:43:45.859256 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc07f] Mar 17 18:43:45.859326 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Mar 17 18:43:45.859406 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Mar 17 18:43:45.859481 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Mar 17 18:43:45.859554 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc0e0-0xc0ff] Mar 17 18:43:45.859623 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Mar 17 18:43:45.859691 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Mar 17 18:43:45.859760 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Mar 17 18:43:45.859834 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Mar 17 18:43:45.859902 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Mar 17 18:43:45.859976 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Mar 17 18:43:45.860060 kernel: pci 0000:00:1f.2: reg 0x20: [io 0xc100-0xc11f] Mar 17 18:43:45.860128 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xfebd4000-0xfebd4fff] Mar 17 18:43:45.860202 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Mar 17 18:43:45.860272 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] Mar 17 18:43:45.860281 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Mar 17 18:43:45.860288 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Mar 17 18:43:45.860295 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Mar 17 18:43:45.860305 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Mar 17 18:43:45.860312 kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 10 Mar 17 18:43:45.860319 kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 10 Mar 17 18:43:45.860325 kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Mar 17 18:43:45.860332 kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Mar 17 18:43:45.860339 kernel: ACPI: PCI: Interrupt link GSIA configured for IRQ 16 Mar 17 18:43:45.860346 kernel: ACPI: PCI: Interrupt link GSIB configured for IRQ 17 Mar 17 18:43:45.860353 kernel: ACPI: PCI: Interrupt link GSIC configured for IRQ 18 Mar 17 18:43:45.860367 kernel: ACPI: PCI: Interrupt link GSID configured for IRQ 19 Mar 17 18:43:45.860376 kernel: ACPI: PCI: Interrupt link GSIE configured for IRQ 20 Mar 17 18:43:45.860383 kernel: ACPI: PCI: Interrupt link GSIF configured for IRQ 21 Mar 17 18:43:45.860390 kernel: ACPI: PCI: Interrupt link GSIG configured for IRQ 22 Mar 17 18:43:45.860398 kernel: ACPI: PCI: Interrupt link GSIH configured for IRQ 23 Mar 17 18:43:45.860405 kernel: iommu: Default domain type: Translated Mar 17 18:43:45.860411 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Mar 17 18:43:45.860481 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Mar 17 18:43:45.860550 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Mar 17 18:43:45.860618 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Mar 17 18:43:45.860629 kernel: vgaarb: loaded Mar 17 18:43:45.860636 kernel: pps_core: LinuxPPS API ver. 1 registered Mar 17 18:43:45.860644 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Mar 17 18:43:45.860651 kernel: PTP clock support registered Mar 17 18:43:45.860658 kernel: PCI: Using ACPI for IRQ routing Mar 17 18:43:45.860665 kernel: PCI: pci_cache_line_size set to 64 bytes Mar 17 18:43:45.860671 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Mar 17 18:43:45.860678 kernel: e820: reserve RAM buffer [mem 0x9cfdc000-0x9fffffff] Mar 17 18:43:45.860685 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Mar 17 18:43:45.860693 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Mar 17 18:43:45.860700 kernel: clocksource: Switched to clocksource kvm-clock Mar 17 18:43:45.860707 kernel: VFS: Disk quotas dquot_6.6.0 Mar 17 18:43:45.860713 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Mar 17 18:43:45.860720 kernel: pnp: PnP ACPI init Mar 17 18:43:45.860795 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Mar 17 18:43:45.860805 kernel: pnp: PnP ACPI: found 6 devices Mar 17 18:43:45.860813 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Mar 17 18:43:45.860822 kernel: NET: Registered PF_INET protocol family Mar 17 18:43:45.860829 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Mar 17 18:43:45.860836 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Mar 17 18:43:45.860843 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Mar 17 18:43:45.860850 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Mar 17 18:43:45.860857 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Mar 17 18:43:45.860864 kernel: TCP: Hash tables configured (established 32768 bind 32768) Mar 17 18:43:45.860871 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Mar 17 18:43:45.860877 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Mar 17 18:43:45.860885 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Mar 17 18:43:45.860892 kernel: NET: Registered PF_XDP protocol family Mar 17 18:43:45.860955 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Mar 17 18:43:45.861071 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Mar 17 18:43:45.861803 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Mar 17 18:43:45.861927 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Mar 17 18:43:45.862014 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Mar 17 18:43:45.862121 kernel: pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] Mar 17 18:43:45.862141 kernel: PCI: CLS 0 bytes, default 64 Mar 17 18:43:45.862151 kernel: Initialise system trusted keyrings Mar 17 18:43:45.862162 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Mar 17 18:43:45.862171 kernel: Key type asymmetric registered Mar 17 18:43:45.862181 kernel: Asymmetric key parser 'x509' registered Mar 17 18:43:45.862191 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Mar 17 18:43:45.862201 kernel: io scheduler mq-deadline registered Mar 17 18:43:45.862210 kernel: io scheduler kyber registered Mar 17 18:43:45.862219 kernel: io scheduler bfq registered Mar 17 18:43:45.862231 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Mar 17 18:43:45.862241 kernel: ACPI: \_SB_.GSIG: Enabled at IRQ 22 Mar 17 18:43:45.862251 kernel: ACPI: \_SB_.GSIH: Enabled at IRQ 23 Mar 17 18:43:45.862273 kernel: ACPI: \_SB_.GSIE: Enabled at IRQ 20 Mar 17 18:43:45.862283 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Mar 17 18:43:45.862293 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Mar 17 18:43:45.862303 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Mar 17 18:43:45.862312 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Mar 17 18:43:45.862322 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Mar 17 18:43:45.862472 kernel: rtc_cmos 00:04: RTC can wake from S4 Mar 17 18:43:45.862502 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Mar 17 18:43:45.862614 kernel: rtc_cmos 00:04: registered as rtc0 Mar 17 18:43:45.862732 kernel: rtc_cmos 00:04: setting system clock to 2025-03-17T18:43:45 UTC (1742237025) Mar 17 18:43:45.862834 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Mar 17 18:43:45.862848 kernel: NET: Registered PF_INET6 protocol family Mar 17 18:43:45.862858 kernel: Segment Routing with IPv6 Mar 17 18:43:45.862867 kernel: In-situ OAM (IOAM) with IPv6 Mar 17 18:43:45.862880 kernel: NET: Registered PF_PACKET protocol family Mar 17 18:43:45.862902 kernel: Key type dns_resolver registered Mar 17 18:43:45.862912 kernel: IPI shorthand broadcast: enabled Mar 17 18:43:45.862921 kernel: sched_clock: Marking stable (436172753, 101238963)->(552331070, -14919354) Mar 17 18:43:45.862931 kernel: registered taskstats version 1 Mar 17 18:43:45.862940 kernel: Loading compiled-in X.509 certificates Mar 17 18:43:45.862950 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.179-flatcar: d5b956bbabb2d386c0246a969032c0de9eaa8220' Mar 17 18:43:45.862959 kernel: Key type .fscrypt registered Mar 17 18:43:45.862969 kernel: Key type fscrypt-provisioning registered Mar 17 18:43:45.862981 kernel: ima: No TPM chip found, activating TPM-bypass! Mar 17 18:43:45.863002 kernel: ima: Allocated hash algorithm: sha1 Mar 17 18:43:45.863012 kernel: ima: No architecture policies found Mar 17 18:43:45.863022 kernel: clk: Disabling unused clocks Mar 17 18:43:45.863072 kernel: Freeing unused kernel image (initmem) memory: 47472K Mar 17 18:43:45.863082 kernel: Write protecting the kernel read-only data: 28672k Mar 17 18:43:45.863092 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Mar 17 18:43:45.863102 kernel: Freeing unused kernel image (rodata/data gap) memory: 612K Mar 17 18:43:45.863111 kernel: Run /init as init process Mar 17 18:43:45.863123 kernel: with arguments: Mar 17 18:43:45.863133 kernel: /init Mar 17 18:43:45.863143 kernel: with environment: Mar 17 18:43:45.863168 kernel: HOME=/ Mar 17 18:43:45.863181 kernel: TERM=linux Mar 17 18:43:45.863190 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Mar 17 18:43:45.863204 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Mar 17 18:43:45.863218 systemd[1]: Detected virtualization kvm. Mar 17 18:43:45.863230 systemd[1]: Detected architecture x86-64. Mar 17 18:43:45.863240 systemd[1]: Running in initrd. Mar 17 18:43:45.863250 systemd[1]: No hostname configured, using default hostname. Mar 17 18:43:45.863260 systemd[1]: Hostname set to . Mar 17 18:43:45.863282 systemd[1]: Initializing machine ID from VM UUID. Mar 17 18:43:45.863293 systemd[1]: Queued start job for default target initrd.target. Mar 17 18:43:45.863303 systemd[1]: Started systemd-ask-password-console.path. Mar 17 18:43:45.863312 systemd[1]: Reached target cryptsetup.target. Mar 17 18:43:45.863324 systemd[1]: Reached target paths.target. Mar 17 18:43:45.863343 systemd[1]: Reached target slices.target. Mar 17 18:43:45.863378 systemd[1]: Reached target swap.target. Mar 17 18:43:45.863393 systemd[1]: Reached target timers.target. Mar 17 18:43:45.863404 systemd[1]: Listening on iscsid.socket. Mar 17 18:43:45.863417 systemd[1]: Listening on iscsiuio.socket. Mar 17 18:43:45.863427 systemd[1]: Listening on systemd-journald-audit.socket. Mar 17 18:43:45.863438 systemd[1]: Listening on systemd-journald-dev-log.socket. Mar 17 18:43:45.863448 systemd[1]: Listening on systemd-journald.socket. Mar 17 18:43:45.863470 systemd[1]: Listening on systemd-networkd.socket. Mar 17 18:43:45.863481 systemd[1]: Listening on systemd-udevd-control.socket. Mar 17 18:43:45.863491 systemd[1]: Listening on systemd-udevd-kernel.socket. Mar 17 18:43:45.863502 systemd[1]: Reached target sockets.target. Mar 17 18:43:45.863513 systemd[1]: Starting kmod-static-nodes.service... Mar 17 18:43:45.863536 systemd[1]: Finished network-cleanup.service. Mar 17 18:43:45.863547 systemd[1]: Starting systemd-fsck-usr.service... Mar 17 18:43:45.863558 systemd[1]: Starting systemd-journald.service... Mar 17 18:43:45.863576 systemd[1]: Starting systemd-modules-load.service... Mar 17 18:43:45.863590 systemd[1]: Starting systemd-resolved.service... Mar 17 18:43:45.863600 systemd[1]: Starting systemd-vconsole-setup.service... Mar 17 18:43:45.863611 systemd[1]: Finished kmod-static-nodes.service. Mar 17 18:43:45.863633 systemd-journald[197]: Journal started Mar 17 18:43:45.863708 systemd-journald[197]: Runtime Journal (/run/log/journal/a0fa1952b4d0490fb33ae8600f391e92) is 6.0M, max 48.5M, 42.5M free. Mar 17 18:43:45.861292 systemd-modules-load[198]: Inserted module 'overlay' Mar 17 18:43:45.871838 systemd-resolved[199]: Positive Trust Anchors: Mar 17 18:43:45.897295 systemd[1]: Started systemd-journald.service. Mar 17 18:43:45.897315 kernel: audit: type=1130 audit(1742237025.891:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:45.897327 kernel: audit: type=1130 audit(1742237025.897:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:45.891000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:45.897000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:45.871847 systemd-resolved[199]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Mar 17 18:43:45.920436 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Mar 17 18:43:45.920463 kernel: audit: type=1130 audit(1742237025.902:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:45.920478 kernel: audit: type=1130 audit(1742237025.906:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:45.920492 kernel: audit: type=1130 audit(1742237025.910:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:45.920511 kernel: Bridge firewalling registered Mar 17 18:43:45.902000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:45.906000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:45.910000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:45.871873 systemd-resolved[199]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Mar 17 18:43:45.930668 kernel: audit: type=1130 audit(1742237025.920:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:45.920000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:45.873986 systemd-resolved[199]: Defaulting to hostname 'linux'. Mar 17 18:43:45.932000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:45.897405 systemd[1]: Started systemd-resolved.service. Mar 17 18:43:45.937190 kernel: audit: type=1130 audit(1742237025.932:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:45.902922 systemd[1]: Finished systemd-fsck-usr.service. Mar 17 18:43:45.906852 systemd[1]: Finished systemd-vconsole-setup.service. Mar 17 18:43:45.910733 systemd[1]: Reached target nss-lookup.target. Mar 17 18:43:45.911504 systemd[1]: Starting dracut-cmdline-ask.service... Mar 17 18:43:45.912231 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Mar 17 18:43:45.918325 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Mar 17 18:43:45.920412 systemd-modules-load[198]: Inserted module 'br_netfilter' Mar 17 18:43:45.931046 systemd[1]: Finished dracut-cmdline-ask.service. Mar 17 18:43:45.933819 systemd[1]: Starting dracut-cmdline.service... Mar 17 18:43:45.949058 kernel: SCSI subsystem initialized Mar 17 18:43:45.951929 dracut-cmdline[215]: dracut-dracut-053 Mar 17 18:43:45.954144 dracut-cmdline[215]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200 flatcar.first_boot=detected verity.usrhash=249ccd113f901380672c0d31e18f792e8e0344094c0e39eedc449f039418b31a Mar 17 18:43:45.965379 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Mar 17 18:43:45.965407 kernel: device-mapper: uevent: version 1.0.3 Mar 17 18:43:45.965418 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Mar 17 18:43:45.968996 systemd-modules-load[198]: Inserted module 'dm_multipath' Mar 17 18:43:45.969977 systemd[1]: Finished systemd-modules-load.service. Mar 17 18:43:45.975613 kernel: audit: type=1130 audit(1742237025.970:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:45.970000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:45.971442 systemd[1]: Starting systemd-sysctl.service... Mar 17 18:43:45.981985 systemd[1]: Finished systemd-sysctl.service. Mar 17 18:43:45.983000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:45.987056 kernel: audit: type=1130 audit(1742237025.983:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:46.019057 kernel: Loading iSCSI transport class v2.0-870. Mar 17 18:43:46.037056 kernel: iscsi: registered transport (tcp) Mar 17 18:43:46.061064 kernel: iscsi: registered transport (qla4xxx) Mar 17 18:43:46.061087 kernel: QLogic iSCSI HBA Driver Mar 17 18:43:46.091305 systemd[1]: Finished dracut-cmdline.service. Mar 17 18:43:46.091000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:46.092911 systemd[1]: Starting dracut-pre-udev.service... Mar 17 18:43:46.140067 kernel: raid6: avx2x4 gen() 28785 MB/s Mar 17 18:43:46.157065 kernel: raid6: avx2x4 xor() 7045 MB/s Mar 17 18:43:46.174064 kernel: raid6: avx2x2 gen() 30782 MB/s Mar 17 18:43:46.191066 kernel: raid6: avx2x2 xor() 18677 MB/s Mar 17 18:43:46.208057 kernel: raid6: avx2x1 gen() 25324 MB/s Mar 17 18:43:46.225060 kernel: raid6: avx2x1 xor() 14790 MB/s Mar 17 18:43:46.242057 kernel: raid6: sse2x4 gen() 13078 MB/s Mar 17 18:43:46.259079 kernel: raid6: sse2x4 xor() 6944 MB/s Mar 17 18:43:46.276065 kernel: raid6: sse2x2 gen() 15928 MB/s Mar 17 18:43:46.293059 kernel: raid6: sse2x2 xor() 9497 MB/s Mar 17 18:43:46.310065 kernel: raid6: sse2x1 gen() 12024 MB/s Mar 17 18:43:46.327899 kernel: raid6: sse2x1 xor() 7300 MB/s Mar 17 18:43:46.327926 kernel: raid6: using algorithm avx2x2 gen() 30782 MB/s Mar 17 18:43:46.327937 kernel: raid6: .... xor() 18677 MB/s, rmw enabled Mar 17 18:43:46.328858 kernel: raid6: using avx2x2 recovery algorithm Mar 17 18:43:46.344055 kernel: xor: automatically using best checksumming function avx Mar 17 18:43:46.447066 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Mar 17 18:43:46.456241 systemd[1]: Finished dracut-pre-udev.service. Mar 17 18:43:46.456000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:46.457000 audit: BPF prog-id=7 op=LOAD Mar 17 18:43:46.458000 audit: BPF prog-id=8 op=LOAD Mar 17 18:43:46.458567 systemd[1]: Starting systemd-udevd.service... Mar 17 18:43:46.470636 systemd-udevd[400]: Using default interface naming scheme 'v252'. Mar 17 18:43:46.475336 systemd[1]: Started systemd-udevd.service. Mar 17 18:43:46.476000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:46.478371 systemd[1]: Starting dracut-pre-trigger.service... Mar 17 18:43:46.489025 dracut-pre-trigger[407]: rd.md=0: removing MD RAID activation Mar 17 18:43:46.511783 systemd[1]: Finished dracut-pre-trigger.service. Mar 17 18:43:46.512000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:46.513650 systemd[1]: Starting systemd-udev-trigger.service... Mar 17 18:43:46.548080 systemd[1]: Finished systemd-udev-trigger.service. Mar 17 18:43:46.548000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:46.576060 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Mar 17 18:43:46.579024 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Mar 17 18:43:46.579065 kernel: cryptd: max_cpu_qlen set to 1000 Mar 17 18:43:46.589297 kernel: AVX2 version of gcm_enc/dec engaged. Mar 17 18:43:46.589324 kernel: AES CTR mode by8 optimization enabled Mar 17 18:43:46.600057 kernel: libata version 3.00 loaded. Mar 17 18:43:46.610052 kernel: ahci 0000:00:1f.2: version 3.0 Mar 17 18:43:46.612915 kernel: ACPI: \_SB_.GSIA: Enabled at IRQ 16 Mar 17 18:43:46.612930 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Mar 17 18:43:46.613016 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Mar 17 18:43:46.613105 kernel: scsi host0: ahci Mar 17 18:43:46.613191 kernel: scsi host1: ahci Mar 17 18:43:46.613276 kernel: scsi host2: ahci Mar 17 18:43:46.613381 kernel: scsi host3: ahci Mar 17 18:43:46.613463 kernel: scsi host4: ahci Mar 17 18:43:46.613542 kernel: scsi host5: ahci Mar 17 18:43:46.613621 kernel: ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 34 Mar 17 18:43:46.613631 kernel: ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 34 Mar 17 18:43:46.613640 kernel: ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 34 Mar 17 18:43:46.613650 kernel: ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 34 Mar 17 18:43:46.613659 kernel: ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 34 Mar 17 18:43:46.613667 kernel: ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 34 Mar 17 18:43:46.611696 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Mar 17 18:43:46.655616 kernel: BTRFS: device label OEM devid 1 transid 12 /dev/vda6 scanned by (udev-worker) (442) Mar 17 18:43:46.658126 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Mar 17 18:43:46.664189 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Mar 17 18:43:46.672907 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Mar 17 18:43:46.676949 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Mar 17 18:43:46.678621 systemd[1]: Starting disk-uuid.service... Mar 17 18:43:46.687112 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Mar 17 18:43:46.692059 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Mar 17 18:43:46.921446 kernel: ata5: SATA link down (SStatus 0 SControl 300) Mar 17 18:43:46.921514 kernel: ata4: SATA link down (SStatus 0 SControl 300) Mar 17 18:43:46.922587 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Mar 17 18:43:46.922683 kernel: ata2: SATA link down (SStatus 0 SControl 300) Mar 17 18:43:46.924056 kernel: ata6: SATA link down (SStatus 0 SControl 300) Mar 17 18:43:46.925065 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Mar 17 18:43:46.926053 kernel: ata3.00: applying bridge limits Mar 17 18:43:46.926073 kernel: ata1: SATA link down (SStatus 0 SControl 300) Mar 17 18:43:46.927067 kernel: ata3.00: configured for UDMA/100 Mar 17 18:43:46.928062 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Mar 17 18:43:46.963128 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Mar 17 18:43:46.980783 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Mar 17 18:43:46.980814 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Mar 17 18:43:47.696717 disk-uuid[528]: The operation has completed successfully. Mar 17 18:43:47.698201 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Mar 17 18:43:47.724073 systemd[1]: disk-uuid.service: Deactivated successfully. Mar 17 18:43:47.724000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:47.724000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:47.724152 systemd[1]: Finished disk-uuid.service. Mar 17 18:43:47.725594 systemd[1]: Starting verity-setup.service... Mar 17 18:43:47.739061 kernel: device-mapper: verity: sha256 using implementation "sha256-ni" Mar 17 18:43:47.759643 systemd[1]: Found device dev-mapper-usr.device. Mar 17 18:43:47.762647 systemd[1]: Mounting sysusr-usr.mount... Mar 17 18:43:47.764741 systemd[1]: Finished verity-setup.service. Mar 17 18:43:47.765000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:47.823058 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Mar 17 18:43:47.823096 systemd[1]: Mounted sysusr-usr.mount. Mar 17 18:43:47.824692 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Mar 17 18:43:47.827011 systemd[1]: Starting ignition-setup.service... Mar 17 18:43:47.829347 systemd[1]: Starting parse-ip-for-networkd.service... Mar 17 18:43:47.837383 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Mar 17 18:43:47.837443 kernel: BTRFS info (device vda6): using free space tree Mar 17 18:43:47.837456 kernel: BTRFS info (device vda6): has skinny extents Mar 17 18:43:47.847646 systemd[1]: mnt-oem.mount: Deactivated successfully. Mar 17 18:43:47.858227 systemd[1]: Finished ignition-setup.service. Mar 17 18:43:47.859000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:47.860630 systemd[1]: Starting ignition-fetch-offline.service... Mar 17 18:43:47.897852 systemd[1]: Finished parse-ip-for-networkd.service. Mar 17 18:43:47.899000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:47.900245 ignition[652]: Ignition 2.14.0 Mar 17 18:43:47.900256 ignition[652]: Stage: fetch-offline Mar 17 18:43:47.900325 ignition[652]: no configs at "/usr/lib/ignition/base.d" Mar 17 18:43:47.903000 audit: BPF prog-id=9 op=LOAD Mar 17 18:43:47.900333 ignition[652]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 18:43:47.900447 ignition[652]: parsed url from cmdline: "" Mar 17 18:43:47.904370 systemd[1]: Starting systemd-networkd.service... Mar 17 18:43:47.900451 ignition[652]: no config URL provided Mar 17 18:43:47.900457 ignition[652]: reading system config file "/usr/lib/ignition/user.ign" Mar 17 18:43:47.900467 ignition[652]: no config at "/usr/lib/ignition/user.ign" Mar 17 18:43:47.900488 ignition[652]: op(1): [started] loading QEMU firmware config module Mar 17 18:43:47.900492 ignition[652]: op(1): executing: "modprobe" "qemu_fw_cfg" Mar 17 18:43:47.906386 ignition[652]: op(1): [finished] loading QEMU firmware config module Mar 17 18:43:47.906409 ignition[652]: QEMU firmware config was not found. Ignoring... Mar 17 18:43:47.907911 ignition[652]: parsing config with SHA512: 659e7dfa91fd47c23bdacc9e1d21a7cc48781b0bdeb179849d05a1ac87a597a0aaedc093107fa18cf900fbc79e412753670c9db12bf8ec67ecf56205b7278039 Mar 17 18:43:47.919289 unknown[652]: fetched base config from "system" Mar 17 18:43:47.920124 unknown[652]: fetched user config from "qemu" Mar 17 18:43:47.920467 ignition[652]: fetch-offline: fetch-offline passed Mar 17 18:43:47.920674 ignition[652]: Ignition finished successfully Mar 17 18:43:47.923000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:47.921591 systemd[1]: Finished ignition-fetch-offline.service. Mar 17 18:43:47.930398 systemd-networkd[720]: lo: Link UP Mar 17 18:43:47.930407 systemd-networkd[720]: lo: Gained carrier Mar 17 18:43:47.932000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:47.930880 systemd-networkd[720]: Enumeration completed Mar 17 18:43:47.930957 systemd[1]: Started systemd-networkd.service. Mar 17 18:43:47.931133 systemd-networkd[720]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Mar 17 18:43:47.932461 systemd-networkd[720]: eth0: Link UP Mar 17 18:43:47.932465 systemd-networkd[720]: eth0: Gained carrier Mar 17 18:43:47.932833 systemd[1]: Reached target network.target. Mar 17 18:43:47.934276 systemd[1]: ignition-fetch.service was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Mar 17 18:43:47.942000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:47.934942 systemd[1]: Starting ignition-kargs.service... Mar 17 18:43:47.936414 systemd[1]: Starting iscsiuio.service... Mar 17 18:43:47.941292 systemd[1]: Started iscsiuio.service. Mar 17 18:43:47.946136 ignition[723]: Ignition 2.14.0 Mar 17 18:43:47.948000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:47.949789 iscsid[732]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Mar 17 18:43:47.949789 iscsid[732]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Mar 17 18:43:47.949789 iscsid[732]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Mar 17 18:43:47.949789 iscsid[732]: If using hardware iscsi like qla4xxx this message can be ignored. Mar 17 18:43:47.949789 iscsid[732]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Mar 17 18:43:47.949789 iscsid[732]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Mar 17 18:43:47.951000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:47.960000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:47.943464 systemd[1]: Starting iscsid.service... Mar 17 18:43:47.946142 ignition[723]: Stage: kargs Mar 17 18:43:47.947423 systemd[1]: Started iscsid.service. Mar 17 18:43:47.946245 ignition[723]: no configs at "/usr/lib/ignition/base.d" Mar 17 18:43:47.948513 systemd-networkd[720]: eth0: DHCPv4 address 10.0.0.101/16, gateway 10.0.0.1 acquired from 10.0.0.1 Mar 17 18:43:47.946255 ignition[723]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 18:43:47.948964 systemd[1]: Starting dracut-initqueue.service... Mar 17 18:43:47.946816 ignition[723]: kargs: kargs passed Mar 17 18:43:47.949981 systemd[1]: Finished ignition-kargs.service. Mar 17 18:43:47.946849 ignition[723]: Ignition finished successfully Mar 17 18:43:47.975000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:47.952774 systemd[1]: Starting ignition-disks.service... Mar 17 18:43:47.958912 systemd[1]: Finished dracut-initqueue.service. Mar 17 18:43:47.960443 systemd[1]: Reached target remote-fs-pre.target. Mar 17 18:43:47.961995 systemd[1]: Reached target remote-cryptsetup.target. Mar 17 18:43:47.963994 systemd[1]: Reached target remote-fs.target. Mar 17 18:43:47.966789 systemd[1]: Starting dracut-pre-mount.service... Mar 17 18:43:47.974829 systemd[1]: Finished dracut-pre-mount.service. Mar 17 18:43:47.983361 ignition[735]: Ignition 2.14.0 Mar 17 18:43:47.983374 ignition[735]: Stage: disks Mar 17 18:43:47.983513 ignition[735]: no configs at "/usr/lib/ignition/base.d" Mar 17 18:43:47.983524 ignition[735]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 18:43:47.987294 ignition[735]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-label/OEM] Mar 17 18:43:47.994073 ignition[735]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-label/OEM] Mar 17 18:43:47.996105 ignition[735]: disks: createFilesystems: created device alias for "/dev/disk/by-label/OEM": "/run/ignition/dev_aliases/dev/disk/by-label/OEM" -> "/dev/vda6" Mar 17 18:43:47.996955 ignition[735]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-label/OEM" Mar 17 18:43:48.005175 ignition[735]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-label/OEM" Mar 17 18:43:48.005187 ignition[735]: disks: createFilesystems: found btrfs filesystem at "/dev/disk/by-label/OEM" with uuid "b2f426c1-a79e-45a1-8b44-8de6bc441737" and label "OEM" Mar 17 18:43:48.007000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:48.006454 systemd[1]: Finished ignition-disks.service. Mar 17 18:43:48.005192 ignition[735]: disks: createFilesystems: filesystem at "/dev/disk/by-label/OEM" is already correctly formatted. Skipping mkfs... Mar 17 18:43:48.008841 systemd[1]: Reached target initrd-root-device.target. Mar 17 18:43:48.005211 ignition[735]: disks: disks passed Mar 17 18:43:48.010425 systemd[1]: Reached target local-fs-pre.target. Mar 17 18:43:48.005287 ignition[735]: Ignition finished successfully Mar 17 18:43:48.012104 systemd[1]: Reached target local-fs.target. Mar 17 18:43:48.014536 systemd[1]: Reached target sysinit.target. Mar 17 18:43:48.016132 systemd[1]: Reached target basic.target. Mar 17 18:43:48.018406 systemd[1]: Starting systemd-fsck-root.service... Mar 17 18:43:48.027218 systemd-fsck[757]: ROOT: clean, 623/553520 files, 56022/553472 blocks Mar 17 18:43:48.032369 systemd[1]: Finished systemd-fsck-root.service. Mar 17 18:43:48.033000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:48.034174 systemd[1]: Mounting sysroot.mount... Mar 17 18:43:48.040089 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Mar 17 18:43:48.040060 systemd[1]: Mounted sysroot.mount. Mar 17 18:43:48.040851 systemd[1]: Reached target initrd-root-fs.target. Mar 17 18:43:48.043112 systemd[1]: Mounting sysroot-usr.mount... Mar 17 18:43:48.044119 systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met. Mar 17 18:43:48.044146 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Mar 17 18:43:48.044165 systemd[1]: Reached target ignition-diskful.target. Mar 17 18:43:48.046354 systemd[1]: Mounted sysroot-usr.mount. Mar 17 18:43:48.048370 systemd[1]: Starting initrd-setup-root.service... Mar 17 18:43:48.053429 initrd-setup-root[767]: cut: /sysroot/etc/passwd: No such file or directory Mar 17 18:43:48.056962 initrd-setup-root[775]: cut: /sysroot/etc/group: No such file or directory Mar 17 18:43:48.060331 initrd-setup-root[783]: cut: /sysroot/etc/shadow: No such file or directory Mar 17 18:43:48.063813 initrd-setup-root[791]: cut: /sysroot/etc/gshadow: No such file or directory Mar 17 18:43:48.092914 systemd[1]: Finished initrd-setup-root.service. Mar 17 18:43:48.093000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:48.094708 systemd[1]: Starting ignition-mount.service... Mar 17 18:43:48.096381 systemd[1]: Starting sysroot-boot.service... Mar 17 18:43:48.100525 bash[808]: umount: /sysroot/usr/share/oem: not mounted. Mar 17 18:43:48.109047 ignition[809]: INFO : Ignition 2.14.0 Mar 17 18:43:48.110244 ignition[809]: INFO : Stage: mount Mar 17 18:43:48.111246 ignition[809]: INFO : no configs at "/usr/lib/ignition/base.d" Mar 17 18:43:48.111246 ignition[809]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 18:43:48.114279 ignition[809]: INFO : mount: op(1): [started] mounting "/dev/disk/by-label/OEM" at "/sysroot/usr/share/oem" with type "btrfs" and options "" Mar 17 18:43:48.114279 ignition[809]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "btrfs" "/dev/disk/by-label/OEM" "/sysroot/usr/share/oem" Mar 17 18:43:48.118400 systemd[1]: Finished sysroot-boot.service. Mar 17 18:43:48.121000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:48.129854 kernel: BTRFS: device label OEM devid 1 transid 13 /dev/vda6 scanned by mount (817) Mar 17 18:43:48.129911 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Mar 17 18:43:48.129925 kernel: BTRFS info (device vda6): using free space tree Mar 17 18:43:48.130648 kernel: BTRFS info (device vda6): has skinny extents Mar 17 18:43:48.133489 ignition[809]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-label/OEM" at "/sysroot/usr/share/oem" with type "btrfs" and options "" Mar 17 18:43:48.133489 ignition[809]: INFO : mount: mount passed Mar 17 18:43:48.133489 ignition[809]: INFO : Ignition finished successfully Mar 17 18:43:48.136000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:48.134359 systemd[1]: Finished ignition-mount.service. Mar 17 18:43:48.772412 systemd[1]: Condition check resulted in sysroot-usr-share-oem.mount being skipped. Mar 17 18:43:48.773269 systemd[1]: Starting ignition-files.service... Mar 17 18:43:48.786720 ignition[838]: INFO : Ignition 2.14.0 Mar 17 18:43:48.786720 ignition[838]: INFO : Stage: files Mar 17 18:43:48.788427 ignition[838]: INFO : no configs at "/usr/lib/ignition/base.d" Mar 17 18:43:48.788427 ignition[838]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 18:43:48.788427 ignition[838]: DEBUG : files: compiled without relabeling support, skipping Mar 17 18:43:48.788427 ignition[838]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Mar 17 18:43:48.788427 ignition[838]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Mar 17 18:43:48.795547 ignition[838]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Mar 17 18:43:48.795547 ignition[838]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Mar 17 18:43:48.795547 ignition[838]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Mar 17 18:43:48.795547 ignition[838]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Mar 17 18:43:48.795547 ignition[838]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Mar 17 18:43:48.795547 ignition[838]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/usr/share/oem/grub.cfg" Mar 17 18:43:48.795547 ignition[838]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/usr/share/oem/grub.cfg" Mar 17 18:43:48.795547 ignition[838]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Mar 17 18:43:48.795547 ignition[838]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Mar 17 18:43:48.795547 ignition[838]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Mar 17 18:43:48.795547 ignition[838]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Mar 17 18:43:48.795547 ignition[838]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Mar 17 18:43:48.795547 ignition[838]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Mar 17 18:43:48.806000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:48.814000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:48.814000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:48.817000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:48.790406 unknown[838]: wrote ssh authorized keys file for user: core Mar 17 18:43:48.824481 ignition[838]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Mar 17 18:43:48.824481 ignition[838]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Mar 17 18:43:48.824481 ignition[838]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Mar 17 18:43:48.824481 ignition[838]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Mar 17 18:43:48.824481 ignition[838]: INFO : files: files passed Mar 17 18:43:48.824481 ignition[838]: INFO : Ignition finished successfully Mar 17 18:43:48.805380 systemd[1]: Finished ignition-files.service. Mar 17 18:43:48.807579 systemd[1]: Starting initrd-setup-root-after-ignition.service... Mar 17 18:43:48.835279 initrd-setup-root-after-ignition[862]: grep: /sysroot/usr/share/oem/oem-release: No such file or directory Mar 17 18:43:48.835000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:48.835000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:48.809251 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Mar 17 18:43:48.841114 initrd-setup-root-after-ignition[865]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Mar 17 18:43:48.809959 systemd[1]: Starting ignition-quench.service... Mar 17 18:43:48.812672 systemd[1]: ignition-quench.service: Deactivated successfully. Mar 17 18:43:48.812775 systemd[1]: Finished ignition-quench.service. Mar 17 18:43:48.815009 systemd[1]: Finished initrd-setup-root-after-ignition.service. Mar 17 18:43:48.817787 systemd[1]: Reached target ignition-complete.target. Mar 17 18:43:48.820691 systemd[1]: Starting initrd-parse-etc.service... Mar 17 18:43:48.833665 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Mar 17 18:43:48.833778 systemd[1]: Finished initrd-parse-etc.service. Mar 17 18:43:48.835452 systemd[1]: Reached target initrd-fs.target. Mar 17 18:43:48.850000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:48.837609 systemd[1]: Reached target initrd.target. Mar 17 18:43:48.838578 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Mar 17 18:43:48.839461 systemd[1]: Starting dracut-pre-pivot.service... Mar 17 18:43:48.849346 systemd[1]: Finished dracut-pre-pivot.service. Mar 17 18:43:48.852000 systemd[1]: Starting initrd-cleanup.service... Mar 17 18:43:48.862486 systemd[1]: Stopped target nss-lookup.target. Mar 17 18:43:48.864321 systemd[1]: Stopped target remote-cryptsetup.target. Mar 17 18:43:48.865426 systemd[1]: Stopped target timers.target. Mar 17 18:43:48.866995 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Mar 17 18:43:48.868000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:48.867156 systemd[1]: Stopped dracut-pre-pivot.service. Mar 17 18:43:48.868720 systemd[1]: Stopped target initrd.target. Mar 17 18:43:48.870365 systemd[1]: Stopped target basic.target. Mar 17 18:43:48.871874 systemd[1]: Stopped target ignition-complete.target. Mar 17 18:43:48.873488 systemd[1]: Stopped target ignition-diskful.target. Mar 17 18:43:48.875092 systemd[1]: Stopped target initrd-root-device.target. Mar 17 18:43:48.876827 systemd[1]: Stopped target remote-fs.target. Mar 17 18:43:48.878509 systemd[1]: Stopped target remote-fs-pre.target. Mar 17 18:43:48.880220 systemd[1]: Stopped target sysinit.target. Mar 17 18:43:48.881808 systemd[1]: Stopped target local-fs.target. Mar 17 18:43:48.883407 systemd[1]: Stopped target local-fs-pre.target. Mar 17 18:43:48.884945 systemd[1]: Stopped target swap.target. Mar 17 18:43:48.887000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:48.886385 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Mar 17 18:43:48.886502 systemd[1]: Stopped dracut-pre-mount.service. Mar 17 18:43:48.891000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:48.888113 systemd[1]: Stopped target cryptsetup.target. Mar 17 18:43:48.892000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:48.889500 systemd[1]: dracut-initqueue.service: Deactivated successfully. Mar 17 18:43:48.889592 systemd[1]: Stopped dracut-initqueue.service. Mar 17 18:43:48.891378 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Mar 17 18:43:48.891462 systemd[1]: Stopped ignition-fetch-offline.service. Mar 17 18:43:48.893059 systemd[1]: Stopped target paths.target. Mar 17 18:43:48.894484 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Mar 17 18:43:48.898076 systemd[1]: Stopped systemd-ask-password-console.path. Mar 17 18:43:48.899084 systemd[1]: Stopped target slices.target. Mar 17 18:43:48.904000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:48.900776 systemd[1]: Stopped target sockets.target. Mar 17 18:43:48.905000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:48.902605 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Mar 17 18:43:48.902708 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Mar 17 18:43:48.910133 iscsid[732]: iscsid shutting down. Mar 17 18:43:48.904491 systemd[1]: ignition-files.service: Deactivated successfully. Mar 17 18:43:48.904576 systemd[1]: Stopped ignition-files.service. Mar 17 18:43:48.906775 systemd[1]: Stopping ignition-mount.service... Mar 17 18:43:48.914000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:48.915985 ignition[878]: INFO : Ignition 2.14.0 Mar 17 18:43:48.915985 ignition[878]: INFO : Stage: umount Mar 17 18:43:48.915985 ignition[878]: INFO : no configs at "/usr/lib/ignition/base.d" Mar 17 18:43:48.915985 ignition[878]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 18:43:48.915985 ignition[878]: INFO : umount: op(1): [started] umounting "/sysroot/usr/share/oem" Mar 17 18:43:48.916000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:48.920000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:48.922000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:48.922000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:48.908717 systemd[1]: Stopping iscsid.service... Mar 17 18:43:48.924479 ignition[878]: INFO : umount: op(1): [finished] umounting "/sysroot/usr/share/oem" Mar 17 18:43:48.924479 ignition[878]: INFO : umount: umount passed Mar 17 18:43:48.924479 ignition[878]: INFO : Ignition finished successfully Mar 17 18:43:48.927000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:48.930000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:48.910981 systemd[1]: Stopping sysroot-boot.service... Mar 17 18:43:48.932000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:48.912512 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Mar 17 18:43:48.933000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:48.935000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:48.912649 systemd[1]: Stopped systemd-udev-trigger.service. Mar 17 18:43:48.914332 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Mar 17 18:43:48.914445 systemd[1]: Stopped dracut-pre-trigger.service. Mar 17 18:43:48.918294 systemd[1]: sysusr-usr-share-oem.mount: Deactivated successfully. Mar 17 18:43:48.940000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:48.918363 systemd[1]: sysroot-usr-share-oem.mount: Deactivated successfully. Mar 17 18:43:48.942000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:48.919382 systemd[1]: iscsid.service: Deactivated successfully. Mar 17 18:43:48.919463 systemd[1]: Stopped iscsid.service. Mar 17 18:43:48.921890 systemd[1]: initrd-cleanup.service: Deactivated successfully. Mar 17 18:43:48.945000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:48.921953 systemd[1]: Finished initrd-cleanup.service. Mar 17 18:43:48.923654 systemd[1]: iscsid.socket: Deactivated successfully. Mar 17 18:43:48.923678 systemd[1]: Closed iscsid.socket. Mar 17 18:43:48.951000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:48.924541 systemd[1]: Stopping iscsiuio.service... Mar 17 18:43:48.952000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:48.927077 systemd[1]: iscsiuio.service: Deactivated successfully. Mar 17 18:43:48.954000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:48.927146 systemd[1]: Stopped iscsiuio.service. Mar 17 18:43:48.927649 systemd[1]: iscsiuio.socket: Deactivated successfully. Mar 17 18:43:48.959000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:48.927677 systemd[1]: Closed iscsiuio.socket. Mar 17 18:43:48.928466 systemd[1]: sysroot-boot.mount: Deactivated successfully. Mar 17 18:43:48.928801 systemd[1]: ignition-mount.service: Deactivated successfully. Mar 17 18:43:48.963000 audit: BPF prog-id=6 op=UNLOAD Mar 17 18:43:48.928863 systemd[1]: Stopped ignition-mount.service. Mar 17 18:43:48.930451 systemd[1]: Stopped target network.target. Mar 17 18:43:48.965000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:48.931264 systemd[1]: ignition-disks.service: Deactivated successfully. Mar 17 18:43:48.931310 systemd[1]: Stopped ignition-disks.service. Mar 17 18:43:48.967000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:48.932840 systemd[1]: ignition-kargs.service: Deactivated successfully. Mar 17 18:43:48.932869 systemd[1]: Stopped ignition-kargs.service. Mar 17 18:43:48.933732 systemd[1]: ignition-setup.service: Deactivated successfully. Mar 17 18:43:48.933763 systemd[1]: Stopped ignition-setup.service. Mar 17 18:43:48.973000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:48.975000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:48.935565 systemd[1]: Stopping systemd-networkd.service... Mar 17 18:43:48.975000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:48.937201 systemd[1]: Stopping systemd-resolved.service... Mar 17 18:43:48.978000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:48.980000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:48.938991 systemd[1]: sysroot-boot.service: Deactivated successfully. Mar 17 18:43:48.981000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:48.939073 systemd[1]: Stopped sysroot-boot.service. Mar 17 18:43:48.983000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:48.983000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:48.940367 systemd[1]: initrd-setup-root.service: Deactivated successfully. Mar 17 18:43:48.940399 systemd[1]: Stopped initrd-setup-root.service. Mar 17 18:43:48.943074 systemd-networkd[720]: eth0: DHCPv6 lease lost Mar 17 18:43:48.987000 audit: BPF prog-id=9 op=UNLOAD Mar 17 18:43:48.944154 systemd[1]: systemd-networkd.service: Deactivated successfully. Mar 17 18:43:48.944226 systemd[1]: Stopped systemd-networkd.service. Mar 17 18:43:48.946865 systemd[1]: systemd-networkd.socket: Deactivated successfully. Mar 17 18:43:48.946893 systemd[1]: Closed systemd-networkd.socket. Mar 17 18:43:48.948924 systemd[1]: Stopping network-cleanup.service... Mar 17 18:43:48.949951 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Mar 17 18:43:48.949990 systemd[1]: Stopped parse-ip-for-networkd.service. Mar 17 18:43:48.951483 systemd[1]: systemd-sysctl.service: Deactivated successfully. Mar 17 18:43:48.951515 systemd[1]: Stopped systemd-sysctl.service. Mar 17 18:43:48.953084 systemd[1]: systemd-modules-load.service: Deactivated successfully. Mar 17 18:43:48.953114 systemd[1]: Stopped systemd-modules-load.service. Mar 17 18:43:48.954895 systemd[1]: Stopping systemd-udevd.service... Mar 17 18:43:48.957637 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Mar 17 18:43:48.958123 systemd[1]: systemd-resolved.service: Deactivated successfully. Mar 17 18:43:48.958222 systemd[1]: Stopped systemd-resolved.service. Mar 17 18:43:48.964132 systemd[1]: network-cleanup.service: Deactivated successfully. Mar 17 18:43:48.964222 systemd[1]: Stopped network-cleanup.service. Mar 17 18:43:48.965767 systemd[1]: systemd-udevd.service: Deactivated successfully. Mar 17 18:43:48.965865 systemd[1]: Stopped systemd-udevd.service. Mar 17 18:43:48.968519 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Mar 17 18:43:48.968548 systemd[1]: Closed systemd-udevd-control.socket. Mar 17 18:43:48.970239 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Mar 17 18:43:48.970270 systemd[1]: Closed systemd-udevd-kernel.socket. Mar 17 18:43:48.971842 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Mar 17 18:43:48.971876 systemd[1]: Stopped dracut-pre-udev.service. Mar 17 18:43:48.973692 systemd[1]: dracut-cmdline.service: Deactivated successfully. Mar 17 18:43:48.973723 systemd[1]: Stopped dracut-cmdline.service. Mar 17 18:43:48.975240 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Mar 17 18:43:48.975271 systemd[1]: Stopped dracut-cmdline-ask.service. Mar 17 18:43:48.976344 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Mar 17 18:43:48.977702 systemd[1]: systemd-tmpfiles-setup-dev.service: Deactivated successfully. Mar 17 18:43:48.977739 systemd[1]: Stopped systemd-tmpfiles-setup-dev.service. Mar 17 18:43:48.979470 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Mar 17 18:43:49.020525 systemd-journald[197]: Received SIGTERM from PID 1 (n/a). Mar 17 18:43:48.979501 systemd[1]: Stopped kmod-static-nodes.service. Mar 17 18:43:48.980370 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Mar 17 18:43:48.980402 systemd[1]: Stopped systemd-vconsole-setup.service. Mar 17 18:43:48.981847 systemd[1]: run-credentials-systemd\x2dtmpfiles\x2dsetup\x2ddev.service.mount: Deactivated successfully. Mar 17 18:43:48.982198 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Mar 17 18:43:48.982260 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Mar 17 18:43:48.983289 systemd[1]: Reached target initrd-switch-root.target. Mar 17 18:43:48.985292 systemd[1]: Starting initrd-switch-root.service... Mar 17 18:43:49.001383 systemd[1]: Switching root. Mar 17 18:43:49.027835 systemd-journald[197]: Journal stopped Mar 17 18:43:51.406284 kernel: SELinux: Class mctp_socket not defined in policy. Mar 17 18:43:51.406338 kernel: SELinux: Class anon_inode not defined in policy. Mar 17 18:43:51.406355 kernel: SELinux: the above unknown classes and permissions will be allowed Mar 17 18:43:51.406372 kernel: SELinux: policy capability network_peer_controls=1 Mar 17 18:43:51.406387 kernel: SELinux: policy capability open_perms=1 Mar 17 18:43:51.406405 kernel: SELinux: policy capability extended_socket_class=1 Mar 17 18:43:51.406419 kernel: SELinux: policy capability always_check_network=0 Mar 17 18:43:51.406432 kernel: SELinux: policy capability cgroup_seclabel=1 Mar 17 18:43:51.406448 kernel: SELinux: policy capability nnp_nosuid_transition=1 Mar 17 18:43:51.406461 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Mar 17 18:43:51.406475 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Mar 17 18:43:51.406489 systemd[1]: Successfully loaded SELinux policy in 37.582ms. Mar 17 18:43:51.406516 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 6.796ms. Mar 17 18:43:51.406532 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Mar 17 18:43:51.406548 systemd[1]: Detected virtualization kvm. Mar 17 18:43:51.406562 systemd[1]: Detected architecture x86-64. Mar 17 18:43:51.406577 systemd[1]: Detected first boot. Mar 17 18:43:51.406592 systemd[1]: Initializing machine ID from VM UUID. Mar 17 18:43:51.406606 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Mar 17 18:43:51.406621 systemd[1]: Populated /etc with preset unit settings. Mar 17 18:43:51.406636 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Mar 17 18:43:51.406653 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Mar 17 18:43:51.406670 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Mar 17 18:43:51.406685 kernel: kauditd_printk_skb: 83 callbacks suppressed Mar 17 18:43:51.406699 kernel: audit: type=1334 audit(1742237031.253:87): prog-id=12 op=LOAD Mar 17 18:43:51.406712 kernel: audit: type=1334 audit(1742237031.253:88): prog-id=3 op=UNLOAD Mar 17 18:43:51.406725 kernel: audit: type=1334 audit(1742237031.255:89): prog-id=13 op=LOAD Mar 17 18:43:51.406739 kernel: audit: type=1334 audit(1742237031.257:90): prog-id=14 op=LOAD Mar 17 18:43:51.406757 kernel: audit: type=1334 audit(1742237031.257:91): prog-id=4 op=UNLOAD Mar 17 18:43:51.406776 kernel: audit: type=1334 audit(1742237031.257:92): prog-id=5 op=UNLOAD Mar 17 18:43:51.406789 kernel: audit: type=1334 audit(1742237031.259:93): prog-id=15 op=LOAD Mar 17 18:43:51.406802 kernel: audit: type=1334 audit(1742237031.259:94): prog-id=12 op=UNLOAD Mar 17 18:43:51.406816 kernel: audit: type=1334 audit(1742237031.261:95): prog-id=16 op=LOAD Mar 17 18:43:51.406829 kernel: audit: type=1334 audit(1742237031.263:96): prog-id=17 op=LOAD Mar 17 18:43:51.406843 systemd[1]: initrd-switch-root.service: Deactivated successfully. Mar 17 18:43:51.406860 systemd[1]: Stopped initrd-switch-root.service. Mar 17 18:43:51.406875 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Mar 17 18:43:51.406890 systemd[1]: Created slice system-addon\x2dconfig.slice. Mar 17 18:43:51.406905 systemd[1]: Created slice system-addon\x2drun.slice. Mar 17 18:43:51.406920 systemd[1]: Created slice system-getty.slice. Mar 17 18:43:51.406934 systemd[1]: Created slice system-modprobe.slice. Mar 17 18:43:51.406949 systemd[1]: Created slice system-serial\x2dgetty.slice. Mar 17 18:43:51.406967 systemd[1]: Created slice system-system\x2dcloudinit.slice. Mar 17 18:43:51.406983 systemd[1]: Created slice system-systemd\x2dfsck.slice. Mar 17 18:43:51.406998 systemd[1]: Created slice user.slice. Mar 17 18:43:51.407012 systemd[1]: Started systemd-ask-password-console.path. Mar 17 18:43:51.407027 systemd[1]: Started systemd-ask-password-wall.path. Mar 17 18:43:51.407057 systemd[1]: Set up automount boot.automount. Mar 17 18:43:51.407071 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Mar 17 18:43:51.407085 systemd[1]: Stopped target initrd-switch-root.target. Mar 17 18:43:51.408002 systemd[1]: Stopped target initrd-fs.target. Mar 17 18:43:51.408024 systemd[1]: Stopped target initrd-root-fs.target. Mar 17 18:43:51.408057 systemd[1]: Reached target integritysetup.target. Mar 17 18:43:51.408077 systemd[1]: Reached target remote-cryptsetup.target. Mar 17 18:43:51.408092 systemd[1]: Reached target remote-fs.target. Mar 17 18:43:51.408106 systemd[1]: Reached target slices.target. Mar 17 18:43:51.408120 systemd[1]: Reached target swap.target. Mar 17 18:43:51.408135 systemd[1]: Reached target torcx.target. Mar 17 18:43:51.408152 systemd[1]: Reached target veritysetup.target. Mar 17 18:43:51.408167 systemd[1]: Listening on systemd-coredump.socket. Mar 17 18:43:51.408181 systemd[1]: Listening on systemd-initctl.socket. Mar 17 18:43:51.408195 systemd[1]: Listening on systemd-networkd.socket. Mar 17 18:43:51.408210 systemd[1]: Listening on systemd-udevd-control.socket. Mar 17 18:43:51.408244 systemd[1]: Listening on systemd-udevd-kernel.socket. Mar 17 18:43:51.408259 systemd[1]: Listening on systemd-userdbd.socket. Mar 17 18:43:51.408274 systemd[1]: Mounting dev-hugepages.mount... Mar 17 18:43:51.408289 systemd[1]: Mounting dev-mqueue.mount... Mar 17 18:43:51.408306 systemd[1]: Mounting media.mount... Mar 17 18:43:51.408321 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Mar 17 18:43:51.408335 systemd[1]: Mounting sys-kernel-debug.mount... Mar 17 18:43:51.408349 systemd[1]: Mounting sys-kernel-tracing.mount... Mar 17 18:43:51.408365 systemd[1]: Mounting tmp.mount... Mar 17 18:43:51.408380 systemd[1]: Starting flatcar-tmpfiles.service... Mar 17 18:43:51.408395 systemd[1]: ignition-delete-config.service was skipped because no trigger condition checks were met. Mar 17 18:43:51.408413 systemd[1]: Starting kmod-static-nodes.service... Mar 17 18:43:51.408427 systemd[1]: Starting modprobe@configfs.service... Mar 17 18:43:51.408443 systemd[1]: Starting modprobe@dm_mod.service... Mar 17 18:43:51.408458 systemd[1]: Starting modprobe@drm.service... Mar 17 18:43:51.408472 systemd[1]: Starting modprobe@efi_pstore.service... Mar 17 18:43:51.408486 systemd[1]: Starting modprobe@fuse.service... Mar 17 18:43:51.408501 systemd[1]: Starting modprobe@loop.service... Mar 17 18:43:51.408516 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Mar 17 18:43:51.408531 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Mar 17 18:43:51.408545 systemd[1]: Stopped systemd-fsck-root.service. Mar 17 18:43:51.408560 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Mar 17 18:43:51.408576 systemd[1]: Stopped systemd-fsck-usr.service. Mar 17 18:43:51.408590 kernel: fuse: init (API version 7.34) Mar 17 18:43:51.408605 systemd[1]: Stopped systemd-journald.service. Mar 17 18:43:51.408619 kernel: loop: module loaded Mar 17 18:43:51.408632 systemd[1]: Starting systemd-journald.service... Mar 17 18:43:51.408647 systemd[1]: Starting systemd-modules-load.service... Mar 17 18:43:51.408662 systemd[1]: Starting systemd-network-generator.service... Mar 17 18:43:51.408678 systemd[1]: Starting systemd-remount-fs.service... Mar 17 18:43:51.408692 systemd[1]: Starting systemd-udev-trigger.service... Mar 17 18:43:51.408709 systemd[1]: verity-setup.service: Deactivated successfully. Mar 17 18:43:51.408723 systemd[1]: Stopped verity-setup.service. Mar 17 18:43:51.408739 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Mar 17 18:43:51.408753 systemd[1]: Mounted dev-hugepages.mount. Mar 17 18:43:51.408768 systemd[1]: Mounted dev-mqueue.mount. Mar 17 18:43:51.408786 systemd-journald[988]: Journal started Mar 17 18:43:51.408833 systemd-journald[988]: Runtime Journal (/run/log/journal/a0fa1952b4d0490fb33ae8600f391e92) is 6.0M, max 48.5M, 42.5M free. Mar 17 18:43:49.076000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Mar 17 18:43:51.409937 systemd[1]: Mounted media.mount. Mar 17 18:43:49.108000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Mar 17 18:43:49.108000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Mar 17 18:43:49.108000 audit: BPF prog-id=10 op=LOAD Mar 17 18:43:49.108000 audit: BPF prog-id=10 op=UNLOAD Mar 17 18:43:49.108000 audit: BPF prog-id=11 op=LOAD Mar 17 18:43:49.108000 audit: BPF prog-id=11 op=UNLOAD Mar 17 18:43:49.142000 audit[911]: AVC avc: denied { associate } for pid=911 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Mar 17 18:43:49.142000 audit[911]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=c00014d8ac a1=c0000cede0 a2=c0000d70c0 a3=32 items=0 ppid=894 pid=911 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:43:49.142000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Mar 17 18:43:49.144000 audit[911]: AVC avc: denied { associate } for pid=911 comm="torcx-generator" name="lib" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Mar 17 18:43:49.144000 audit[911]: SYSCALL arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c00014d985 a2=1ed a3=0 items=2 ppid=894 pid=911 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:43:49.144000 audit: CWD cwd="/" Mar 17 18:43:49.144000 audit: PATH item=0 name=(null) inode=2 dev=00:1b mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:49.144000 audit: PATH item=1 name=(null) inode=3 dev=00:1b mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:49.144000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Mar 17 18:43:51.253000 audit: BPF prog-id=12 op=LOAD Mar 17 18:43:51.253000 audit: BPF prog-id=3 op=UNLOAD Mar 17 18:43:51.255000 audit: BPF prog-id=13 op=LOAD Mar 17 18:43:51.257000 audit: BPF prog-id=14 op=LOAD Mar 17 18:43:51.257000 audit: BPF prog-id=4 op=UNLOAD Mar 17 18:43:51.257000 audit: BPF prog-id=5 op=UNLOAD Mar 17 18:43:51.259000 audit: BPF prog-id=15 op=LOAD Mar 17 18:43:51.259000 audit: BPF prog-id=12 op=UNLOAD Mar 17 18:43:51.261000 audit: BPF prog-id=16 op=LOAD Mar 17 18:43:51.263000 audit: BPF prog-id=17 op=LOAD Mar 17 18:43:51.263000 audit: BPF prog-id=13 op=UNLOAD Mar 17 18:43:51.263000 audit: BPF prog-id=14 op=UNLOAD Mar 17 18:43:51.264000 audit: BPF prog-id=18 op=LOAD Mar 17 18:43:51.264000 audit: BPF prog-id=15 op=UNLOAD Mar 17 18:43:51.264000 audit: BPF prog-id=19 op=LOAD Mar 17 18:43:51.264000 audit: BPF prog-id=20 op=LOAD Mar 17 18:43:51.264000 audit: BPF prog-id=16 op=UNLOAD Mar 17 18:43:51.264000 audit: BPF prog-id=17 op=UNLOAD Mar 17 18:43:51.264000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:51.268000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:51.268000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:51.275000 audit: BPF prog-id=18 op=UNLOAD Mar 17 18:43:51.374000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:51.378000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:51.380000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:51.380000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:51.381000 audit: BPF prog-id=21 op=LOAD Mar 17 18:43:51.381000 audit: BPF prog-id=22 op=LOAD Mar 17 18:43:51.381000 audit: BPF prog-id=23 op=LOAD Mar 17 18:43:51.381000 audit: BPF prog-id=19 op=UNLOAD Mar 17 18:43:51.381000 audit: BPF prog-id=20 op=UNLOAD Mar 17 18:43:51.402000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:51.404000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Mar 17 18:43:51.404000 audit[988]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=4 a1=7ffe45fce740 a2=4000 a3=7ffe45fce7dc items=0 ppid=1 pid=988 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:43:51.404000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Mar 17 18:43:51.252324 systemd[1]: Queued start job for default target multi-user.target. Mar 17 18:43:49.141478 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2025-03-17T18:43:49Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.7 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.7 /var/lib/torcx/store]" Mar 17 18:43:51.413632 systemd[1]: Started systemd-journald.service. Mar 17 18:43:51.413000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:51.264712 systemd[1]: systemd-journald.service: Deactivated successfully. Mar 17 18:43:49.141680 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2025-03-17T18:43:49Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Mar 17 18:43:49.141695 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2025-03-17T18:43:49Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Mar 17 18:43:51.413843 systemd[1]: Mounted sys-kernel-debug.mount. Mar 17 18:43:49.141782 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2025-03-17T18:43:49Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Mar 17 18:43:51.414897 systemd[1]: Mounted sys-kernel-tracing.mount. Mar 17 18:43:49.141791 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2025-03-17T18:43:49Z" level=debug msg="skipped missing lower profile" missing profile=oem Mar 17 18:43:51.415989 systemd[1]: Mounted tmp.mount. Mar 17 18:43:51.418000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:49.141817 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2025-03-17T18:43:49Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Mar 17 18:43:51.417072 systemd[1]: Finished flatcar-tmpfiles.service. Mar 17 18:43:49.141828 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2025-03-17T18:43:49Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Mar 17 18:43:49.142008 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2025-03-17T18:43:49Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Mar 17 18:43:51.419000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:49.142060 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2025-03-17T18:43:49Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Mar 17 18:43:51.418482 systemd[1]: Finished kmod-static-nodes.service. Mar 17 18:43:49.142072 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2025-03-17T18:43:49Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Mar 17 18:43:51.419760 systemd[1]: modprobe@configfs.service: Deactivated successfully. Mar 17 18:43:49.142388 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2025-03-17T18:43:49Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Mar 17 18:43:51.420000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:51.420000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:51.419895 systemd[1]: Finished modprobe@configfs.service. Mar 17 18:43:49.142417 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2025-03-17T18:43:49Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Mar 17 18:43:51.421189 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Mar 17 18:43:49.142433 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2025-03-17T18:43:49Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.7: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.7 Mar 17 18:43:51.422000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:51.422000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:51.421338 systemd[1]: Finished modprobe@dm_mod.service. Mar 17 18:43:49.142445 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2025-03-17T18:43:49Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Mar 17 18:43:51.422630 systemd[1]: modprobe@drm.service: Deactivated successfully. Mar 17 18:43:49.142459 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2025-03-17T18:43:49Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.7: no such file or directory" path=/var/lib/torcx/store/3510.3.7 Mar 17 18:43:51.423000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:51.423000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:51.422767 systemd[1]: Finished modprobe@drm.service. Mar 17 18:43:49.142471 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2025-03-17T18:43:49Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Mar 17 18:43:51.423982 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Mar 17 18:43:50.980404 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2025-03-17T18:43:50Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:43:51.425000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:51.425000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:51.424142 systemd[1]: Finished modprobe@efi_pstore.service. Mar 17 18:43:50.980655 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2025-03-17T18:43:50Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:43:50.980742 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2025-03-17T18:43:50Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:43:51.425480 systemd[1]: modprobe@fuse.service: Deactivated successfully. Mar 17 18:43:50.981154 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2025-03-17T18:43:50Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:43:51.426000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:51.426000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:51.425619 systemd[1]: Finished modprobe@fuse.service. Mar 17 18:43:50.981210 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2025-03-17T18:43:50Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Mar 17 18:43:50.981284 /usr/lib/systemd/system-generators/torcx-generator[911]: time="2025-03-17T18:43:50Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Mar 17 18:43:51.426912 systemd[1]: modprobe@loop.service: Deactivated successfully. Mar 17 18:43:51.427053 systemd[1]: Finished modprobe@loop.service. Mar 17 18:43:51.428000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:51.428000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:51.428464 systemd[1]: Finished systemd-modules-load.service. Mar 17 18:43:51.429000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:51.429816 systemd[1]: Finished systemd-network-generator.service. Mar 17 18:43:51.431000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:51.431318 systemd[1]: Finished systemd-remount-fs.service. Mar 17 18:43:51.432000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:51.432770 systemd[1]: Reached target network-pre.target. Mar 17 18:43:51.434984 systemd[1]: Mounting sys-fs-fuse-connections.mount... Mar 17 18:43:51.437162 systemd[1]: Mounting sys-kernel-config.mount... Mar 17 18:43:51.438158 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Mar 17 18:43:51.439668 systemd[1]: Starting systemd-hwdb-update.service... Mar 17 18:43:51.441691 systemd[1]: Starting systemd-journal-flush.service... Mar 17 18:43:51.442748 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Mar 17 18:43:51.443970 systemd[1]: Starting systemd-random-seed.service... Mar 17 18:43:51.445085 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Mar 17 18:43:51.446169 systemd[1]: Starting systemd-sysctl.service... Mar 17 18:43:51.449504 systemd[1]: Starting systemd-sysusers.service... Mar 17 18:43:51.452308 systemd[1]: Mounted sys-fs-fuse-connections.mount. Mar 17 18:43:51.453524 systemd[1]: Mounted sys-kernel-config.mount. Mar 17 18:43:51.457866 systemd[1]: Finished systemd-udev-trigger.service. Mar 17 18:43:51.459536 systemd-journald[988]: Time spent on flushing to /var/log/journal/a0fa1952b4d0490fb33ae8600f391e92 is 19.468ms for 1094 entries. Mar 17 18:43:51.459536 systemd-journald[988]: System Journal (/var/log/journal/a0fa1952b4d0490fb33ae8600f391e92) is 8.0M, max 195.6M, 187.6M free. Mar 17 18:43:51.499053 systemd-journald[988]: Received client request to flush runtime journal. Mar 17 18:43:51.458000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:51.465000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:51.473000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:51.478000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysusers comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:51.461069 systemd[1]: Starting systemd-udev-settle.service... Mar 17 18:43:51.464138 systemd[1]: Finished systemd-random-seed.service. Mar 17 18:43:51.499574 udevadm[1015]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation-early.service, lvm2-activation.service not to pull it in. Mar 17 18:43:51.465342 systemd[1]: Reached target first-boot-complete.target. Mar 17 18:43:51.471619 systemd[1]: Finished systemd-sysctl.service. Mar 17 18:43:51.477008 systemd[1]: Finished systemd-sysusers.service. Mar 17 18:43:51.479184 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Mar 17 18:43:51.500204 systemd[1]: Finished systemd-journal-flush.service. Mar 17 18:43:51.501000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:51.505353 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Mar 17 18:43:51.506000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:51.906515 systemd[1]: Finished systemd-hwdb-update.service. Mar 17 18:43:51.907000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-hwdb-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:51.908000 audit: BPF prog-id=24 op=LOAD Mar 17 18:43:51.908000 audit: BPF prog-id=25 op=LOAD Mar 17 18:43:51.908000 audit: BPF prog-id=7 op=UNLOAD Mar 17 18:43:51.908000 audit: BPF prog-id=8 op=UNLOAD Mar 17 18:43:51.909234 systemd[1]: Starting systemd-udevd.service... Mar 17 18:43:51.924510 systemd-udevd[1020]: Using default interface naming scheme 'v252'. Mar 17 18:43:51.938576 systemd[1]: Started systemd-udevd.service. Mar 17 18:43:51.939000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:51.943000 audit: BPF prog-id=26 op=LOAD Mar 17 18:43:51.944547 systemd[1]: Starting systemd-networkd.service... Mar 17 18:43:51.949000 audit: BPF prog-id=27 op=LOAD Mar 17 18:43:51.949000 audit: BPF prog-id=28 op=LOAD Mar 17 18:43:51.949000 audit: BPF prog-id=29 op=LOAD Mar 17 18:43:51.950096 systemd[1]: Starting systemd-userdbd.service... Mar 17 18:43:51.964040 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Mar 17 18:43:51.982060 kernel: BTRFS: device label OEM devid 1 transid 15 /dev/vda6 scanned by (udev-worker) (1025) Mar 17 18:43:51.988867 systemd[1]: Started systemd-userdbd.service. Mar 17 18:43:51.989000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:52.012064 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Mar 17 18:43:52.016051 kernel: ACPI: button: Power Button [PWRF] Mar 17 18:43:52.016834 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Mar 17 18:43:52.031000 audit[1022]: AVC avc: denied { confidentiality } for pid=1022 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Mar 17 18:43:52.031000 audit[1022]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=563e82660e40 a1=338ac a2=7fa57319abc5 a3=5 items=110 ppid=1020 pid=1022 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:43:52.031000 audit: CWD cwd="/" Mar 17 18:43:52.031000 audit: PATH item=0 name=(null) inode=1041 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=1 name=(null) inode=14308 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=2 name=(null) inode=14308 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=3 name=(null) inode=14309 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=4 name=(null) inode=14308 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=5 name=(null) inode=14310 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=6 name=(null) inode=14308 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=7 name=(null) inode=14311 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=8 name=(null) inode=14311 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=9 name=(null) inode=14312 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=10 name=(null) inode=14311 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=11 name=(null) inode=14313 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=12 name=(null) inode=14311 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=13 name=(null) inode=14314 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=14 name=(null) inode=14311 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=15 name=(null) inode=14315 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=16 name=(null) inode=14311 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=17 name=(null) inode=14316 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=18 name=(null) inode=14308 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=19 name=(null) inode=14317 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=20 name=(null) inode=14317 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=21 name=(null) inode=14318 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=22 name=(null) inode=14317 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=23 name=(null) inode=14319 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=24 name=(null) inode=14317 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=25 name=(null) inode=14320 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=26 name=(null) inode=14317 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=27 name=(null) inode=14321 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=28 name=(null) inode=14317 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=29 name=(null) inode=14322 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=30 name=(null) inode=14308 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=31 name=(null) inode=14323 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=32 name=(null) inode=14323 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=33 name=(null) inode=14324 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=34 name=(null) inode=14323 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=35 name=(null) inode=14325 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=36 name=(null) inode=14323 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=37 name=(null) inode=14326 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=38 name=(null) inode=14323 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=39 name=(null) inode=14327 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=40 name=(null) inode=14323 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=41 name=(null) inode=14328 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=42 name=(null) inode=14308 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=43 name=(null) inode=14329 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=44 name=(null) inode=14329 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=45 name=(null) inode=14330 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=46 name=(null) inode=14329 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=47 name=(null) inode=14331 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=48 name=(null) inode=14329 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=49 name=(null) inode=14332 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=50 name=(null) inode=14329 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=51 name=(null) inode=14333 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=52 name=(null) inode=14329 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=53 name=(null) inode=14334 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=54 name=(null) inode=1041 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=55 name=(null) inode=14335 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=56 name=(null) inode=14335 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=57 name=(null) inode=14336 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=58 name=(null) inode=14335 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=59 name=(null) inode=15361 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=60 name=(null) inode=14335 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=61 name=(null) inode=15362 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=62 name=(null) inode=15362 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=63 name=(null) inode=15363 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=64 name=(null) inode=15362 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=65 name=(null) inode=15364 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=66 name=(null) inode=15362 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=67 name=(null) inode=15365 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=68 name=(null) inode=15362 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=69 name=(null) inode=15366 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=70 name=(null) inode=15362 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=71 name=(null) inode=15367 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=72 name=(null) inode=14335 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=73 name=(null) inode=15368 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=74 name=(null) inode=15368 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=75 name=(null) inode=15369 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=76 name=(null) inode=15368 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=77 name=(null) inode=15370 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=78 name=(null) inode=15368 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=79 name=(null) inode=15371 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=80 name=(null) inode=15368 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=81 name=(null) inode=15372 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=82 name=(null) inode=15368 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=83 name=(null) inode=15373 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=84 name=(null) inode=14335 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=85 name=(null) inode=15374 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=86 name=(null) inode=15374 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=87 name=(null) inode=15375 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=88 name=(null) inode=15374 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=89 name=(null) inode=15376 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=90 name=(null) inode=15374 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=91 name=(null) inode=15377 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=92 name=(null) inode=15374 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=93 name=(null) inode=15378 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=94 name=(null) inode=15374 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=95 name=(null) inode=15379 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=96 name=(null) inode=14335 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=97 name=(null) inode=15380 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=98 name=(null) inode=15380 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=99 name=(null) inode=15381 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=100 name=(null) inode=15380 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=101 name=(null) inode=15382 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=102 name=(null) inode=15380 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=103 name=(null) inode=15383 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=104 name=(null) inode=15380 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=105 name=(null) inode=15384 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=106 name=(null) inode=15380 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.044250 systemd-networkd[1034]: lo: Link UP Mar 17 18:43:52.044272 systemd-networkd[1034]: lo: Gained carrier Mar 17 18:43:52.031000 audit: PATH item=107 name=(null) inode=15385 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=108 name=(null) inode=1 dev=00:07 mode=040700 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.031000 audit: PATH item=109 name=(null) inode=15386 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:43:52.046000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:52.044799 systemd-networkd[1034]: Enumeration completed Mar 17 18:43:52.044909 systemd[1]: Started systemd-networkd.service. Mar 17 18:43:52.044931 systemd-networkd[1034]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Mar 17 18:43:52.031000 audit: PROCTITLE proctitle="(udev-worker)" Mar 17 18:43:52.047172 systemd-networkd[1034]: eth0: Link UP Mar 17 18:43:52.047188 systemd-networkd[1034]: eth0: Gained carrier Mar 17 18:43:52.055117 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Mar 17 18:43:52.060276 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Mar 17 18:43:52.060437 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Mar 17 18:43:52.060545 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Mar 17 18:43:52.064359 systemd-networkd[1034]: eth0: DHCPv4 address 10.0.0.101/16, gateway 10.0.0.1 acquired from 10.0.0.1 Mar 17 18:43:52.084061 kernel: mousedev: PS/2 mouse device common for all mice Mar 17 18:43:52.122071 kernel: kvm: Nested Virtualization enabled Mar 17 18:43:52.122241 kernel: SVM: kvm: Nested Paging enabled Mar 17 18:43:52.122269 kernel: SVM: Virtual VMLOAD VMSAVE supported Mar 17 18:43:52.122292 kernel: SVM: Virtual GIF supported Mar 17 18:43:52.139057 kernel: EDAC MC: Ver: 3.0.0 Mar 17 18:43:52.167473 systemd[1]: Finished systemd-udev-settle.service. Mar 17 18:43:52.168000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:52.169430 systemd[1]: Starting lvm2-activation-early.service... Mar 17 18:43:52.177119 lvm[1055]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Mar 17 18:43:52.202302 systemd[1]: Finished lvm2-activation-early.service. Mar 17 18:43:52.203000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:52.203567 systemd[1]: Reached target cryptsetup.target. Mar 17 18:43:52.205904 systemd[1]: Starting lvm2-activation.service... Mar 17 18:43:52.210119 lvm[1056]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Mar 17 18:43:52.237243 systemd[1]: Finished lvm2-activation.service. Mar 17 18:43:52.238000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:52.238418 systemd[1]: Reached target local-fs-pre.target. Mar 17 18:43:52.239420 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Mar 17 18:43:52.239451 systemd[1]: Reached target machines.target. Mar 17 18:43:52.241597 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Mar 17 18:43:52.258823 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Mar 17 18:43:52.260000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:52.261954 systemd[1]: Mounting usr-share-oem.mount... Mar 17 18:43:52.271059 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Mar 17 18:43:52.271127 kernel: BTRFS info (device vda6): using free space tree Mar 17 18:43:52.271142 kernel: BTRFS info (device vda6): has skinny extents Mar 17 18:43:52.275512 systemd[1]: Mounted usr-share-oem.mount. Mar 17 18:43:52.276708 systemd[1]: Reached target local-fs.target. Mar 17 18:43:52.279217 systemd[1]: Starting ldconfig.service... Mar 17 18:43:52.280462 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Mar 17 18:43:52.280524 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Mar 17 18:43:52.281794 systemd[1]: Starting systemd-boot-update.service... Mar 17 18:43:52.285112 systemd[1]: Starting systemd-machine-id-commit.service... Mar 17 18:43:52.286463 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Mar 17 18:43:52.286506 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Mar 17 18:43:52.287973 systemd[1]: Starting systemd-tmpfiles-setup.service... Mar 17 18:43:52.289511 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1080 (bootctl) Mar 17 18:43:52.290937 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Mar 17 18:43:52.305373 systemd-tmpfiles[1082]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Mar 17 18:43:52.306206 systemd-tmpfiles[1082]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Mar 17 18:43:52.308255 systemd-tmpfiles[1082]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Mar 17 18:43:52.312618 systemd[1]: Finished systemd-machine-id-commit.service. Mar 17 18:43:52.312000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-machine-id-commit comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:52.339859 systemd-fsck[1086]: fsck.fat 4.2 (2021-01-31) Mar 17 18:43:52.339859 systemd-fsck[1086]: /dev/vda1: 789 files, 119299/258078 clusters Mar 17 18:43:52.342111 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Mar 17 18:43:52.344000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:52.406538 systemd[1]: etc-machine\x2did.mount: Deactivated successfully. Mar 17 18:43:52.408137 systemd[1]: Mounting boot.mount... Mar 17 18:43:52.415684 systemd[1]: Mounted boot.mount. Mar 17 18:43:52.416682 ldconfig[1079]: /sbin/ldconfig: /lib/ld.so.conf is not an ELF file - it has the wrong magic bytes at the start. Mar 17 18:43:52.422591 systemd[1]: Finished ldconfig.service. Mar 17 18:43:52.423000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=ldconfig comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:52.429325 systemd[1]: Finished systemd-boot-update.service. Mar 17 18:43:52.430000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:52.477186 systemd[1]: Finished systemd-tmpfiles-setup.service. Mar 17 18:43:52.478000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:52.479934 systemd[1]: Starting audit-rules.service... Mar 17 18:43:52.482150 systemd[1]: Starting clean-ca-certificates.service... Mar 17 18:43:52.484522 systemd[1]: Starting systemd-journal-catalog-update.service... Mar 17 18:43:52.486000 audit: BPF prog-id=30 op=LOAD Mar 17 18:43:52.487778 systemd[1]: Starting systemd-resolved.service... Mar 17 18:43:52.489000 audit: BPF prog-id=31 op=LOAD Mar 17 18:43:52.490690 systemd[1]: Starting systemd-timesyncd.service... Mar 17 18:43:52.492919 systemd[1]: Starting systemd-update-utmp.service... Mar 17 18:43:52.495644 systemd[1]: Finished clean-ca-certificates.service. Mar 17 18:43:52.496000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:52.497307 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Mar 17 18:43:52.505000 audit[1100]: SYSTEM_BOOT pid=1100 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Mar 17 18:43:52.509468 systemd[1]: Finished systemd-journal-catalog-update.service. Mar 17 18:43:52.510000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-catalog-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:52.511281 systemd[1]: Finished systemd-update-utmp.service. Mar 17 18:43:52.512000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:43:52.513000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Mar 17 18:43:52.513000 audit[1109]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffff803ad10 a2=420 a3=0 items=0 ppid=1089 pid=1109 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:43:52.513000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Mar 17 18:43:52.514096 augenrules[1109]: No rules Mar 17 18:43:52.513959 systemd[1]: Starting systemd-update-done.service... Mar 17 18:43:52.515337 systemd[1]: Finished audit-rules.service. Mar 17 18:43:52.521436 systemd[1]: Finished systemd-update-done.service. Mar 17 18:43:52.560146 systemd-resolved[1098]: Positive Trust Anchors: Mar 17 18:43:52.560162 systemd-resolved[1098]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Mar 17 18:43:52.560207 systemd-resolved[1098]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Mar 17 18:43:52.567905 systemd-resolved[1098]: Defaulting to hostname 'linux'. Mar 17 18:43:52.568106 systemd[1]: Started systemd-timesyncd.service. Mar 17 18:43:53.521834 systemd-timesyncd[1099]: Contacted time server 10.0.0.1:123 (10.0.0.1). Mar 17 18:43:53.521902 systemd-timesyncd[1099]: Initial clock synchronization to Mon 2025-03-17 18:43:53.521724 UTC. Mar 17 18:43:53.521947 systemd[1]: Reached target time-set.target. Mar 17 18:43:53.523708 systemd[1]: Started systemd-resolved.service. Mar 17 18:43:53.524657 systemd[1]: Reached target network.target. Mar 17 18:43:53.525511 systemd[1]: Reached target nss-lookup.target. Mar 17 18:43:53.526402 systemd[1]: Reached target sysinit.target. Mar 17 18:43:53.527502 systemd[1]: Started motdgen.path. Mar 17 18:43:53.528301 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Mar 17 18:43:53.529645 systemd[1]: Started logrotate.timer. Mar 17 18:43:53.530614 systemd[1]: Started mdadm.timer. Mar 17 18:43:53.531386 systemd[1]: Started systemd-tmpfiles-clean.timer. Mar 17 18:43:53.532350 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Mar 17 18:43:53.532386 systemd[1]: Reached target paths.target. Mar 17 18:43:53.533232 systemd[1]: Reached target timers.target. Mar 17 18:43:53.534500 systemd[1]: Listening on dbus.socket. Mar 17 18:43:53.536515 systemd[1]: Starting docker.socket... Mar 17 18:43:53.539873 systemd[1]: Listening on sshd.socket. Mar 17 18:43:53.540861 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Mar 17 18:43:53.541373 systemd[1]: Listening on docker.socket. Mar 17 18:43:53.542329 systemd[1]: Reached target sockets.target. Mar 17 18:43:53.543201 systemd[1]: Reached target basic.target. Mar 17 18:43:53.544094 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Mar 17 18:43:53.544131 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Mar 17 18:43:53.545359 systemd[1]: Starting containerd.service... Mar 17 18:43:53.547400 systemd[1]: Starting dbus.service... Mar 17 18:43:53.549242 systemd[1]: Starting enable-oem-cloudinit.service... Mar 17 18:43:53.551476 systemd[1]: Starting extend-filesystems.service... Mar 17 18:43:53.552544 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Mar 17 18:43:53.553936 systemd[1]: Starting motdgen.service... Mar 17 18:43:53.555713 jq[1120]: false Mar 17 18:43:53.556246 systemd[1]: Starting ssh-key-proc-cmdline.service... Mar 17 18:43:53.558608 systemd[1]: Starting sshd-keygen.service... Mar 17 18:43:53.562298 systemd[1]: Starting systemd-logind.service... Mar 17 18:43:53.568435 extend-filesystems[1121]: Found sr0 Mar 17 18:43:53.568435 extend-filesystems[1121]: Found vda Mar 17 18:43:53.568435 extend-filesystems[1121]: Found vda1 Mar 17 18:43:53.568435 extend-filesystems[1121]: Found vda2 Mar 17 18:43:53.568435 extend-filesystems[1121]: Found vda3 Mar 17 18:43:53.568435 extend-filesystems[1121]: Found usr Mar 17 18:43:53.568435 extend-filesystems[1121]: Found vda4 Mar 17 18:43:53.568435 extend-filesystems[1121]: Found vda6 Mar 17 18:43:53.568435 extend-filesystems[1121]: Found vda7 Mar 17 18:43:53.568435 extend-filesystems[1121]: Found vda9 Mar 17 18:43:53.568435 extend-filesystems[1121]: Checking size of /dev/vda9 Mar 17 18:43:53.563232 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Mar 17 18:43:53.578364 dbus-daemon[1119]: [system] SELinux support is enabled Mar 17 18:43:53.563276 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Mar 17 18:43:53.563732 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Mar 17 18:43:53.595394 jq[1133]: true Mar 17 18:43:53.564531 systemd[1]: Starting update-engine.service... Mar 17 18:43:53.566766 systemd[1]: Starting update-ssh-keys-after-ignition.service... Mar 17 18:43:53.571810 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Mar 17 18:43:53.595912 jq[1142]: true Mar 17 18:43:53.572015 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Mar 17 18:43:53.572308 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Mar 17 18:43:53.573674 systemd[1]: Finished ssh-key-proc-cmdline.service. Mar 17 18:43:53.578542 systemd[1]: Started dbus.service. Mar 17 18:43:53.581729 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Mar 17 18:43:53.581754 systemd[1]: Reached target system-config.target. Mar 17 18:43:53.585592 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Mar 17 18:43:53.585616 systemd[1]: Reached target user-config.target. Mar 17 18:43:53.603211 systemd[1]: motdgen.service: Deactivated successfully. Mar 17 18:43:53.604092 extend-filesystems[1121]: Old size kept for /dev/vda9 Mar 17 18:43:53.603396 systemd[1]: Finished motdgen.service. Mar 17 18:43:53.604679 systemd[1]: extend-filesystems.service: Deactivated successfully. Mar 17 18:43:53.604829 systemd[1]: Finished extend-filesystems.service. Mar 17 18:43:53.622507 env[1143]: time="2025-03-17T18:43:53.622450788Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Mar 17 18:43:53.634594 bash[1168]: Updated "/home/core/.ssh/authorized_keys" Mar 17 18:43:53.635440 systemd[1]: Finished update-ssh-keys-after-ignition.service. Mar 17 18:43:53.640816 systemd-logind[1127]: Watching system buttons on /dev/input/event1 (Power Button) Mar 17 18:43:53.641151 systemd-logind[1127]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Mar 17 18:43:53.642454 systemd-logind[1127]: New seat seat0. Mar 17 18:43:53.647475 systemd[1]: Started systemd-logind.service. Mar 17 18:43:53.648189 update_engine[1130]: I0317 18:43:53.647315 1130 main.cc:92] Flatcar Update Engine starting Mar 17 18:43:53.650026 env[1143]: time="2025-03-17T18:43:53.649976449Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Mar 17 18:43:53.650818 systemd[1]: Started update-engine.service. Mar 17 18:43:53.652581 update_engine[1130]: I0317 18:43:53.650892 1130 update_check_scheduler.cc:74] Next update check in 8m37s Mar 17 18:43:53.652923 env[1143]: time="2025-03-17T18:43:53.652749578Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:43:53.653928 systemd[1]: Started locksmithd.service. Mar 17 18:43:53.657960 env[1143]: time="2025-03-17T18:43:53.654252266Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.179-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Mar 17 18:43:53.657960 env[1143]: time="2025-03-17T18:43:53.654303011Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:43:53.657960 env[1143]: time="2025-03-17T18:43:53.654625426Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Mar 17 18:43:53.657960 env[1143]: time="2025-03-17T18:43:53.654649711Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Mar 17 18:43:53.657960 env[1143]: time="2025-03-17T18:43:53.654666723Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Mar 17 18:43:53.657960 env[1143]: time="2025-03-17T18:43:53.654679206Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Mar 17 18:43:53.657960 env[1143]: time="2025-03-17T18:43:53.654769907Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:43:53.657960 env[1143]: time="2025-03-17T18:43:53.655030235Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:43:53.657960 env[1143]: time="2025-03-17T18:43:53.655174195Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Mar 17 18:43:53.657960 env[1143]: time="2025-03-17T18:43:53.655197659Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Mar 17 18:43:53.658291 env[1143]: time="2025-03-17T18:43:53.655256188Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Mar 17 18:43:53.658291 env[1143]: time="2025-03-17T18:43:53.655273631Z" level=info msg="metadata content store policy set" policy=shared Mar 17 18:43:53.664405 env[1143]: time="2025-03-17T18:43:53.664344148Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Mar 17 18:43:53.664405 env[1143]: time="2025-03-17T18:43:53.664399442Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Mar 17 18:43:53.664405 env[1143]: time="2025-03-17T18:43:53.664431452Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Mar 17 18:43:53.664661 env[1143]: time="2025-03-17T18:43:53.664482367Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Mar 17 18:43:53.664661 env[1143]: time="2025-03-17T18:43:53.664503166Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Mar 17 18:43:53.664661 env[1143]: time="2025-03-17T18:43:53.664604717Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Mar 17 18:43:53.664661 env[1143]: time="2025-03-17T18:43:53.664628221Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Mar 17 18:43:53.664661 env[1143]: time="2025-03-17T18:43:53.664645964Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Mar 17 18:43:53.664791 env[1143]: time="2025-03-17T18:43:53.664664038Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Mar 17 18:43:53.664791 env[1143]: time="2025-03-17T18:43:53.664683655Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Mar 17 18:43:53.664791 env[1143]: time="2025-03-17T18:43:53.664700136Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Mar 17 18:43:53.664791 env[1143]: time="2025-03-17T18:43:53.664715755Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Mar 17 18:43:53.664912 env[1143]: time="2025-03-17T18:43:53.664879422Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Mar 17 18:43:53.665191 env[1143]: time="2025-03-17T18:43:53.665152123Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Mar 17 18:43:53.665667 env[1143]: time="2025-03-17T18:43:53.665631252Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Mar 17 18:43:53.665718 env[1143]: time="2025-03-17T18:43:53.665672940Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Mar 17 18:43:53.665718 env[1143]: time="2025-03-17T18:43:53.665692316Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Mar 17 18:43:53.665794 env[1143]: time="2025-03-17T18:43:53.665771154Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Mar 17 18:43:53.665901 env[1143]: time="2025-03-17T18:43:53.665870330Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Mar 17 18:43:53.665934 env[1143]: time="2025-03-17T18:43:53.665899444Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Mar 17 18:43:53.665934 env[1143]: time="2025-03-17T18:43:53.665916236Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Mar 17 18:43:53.666005 env[1143]: time="2025-03-17T18:43:53.665932697Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Mar 17 18:43:53.666005 env[1143]: time="2025-03-17T18:43:53.665949098Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Mar 17 18:43:53.666005 env[1143]: time="2025-03-17T18:43:53.665965288Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Mar 17 18:43:53.666005 env[1143]: time="2025-03-17T18:43:53.665980597Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Mar 17 18:43:53.666005 env[1143]: time="2025-03-17T18:43:53.665996386Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Mar 17 18:43:53.666173 env[1143]: time="2025-03-17T18:43:53.666149413Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Mar 17 18:43:53.666205 env[1143]: time="2025-03-17T18:43:53.666177656Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Mar 17 18:43:53.666205 env[1143]: time="2025-03-17T18:43:53.666195149Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Mar 17 18:43:53.666265 env[1143]: time="2025-03-17T18:43:53.666210367Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Mar 17 18:43:53.666265 env[1143]: time="2025-03-17T18:43:53.666232168Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Mar 17 18:43:53.666265 env[1143]: time="2025-03-17T18:43:53.666247998Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Mar 17 18:43:53.666344 env[1143]: time="2025-03-17T18:43:53.666275760Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Mar 17 18:43:53.666344 env[1143]: time="2025-03-17T18:43:53.666324662Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Mar 17 18:43:53.666679 env[1143]: time="2025-03-17T18:43:53.666594618Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Mar 17 18:43:53.666679 env[1143]: time="2025-03-17T18:43:53.666679477Z" level=info msg="Connect containerd service" Mar 17 18:43:53.667316 env[1143]: time="2025-03-17T18:43:53.666715985Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Mar 17 18:43:53.667442 env[1143]: time="2025-03-17T18:43:53.667399146Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Mar 17 18:43:53.667606 env[1143]: time="2025-03-17T18:43:53.667540662Z" level=info msg="Start subscribing containerd event" Mar 17 18:43:53.667654 env[1143]: time="2025-03-17T18:43:53.667615402Z" level=info msg="Start recovering state" Mar 17 18:43:53.667690 env[1143]: time="2025-03-17T18:43:53.667679783Z" level=info msg="Start event monitor" Mar 17 18:43:53.667716 env[1143]: time="2025-03-17T18:43:53.667700872Z" level=info msg="Start snapshots syncer" Mar 17 18:43:53.667716 env[1143]: time="2025-03-17T18:43:53.667711762Z" level=info msg="Start cni network conf syncer for default" Mar 17 18:43:53.667898 env[1143]: time="2025-03-17T18:43:53.667721962Z" level=info msg="Start streaming server" Mar 17 18:43:53.668126 env[1143]: time="2025-03-17T18:43:53.668102165Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Mar 17 18:43:53.668255 env[1143]: time="2025-03-17T18:43:53.668189298Z" level=info msg=serving... address=/run/containerd/containerd.sock Mar 17 18:43:53.670748 systemd[1]: Started containerd.service. Mar 17 18:43:53.672487 env[1143]: time="2025-03-17T18:43:53.672189919Z" level=info msg="containerd successfully booted in 0.069090s" Mar 17 18:43:53.684094 locksmithd[1171]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Mar 17 18:43:54.218568 systemd-networkd[1034]: eth0: Gained IPv6LL Mar 17 18:43:56.047387 sshd_keygen[1141]: ssh-keygen: generating new host keys: RSA ECDSA ED25519 Mar 17 18:43:56.064622 systemd[1]: Finished sshd-keygen.service. Mar 17 18:43:56.067026 systemd[1]: Starting issuegen.service... Mar 17 18:43:56.071839 systemd[1]: issuegen.service: Deactivated successfully. Mar 17 18:43:56.071984 systemd[1]: Finished issuegen.service. Mar 17 18:43:56.074161 systemd[1]: Starting systemd-user-sessions.service... Mar 17 18:43:56.079071 systemd[1]: Finished systemd-user-sessions.service. Mar 17 18:43:56.081148 systemd[1]: Started getty@tty1.service. Mar 17 18:43:56.082815 systemd[1]: Started serial-getty@ttyS0.service. Mar 17 18:43:56.083919 systemd[1]: Reached target getty.target. Mar 17 18:43:56.084777 systemd[1]: Reached target multi-user.target. Mar 17 18:43:56.086532 systemd[1]: Starting systemd-update-utmp-runlevel.service... Mar 17 18:43:56.093716 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Mar 17 18:43:56.093843 systemd[1]: Finished systemd-update-utmp-runlevel.service. Mar 17 18:43:56.094976 systemd[1]: Startup finished in 651ms (kernel) + 3.315s (initrd) + 6.105s (userspace) = 10.072s. Mar 17 18:44:03.450906 systemd[1]: Created slice system-sshd.slice. Mar 17 18:44:03.451830 systemd[1]: Started sshd@0-10.0.0.101:22-10.0.0.1:32968.service. Mar 17 18:44:03.495427 sshd[1193]: Accepted publickey for core from 10.0.0.1 port 32968 ssh2: RSA SHA256:EcJpbXadXymLrINQtrmLSqTXC2wy0UoSwO9MmZb5CTo Mar 17 18:44:03.496777 sshd[1193]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:44:03.505328 systemd-logind[1127]: New session 1 of user core. Mar 17 18:44:03.506193 systemd[1]: Created slice user-500.slice. Mar 17 18:44:03.507130 systemd[1]: Starting user-runtime-dir@500.service... Mar 17 18:44:03.513862 systemd[1]: Finished user-runtime-dir@500.service. Mar 17 18:44:03.515083 systemd[1]: Starting user@500.service... Mar 17 18:44:03.517162 (systemd)[1196]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:44:03.581026 systemd[1196]: Queued start job for default target default.target. Mar 17 18:44:03.581463 systemd[1196]: Reached target paths.target. Mar 17 18:44:03.581482 systemd[1196]: Reached target sockets.target. Mar 17 18:44:03.581494 systemd[1196]: Reached target timers.target. Mar 17 18:44:03.581504 systemd[1196]: Reached target basic.target. Mar 17 18:44:03.581539 systemd[1196]: Reached target default.target. Mar 17 18:44:03.581559 systemd[1196]: Startup finished in 59ms. Mar 17 18:44:03.581669 systemd[1]: Started user@500.service. Mar 17 18:44:03.582784 systemd[1]: Started session-1.scope. Mar 17 18:44:03.632646 systemd[1]: Started sshd@1-10.0.0.101:22-10.0.0.1:32972.service. Mar 17 18:44:03.670426 sshd[1205]: Accepted publickey for core from 10.0.0.1 port 32972 ssh2: RSA SHA256:EcJpbXadXymLrINQtrmLSqTXC2wy0UoSwO9MmZb5CTo Mar 17 18:44:03.671397 sshd[1205]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:44:03.675604 systemd-logind[1127]: New session 2 of user core. Mar 17 18:44:03.676844 systemd[1]: Started session-2.scope. Mar 17 18:44:03.731169 sshd[1205]: pam_unix(sshd:session): session closed for user core Mar 17 18:44:03.734569 systemd[1]: Started sshd@2-10.0.0.101:22-10.0.0.1:32978.service. Mar 17 18:44:03.734974 systemd[1]: sshd@1-10.0.0.101:22-10.0.0.1:32972.service: Deactivated successfully. Mar 17 18:44:03.735468 systemd[1]: session-2.scope: Deactivated successfully. Mar 17 18:44:03.736029 systemd-logind[1127]: Session 2 logged out. Waiting for processes to exit. Mar 17 18:44:03.736993 systemd-logind[1127]: Removed session 2. Mar 17 18:44:03.771342 sshd[1210]: Accepted publickey for core from 10.0.0.1 port 32978 ssh2: RSA SHA256:EcJpbXadXymLrINQtrmLSqTXC2wy0UoSwO9MmZb5CTo Mar 17 18:44:03.772324 sshd[1210]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:44:03.775263 systemd-logind[1127]: New session 3 of user core. Mar 17 18:44:03.775991 systemd[1]: Started session-3.scope. Mar 17 18:44:03.825582 sshd[1210]: pam_unix(sshd:session): session closed for user core Mar 17 18:44:03.827875 systemd[1]: sshd@2-10.0.0.101:22-10.0.0.1:32978.service: Deactivated successfully. Mar 17 18:44:03.828348 systemd[1]: session-3.scope: Deactivated successfully. Mar 17 18:44:03.828828 systemd-logind[1127]: Session 3 logged out. Waiting for processes to exit. Mar 17 18:44:03.829583 systemd[1]: Started sshd@3-10.0.0.101:22-10.0.0.1:32988.service. Mar 17 18:44:03.830297 systemd-logind[1127]: Removed session 3. Mar 17 18:44:03.865373 sshd[1217]: Accepted publickey for core from 10.0.0.1 port 32988 ssh2: RSA SHA256:EcJpbXadXymLrINQtrmLSqTXC2wy0UoSwO9MmZb5CTo Mar 17 18:44:03.866330 sshd[1217]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:44:03.869220 systemd-logind[1127]: New session 4 of user core. Mar 17 18:44:03.869896 systemd[1]: Started session-4.scope. Mar 17 18:44:03.921842 sshd[1217]: pam_unix(sshd:session): session closed for user core Mar 17 18:44:03.924023 systemd[1]: sshd@3-10.0.0.101:22-10.0.0.1:32988.service: Deactivated successfully. Mar 17 18:44:03.924448 systemd[1]: session-4.scope: Deactivated successfully. Mar 17 18:44:03.924876 systemd-logind[1127]: Session 4 logged out. Waiting for processes to exit. Mar 17 18:44:03.925699 systemd[1]: Started sshd@4-10.0.0.101:22-10.0.0.1:32994.service. Mar 17 18:44:03.926350 systemd-logind[1127]: Removed session 4. Mar 17 18:44:03.961123 sshd[1223]: Accepted publickey for core from 10.0.0.1 port 32994 ssh2: RSA SHA256:EcJpbXadXymLrINQtrmLSqTXC2wy0UoSwO9MmZb5CTo Mar 17 18:44:03.962086 sshd[1223]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:44:03.964933 systemd-logind[1127]: New session 5 of user core. Mar 17 18:44:03.965574 systemd[1]: Started session-5.scope. Mar 17 18:44:04.018845 sudo[1226]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Mar 17 18:44:04.019000 sudo[1226]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:44:04.025664 dbus-daemon[1119]: \xd0}\xe6\xfd_U: received setenforce notice (enforcing=-963025232) Mar 17 18:44:04.028274 sudo[1226]: pam_unix(sudo:session): session closed for user root Mar 17 18:44:04.030030 sshd[1223]: pam_unix(sshd:session): session closed for user core Mar 17 18:44:04.032702 systemd[1]: sshd@4-10.0.0.101:22-10.0.0.1:32994.service: Deactivated successfully. Mar 17 18:44:04.033213 systemd[1]: session-5.scope: Deactivated successfully. Mar 17 18:44:04.033707 systemd-logind[1127]: Session 5 logged out. Waiting for processes to exit. Mar 17 18:44:04.034568 systemd[1]: Started sshd@5-10.0.0.101:22-10.0.0.1:33004.service. Mar 17 18:44:04.035211 systemd-logind[1127]: Removed session 5. Mar 17 18:44:04.072573 sshd[1230]: Accepted publickey for core from 10.0.0.1 port 33004 ssh2: RSA SHA256:EcJpbXadXymLrINQtrmLSqTXC2wy0UoSwO9MmZb5CTo Mar 17 18:44:04.073694 sshd[1230]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:44:04.076910 systemd-logind[1127]: New session 6 of user core. Mar 17 18:44:04.077681 systemd[1]: Started session-6.scope. Mar 17 18:44:04.130126 sudo[1234]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Mar 17 18:44:04.130311 sudo[1234]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:44:04.132793 sudo[1234]: pam_unix(sudo:session): session closed for user root Mar 17 18:44:04.136288 sudo[1233]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Mar 17 18:44:04.136508 sudo[1233]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:44:04.143813 systemd[1]: Stopping audit-rules.service... Mar 17 18:44:04.143000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Mar 17 18:44:04.145447 auditctl[1237]: No rules Mar 17 18:44:04.145796 systemd[1]: audit-rules.service: Deactivated successfully. Mar 17 18:44:04.145961 systemd[1]: Stopped audit-rules.service. Mar 17 18:44:04.146456 kernel: kauditd_printk_skb: 193 callbacks suppressed Mar 17 18:44:04.146501 kernel: audit: type=1305 audit(1742237044.143:173): auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Mar 17 18:44:04.143000 audit[1237]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffde9b04de0 a2=420 a3=0 items=0 ppid=1 pid=1237 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:44:04.147401 systemd[1]: Starting audit-rules.service... Mar 17 18:44:04.152957 kernel: audit: type=1300 audit(1742237044.143:173): arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffde9b04de0 a2=420 a3=0 items=0 ppid=1 pid=1237 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:44:04.153001 kernel: audit: type=1327 audit(1742237044.143:173): proctitle=2F7362696E2F617564697463746C002D44 Mar 17 18:44:04.143000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Mar 17 18:44:04.154362 kernel: audit: type=1131 audit(1742237044.144:174): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:04.144000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:04.161519 augenrules[1254]: No rules Mar 17 18:44:04.162127 systemd[1]: Finished audit-rules.service. Mar 17 18:44:04.160000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:04.163013 sudo[1233]: pam_unix(sudo:session): session closed for user root Mar 17 18:44:04.164328 sshd[1230]: pam_unix(sshd:session): session closed for user core Mar 17 18:44:04.161000 audit[1233]: USER_END pid=1233 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:44:04.167095 systemd[1]: sshd@5-10.0.0.101:22-10.0.0.1:33004.service: Deactivated successfully. Mar 17 18:44:04.167649 systemd[1]: session-6.scope: Deactivated successfully. Mar 17 18:44:04.168135 systemd-logind[1127]: Session 6 logged out. Waiting for processes to exit. Mar 17 18:44:04.169428 kernel: audit: type=1130 audit(1742237044.160:175): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:04.169471 kernel: audit: type=1106 audit(1742237044.161:176): pid=1233 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:44:04.169487 kernel: audit: type=1104 audit(1742237044.161:177): pid=1233 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:44:04.161000 audit[1233]: CRED_DISP pid=1233 uid=500 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:44:04.169207 systemd[1]: Started sshd@6-10.0.0.101:22-10.0.0.1:33014.service. Mar 17 18:44:04.170095 systemd-logind[1127]: Removed session 6. Mar 17 18:44:04.163000 audit[1230]: USER_END pid=1230 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:44:04.163000 audit[1230]: CRED_DISP pid=1230 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:44:04.179917 kernel: audit: type=1106 audit(1742237044.163:178): pid=1230 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:44:04.179955 kernel: audit: type=1104 audit(1742237044.163:179): pid=1230 uid=0 auid=500 ses=6 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:44:04.179972 kernel: audit: type=1131 audit(1742237044.165:180): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.101:22-10.0.0.1:33004 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:04.165000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.101:22-10.0.0.1:33004 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:04.167000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.101:22-10.0.0.1:33014 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:04.210000 audit[1260]: USER_ACCT pid=1260 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:44:04.212507 sshd[1260]: Accepted publickey for core from 10.0.0.1 port 33014 ssh2: RSA SHA256:EcJpbXadXymLrINQtrmLSqTXC2wy0UoSwO9MmZb5CTo Mar 17 18:44:04.211000 audit[1260]: CRED_ACQ pid=1260 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:44:04.211000 audit[1260]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffeeaa7fbf0 a2=3 a3=0 items=0 ppid=1 pid=1260 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=7 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:44:04.211000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Mar 17 18:44:04.213528 sshd[1260]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:44:04.216789 systemd-logind[1127]: New session 7 of user core. Mar 17 18:44:04.217615 systemd[1]: Started session-7.scope. Mar 17 18:44:04.219000 audit[1260]: USER_START pid=1260 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:44:04.220000 audit[1262]: CRED_ACQ pid=1262 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:44:04.266780 sshd[1260]: pam_unix(sshd:session): session closed for user core Mar 17 18:44:04.266000 audit[1260]: USER_END pid=1260 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:44:04.266000 audit[1260]: CRED_DISP pid=1260 uid=0 auid=500 ses=7 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:44:04.269768 systemd[1]: sshd@6-10.0.0.101:22-10.0.0.1:33014.service: Deactivated successfully. Mar 17 18:44:04.268000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.101:22-10.0.0.1:33014 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:04.270569 systemd[1]: session-7.scope: Deactivated successfully. Mar 17 18:44:04.271148 systemd-logind[1127]: Session 7 logged out. Waiting for processes to exit. Mar 17 18:44:04.272190 systemd[1]: Started sshd@7-10.0.0.101:22-10.0.0.1:33024.service. Mar 17 18:44:04.270000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.101:22-10.0.0.1:33024 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:04.272956 systemd-logind[1127]: Removed session 7. Mar 17 18:44:04.306000 audit[1266]: USER_ACCT pid=1266 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:44:04.308554 sshd[1266]: Accepted publickey for core from 10.0.0.1 port 33024 ssh2: RSA SHA256:EcJpbXadXymLrINQtrmLSqTXC2wy0UoSwO9MmZb5CTo Mar 17 18:44:04.308000 audit[1266]: CRED_ACQ pid=1266 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:44:04.308000 audit[1266]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffcef0ad550 a2=3 a3=0 items=0 ppid=1 pid=1266 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=8 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:44:04.308000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Mar 17 18:44:04.309716 sshd[1266]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:44:04.312839 systemd-logind[1127]: New session 8 of user core. Mar 17 18:44:04.313568 systemd[1]: Started session-8.scope. Mar 17 18:44:04.315000 audit[1266]: USER_START pid=1266 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:44:04.316000 audit[1268]: CRED_ACQ pid=1268 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:44:04.365761 sshd[1266]: pam_unix(sshd:session): session closed for user core Mar 17 18:44:04.365000 audit[1266]: USER_END pid=1266 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:44:04.365000 audit[1266]: CRED_DISP pid=1266 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:44:04.368101 systemd[1]: sshd@7-10.0.0.101:22-10.0.0.1:33024.service: Deactivated successfully. Mar 17 18:44:04.366000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@7-10.0.0.101:22-10.0.0.1:33024 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:04.368569 systemd[1]: session-8.scope: Deactivated successfully. Mar 17 18:44:04.368981 systemd-logind[1127]: Session 8 logged out. Waiting for processes to exit. Mar 17 18:44:04.369712 systemd[1]: Started sshd@8-10.0.0.101:22-10.0.0.1:33028.service. Mar 17 18:44:04.368000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.101:22-10.0.0.1:33028 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:04.370332 systemd-logind[1127]: Removed session 8. Mar 17 18:44:04.403000 audit[1274]: USER_ACCT pid=1274 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:44:04.405514 sshd[1274]: Accepted publickey for core from 10.0.0.1 port 33028 ssh2: RSA SHA256:EcJpbXadXymLrINQtrmLSqTXC2wy0UoSwO9MmZb5CTo Mar 17 18:44:04.404000 audit[1274]: CRED_ACQ pid=1274 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:44:04.404000 audit[1274]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffe658f3640 a2=3 a3=0 items=0 ppid=1 pid=1274 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:44:04.404000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Mar 17 18:44:04.406270 sshd[1274]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:44:04.409263 systemd-logind[1127]: New session 9 of user core. Mar 17 18:44:04.410188 systemd[1]: Started session-9.scope. Mar 17 18:44:04.412000 audit[1274]: USER_START pid=1274 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:44:04.413000 audit[1276]: CRED_ACQ pid=1276 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:44:04.460000 audit[1277]: USER_ACCT pid=1277 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:44:04.461979 sudo[1277]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/touch /boot/flatcar/first_boot Mar 17 18:44:04.460000 audit[1277]: CRED_REFR pid=1277 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:44:04.462147 sudo[1277]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:44:04.461000 audit[1277]: USER_START pid=1277 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:44:04.464911 sudo[1277]: pam_unix(sudo:session): session closed for user root Mar 17 18:44:04.463000 audit[1277]: USER_END pid=1277 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:44:04.463000 audit[1277]: CRED_DISP pid=1277 uid=500 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:44:04.466150 sshd[1274]: pam_unix(sshd:session): session closed for user core Mar 17 18:44:04.465000 audit[1274]: USER_END pid=1274 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:44:04.465000 audit[1274]: CRED_DISP pid=1274 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:44:04.469005 systemd[1]: sshd@8-10.0.0.101:22-10.0.0.1:33028.service: Deactivated successfully. Mar 17 18:44:04.467000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@8-10.0.0.101:22-10.0.0.1:33028 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:04.469667 systemd[1]: session-9.scope: Deactivated successfully. Mar 17 18:44:04.470143 systemd-logind[1127]: Session 9 logged out. Waiting for processes to exit. Mar 17 18:44:04.471200 systemd[1]: Started sshd@9-10.0.0.101:22-10.0.0.1:33038.service. Mar 17 18:44:04.469000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@9-10.0.0.101:22-10.0.0.1:33038 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:04.471896 systemd-logind[1127]: Removed session 9. Mar 17 18:44:04.505000 audit[1281]: USER_ACCT pid=1281 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:44:04.506967 sshd[1281]: Accepted publickey for core from 10.0.0.1 port 33038 ssh2: RSA SHA256:EcJpbXadXymLrINQtrmLSqTXC2wy0UoSwO9MmZb5CTo Mar 17 18:44:04.506000 audit[1281]: CRED_ACQ pid=1281 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:44:04.506000 audit[1281]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffedcfaf370 a2=3 a3=0 items=0 ppid=1 pid=1281 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=10 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:44:04.506000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Mar 17 18:44:04.508149 sshd[1281]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:44:04.511024 systemd-logind[1127]: New session 10 of user core. Mar 17 18:44:04.511691 systemd[1]: Started session-10.scope. Mar 17 18:44:04.513000 audit[1281]: USER_START pid=1281 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:44:04.514000 audit[1283]: CRED_ACQ pid=1283 uid=0 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:44:04.560000 audit[1285]: USER_ACCT pid=1285 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:44:04.560000 audit[1285]: CRED_REFR pid=1285 uid=500 auid=500 ses=10 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:44:04.561973 sudo[1285]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl stop sshd.socket Mar 17 18:44:04.562125 sudo[1285]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) -- Reboot -- Mar 17 18:44:07.895276 kernel: Command line: BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.first_boot=detected flatcar.autologin verity.usrhash=249ccd113f901380672c0d31e18f792e8e0344094c0e39eedc449f039418b31a Mar 17 18:44:07.895285 kernel: BIOS-provided physical RAM map: Mar 17 18:44:07.895290 kernel: BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable Mar 17 18:44:07.895295 kernel: BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved Mar 17 18:44:07.895301 kernel: BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved Mar 17 18:44:07.895307 kernel: BIOS-e820: [mem 0x0000000000100000-0x000000009cfdbfff] usable Mar 17 18:44:07.895313 kernel: BIOS-e820: [mem 0x000000009cfdc000-0x000000009cffffff] reserved Mar 17 18:44:07.895320 kernel: BIOS-e820: [mem 0x00000000b0000000-0x00000000bfffffff] reserved Mar 17 18:44:07.895325 kernel: BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved Mar 17 18:44:07.895330 kernel: BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved Mar 17 18:44:07.895336 kernel: BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved Mar 17 18:44:07.895341 kernel: BIOS-e820: [mem 0x000000fd00000000-0x000000ffffffffff] reserved Mar 17 18:44:07.895347 kernel: NX (Execute Disable) protection: active Mar 17 18:44:07.895355 kernel: SMBIOS 2.8 present. Mar 17 18:44:07.895361 kernel: DMI: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Mar 17 18:44:07.895367 kernel: Hypervisor detected: KVM Mar 17 18:44:07.895373 kernel: kvm-clock: Using msrs 4b564d01 and 4b564d00 Mar 17 18:44:07.895378 kernel: kvm-clock: cpu 0, msr 8019a001, primary cpu clock Mar 17 18:44:07.895384 kernel: kvm-clock: using sched offset of 23812623329 cycles Mar 17 18:44:07.895391 kernel: clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Mar 17 18:44:07.895397 kernel: tsc: Detected 2794.750 MHz processor Mar 17 18:44:07.895403 kernel: e820: update [mem 0x00000000-0x00000fff] usable ==> reserved Mar 17 18:44:07.895410 kernel: e820: remove [mem 0x000a0000-0x000fffff] usable Mar 17 18:44:07.895417 kernel: last_pfn = 0x9cfdc max_arch_pfn = 0x400000000 Mar 17 18:44:07.895423 kernel: x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Mar 17 18:44:07.895429 kernel: Using GB pages for direct mapping Mar 17 18:44:07.895435 kernel: ACPI: Early table checksum verification disabled Mar 17 18:44:07.895441 kernel: ACPI: RSDP 0x00000000000F59D0 000014 (v00 BOCHS ) Mar 17 18:44:07.895447 kernel: ACPI: RSDT 0x000000009CFE2408 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:44:07.895453 kernel: ACPI: FACP 0x000000009CFE21E8 0000F4 (v03 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:44:07.895459 kernel: ACPI: DSDT 0x000000009CFE0040 0021A8 (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:44:07.895466 kernel: ACPI: FACS 0x000000009CFE0000 000040 Mar 17 18:44:07.895472 kernel: ACPI: APIC 0x000000009CFE22DC 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:44:07.895478 kernel: ACPI: HPET 0x000000009CFE236C 000038 (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:44:07.895484 kernel: ACPI: MCFG 0x000000009CFE23A4 00003C (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:44:07.895508 kernel: ACPI: WAET 0x000000009CFE23E0 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) Mar 17 18:44:07.895514 kernel: ACPI: Reserving FACP table memory at [mem 0x9cfe21e8-0x9cfe22db] Mar 17 18:44:07.895520 kernel: ACPI: Reserving DSDT table memory at [mem 0x9cfe0040-0x9cfe21e7] Mar 17 18:44:07.895526 kernel: ACPI: Reserving FACS table memory at [mem 0x9cfe0000-0x9cfe003f] Mar 17 18:44:07.895536 kernel: ACPI: Reserving APIC table memory at [mem 0x9cfe22dc-0x9cfe236b] Mar 17 18:44:07.895542 kernel: ACPI: Reserving HPET table memory at [mem 0x9cfe236c-0x9cfe23a3] Mar 17 18:44:07.895548 kernel: ACPI: Reserving MCFG table memory at [mem 0x9cfe23a4-0x9cfe23df] Mar 17 18:44:07.895555 kernel: ACPI: Reserving WAET table memory at [mem 0x9cfe23e0-0x9cfe2407] Mar 17 18:44:07.895561 kernel: No NUMA configuration found Mar 17 18:44:07.895568 kernel: Faking a node at [mem 0x0000000000000000-0x000000009cfdbfff] Mar 17 18:44:07.895575 kernel: NODE_DATA(0) allocated [mem 0x9cfd6000-0x9cfdbfff] Mar 17 18:44:07.895582 kernel: Zone ranges: Mar 17 18:44:07.895588 kernel: DMA [mem 0x0000000000001000-0x0000000000ffffff] Mar 17 18:44:07.895594 kernel: DMA32 [mem 0x0000000001000000-0x000000009cfdbfff] Mar 17 18:44:07.895601 kernel: Normal empty Mar 17 18:44:07.895607 kernel: Movable zone start for each node Mar 17 18:44:07.895613 kernel: Early memory node ranges Mar 17 18:44:07.895620 kernel: node 0: [mem 0x0000000000001000-0x000000000009efff] Mar 17 18:44:07.895626 kernel: node 0: [mem 0x0000000000100000-0x000000009cfdbfff] Mar 17 18:44:07.895634 kernel: Initmem setup node 0 [mem 0x0000000000001000-0x000000009cfdbfff] Mar 17 18:44:07.895640 kernel: On node 0, zone DMA: 1 pages in unavailable ranges Mar 17 18:44:07.895647 kernel: On node 0, zone DMA: 97 pages in unavailable ranges Mar 17 18:44:07.895653 kernel: On node 0, zone DMA32: 12324 pages in unavailable ranges Mar 17 18:44:07.895659 kernel: ACPI: PM-Timer IO Port: 0x608 Mar 17 18:44:07.895666 kernel: ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) Mar 17 18:44:07.895672 kernel: IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 Mar 17 18:44:07.895679 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Mar 17 18:44:07.895685 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) Mar 17 18:44:07.895692 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Mar 17 18:44:07.895699 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) Mar 17 18:44:07.895705 kernel: ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) Mar 17 18:44:07.895712 kernel: ACPI: Using ACPI (MADT) for SMP configuration information Mar 17 18:44:07.895718 kernel: ACPI: HPET id: 0x8086a201 base: 0xfed00000 Mar 17 18:44:07.895726 kernel: TSC deadline timer available Mar 17 18:44:07.895734 kernel: smpboot: Allowing 4 CPUs, 0 hotplug CPUs Mar 17 18:44:07.895742 kernel: kvm-guest: KVM setup pv remote TLB flush Mar 17 18:44:07.895751 kernel: kvm-guest: setup PV sched yield Mar 17 18:44:07.895760 kernel: [mem 0xc0000000-0xfed1bfff] available for PCI devices Mar 17 18:44:07.895768 kernel: Booting paravirtualized kernel on KVM Mar 17 18:44:07.895777 kernel: clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Mar 17 18:44:07.895785 kernel: setup_percpu: NR_CPUS:512 nr_cpumask_bits:512 nr_cpu_ids:4 nr_node_ids:1 Mar 17 18:44:07.895794 kernel: percpu: Embedded 56 pages/cpu s188696 r8192 d32488 u524288 Mar 17 18:44:07.895801 kernel: pcpu-alloc: s188696 r8192 d32488 u524288 alloc=1*2097152 Mar 17 18:44:07.895807 kernel: pcpu-alloc: [0] 0 1 2 3 Mar 17 18:44:07.895814 kernel: kvm-guest: setup async PF for cpu 0 Mar 17 18:44:07.895820 kernel: kvm-guest: stealtime: cpu 0, msr 9a41c0c0 Mar 17 18:44:07.895826 kernel: kvm-guest: PV spinlocks enabled Mar 17 18:44:07.895834 kernel: PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Mar 17 18:44:07.895841 kernel: Built 1 zonelists, mobility grouping on. Total pages: 632732 Mar 17 18:44:07.895847 kernel: Policy zone: DMA32 Mar 17 18:44:07.895855 kernel: Kernel command line: rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.first_boot=detected flatcar.autologin verity.usrhash=249ccd113f901380672c0d31e18f792e8e0344094c0e39eedc449f039418b31a Mar 17 18:44:07.895862 kernel: Unknown kernel command line parameters "BOOT_IMAGE=/flatcar/vmlinuz-a", will be passed to user space. Mar 17 18:44:07.895869 kernel: Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) Mar 17 18:44:07.895878 kernel: Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) Mar 17 18:44:07.895887 kernel: mem auto-init: stack:off, heap alloc:off, heap free:off Mar 17 18:44:07.895897 kernel: Memory: 2436696K/2571752K available (12294K kernel code, 2278K rwdata, 13724K rodata, 47472K init, 4108K bss, 134796K reserved, 0K cma-reserved) Mar 17 18:44:07.895906 kernel: SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Mar 17 18:44:07.895914 kernel: ftrace: allocating 34580 entries in 136 pages Mar 17 18:44:07.895921 kernel: ftrace: allocated 136 pages with 2 groups Mar 17 18:44:07.895927 kernel: rcu: Hierarchical RCU implementation. Mar 17 18:44:07.895934 kernel: rcu: RCU event tracing is enabled. Mar 17 18:44:07.895940 kernel: rcu: RCU restricting CPUs from NR_CPUS=512 to nr_cpu_ids=4. Mar 17 18:44:07.895947 kernel: Rude variant of Tasks RCU enabled. Mar 17 18:44:07.895953 kernel: Tracing variant of Tasks RCU enabled. Mar 17 18:44:07.895962 kernel: rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Mar 17 18:44:07.895968 kernel: rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Mar 17 18:44:07.895975 kernel: NR_IRQS: 33024, nr_irqs: 456, preallocated irqs: 16 Mar 17 18:44:07.895981 kernel: random: crng init done Mar 17 18:44:07.895987 kernel: Console: colour VGA+ 80x25 Mar 17 18:44:07.895994 kernel: printk: console [tty0] enabled Mar 17 18:44:07.896000 kernel: printk: console [ttyS0] enabled Mar 17 18:44:07.896007 kernel: ACPI: Core revision 20210730 Mar 17 18:44:07.896013 kernel: clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604467 ns Mar 17 18:44:07.896021 kernel: APIC: Switch to symmetric I/O mode setup Mar 17 18:44:07.896028 kernel: x2apic enabled Mar 17 18:44:07.896036 kernel: Switched APIC routing to physical x2apic. Mar 17 18:44:07.896042 kernel: kvm-guest: setup PV IPIs Mar 17 18:44:07.896050 kernel: ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Mar 17 18:44:07.896057 kernel: tsc: Marking TSC unstable due to TSCs unsynchronized Mar 17 18:44:07.896064 kernel: Calibrating delay loop (skipped) preset value.. 5589.50 BogoMIPS (lpj=2794750) Mar 17 18:44:07.896070 kernel: x86/cpu: User Mode Instruction Prevention (UMIP) activated Mar 17 18:44:07.896077 kernel: Last level iTLB entries: 4KB 512, 2MB 255, 4MB 127 Mar 17 18:44:07.896089 kernel: Last level dTLB entries: 4KB 512, 2MB 255, 4MB 127, 1GB 0 Mar 17 18:44:07.896096 kernel: Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Mar 17 18:44:07.896102 kernel: Spectre V2 : Mitigation: Retpolines Mar 17 18:44:07.896110 kernel: Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Mar 17 18:44:07.896117 kernel: Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Mar 17 18:44:07.896124 kernel: Spectre V2 : Enabling Speculation Barrier for firmware calls Mar 17 18:44:07.896131 kernel: RETBleed: Mitigation: untrained return thunk Mar 17 18:44:07.896138 kernel: Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Mar 17 18:44:07.896145 kernel: Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl and seccomp Mar 17 18:44:07.896153 kernel: x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Mar 17 18:44:07.896160 kernel: x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Mar 17 18:44:07.896166 kernel: x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Mar 17 18:44:07.896173 kernel: x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Mar 17 18:44:07.896180 kernel: x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Mar 17 18:44:07.896187 kernel: Freeing SMP alternatives memory: 32K Mar 17 18:44:07.896193 kernel: pid_max: default: 32768 minimum: 301 Mar 17 18:44:07.896201 kernel: LSM: Security Framework initializing Mar 17 18:44:07.896208 kernel: SELinux: Initializing. Mar 17 18:44:07.896215 kernel: Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Mar 17 18:44:07.896222 kernel: Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) Mar 17 18:44:07.896229 kernel: smpboot: CPU0: AMD EPYC 7402P 24-Core Processor (family: 0x17, model: 0x31, stepping: 0x0) Mar 17 18:44:07.896235 kernel: Performance Events: Fam17h+ core perfctr, AMD PMU driver. Mar 17 18:44:07.896242 kernel: ... version: 0 Mar 17 18:44:07.896249 kernel: ... bit width: 48 Mar 17 18:44:07.896263 kernel: ... generic registers: 6 Mar 17 18:44:07.896271 kernel: ... value mask: 0000ffffffffffff Mar 17 18:44:07.896278 kernel: ... max period: 00007fffffffffff Mar 17 18:44:07.896285 kernel: ... fixed-purpose events: 0 Mar 17 18:44:07.896292 kernel: ... event mask: 000000000000003f Mar 17 18:44:07.896298 kernel: signal: max sigframe size: 1776 Mar 17 18:44:07.896305 kernel: rcu: Hierarchical SRCU implementation. Mar 17 18:44:07.896312 kernel: smp: Bringing up secondary CPUs ... Mar 17 18:44:07.896318 kernel: x86: Booting SMP configuration: Mar 17 18:44:07.896325 kernel: .... node #0, CPUs: #1 Mar 17 18:44:07.896332 kernel: kvm-clock: cpu 1, msr 8019a041, secondary cpu clock Mar 17 18:44:07.896340 kernel: kvm-guest: setup async PF for cpu 1 Mar 17 18:44:07.896347 kernel: kvm-guest: stealtime: cpu 1, msr 9a49c0c0 Mar 17 18:44:07.896354 kernel: #2 Mar 17 18:44:07.896361 kernel: kvm-clock: cpu 2, msr 8019a081, secondary cpu clock Mar 17 18:44:07.896367 kernel: kvm-guest: setup async PF for cpu 2 Mar 17 18:44:07.896374 kernel: kvm-guest: stealtime: cpu 2, msr 9a51c0c0 Mar 17 18:44:07.896381 kernel: #3 Mar 17 18:44:07.896388 kernel: kvm-clock: cpu 3, msr 8019a0c1, secondary cpu clock Mar 17 18:44:07.896394 kernel: kvm-guest: setup async PF for cpu 3 Mar 17 18:44:07.896402 kernel: kvm-guest: stealtime: cpu 3, msr 9a59c0c0 Mar 17 18:44:07.896409 kernel: smp: Brought up 1 node, 4 CPUs Mar 17 18:44:07.896415 kernel: smpboot: Max logical packages: 1 Mar 17 18:44:07.896422 kernel: smpboot: Total of 4 processors activated (22358.00 BogoMIPS) Mar 17 18:44:07.896429 kernel: devtmpfs: initialized Mar 17 18:44:07.896436 kernel: x86/mm: Memory block size: 128MB Mar 17 18:44:07.896443 kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Mar 17 18:44:07.896450 kernel: futex hash table entries: 1024 (order: 4, 65536 bytes, linear) Mar 17 18:44:07.896456 kernel: pinctrl core: initialized pinctrl subsystem Mar 17 18:44:07.896464 kernel: NET: Registered PF_NETLINK/PF_ROUTE protocol family Mar 17 18:44:07.896471 kernel: audit: initializing netlink subsys (disabled) Mar 17 18:44:07.896478 kernel: audit: type=2000 audit(1742237047.408:1): state=initialized audit_enabled=0 res=1 Mar 17 18:44:07.896503 kernel: thermal_sys: Registered thermal governor 'step_wise' Mar 17 18:44:07.896510 kernel: thermal_sys: Registered thermal governor 'user_space' Mar 17 18:44:07.896517 kernel: cpuidle: using governor menu Mar 17 18:44:07.896524 kernel: ACPI: bus type PCI registered Mar 17 18:44:07.896530 kernel: acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Mar 17 18:44:07.896537 kernel: dca service started, version 1.12.1 Mar 17 18:44:07.896546 kernel: PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0xb0000000-0xbfffffff] (base 0xb0000000) Mar 17 18:44:07.896552 kernel: PCI: MMCONFIG at [mem 0xb0000000-0xbfffffff] reserved in E820 Mar 17 18:44:07.896560 kernel: PCI: Using configuration type 1 for base access Mar 17 18:44:07.896566 kernel: kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Mar 17 18:44:07.896573 kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Mar 17 18:44:07.896580 kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Mar 17 18:44:07.896588 kernel: ACPI: Added _OSI(Module Device) Mar 17 18:44:07.896597 kernel: ACPI: Added _OSI(Processor Device) Mar 17 18:44:07.896606 kernel: ACPI: Added _OSI(3.0 _SCP Extensions) Mar 17 18:44:07.896617 kernel: ACPI: Added _OSI(Processor Aggregator Device) Mar 17 18:44:07.896624 kernel: ACPI: Added _OSI(Linux-Dell-Video) Mar 17 18:44:07.896631 kernel: ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) Mar 17 18:44:07.896638 kernel: ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) Mar 17 18:44:07.896645 kernel: ACPI: 1 ACPI AML tables successfully acquired and loaded Mar 17 18:44:07.896653 kernel: ACPI: Interpreter enabled Mar 17 18:44:07.896662 kernel: ACPI: PM: (supports S0 S3 S5) Mar 17 18:44:07.896671 kernel: ACPI: Using IOAPIC for interrupt routing Mar 17 18:44:07.896680 kernel: PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Mar 17 18:44:07.896687 kernel: ACPI: Enabled 2 GPEs in block 00 to 3F Mar 17 18:44:07.896695 kernel: ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) Mar 17 18:44:07.896826 kernel: acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Mar 17 18:44:07.896907 kernel: acpi PNP0A08:00: _OSC: platform does not support [PCIeHotplug LTR] Mar 17 18:44:07.896975 kernel: acpi PNP0A08:00: _OSC: OS now controls [PME AER PCIeCapability] Mar 17 18:44:07.896984 kernel: PCI host bridge to bus 0000:00 Mar 17 18:44:07.897069 kernel: pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Mar 17 18:44:07.897169 kernel: pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] Mar 17 18:44:07.897233 kernel: pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Mar 17 18:44:07.897306 kernel: pci_bus 0000:00: root bus resource [mem 0x9d000000-0xafffffff window] Mar 17 18:44:07.897374 kernel: pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] Mar 17 18:44:07.897435 kernel: pci_bus 0000:00: root bus resource [mem 0x100000000-0x8ffffffff window] Mar 17 18:44:07.897570 kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Mar 17 18:44:07.897664 kernel: pci 0000:00:00.0: [8086:29c0] type 00 class 0x060000 Mar 17 18:44:07.897751 kernel: pci 0000:00:01.0: [1234:1111] type 00 class 0x030000 Mar 17 18:44:07.897820 kernel: pci 0000:00:01.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] Mar 17 18:44:07.897889 kernel: pci 0000:00:01.0: reg 0x18: [mem 0xfebd0000-0xfebd0fff] Mar 17 18:44:07.897958 kernel: pci 0000:00:01.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] Mar 17 18:44:07.898025 kernel: pci 0000:00:01.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Mar 17 18:44:07.898101 kernel: pci 0000:00:02.0: [1af4:1005] type 00 class 0x00ff00 Mar 17 18:44:07.898174 kernel: pci 0000:00:02.0: reg 0x10: [io 0xc0c0-0xc0df] Mar 17 18:44:07.898247 kernel: pci 0000:00:02.0: reg 0x14: [mem 0xfebd1000-0xfebd1fff] Mar 17 18:44:07.898338 kernel: pci 0000:00:02.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] Mar 17 18:44:07.898426 kernel: pci 0000:00:03.0: [1af4:1001] type 00 class 0x010000 Mar 17 18:44:07.898531 kernel: pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc07f] Mar 17 18:44:07.898617 kernel: pci 0000:00:03.0: reg 0x14: [mem 0xfebd2000-0xfebd2fff] Mar 17 18:44:07.898687 kernel: pci 0000:00:03.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] Mar 17 18:44:07.898764 kernel: pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 Mar 17 18:44:07.898838 kernel: pci 0000:00:04.0: reg 0x10: [io 0xc0e0-0xc0ff] Mar 17 18:44:07.898908 kernel: pci 0000:00:04.0: reg 0x14: [mem 0xfebd3000-0xfebd3fff] Mar 17 18:44:07.898977 kernel: pci 0000:00:04.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] Mar 17 18:44:07.899048 kernel: pci 0000:00:04.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] Mar 17 18:44:07.899125 kernel: pci 0000:00:1f.0: [8086:2918] type 00 class 0x060100 Mar 17 18:44:07.899223 kernel: pci 0000:00:1f.0: quirk: [io 0x0600-0x067f] claimed by ICH6 ACPI/GPIO/TCO Mar 17 18:44:07.899332 kernel: pci 0000:00:1f.2: [8086:2922] type 00 class 0x010601 Mar 17 18:44:07.899548 kernel: pci 0000:00:1f.2: reg 0x20: [io 0xc100-0xc11f] Mar 17 18:44:07.899655 kernel: pci 0000:00:1f.2: reg 0x24: [mem 0xfebd4000-0xfebd4fff] Mar 17 18:44:07.899735 kernel: pci 0000:00:1f.3: [8086:2930] type 00 class 0x0c0500 Mar 17 18:44:07.899989 kernel: pci 0000:00:1f.3: reg 0x20: [io 0x0700-0x073f] Mar 17 18:44:07.900027 kernel: ACPI: PCI: Interrupt link LNKA configured for IRQ 10 Mar 17 18:44:07.900036 kernel: ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Mar 17 18:44:07.900048 kernel: ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Mar 17 18:44:07.900055 kernel: ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Mar 17 18:44:07.900062 kernel: ACPI: PCI: Interrupt link LNKE configured for IRQ 10 Mar 17 18:44:07.900070 kernel: ACPI: PCI: Interrupt link LNKF configured for IRQ 10 Mar 17 18:44:07.900077 kernel: ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Mar 17 18:44:07.900085 kernel: ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Mar 17 18:44:07.900092 kernel: ACPI: PCI: Interrupt link GSIA configured for IRQ 16 Mar 17 18:44:07.900099 kernel: ACPI: PCI: Interrupt link GSIB configured for IRQ 17 Mar 17 18:44:07.900106 kernel: ACPI: PCI: Interrupt link GSIC configured for IRQ 18 Mar 17 18:44:07.900114 kernel: ACPI: PCI: Interrupt link GSID configured for IRQ 19 Mar 17 18:44:07.900121 kernel: ACPI: PCI: Interrupt link GSIE configured for IRQ 20 Mar 17 18:44:07.900128 kernel: ACPI: PCI: Interrupt link GSIF configured for IRQ 21 Mar 17 18:44:07.900135 kernel: ACPI: PCI: Interrupt link GSIG configured for IRQ 22 Mar 17 18:44:07.900143 kernel: ACPI: PCI: Interrupt link GSIH configured for IRQ 23 Mar 17 18:44:07.900150 kernel: iommu: Default domain type: Translated Mar 17 18:44:07.900157 kernel: iommu: DMA domain TLB invalidation policy: lazy mode Mar 17 18:44:07.900238 kernel: pci 0000:00:01.0: vgaarb: setting as boot VGA device Mar 17 18:44:07.900320 kernel: pci 0000:00:01.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Mar 17 18:44:07.900391 kernel: pci 0000:00:01.0: vgaarb: bridge control possible Mar 17 18:44:07.900401 kernel: vgaarb: loaded Mar 17 18:44:07.900409 kernel: pps_core: LinuxPPS API ver. 1 registered Mar 17 18:44:07.900416 kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Mar 17 18:44:07.900423 kernel: PTP clock support registered Mar 17 18:44:07.900431 kernel: PCI: Using ACPI for IRQ routing Mar 17 18:44:07.900438 kernel: PCI: pci_cache_line_size set to 64 bytes Mar 17 18:44:07.900446 kernel: e820: reserve RAM buffer [mem 0x0009fc00-0x0009ffff] Mar 17 18:44:07.900453 kernel: e820: reserve RAM buffer [mem 0x9cfdc000-0x9fffffff] Mar 17 18:44:07.900462 kernel: hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0 Mar 17 18:44:07.900469 kernel: hpet0: 3 comparators, 64-bit 100.000000 MHz counter Mar 17 18:44:07.900476 kernel: clocksource: Switched to clocksource kvm-clock Mar 17 18:44:07.900483 kernel: VFS: Disk quotas dquot_6.6.0 Mar 17 18:44:07.900504 kernel: VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Mar 17 18:44:07.900511 kernel: pnp: PnP ACPI init Mar 17 18:44:07.900592 kernel: system 00:05: [mem 0xb0000000-0xbfffffff window] has been reserved Mar 17 18:44:07.900604 kernel: pnp: PnP ACPI: found 6 devices Mar 17 18:44:07.900613 kernel: clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Mar 17 18:44:07.900621 kernel: NET: Registered PF_INET protocol family Mar 17 18:44:07.900628 kernel: IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) Mar 17 18:44:07.900635 kernel: tcp_listen_portaddr_hash hash table entries: 2048 (order: 3, 32768 bytes, linear) Mar 17 18:44:07.900643 kernel: Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) Mar 17 18:44:07.900650 kernel: TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) Mar 17 18:44:07.900657 kernel: TCP bind hash table entries: 32768 (order: 7, 524288 bytes, linear) Mar 17 18:44:07.900664 kernel: TCP: Hash tables configured (established 32768 bind 32768) Mar 17 18:44:07.900673 kernel: UDP hash table entries: 2048 (order: 4, 65536 bytes, linear) Mar 17 18:44:07.900680 kernel: UDP-Lite hash table entries: 2048 (order: 4, 65536 bytes, linear) Mar 17 18:44:07.900687 kernel: NET: Registered PF_UNIX/PF_LOCAL protocol family Mar 17 18:44:07.900695 kernel: NET: Registered PF_XDP protocol family Mar 17 18:44:07.900763 kernel: pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Mar 17 18:44:07.900824 kernel: pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] Mar 17 18:44:07.900884 kernel: pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Mar 17 18:44:07.900943 kernel: pci_bus 0000:00: resource 7 [mem 0x9d000000-0xafffffff window] Mar 17 18:44:07.901004 kernel: pci_bus 0000:00: resource 8 [mem 0xc0000000-0xfebfffff window] Mar 17 18:44:07.901067 kernel: pci_bus 0000:00: resource 9 [mem 0x100000000-0x8ffffffff window] Mar 17 18:44:07.901077 kernel: PCI: CLS 0 bytes, default 64 Mar 17 18:44:07.901084 kernel: Initialise system trusted keyrings Mar 17 18:44:07.901091 kernel: workingset: timestamp_bits=39 max_order=20 bucket_order=0 Mar 17 18:44:07.901098 kernel: Key type asymmetric registered Mar 17 18:44:07.901105 kernel: Asymmetric key parser 'x509' registered Mar 17 18:44:07.901112 kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 249) Mar 17 18:44:07.901120 kernel: io scheduler mq-deadline registered Mar 17 18:44:07.901127 kernel: io scheduler kyber registered Mar 17 18:44:07.901135 kernel: io scheduler bfq registered Mar 17 18:44:07.901142 kernel: ioatdma: Intel(R) QuickData Technology Driver 5.00 Mar 17 18:44:07.901150 kernel: ACPI: \_SB_.GSIG: Enabled at IRQ 22 Mar 17 18:44:07.901157 kernel: ACPI: \_SB_.GSIH: Enabled at IRQ 23 Mar 17 18:44:07.901164 kernel: ACPI: \_SB_.GSIE: Enabled at IRQ 20 Mar 17 18:44:07.901172 kernel: Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Mar 17 18:44:07.901179 kernel: 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Mar 17 18:44:07.901186 kernel: i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 Mar 17 18:44:07.901194 kernel: serio: i8042 KBD port at 0x60,0x64 irq 1 Mar 17 18:44:07.901202 kernel: serio: i8042 AUX port at 0x60,0x64 irq 12 Mar 17 18:44:07.901284 kernel: rtc_cmos 00:04: RTC can wake from S4 Mar 17 18:44:07.901295 kernel: input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input0 Mar 17 18:44:07.901356 kernel: rtc_cmos 00:04: registered as rtc0 Mar 17 18:44:07.901417 kernel: rtc_cmos 00:04: setting system clock to 2025-03-17T18:44:07 UTC (1742237047) Mar 17 18:44:07.901479 kernel: rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram, hpet irqs Mar 17 18:44:07.901506 kernel: NET: Registered PF_INET6 protocol family Mar 17 18:44:07.901513 kernel: Segment Routing with IPv6 Mar 17 18:44:07.901523 kernel: In-situ OAM (IOAM) with IPv6 Mar 17 18:44:07.901530 kernel: NET: Registered PF_PACKET protocol family Mar 17 18:44:07.901537 kernel: Key type dns_resolver registered Mar 17 18:44:07.901544 kernel: IPI shorthand broadcast: enabled Mar 17 18:44:07.901551 kernel: sched_clock: Marking stable (463061049, 135491892)->(665857472, -67304531) Mar 17 18:44:07.901558 kernel: registered taskstats version 1 Mar 17 18:44:07.901565 kernel: Loading compiled-in X.509 certificates Mar 17 18:44:07.901573 kernel: Loaded X.509 cert 'Kinvolk GmbH: Module signing key for 5.15.179-flatcar: d5b956bbabb2d386c0246a969032c0de9eaa8220' Mar 17 18:44:07.901580 kernel: Key type .fscrypt registered Mar 17 18:44:07.901588 kernel: Key type fscrypt-provisioning registered Mar 17 18:44:07.901595 kernel: ima: No TPM chip found, activating TPM-bypass! Mar 17 18:44:07.901602 kernel: ima: Allocated hash algorithm: sha1 Mar 17 18:44:07.901609 kernel: ima: No architecture policies found Mar 17 18:44:07.901616 kernel: clk: Disabling unused clocks Mar 17 18:44:07.901623 kernel: Freeing unused kernel image (initmem) memory: 47472K Mar 17 18:44:07.901630 kernel: Write protecting the kernel read-only data: 28672k Mar 17 18:44:07.901637 kernel: Freeing unused kernel image (text/rodata gap) memory: 2040K Mar 17 18:44:07.901645 kernel: Freeing unused kernel image (rodata/data gap) memory: 612K Mar 17 18:44:07.901653 kernel: Run /init as init process Mar 17 18:44:07.901660 kernel: with arguments: Mar 17 18:44:07.901667 kernel: /init Mar 17 18:44:07.901674 kernel: with environment: Mar 17 18:44:07.901681 kernel: HOME=/ Mar 17 18:44:07.901688 kernel: TERM=linux Mar 17 18:44:07.901695 kernel: BOOT_IMAGE=/flatcar/vmlinuz-a Mar 17 18:44:07.901705 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Mar 17 18:44:07.901717 systemd[1]: Detected virtualization kvm. Mar 17 18:44:07.901725 systemd[1]: Detected architecture x86-64. Mar 17 18:44:07.901732 systemd[1]: Running in initrd. Mar 17 18:44:07.901740 systemd[1]: No hostname configured, using default hostname. Mar 17 18:44:07.901747 systemd[1]: Hostname set to . Mar 17 18:44:07.901755 systemd[1]: Initializing machine ID from VM UUID. Mar 17 18:44:07.901763 systemd[1]: Queued start job for default target initrd.target. Mar 17 18:44:07.901770 systemd[1]: Started systemd-ask-password-console.path. Mar 17 18:44:07.901779 systemd[1]: Reached target cryptsetup.target. Mar 17 18:44:07.901793 systemd[1]: Reached target paths.target. Mar 17 18:44:07.901802 systemd[1]: Reached target slices.target. Mar 17 18:44:07.901810 systemd[1]: Reached target swap.target. Mar 17 18:44:07.901817 systemd[1]: Reached target timers.target. Mar 17 18:44:07.901827 systemd[1]: Listening on iscsid.socket. Mar 17 18:44:07.901835 systemd[1]: Listening on iscsiuio.socket. Mar 17 18:44:07.901842 systemd[1]: Listening on systemd-journald-audit.socket. Mar 17 18:44:07.901851 systemd[1]: Listening on systemd-journald-dev-log.socket. Mar 17 18:44:07.901858 systemd[1]: Listening on systemd-journald.socket. Mar 17 18:44:07.901866 systemd[1]: Listening on systemd-networkd.socket. Mar 17 18:44:07.901874 systemd[1]: Listening on systemd-udevd-control.socket. Mar 17 18:44:07.901882 systemd[1]: Listening on systemd-udevd-kernel.socket. Mar 17 18:44:07.901890 systemd[1]: Reached target sockets.target. Mar 17 18:44:07.901900 systemd[1]: Starting kmod-static-nodes.service... Mar 17 18:44:07.901907 systemd[1]: Finished network-cleanup.service. Mar 17 18:44:07.901915 systemd[1]: Starting systemd-fsck-usr.service... Mar 17 18:44:07.901923 systemd[1]: Starting systemd-journald.service... Mar 17 18:44:07.901930 systemd[1]: Starting systemd-modules-load.service... Mar 17 18:44:07.901938 systemd[1]: Starting systemd-resolved.service... Mar 17 18:44:07.901946 systemd[1]: Starting systemd-vconsole-setup.service... Mar 17 18:44:07.901954 systemd[1]: Finished kmod-static-nodes.service. Mar 17 18:44:07.901962 systemd[1]: Finished systemd-fsck-usr.service. Mar 17 18:44:07.901971 systemd[1]: Starting systemd-tmpfiles-setup-dev.service... Mar 17 18:44:07.901979 systemd[1]: Finished systemd-tmpfiles-setup-dev.service. Mar 17 18:44:07.901992 systemd-journald[198]: Journal started Mar 17 18:44:07.902038 systemd-journald[198]: Runtime Journal (/run/log/journal/a0fa1952b4d0490fb33ae8600f391e92) is 6.0M, max 48.5M, 42.5M free. Mar 17 18:44:07.894977 systemd-modules-load[199]: Inserted module 'overlay' Mar 17 18:44:07.944697 kernel: bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this. Mar 17 18:44:07.944729 kernel: Bridge firewalling registered Mar 17 18:44:07.944743 kernel: audit: type=1130 audit(1742237047.938:2): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:07.944756 systemd[1]: Started systemd-journald.service. Mar 17 18:44:07.944773 kernel: SCSI subsystem initialized Mar 17 18:44:07.938000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:07.915232 systemd-resolved[200]: Positive Trust Anchors: Mar 17 18:44:07.950920 kernel: audit: type=1130 audit(1742237047.945:3): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:07.945000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:07.915239 systemd-resolved[200]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Mar 17 18:44:07.956746 kernel: audit: type=1130 audit(1742237047.950:4): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:07.950000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:07.915276 systemd-resolved[200]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Mar 17 18:44:07.968767 kernel: device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Mar 17 18:44:07.968801 kernel: device-mapper: uevent: version 1.0.3 Mar 17 18:44:07.968816 kernel: device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com Mar 17 18:44:07.968830 kernel: audit: type=1130 audit(1742237047.961:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:07.961000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:07.917435 systemd-resolved[200]: Defaulting to hostname 'linux'. Mar 17 18:44:07.927628 systemd-modules-load[199]: Inserted module 'br_netfilter' Mar 17 18:44:07.945989 systemd[1]: Started systemd-resolved.service. Mar 17 18:44:07.951454 systemd[1]: Finished systemd-vconsole-setup.service. Mar 17 18:44:07.977365 kernel: audit: type=1130 audit(1742237047.971:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:07.971000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:07.961994 systemd[1]: Reached target nss-lookup.target. Mar 17 18:44:07.968723 systemd-modules-load[199]: Inserted module 'dm_multipath' Mar 17 18:44:07.969756 systemd[1]: Starting dracut-cmdline-ask.service... Mar 17 18:44:07.970936 systemd[1]: Finished systemd-modules-load.service. Mar 17 18:44:07.972125 systemd[1]: Starting systemd-sysctl.service... Mar 17 18:44:07.982299 systemd[1]: Finished systemd-sysctl.service. Mar 17 18:44:07.987087 kernel: audit: type=1130 audit(1742237047.982:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:07.982000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:07.987304 systemd[1]: Finished dracut-cmdline-ask.service. Mar 17 18:44:07.991744 kernel: audit: type=1130 audit(1742237047.987:8): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:07.987000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:07.988537 systemd[1]: Starting dracut-cmdline.service... Mar 17 18:44:07.997732 dracut-cmdline[222]: dracut-dracut-053 Mar 17 18:44:08.000084 dracut-cmdline[222]: Using kernel command line parameters: rd.driver.pre=btrfs rootflags=rw mount.usrflags=ro BOOT_IMAGE=/flatcar/vmlinuz-a mount.usr=/dev/mapper/usr verity.usr=PARTUUID=7130c94a-213a-4e5a-8e26-6cce9662f132 rootflags=rw mount.usrflags=ro consoleblank=0 root=LABEL=ROOT console=ttyS0,115200n8 console=tty0 flatcar.first_boot=detected flatcar.autologin verity.usrhash=249ccd113f901380672c0d31e18f792e8e0344094c0e39eedc449f039418b31a Mar 17 18:44:08.058542 kernel: Loading iSCSI transport class v2.0-870. Mar 17 18:44:08.074521 kernel: iscsi: registered transport (tcp) Mar 17 18:44:08.100664 kernel: iscsi: registered transport (qla4xxx) Mar 17 18:44:08.100697 kernel: QLogic iSCSI HBA Driver Mar 17 18:44:08.130168 systemd[1]: Finished dracut-cmdline.service. Mar 17 18:44:08.136524 kernel: audit: type=1130 audit(1742237048.132:9): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:08.132000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:08.133352 systemd[1]: Starting dracut-pre-udev.service... Mar 17 18:44:08.178538 kernel: raid6: avx2x4 gen() 30604 MB/s Mar 17 18:44:08.195530 kernel: raid6: avx2x4 xor() 7831 MB/s Mar 17 18:44:08.212531 kernel: raid6: avx2x2 gen() 31334 MB/s Mar 17 18:44:08.229528 kernel: raid6: avx2x2 xor() 18614 MB/s Mar 17 18:44:08.246526 kernel: raid6: avx2x1 gen() 25609 MB/s Mar 17 18:44:08.263527 kernel: raid6: avx2x1 xor() 14842 MB/s Mar 17 18:44:08.280531 kernel: raid6: sse2x4 gen() 14267 MB/s Mar 17 18:44:08.297519 kernel: raid6: sse2x4 xor() 7074 MB/s Mar 17 18:44:08.314515 kernel: raid6: sse2x2 gen() 16456 MB/s Mar 17 18:44:08.331523 kernel: raid6: sse2x2 xor() 9763 MB/s Mar 17 18:44:08.348519 kernel: raid6: sse2x1 gen() 12439 MB/s Mar 17 18:44:08.366400 kernel: raid6: sse2x1 xor() 7386 MB/s Mar 17 18:44:08.366433 kernel: raid6: using algorithm avx2x2 gen() 31334 MB/s Mar 17 18:44:08.366443 kernel: raid6: .... xor() 18614 MB/s, rmw enabled Mar 17 18:44:08.367355 kernel: raid6: using avx2x2 recovery algorithm Mar 17 18:44:08.380521 kernel: xor: automatically using best checksumming function avx Mar 17 18:44:08.472534 kernel: Btrfs loaded, crc32c=crc32c-intel, zoned=no, fsverity=no Mar 17 18:44:08.480440 systemd[1]: Finished dracut-pre-udev.service. Mar 17 18:44:08.484977 kernel: audit: type=1130 audit(1742237048.480:10): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:08.480000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:08.484000 audit: BPF prog-id=7 op=LOAD Mar 17 18:44:08.484000 audit: BPF prog-id=8 op=LOAD Mar 17 18:44:08.485379 systemd[1]: Starting systemd-udevd.service... Mar 17 18:44:08.501784 systemd-udevd[402]: Using default interface naming scheme 'v252'. Mar 17 18:44:08.507182 systemd[1]: Started systemd-udevd.service. Mar 17 18:44:08.507000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:08.509337 systemd[1]: Starting dracut-pre-trigger.service... Mar 17 18:44:08.520745 dracut-pre-trigger[409]: rd.md=0: removing MD RAID activation Mar 17 18:44:08.546214 systemd[1]: Finished dracut-pre-trigger.service. Mar 17 18:44:08.546000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:08.547569 systemd[1]: Starting systemd-udev-trigger.service... Mar 17 18:44:08.580194 systemd[1]: Finished systemd-udev-trigger.service. Mar 17 18:44:08.580000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:08.613979 kernel: virtio_blk virtio1: [vda] 9289728 512-byte logical blocks (4.76 GB/4.43 GiB) Mar 17 18:44:08.637082 kernel: cryptd: max_cpu_qlen set to 1000 Mar 17 18:44:08.637107 kernel: vda: vda1 vda2 vda3 vda4 vda6 vda7 vda9 Mar 17 18:44:08.637121 kernel: libata version 3.00 loaded. Mar 17 18:44:08.637134 kernel: AVX2 version of gcm_enc/dec engaged. Mar 17 18:44:08.637147 kernel: AES CTR mode by8 optimization enabled Mar 17 18:44:08.643533 kernel: ahci 0000:00:1f.2: version 3.0 Mar 17 18:44:08.666946 kernel: ACPI: \_SB_.GSIA: Enabled at IRQ 16 Mar 17 18:44:08.666970 kernel: ahci 0000:00:1f.2: AHCI 0001.0000 32 slots 6 ports 1.5 Gbps 0x3f impl SATA mode Mar 17 18:44:08.667114 kernel: ahci 0000:00:1f.2: flags: 64bit ncq only Mar 17 18:44:08.667248 kernel: scsi host0: ahci Mar 17 18:44:08.667392 kernel: scsi host1: ahci Mar 17 18:44:08.667568 kernel: scsi host2: ahci Mar 17 18:44:08.667698 kernel: scsi host3: ahci Mar 17 18:44:08.667822 kernel: scsi host4: ahci Mar 17 18:44:08.667954 kernel: BTRFS: device label OEM devid 1 transid 17 /dev/vda6 scanned by (udev-worker) (458) Mar 17 18:44:08.667970 kernel: scsi host5: ahci Mar 17 18:44:08.668105 kernel: ata1: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4100 irq 34 Mar 17 18:44:08.668122 kernel: ata2: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4180 irq 34 Mar 17 18:44:08.668136 kernel: ata3: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4200 irq 34 Mar 17 18:44:08.668149 kernel: ata4: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4280 irq 34 Mar 17 18:44:08.668162 kernel: ata5: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4300 irq 34 Mar 17 18:44:08.668176 kernel: ata6: SATA max UDMA/133 abar m4096@0xfebd4000 port 0xfebd4380 irq 34 Mar 17 18:44:08.661556 systemd[1]: Found device dev-disk-by\x2dlabel-EFI\x2dSYSTEM.device. Mar 17 18:44:08.715411 systemd[1]: Found device dev-disk-by\x2dpartlabel-USR\x2dA.device. Mar 17 18:44:08.715975 systemd[1]: Found device dev-disk-by\x2dpartuuid-7130c94a\x2d213a\x2d4e5a\x2d8e26\x2d6cce9662f132.device. Mar 17 18:44:08.725195 systemd[1]: Found device dev-disk-by\x2dlabel-ROOT.device. Mar 17 18:44:08.731374 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Mar 17 18:44:08.732775 systemd[1]: Starting disk-uuid.service... Mar 17 18:44:08.735729 systemd[1]: disk-uuid.service: Deactivated successfully. Mar 17 18:44:08.735828 systemd[1]: Finished disk-uuid.service. Mar 17 18:44:08.736000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:08.736000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=disk-uuid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:08.737585 systemd[1]: Starting verity-setup.service... Mar 17 18:44:08.981738 kernel: ata3: SATA link up 1.5 Gbps (SStatus 113 SControl 300) Mar 17 18:44:08.981830 kernel: ata2: SATA link down (SStatus 0 SControl 300) Mar 17 18:44:08.981842 kernel: ata1: SATA link down (SStatus 0 SControl 300) Mar 17 18:44:08.981853 kernel: ata6: SATA link down (SStatus 0 SControl 300) Mar 17 18:44:08.983521 kernel: ata4: SATA link down (SStatus 0 SControl 300) Mar 17 18:44:08.984522 kernel: ata3.00: ATAPI: QEMU DVD-ROM, 2.5+, max UDMA/100 Mar 17 18:44:08.986345 kernel: ata3.00: applying bridge limits Mar 17 18:44:08.988540 kernel: ata5: SATA link down (SStatus 0 SControl 300) Mar 17 18:44:08.988566 kernel: ata3.00: configured for UDMA/100 Mar 17 18:44:08.989517 kernel: scsi 2:0:0:0: CD-ROM QEMU QEMU DVD-ROM 2.5+ PQ: 0 ANSI: 5 Mar 17 18:44:08.998557 kernel: device-mapper: verity: sha256 using implementation "sha256-generic" Mar 17 18:44:09.031102 kernel: sr 2:0:0:0: [sr0] scsi3-mmc drive: 4x/4x cd/rw xa/form2 tray Mar 17 18:44:09.047197 kernel: cdrom: Uniform CD-ROM driver Revision: 3.20 Mar 17 18:44:09.047219 kernel: sr 2:0:0:0: Attached scsi CD-ROM sr0 Mar 17 18:44:09.042000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:09.038835 systemd[1]: Found device dev-mapper-usr.device. Mar 17 18:44:09.040354 systemd[1]: Mounting sysusr-usr.mount... Mar 17 18:44:09.042595 systemd[1]: Finished verity-setup.service. Mar 17 18:44:09.109516 kernel: EXT4-fs (dm-0): mounted filesystem without journal. Opts: norecovery. Quota mode: none. Mar 17 18:44:09.109628 systemd[1]: Mounted sysusr-usr.mount. Mar 17 18:44:09.110135 systemd[1]: afterburn-network-kargs.service was skipped because no trigger condition checks were met. Mar 17 18:44:09.110809 systemd[1]: Starting ignition-setup.service... Mar 17 18:44:09.112658 systemd[1]: Starting parse-ip-for-networkd.service... Mar 17 18:44:09.121099 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Mar 17 18:44:09.121159 kernel: BTRFS info (device vda6): using free space tree Mar 17 18:44:09.121172 kernel: BTRFS info (device vda6): has skinny extents Mar 17 18:44:09.131383 systemd[1]: mnt-oem.mount: Deactivated successfully. Mar 17 18:44:09.136000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:09.136866 systemd[1]: Finished ignition-setup.service. Mar 17 18:44:09.138213 systemd[1]: Starting ignition-fetch-offline.service... Mar 17 18:44:09.186215 systemd[1]: Finished parse-ip-for-networkd.service. Mar 17 18:44:09.186000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:09.186000 audit: BPF prog-id=9 op=LOAD Mar 17 18:44:09.187935 systemd[1]: Starting systemd-networkd.service... Mar 17 18:44:09.208292 systemd-networkd[710]: lo: Link UP Mar 17 18:44:09.208304 systemd-networkd[710]: lo: Gained carrier Mar 17 18:44:09.209000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:09.208951 systemd-networkd[710]: Enumeration completed Mar 17 18:44:09.209053 systemd[1]: Started systemd-networkd.service. Mar 17 18:44:09.209639 systemd[1]: Reached target network.target. Mar 17 18:44:09.210680 systemd[1]: Starting iscsiuio.service... Mar 17 18:44:09.215822 systemd-networkd[710]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Mar 17 18:44:09.216737 systemd-networkd[710]: eth0: Link UP Mar 17 18:44:09.217000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:09.217261 systemd[1]: Started iscsiuio.service. Mar 17 18:44:09.218931 systemd[1]: Starting iscsid.service... Mar 17 18:44:09.222244 iscsid[720]: iscsid: can't open InitiatorName configuration file /etc/iscsi/initiatorname.iscsi Mar 17 18:44:09.222244 iscsid[720]: iscsid: Warning: InitiatorName file /etc/iscsi/initiatorname.iscsi does not exist or does not contain a properly formatted InitiatorName. If using software iscsi (iscsi_tcp or ib_iser) or partial offload (bnx2i or cxgbi iscsi), you may not be able to log into or discover targets. Please create a file /etc/iscsi/initiatorname.iscsi that contains a sting with the format: InitiatorName=iqn.yyyy-mm.[:identifier]. Mar 17 18:44:09.222244 iscsid[720]: Example: InitiatorName=iqn.2001-04.com.redhat:fc6. Mar 17 18:44:09.222244 iscsid[720]: If using hardware iscsi like qla4xxx this message can be ignored. Mar 17 18:44:09.222244 iscsid[720]: iscsid: can't open InitiatorAlias configuration file /etc/iscsi/initiatorname.iscsi Mar 17 18:44:09.222244 iscsid[720]: iscsid: can't open iscsid.safe_logout configuration file /etc/iscsi/iscsid.conf Mar 17 18:44:09.225000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:09.223726 systemd[1]: Started iscsid.service. Mar 17 18:44:09.226575 systemd[1]: Starting dracut-initqueue.service... Mar 17 18:44:09.237656 systemd[1]: Finished dracut-initqueue.service. Mar 17 18:44:09.237000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:09.238161 systemd[1]: Reached target remote-fs-pre.target. Mar 17 18:44:09.238939 systemd[1]: Reached target remote-cryptsetup.target. Mar 17 18:44:09.239788 systemd[1]: Reached target remote-fs.target. Mar 17 18:44:09.244041 systemd[1]: Starting dracut-pre-mount.service... Mar 17 18:44:09.252943 systemd[1]: Finished dracut-pre-mount.service. Mar 17 18:44:09.253000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:09.260161 ignition[635]: Ignition 2.14.0 Mar 17 18:44:09.260176 ignition[635]: Stage: fetch-offline Mar 17 18:44:09.260252 ignition[635]: no configs at "/usr/lib/ignition/base.d" Mar 17 18:44:09.260264 ignition[635]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 18:44:09.260392 ignition[635]: parsed url from cmdline: "" Mar 17 18:44:09.260397 ignition[635]: no config URL provided Mar 17 18:44:09.260404 ignition[635]: reading system config file "/usr/lib/ignition/user.ign" Mar 17 18:44:09.260414 ignition[635]: no config at "/usr/lib/ignition/user.ign" Mar 17 18:44:09.260437 ignition[635]: op(1): [started] loading QEMU firmware config module Mar 17 18:44:09.260447 ignition[635]: op(1): executing: "modprobe" "qemu_fw_cfg" Mar 17 18:44:09.267745 ignition[635]: op(1): [finished] loading QEMU firmware config module Mar 17 18:44:09.268021 ignition[635]: parsing config with SHA512: 659e7dfa91fd47c23bdacc9e1d21a7cc48781b0bdeb179849d05a1ac87a597a0aaedc093107fa18cf900fbc79e412753670c9db12bf8ec67ecf56205b7278039 Mar 17 18:44:09.281351 unknown[635]: fetched base config from "system" Mar 17 18:44:09.281370 unknown[635]: fetched user config from "qemu" Mar 17 18:44:09.281645 ignition[635]: fetch-offline: fetch-offline passed Mar 17 18:44:09.282738 systemd[1]: Finished ignition-fetch-offline.service. Mar 17 18:44:09.283000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:09.281738 ignition[635]: Ignition finished successfully Mar 17 18:44:09.283786 systemd[1]: ignition-fetch.service was skipped because of an unmet condition check (ConditionPathExists=!/run/ignition.json). Mar 17 18:44:09.284586 systemd[1]: Starting ignition-kargs.service... Mar 17 18:44:09.293547 ignition[737]: Ignition 2.14.0 Mar 17 18:44:09.293555 ignition[737]: Stage: kargs Mar 17 18:44:09.293657 ignition[737]: no configs at "/usr/lib/ignition/base.d" Mar 17 18:44:09.293664 ignition[737]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 18:44:09.296000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:09.296230 systemd[1]: Finished ignition-kargs.service. Mar 17 18:44:09.294304 ignition[737]: kargs: kargs passed Mar 17 18:44:09.297482 systemd[1]: Starting ignition-disks.service... Mar 17 18:44:09.294340 ignition[737]: Ignition finished successfully Mar 17 18:44:09.304418 ignition[744]: Ignition 2.14.0 Mar 17 18:44:09.304429 ignition[744]: Stage: disks Mar 17 18:44:09.304556 ignition[744]: no configs at "/usr/lib/ignition/base.d" Mar 17 18:44:09.304568 ignition[744]: no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 18:44:09.305416 ignition[744]: disks: createFilesystems: op(1): [started] waiting for devices [/dev/disk/by-label/OEM] Mar 17 18:44:09.311665 ignition[744]: disks: createFilesystems: op(1): [finished] waiting for devices [/dev/disk/by-label/OEM] Mar 17 18:44:09.311736 ignition[744]: disks: createFilesystems: created device alias for "/dev/disk/by-label/OEM": "/run/ignition/dev_aliases/dev/disk/by-label/OEM" -> "/dev/vda6" Mar 17 18:44:09.313297 ignition[744]: disks: createFilesystems: op(2): [started] determining filesystem type of "/dev/disk/by-label/OEM" Mar 17 18:44:09.320925 ignition[744]: disks: createFilesystems: op(2): [finished] determining filesystem type of "/dev/disk/by-label/OEM" Mar 17 18:44:09.320944 ignition[744]: disks: createFilesystems: found btrfs filesystem at "/dev/disk/by-label/OEM" with uuid "b2f426c1-a79e-45a1-8b44-8de6bc441737" and label "OEM" Mar 17 18:44:09.320951 ignition[744]: disks: createFilesystems: filesystem at "/dev/disk/by-label/OEM" is already correctly formatted. Skipping mkfs... Mar 17 18:44:09.322000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:09.322115 systemd[1]: Finished ignition-disks.service. Mar 17 18:44:09.320975 ignition[744]: disks: disks passed Mar 17 18:44:09.321060 ignition[744]: Ignition finished successfully Mar 17 18:44:09.324623 systemd[1]: Reached target initrd-root-device.target. Mar 17 18:44:09.325201 systemd[1]: Reached target local-fs-pre.target. Mar 17 18:44:09.326016 systemd[1]: Reached target local-fs.target. Mar 17 18:44:09.326883 systemd[1]: Reached target sysinit.target. Mar 17 18:44:09.327765 systemd[1]: Reached target basic.target. Mar 17 18:44:09.329632 systemd[1]: Starting systemd-fsck-root.service... Mar 17 18:44:09.340146 systemd-fsck[753]: ROOT: clean, 742/553520 files, 58229/553472 blocks Mar 17 18:44:09.342021 systemd[1]: Finished systemd-fsck-root.service. Mar 17 18:44:09.342000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:09.344323 systemd[1]: Mounting sysroot.mount... Mar 17 18:44:09.352363 systemd[1]: Mounted sysroot.mount. Mar 17 18:44:09.353235 kernel: EXT4-fs (vda9): mounted filesystem with ordered data mode. Opts: (null). Quota mode: none. Mar 17 18:44:09.352815 systemd[1]: Reached target initrd-root-fs.target. Mar 17 18:44:09.354399 systemd[1]: Mounting sysroot-usr.mount... Mar 17 18:44:09.355082 systemd[1]: flatcar-metadata-hostname.service was skipped because no trigger condition checks were met. Mar 17 18:44:09.355111 systemd[1]: ignition-remount-sysroot.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/sysroot). Mar 17 18:44:09.355130 systemd[1]: Reached target ignition-diskful.target. Mar 17 18:44:09.357715 systemd[1]: Mounted sysroot-usr.mount. Mar 17 18:44:09.358853 systemd[1]: Starting initrd-setup-root.service... Mar 17 18:44:09.402286 systemd[1]: Finished initrd-setup-root.service. Mar 17 18:44:09.402000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:09.403526 systemd[1]: Starting ignition-mount.service... Mar 17 18:44:09.404593 systemd[1]: Starting sysroot-boot.service... Mar 17 18:44:09.409331 bash[804]: umount: /sysroot/usr/share/oem: not mounted. Mar 17 18:44:09.417704 ignition[806]: INFO : Ignition 2.14.0 Mar 17 18:44:09.417704 ignition[806]: INFO : Stage: mount Mar 17 18:44:09.419033 ignition[806]: INFO : no configs at "/usr/lib/ignition/base.d" Mar 17 18:44:09.419033 ignition[806]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 18:44:09.419033 ignition[806]: INFO : mount: op(1): [started] mounting "/dev/disk/by-label/OEM" at "/sysroot/usr/share/oem" with type "btrfs" and options "" Mar 17 18:44:09.419033 ignition[806]: DEBUG : mount: op(1): executing: "mount" "-o" "" "-t" "btrfs" "/dev/disk/by-label/OEM" "/sysroot/usr/share/oem" Mar 17 18:44:09.423000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:09.423954 systemd[1]: Finished sysroot-boot.service. Mar 17 18:44:09.452274 kernel: BTRFS: device label OEM devid 1 transid 18 /dev/vda6 scanned by mount (813) Mar 17 18:44:09.452339 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Mar 17 18:44:09.452355 kernel: BTRFS info (device vda6): using free space tree Mar 17 18:44:09.453633 kernel: BTRFS info (device vda6): has skinny extents Mar 17 18:44:09.457888 ignition[806]: INFO : mount: op(1): [finished] mounting "/dev/disk/by-label/OEM" at "/sysroot/usr/share/oem" with type "btrfs" and options "" Mar 17 18:44:09.457888 ignition[806]: INFO : mount: mount passed Mar 17 18:44:09.457888 ignition[806]: INFO : Ignition finished successfully Mar 17 18:44:09.459000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:09.459339 systemd[1]: Finished ignition-mount.service. Mar 17 18:44:09.677336 systemd-networkd[710]: eth0: Gained carrier Mar 17 18:44:09.678033 kernel: IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready Mar 17 18:44:09.698591 systemd-networkd[710]: eth0: DHCPv4 address 10.0.0.101/16, gateway 10.0.0.1 acquired from 10.0.0.1 Mar 17 18:44:10.052695 systemd[1]: Condition check resulted in sysroot-usr-share-oem.mount being skipped. Mar 17 18:44:10.053435 systemd[1]: Starting ignition-files.service... Mar 17 18:44:10.069126 ignition[835]: INFO : Ignition 2.14.0 Mar 17 18:44:10.069126 ignition[835]: INFO : Stage: files Mar 17 18:44:10.070392 ignition[835]: INFO : no configs at "/usr/lib/ignition/base.d" Mar 17 18:44:10.070392 ignition[835]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 18:44:10.070392 ignition[835]: DEBUG : files: compiled without relabeling support, skipping Mar 17 18:44:10.072570 ignition[835]: INFO : files: ensureUsers: op(1): [started] creating or modifying user "core" Mar 17 18:44:10.072570 ignition[835]: DEBUG : files: ensureUsers: op(1): executing: "usermod" "--root" "/sysroot" "core" Mar 17 18:44:10.074074 ignition[835]: INFO : files: ensureUsers: op(1): [finished] creating or modifying user "core" Mar 17 18:44:10.074074 ignition[835]: INFO : files: ensureUsers: op(2): [started] adding ssh keys to user "core" Mar 17 18:44:10.074074 ignition[835]: INFO : files: ensureUsers: op(2): [finished] adding ssh keys to user "core" Mar 17 18:44:10.073983 unknown[835]: wrote ssh authorized keys file for user: core Mar 17 18:44:10.077050 ignition[835]: INFO : files: createFilesystemsFiles: createFiles: op(3): [started] writing file "/sysroot/etc/flatcar/update.conf" Mar 17 18:44:10.077050 ignition[835]: INFO : files: createFilesystemsFiles: createFiles: op(3): [finished] writing file "/sysroot/etc/flatcar/update.conf" Mar 17 18:44:10.077050 ignition[835]: INFO : files: createFilesystemsFiles: createFiles: op(4): [started] writing file "/sysroot/usr/share/oem/grub.cfg" Mar 17 18:44:10.077050 ignition[835]: INFO : files: createFilesystemsFiles: createFiles: op(4): [finished] writing file "/sysroot/usr/share/oem/grub.cfg" Mar 17 18:44:10.077050 ignition[835]: INFO : files: op(5): [started] processing unit "coreos-metadata.service" Mar 17 18:44:10.077050 ignition[835]: INFO : files: op(5): op(6): [started] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Mar 17 18:44:10.077050 ignition[835]: INFO : files: op(5): op(6): [finished] writing unit "coreos-metadata.service" at "/sysroot/etc/systemd/system/coreos-metadata.service" Mar 17 18:44:10.077050 ignition[835]: INFO : files: op(5): [finished] processing unit "coreos-metadata.service" Mar 17 18:44:10.077050 ignition[835]: INFO : files: op(7): [started] setting preset to disabled for "coreos-metadata.service" Mar 17 18:44:10.077050 ignition[835]: INFO : files: op(7): op(8): [started] removing enablement symlink(s) for "coreos-metadata.service" Mar 17 18:44:10.096759 ignition[835]: INFO : files: op(7): op(8): [finished] removing enablement symlink(s) for "coreos-metadata.service" Mar 17 18:44:10.097701 ignition[835]: INFO : files: op(7): [finished] setting preset to disabled for "coreos-metadata.service" Mar 17 18:44:10.103899 ignition[835]: WARNING : files: createResultFile: Ignition has already run on this system. Unexpected behavior may occur. Ignition is not designed to run more than once per system. Mar 17 18:44:10.104987 ignition[835]: INFO : files: createResultFile: createFiles: op(9): [started] writing file "/sysroot/etc/.ignition-result.json" Mar 17 18:44:10.104987 ignition[835]: INFO : files: createResultFile: createFiles: op(9): [finished] writing file "/sysroot/etc/.ignition-result.json" Mar 17 18:44:10.104987 ignition[835]: INFO : files: files passed Mar 17 18:44:10.104987 ignition[835]: INFO : Ignition finished successfully Mar 17 18:44:10.105000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:10.105178 systemd[1]: Finished ignition-files.service. Mar 17 18:44:10.106918 systemd[1]: Starting initrd-setup-root-after-ignition.service... Mar 17 18:44:10.107542 systemd[1]: torcx-profile-populate.service was skipped because of an unmet condition check (ConditionPathExists=/sysroot/etc/torcx/next-profile). Mar 17 18:44:10.108081 systemd[1]: Starting ignition-quench.service... Mar 17 18:44:10.111000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:10.111000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-quench comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:10.112053 initrd-setup-root-after-ignition[861]: grep: /sysroot/usr/share/oem/oem-release: No such file or directory Mar 17 18:44:10.110480 systemd[1]: ignition-quench.service: Deactivated successfully. Mar 17 18:44:10.110598 systemd[1]: Finished ignition-quench.service. Mar 17 18:44:10.113966 initrd-setup-root-after-ignition[863]: grep: /sysroot/etc/flatcar/enabled-sysext.conf: No such file or directory Mar 17 18:44:10.113000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:10.113761 systemd[1]: Finished initrd-setup-root-after-ignition.service. Mar 17 18:44:10.114579 systemd[1]: Reached target ignition-complete.target. Mar 17 18:44:10.116580 systemd[1]: Starting initrd-parse-etc.service... Mar 17 18:44:10.128980 systemd[1]: initrd-parse-etc.service: Deactivated successfully. Mar 17 18:44:10.129095 systemd[1]: Finished initrd-parse-etc.service. Mar 17 18:44:10.129000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:10.129000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-parse-etc comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:10.130312 systemd[1]: Reached target initrd-fs.target. Mar 17 18:44:10.131094 systemd[1]: Reached target initrd.target. Mar 17 18:44:10.132079 systemd[1]: dracut-mount.service was skipped because no trigger condition checks were met. Mar 17 18:44:10.133017 systemd[1]: Starting dracut-pre-pivot.service... Mar 17 18:44:10.143335 systemd[1]: Finished dracut-pre-pivot.service. Mar 17 18:44:10.143000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:10.144881 systemd[1]: Starting initrd-cleanup.service... Mar 17 18:44:10.154925 systemd[1]: Stopped target nss-lookup.target. Mar 17 18:44:10.155636 systemd[1]: Stopped target remote-cryptsetup.target. Mar 17 18:44:10.156705 systemd[1]: Stopped target timers.target. Mar 17 18:44:10.157713 systemd[1]: dracut-pre-pivot.service: Deactivated successfully. Mar 17 18:44:10.158000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-pivot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:10.157874 systemd[1]: Stopped dracut-pre-pivot.service. Mar 17 18:44:10.158844 systemd[1]: Stopped target initrd.target. Mar 17 18:44:10.159673 systemd[1]: Stopped target basic.target. Mar 17 18:44:10.160615 systemd[1]: Stopped target ignition-complete.target. Mar 17 18:44:10.161562 systemd[1]: Stopped target ignition-diskful.target. Mar 17 18:44:10.162454 systemd[1]: Stopped target initrd-root-device.target. Mar 17 18:44:10.163473 systemd[1]: Stopped target remote-fs.target. Mar 17 18:44:10.164478 systemd[1]: Stopped target remote-fs-pre.target. Mar 17 18:44:10.165547 systemd[1]: Stopped target sysinit.target. Mar 17 18:44:10.166504 systemd[1]: Stopped target local-fs.target. Mar 17 18:44:10.167506 systemd[1]: Stopped target local-fs-pre.target. Mar 17 18:44:10.168479 systemd[1]: Stopped target swap.target. Mar 17 18:44:10.169000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:10.169420 systemd[1]: dracut-pre-mount.service: Deactivated successfully. Mar 17 18:44:10.169601 systemd[1]: Stopped dracut-pre-mount.service. Mar 17 18:44:10.171000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-initqueue comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:10.170562 systemd[1]: Stopped target cryptsetup.target. Mar 17 18:44:10.172000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-fetch-offline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:10.171360 systemd[1]: dracut-initqueue.service: Deactivated successfully. Mar 17 18:44:10.171513 systemd[1]: Stopped dracut-initqueue.service. Mar 17 18:44:10.172393 systemd[1]: ignition-fetch-offline.service: Deactivated successfully. Mar 17 18:44:10.172550 systemd[1]: Stopped ignition-fetch-offline.service. Mar 17 18:44:10.173358 systemd[1]: Stopped target paths.target. Mar 17 18:44:10.174128 systemd[1]: systemd-ask-password-console.path: Deactivated successfully. Mar 17 18:44:10.177550 systemd[1]: Stopped systemd-ask-password-console.path. Mar 17 18:44:10.178235 systemd[1]: Stopped target slices.target. Mar 17 18:44:10.179195 systemd[1]: Stopped target sockets.target. Mar 17 18:44:10.180106 systemd[1]: iscsid.socket: Deactivated successfully. Mar 17 18:44:10.180223 systemd[1]: Closed iscsid.socket. Mar 17 18:44:10.181000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root-after-ignition comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:10.181036 systemd[1]: initrd-setup-root-after-ignition.service: Deactivated successfully. Mar 17 18:44:10.182000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-files comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:10.181180 systemd[1]: Stopped initrd-setup-root-after-ignition.service. Mar 17 18:44:10.182025 systemd[1]: ignition-files.service: Deactivated successfully. Mar 17 18:44:10.182160 systemd[1]: Stopped ignition-files.service. Mar 17 18:44:10.183923 systemd[1]: Stopping ignition-mount.service... Mar 17 18:44:10.186000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:10.184834 systemd[1]: Stopping iscsiuio.service... Mar 17 18:44:10.185531 systemd[1]: kmod-static-nodes.service: Deactivated successfully. Mar 17 18:44:10.185703 systemd[1]: Stopped kmod-static-nodes.service. Mar 17 18:44:10.187586 systemd[1]: Stopping sysroot-boot.service... Mar 17 18:44:10.189000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:10.188802 systemd[1]: systemd-udev-trigger.service: Deactivated successfully. Mar 17 18:44:10.190000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:10.191546 ignition[876]: INFO : Ignition 2.14.0 Mar 17 18:44:10.191546 ignition[876]: INFO : Stage: umount Mar 17 18:44:10.191546 ignition[876]: INFO : no configs at "/usr/lib/ignition/base.d" Mar 17 18:44:10.191546 ignition[876]: INFO : no config dir at "/usr/lib/ignition/base.platform.d/qemu" Mar 17 18:44:10.189001 systemd[1]: Stopped systemd-udev-trigger.service. Mar 17 18:44:10.194992 ignition[876]: INFO : umount: op(1): [started] umounting "/sysroot/usr/share/oem" Mar 17 18:44:10.189993 systemd[1]: dracut-pre-trigger.service: Deactivated successfully. Mar 17 18:44:10.195000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=iscsiuio comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:10.190185 systemd[1]: Stopped dracut-pre-trigger.service. Mar 17 18:44:10.198112 ignition[876]: INFO : umount: op(1): [finished] umounting "/sysroot/usr/share/oem" Mar 17 18:44:10.198112 ignition[876]: INFO : umount: umount passed Mar 17 18:44:10.198112 ignition[876]: INFO : Ignition finished successfully Mar 17 18:44:10.197000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:10.197000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:10.199000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-mount comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:10.193916 systemd[1]: sysusr-usr-share-oem.mount: Deactivated successfully. Mar 17 18:44:10.194010 systemd[1]: sysroot-usr-share-oem.mount: Deactivated successfully. Mar 17 18:44:10.195182 systemd[1]: iscsiuio.service: Deactivated successfully. Mar 17 18:44:10.202000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-disks comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:10.195299 systemd[1]: Stopped iscsiuio.service. Mar 17 18:44:10.203000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-kargs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:10.197794 systemd[1]: initrd-cleanup.service: Deactivated successfully. Mar 17 18:44:10.204000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=ignition-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:10.197887 systemd[1]: Finished initrd-cleanup.service. Mar 17 18:44:10.198778 systemd[1]: ignition-mount.service: Deactivated successfully. Mar 17 18:44:10.198866 systemd[1]: Stopped ignition-mount.service. Mar 17 18:44:10.200538 systemd[1]: Stopped target network.target. Mar 17 18:44:10.201137 systemd[1]: iscsiuio.socket: Deactivated successfully. Mar 17 18:44:10.208000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=sysroot-boot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:10.201174 systemd[1]: Closed iscsiuio.socket. Mar 17 18:44:10.209000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-setup-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:10.202095 systemd[1]: ignition-disks.service: Deactivated successfully. Mar 17 18:44:10.202145 systemd[1]: Stopped ignition-disks.service. Mar 17 18:44:10.203310 systemd[1]: ignition-kargs.service: Deactivated successfully. Mar 17 18:44:10.203353 systemd[1]: Stopped ignition-kargs.service. Mar 17 18:44:10.212000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:10.204293 systemd[1]: ignition-setup.service: Deactivated successfully. Mar 17 18:44:10.204342 systemd[1]: Stopped ignition-setup.service. Mar 17 18:44:10.205366 systemd[1]: Stopping systemd-networkd.service... Mar 17 18:44:10.206262 systemd[1]: Stopping systemd-resolved.service... Mar 17 18:44:10.207879 systemd[1]: sysroot-boot.mount: Deactivated successfully. Mar 17 18:44:10.216000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=parse-ip-for-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:10.208393 systemd[1]: sysroot-boot.service: Deactivated successfully. Mar 17 18:44:10.217000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:10.208544 systemd[1]: Stopped sysroot-boot.service. Mar 17 18:44:10.221000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:10.209159 systemd[1]: initrd-setup-root.service: Deactivated successfully. Mar 17 18:44:10.209214 systemd[1]: Stopped initrd-setup-root.service. Mar 17 18:44:10.210532 systemd-networkd[710]: eth0: DHCPv6 lease lost Mar 17 18:44:10.224000 audit: BPF prog-id=9 op=UNLOAD Mar 17 18:44:10.211600 systemd[1]: systemd-networkd.service: Deactivated successfully. Mar 17 18:44:10.211703 systemd[1]: Stopped systemd-networkd.service. Mar 17 18:44:10.225000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-resolved comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:10.213517 systemd[1]: systemd-networkd.socket: Deactivated successfully. Mar 17 18:44:10.213556 systemd[1]: Closed systemd-networkd.socket. Mar 17 18:44:10.215390 systemd[1]: Stopping network-cleanup.service... Mar 17 18:44:10.216151 systemd[1]: parse-ip-for-networkd.service: Deactivated successfully. Mar 17 18:44:10.228000 audit: BPF prog-id=6 op=UNLOAD Mar 17 18:44:10.216217 systemd[1]: Stopped parse-ip-for-networkd.service. Mar 17 18:44:10.217181 systemd[1]: systemd-sysctl.service: Deactivated successfully. Mar 17 18:44:10.229000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=network-cleanup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:10.217238 systemd[1]: Stopped systemd-sysctl.service. Mar 17 18:44:10.230000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:10.218376 systemd[1]: systemd-modules-load.service: Deactivated successfully. Mar 17 18:44:10.218427 systemd[1]: Stopped systemd-modules-load.service. Mar 17 18:44:10.221769 systemd[1]: Stopping systemd-udevd.service... Mar 17 18:44:10.233000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-pre-udev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:10.223837 systemd[1]: run-credentials-systemd\x2dsysctl.service.mount: Deactivated successfully. Mar 17 18:44:10.234000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:10.224349 systemd[1]: systemd-resolved.service: Deactivated successfully. Mar 17 18:44:10.235000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=dracut-cmdline-ask comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:10.224458 systemd[1]: Stopped systemd-resolved.service. Mar 17 18:44:10.229267 systemd[1]: network-cleanup.service: Deactivated successfully. Mar 17 18:44:10.229371 systemd[1]: Stopped network-cleanup.service. Mar 17 18:44:10.238000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=systemd-vconsole-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:10.230451 systemd[1]: systemd-udevd.service: Deactivated successfully. Mar 17 18:44:10.230609 systemd[1]: Stopped systemd-udevd.service. Mar 17 18:44:10.231634 systemd[1]: systemd-udevd-control.socket: Deactivated successfully. Mar 17 18:44:10.231673 systemd[1]: Closed systemd-udevd-control.socket. Mar 17 18:44:10.232140 systemd[1]: systemd-udevd-kernel.socket: Deactivated successfully. Mar 17 18:44:10.232171 systemd[1]: Closed systemd-udevd-kernel.socket. Mar 17 18:44:10.233184 systemd[1]: dracut-pre-udev.service: Deactivated successfully. Mar 17 18:44:10.233232 systemd[1]: Stopped dracut-pre-udev.service. Mar 17 18:44:10.234089 systemd[1]: dracut-cmdline.service: Deactivated successfully. Mar 17 18:44:10.243000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:10.243000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=kernel msg='unit=initrd-udevadm-cleanup-db comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:10.234124 systemd[1]: Stopped dracut-cmdline.service. Mar 17 18:44:10.235024 systemd[1]: dracut-cmdline-ask.service: Deactivated successfully. Mar 17 18:44:10.235061 systemd[1]: Stopped dracut-cmdline-ask.service. Mar 17 18:44:10.236910 systemd[1]: Starting initrd-udevadm-cleanup-db.service... Mar 17 18:44:10.237692 systemd[1]: systemd-vconsole-setup.service: Deactivated successfully. Mar 17 18:44:10.237742 systemd[1]: Stopped systemd-vconsole-setup.service. Mar 17 18:44:10.243350 systemd[1]: initrd-udevadm-cleanup-db.service: Deactivated successfully. Mar 17 18:44:10.243434 systemd[1]: Finished initrd-udevadm-cleanup-db.service. Mar 17 18:44:10.244401 systemd[1]: Reached target initrd-switch-root.target. Mar 17 18:44:10.245957 systemd[1]: Starting initrd-switch-root.service... Mar 17 18:44:10.258637 systemd[1]: Switching root. Mar 17 18:44:10.281463 iscsid[720]: iscsid shutting down. Mar 17 18:44:10.282064 systemd-journald[198]: Received SIGTERM from PID 1 (systemd). Mar 17 18:44:10.282115 systemd-journald[198]: Journal stopped Mar 17 18:44:12.896141 kernel: SELinux: Class mctp_socket not defined in policy. Mar 17 18:44:12.896192 kernel: SELinux: Class anon_inode not defined in policy. Mar 17 18:44:12.896207 kernel: SELinux: the above unknown classes and permissions will be allowed Mar 17 18:44:12.896220 kernel: SELinux: policy capability network_peer_controls=1 Mar 17 18:44:12.896232 kernel: SELinux: policy capability open_perms=1 Mar 17 18:44:12.896245 kernel: SELinux: policy capability extended_socket_class=1 Mar 17 18:44:12.896261 kernel: SELinux: policy capability always_check_network=0 Mar 17 18:44:12.896279 kernel: SELinux: policy capability cgroup_seclabel=1 Mar 17 18:44:12.896295 kernel: SELinux: policy capability nnp_nosuid_transition=1 Mar 17 18:44:12.896311 kernel: SELinux: policy capability genfs_seclabel_symlinks=0 Mar 17 18:44:12.896324 kernel: SELinux: policy capability ioctl_skip_cloexec=0 Mar 17 18:44:12.896338 systemd[1]: Successfully loaded SELinux policy in 49.298ms. Mar 17 18:44:12.896360 systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 7.120ms. Mar 17 18:44:12.896376 systemd[1]: systemd 252 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL -ACL +BLKID +CURL -ELFUTILS -FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY -P11KIT -QRENCODE -TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) Mar 17 18:44:12.896391 systemd[1]: Detected virtualization kvm. Mar 17 18:44:12.896404 systemd[1]: Detected architecture x86-64. Mar 17 18:44:12.896420 kernel: SELinux: Context system_u:object_r:container_file_t:s0:c1022,c1023 is not valid (left unmapped). Mar 17 18:44:12.896434 systemd[1]: /usr/lib/systemd/system/locksmithd.service:8: Unit uses CPUShares=; please use CPUWeight= instead. Support for CPUShares= will be removed soon. Mar 17 18:44:12.896448 systemd[1]: /usr/lib/systemd/system/locksmithd.service:9: Unit uses MemoryLimit=; please use MemoryMax= instead. Support for MemoryLimit= will be removed soon. Mar 17 18:44:12.896463 systemd[1]: /run/systemd/system/docker.socket:8: ListenStream= references a path below legacy directory /var/run/, updating /var/run/docker.sock → /run/docker.sock; please update the unit file accordingly. Mar 17 18:44:12.896482 kernel: kauditd_printk_skb: 79 callbacks suppressed Mar 17 18:44:12.896520 kernel: audit: type=1334 audit(1742237052.717:83): prog-id=12 op=LOAD Mar 17 18:44:12.896537 kernel: audit: type=1334 audit(1742237052.717:84): prog-id=3 op=UNLOAD Mar 17 18:44:12.896559 kernel: audit: type=1334 audit(1742237052.720:85): prog-id=13 op=LOAD Mar 17 18:44:12.896575 kernel: audit: type=1334 audit(1742237052.723:86): prog-id=14 op=LOAD Mar 17 18:44:12.896590 kernel: audit: type=1334 audit(1742237052.723:87): prog-id=4 op=UNLOAD Mar 17 18:44:12.896606 kernel: audit: type=1334 audit(1742237052.723:88): prog-id=5 op=UNLOAD Mar 17 18:44:12.896622 kernel: audit: type=1334 audit(1742237052.727:89): prog-id=15 op=LOAD Mar 17 18:44:12.896638 kernel: audit: type=1334 audit(1742237052.727:90): prog-id=12 op=UNLOAD Mar 17 18:44:12.896655 kernel: audit: type=1334 audit(1742237052.730:91): prog-id=16 op=LOAD Mar 17 18:44:12.896671 kernel: audit: type=1334 audit(1742237052.733:92): prog-id=17 op=LOAD Mar 17 18:44:12.896690 systemd[1]: iscsid.service: Deactivated successfully. Mar 17 18:44:12.896708 systemd[1]: Stopped iscsid.service. Mar 17 18:44:12.896723 systemd[1]: initrd-switch-root.service: Deactivated successfully. Mar 17 18:44:12.896737 systemd[1]: Stopped initrd-switch-root.service. Mar 17 18:44:12.896751 systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. Mar 17 18:44:12.896765 systemd[1]: Created slice system-addon\x2dconfig.slice. Mar 17 18:44:12.896779 systemd[1]: Created slice system-addon\x2drun.slice. Mar 17 18:44:12.896793 systemd[1]: Created slice system-getty.slice. Mar 17 18:44:12.896810 systemd[1]: Created slice system-modprobe.slice. Mar 17 18:44:12.896824 systemd[1]: Created slice system-serial\x2dgetty.slice. Mar 17 18:44:12.896840 systemd[1]: Created slice system-system\x2dcloudinit.slice. Mar 17 18:44:12.896854 systemd[1]: Created slice system-systemd\x2dfsck.slice. Mar 17 18:44:12.896868 systemd[1]: Created slice user.slice. Mar 17 18:44:12.896882 systemd[1]: Started systemd-ask-password-console.path. Mar 17 18:44:12.896896 systemd[1]: Started systemd-ask-password-wall.path. Mar 17 18:44:12.896910 systemd[1]: Set up automount boot.automount. Mar 17 18:44:12.896927 systemd[1]: Set up automount proc-sys-fs-binfmt_misc.automount. Mar 17 18:44:12.896941 systemd[1]: Stopped target initrd-switch-root.target. Mar 17 18:44:12.896955 systemd[1]: Stopped target initrd-fs.target. Mar 17 18:44:12.896969 systemd[1]: Stopped target initrd-root-fs.target. Mar 17 18:44:12.896983 systemd[1]: Reached target integritysetup.target. Mar 17 18:44:12.896997 systemd[1]: Reached target remote-cryptsetup.target. Mar 17 18:44:12.897011 systemd[1]: Reached target remote-fs.target. Mar 17 18:44:12.897025 systemd[1]: Reached target slices.target. Mar 17 18:44:12.897039 systemd[1]: Reached target swap.target. Mar 17 18:44:12.897053 systemd[1]: Reached target torcx.target. Mar 17 18:44:12.897069 systemd[1]: Reached target veritysetup.target. Mar 17 18:44:12.897083 systemd[1]: Listening on systemd-coredump.socket. Mar 17 18:44:12.897097 systemd[1]: Listening on systemd-initctl.socket. Mar 17 18:44:12.897111 systemd[1]: Listening on systemd-networkd.socket. Mar 17 18:44:12.897140 systemd[1]: Listening on systemd-udevd-control.socket. Mar 17 18:44:12.897159 systemd[1]: Listening on systemd-udevd-kernel.socket. Mar 17 18:44:12.897174 systemd[1]: Listening on systemd-userdbd.socket. Mar 17 18:44:12.897189 systemd[1]: Mounting dev-hugepages.mount... Mar 17 18:44:12.897203 systemd[1]: Mounting dev-mqueue.mount... Mar 17 18:44:12.897217 systemd[1]: Mounting media.mount... Mar 17 18:44:12.897232 systemd[1]: proc-xen.mount was skipped because of an unmet condition check (ConditionVirtualization=xen). Mar 17 18:44:12.897246 systemd[1]: Mounting sys-kernel-debug.mount... Mar 17 18:44:12.897261 systemd[1]: Mounting sys-kernel-tracing.mount... Mar 17 18:44:12.897275 systemd[1]: Mounting tmp.mount... Mar 17 18:44:12.897292 systemd[1]: Starting flatcar-tmpfiles.service... Mar 17 18:44:12.897307 systemd[1]: ignition-delete-config.service was skipped because of an unmet condition check (ConditionFirstBoot=true). Mar 17 18:44:12.897321 systemd[1]: Starting kmod-static-nodes.service... Mar 17 18:44:12.897335 systemd[1]: Starting modprobe@configfs.service... Mar 17 18:44:12.897349 systemd[1]: Starting modprobe@dm_mod.service... Mar 17 18:44:12.897363 systemd[1]: Starting modprobe@drm.service... Mar 17 18:44:12.897377 systemd[1]: Starting modprobe@efi_pstore.service... Mar 17 18:44:12.897393 systemd[1]: Starting modprobe@fuse.service... Mar 17 18:44:12.897407 systemd[1]: Starting modprobe@loop.service... Mar 17 18:44:12.897427 systemd[1]: setup-nsswitch.service was skipped because of an unmet condition check (ConditionPathExists=!/etc/nsswitch.conf). Mar 17 18:44:12.897446 systemd[1]: systemd-fsck-root.service: Deactivated successfully. Mar 17 18:44:12.897463 systemd[1]: Stopped systemd-fsck-root.service. Mar 17 18:44:12.897481 kernel: loop: module loaded Mar 17 18:44:12.897518 systemd[1]: systemd-fsck-usr.service: Deactivated successfully. Mar 17 18:44:12.897536 systemd[1]: Stopped systemd-fsck-usr.service. Mar 17 18:44:12.897553 kernel: fuse: init (API version 7.34) Mar 17 18:44:12.897568 systemd[1]: Stopped systemd-journald.service. Mar 17 18:44:12.897582 systemd[1]: Starting systemd-journald.service... Mar 17 18:44:12.897599 systemd[1]: Starting systemd-modules-load.service... Mar 17 18:44:12.897613 systemd[1]: Starting systemd-network-generator.service... Mar 17 18:44:12.897628 systemd[1]: Starting systemd-remount-fs.service... Mar 17 18:44:12.897643 systemd[1]: Starting systemd-udev-trigger.service... Mar 17 18:44:12.897657 systemd[1]: verity-setup.service: Deactivated successfully. Mar 17 18:44:12.897675 systemd-journald[1010]: Journal started Mar 17 18:44:12.897730 systemd-journald[1010]: Runtime Journal (/run/log/journal/a0fa1952b4d0490fb33ae8600f391e92) is 6.0M, max 48.5M, 42.5M free. Mar 17 18:44:10.376000 audit: MAC_POLICY_LOAD auid=4294967295 ses=4294967295 lsm=selinux res=1 Mar 17 18:44:10.416000 audit[1]: AVC avc: denied { bpf } for pid=1 comm="systemd" capability=39 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Mar 17 18:44:10.416000 audit[1]: AVC avc: denied { perfmon } for pid=1 comm="systemd" capability=38 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 Mar 17 18:44:10.416000 audit: BPF prog-id=10 op=LOAD Mar 17 18:44:10.416000 audit: BPF prog-id=10 op=UNLOAD Mar 17 18:44:10.416000 audit: BPF prog-id=11 op=LOAD Mar 17 18:44:10.416000 audit: BPF prog-id=11 op=UNLOAD Mar 17 18:44:10.491000 audit[909]: AVC avc: denied { associate } for pid=909 comm="torcx-generator" name="docker" dev="tmpfs" ino=2 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 srawcon="system_u:object_r:container_file_t:s0:c1022,c1023" Mar 17 18:44:10.491000 audit[909]: SYSCALL arch=c000003e syscall=188 success=yes exit=0 a0=c00018587c a1=c00002ae28 a2=c000029100 a3=32 items=0 ppid=892 pid=909 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:44:10.491000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Mar 17 18:44:10.493000 audit[909]: AVC avc: denied { associate } for pid=909 comm="torcx-generator" name="lib" scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=filesystem permissive=1 Mar 17 18:44:10.493000 audit[909]: SYSCALL arch=c000003e syscall=258 success=yes exit=0 a0=ffffffffffffff9c a1=c000185955 a2=1ed a3=0 items=2 ppid=892 pid=909 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="torcx-generator" exe="/usr/lib/systemd/system-generators/torcx-generator" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:44:10.493000 audit: CWD cwd="/" Mar 17 18:44:10.493000 audit: PATH item=0 name=(null) inode=2 dev=00:1b mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:10.493000 audit: PATH item=1 name=(null) inode=3 dev=00:1b mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:unlabeled_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:10.493000 audit: PROCTITLE proctitle=2F7573722F6C69622F73797374656D642F73797374656D2D67656E657261746F72732F746F7263782D67656E657261746F72002F72756E2F73797374656D642F67656E657261746F72002F72756E2F73797374656D642F67656E657261746F722E6561726C79002F72756E2F73797374656D642F67656E657261746F722E6C61 Mar 17 18:44:12.717000 audit: BPF prog-id=12 op=LOAD Mar 17 18:44:12.717000 audit: BPF prog-id=3 op=UNLOAD Mar 17 18:44:12.720000 audit: BPF prog-id=13 op=LOAD Mar 17 18:44:12.723000 audit: BPF prog-id=14 op=LOAD Mar 17 18:44:12.723000 audit: BPF prog-id=4 op=UNLOAD Mar 17 18:44:12.723000 audit: BPF prog-id=5 op=UNLOAD Mar 17 18:44:12.727000 audit: BPF prog-id=15 op=LOAD Mar 17 18:44:12.727000 audit: BPF prog-id=12 op=UNLOAD Mar 17 18:44:12.730000 audit: BPF prog-id=16 op=LOAD Mar 17 18:44:12.733000 audit: BPF prog-id=17 op=LOAD Mar 17 18:44:12.733000 audit: BPF prog-id=13 op=UNLOAD Mar 17 18:44:12.733000 audit: BPF prog-id=14 op=UNLOAD Mar 17 18:44:12.735000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:12.739000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=iscsid comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:12.743000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:12.743000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=initrd-switch-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:12.748000 audit: BPF prog-id=15 op=UNLOAD Mar 17 18:44:12.868000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-root comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:12.873000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck-usr comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:12.875000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:12.875000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:12.876000 audit: BPF prog-id=18 op=LOAD Mar 17 18:44:12.876000 audit: BPF prog-id=19 op=LOAD Mar 17 18:44:12.876000 audit: BPF prog-id=20 op=LOAD Mar 17 18:44:12.876000 audit: BPF prog-id=16 op=UNLOAD Mar 17 18:44:12.876000 audit: BPF prog-id=17 op=UNLOAD Mar 17 18:44:12.893000 audit: CONFIG_CHANGE op=set audit_enabled=1 old=1 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 res=1 Mar 17 18:44:12.893000 audit[1010]: SYSCALL arch=c000003e syscall=46 success=yes exit=60 a0=5 a1=7ffe827c7ae0 a2=4000 a3=7ffe827c7b7c items=0 ppid=1 pid=1010 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="systemd-journal" exe="/usr/lib/systemd/systemd-journald" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:44:12.893000 audit: PROCTITLE proctitle="/usr/lib/systemd/systemd-journald" Mar 17 18:44:12.716041 systemd[1]: Queued start job for default target multi-user.target. Mar 17 18:44:10.489412 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2025-03-17T18:44:10Z" level=debug msg="common configuration parsed" base_dir=/var/lib/torcx/ conf_dir=/etc/torcx/ run_dir=/run/torcx/ store_paths="[/usr/share/torcx/store /usr/share/oem/torcx/store/3510.3.7 /usr/share/oem/torcx/store /var/lib/torcx/store/3510.3.7 /var/lib/torcx/store]" Mar 17 18:44:12.735572 systemd[1]: systemd-journald.service: Deactivated successfully. Mar 17 18:44:10.489775 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2025-03-17T18:44:10Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Mar 17 18:44:12.899529 systemd[1]: Stopped verity-setup.service. Mar 17 18:44:10.489811 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2025-03-17T18:44:10Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Mar 17 18:44:10.490083 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2025-03-17T18:44:10Z" level=info msg="no vendor profile selected by /etc/flatcar/docker-1.12" Mar 17 18:44:10.490099 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2025-03-17T18:44:10Z" level=debug msg="skipped missing lower profile" missing profile=oem Mar 17 18:44:10.490141 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2025-03-17T18:44:10Z" level=warning msg="no next profile: unable to read profile file: open /etc/torcx/next-profile: no such file or directory" Mar 17 18:44:10.490158 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2025-03-17T18:44:10Z" level=debug msg="apply configuration parsed" lower profiles (vendor/oem)="[vendor]" upper profile (user)= Mar 17 18:44:12.899000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=verity-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:10.490538 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2025-03-17T18:44:10Z" level=debug msg="mounted tmpfs" target=/run/torcx/unpack Mar 17 18:44:10.490590 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2025-03-17T18:44:10Z" level=debug msg="profile found" name=docker-1.12-no path=/usr/share/torcx/profiles/docker-1.12-no.json Mar 17 18:44:10.490606 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2025-03-17T18:44:10Z" level=debug msg="profile found" name=vendor path=/usr/share/torcx/profiles/vendor.json Mar 17 18:44:10.491063 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2025-03-17T18:44:10Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:20.10.torcx.tgz" reference=20.10 Mar 17 18:44:10.491106 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2025-03-17T18:44:10Z" level=debug msg="new archive/reference added to cache" format=tgz name=docker path="/usr/share/torcx/store/docker:com.coreos.cl.torcx.tgz" reference=com.coreos.cl Mar 17 18:44:10.491128 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2025-03-17T18:44:10Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store/3510.3.7: no such file or directory" path=/usr/share/oem/torcx/store/3510.3.7 Mar 17 18:44:10.491147 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2025-03-17T18:44:10Z" level=info msg="store skipped" err="open /usr/share/oem/torcx/store: no such file or directory" path=/usr/share/oem/torcx/store Mar 17 18:44:10.491270 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2025-03-17T18:44:10Z" level=info msg="store skipped" err="open /var/lib/torcx/store/3510.3.7: no such file or directory" path=/var/lib/torcx/store/3510.3.7 Mar 17 18:44:10.491292 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2025-03-17T18:44:10Z" level=info msg="store skipped" err="open /var/lib/torcx/store: no such file or directory" path=/var/lib/torcx/store Mar 17 18:44:12.555791 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2025-03-17T18:44:12Z" level=debug msg="image unpacked" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:44:12.556357 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2025-03-17T18:44:12Z" level=debug msg="binaries propagated" assets="[/bin/containerd /bin/containerd-shim /bin/ctr /bin/docker /bin/docker-containerd /bin/docker-containerd-shim /bin/docker-init /bin/docker-proxy /bin/docker-runc /bin/dockerd /bin/runc /bin/tini]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:44:12.556532 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2025-03-17T18:44:12Z" level=debug msg="networkd units propagated" assets="[/lib/systemd/network/50-docker.network /lib/systemd/network/90-docker-veth.network]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:44:12.556684 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2025-03-17T18:44:12Z" level=debug msg="systemd units propagated" assets="[/lib/systemd/system/containerd.service /lib/systemd/system/docker.service /lib/systemd/system/docker.socket /lib/systemd/system/sockets.target.wants /lib/systemd/system/multi-user.target.wants]" image=docker path=/run/torcx/unpack/docker reference=com.coreos.cl Mar 17 18:44:12.556796 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2025-03-17T18:44:12Z" level=debug msg="profile applied" sealed profile=/run/torcx/profile.json upper profile= Mar 17 18:44:12.556849 /usr/lib/systemd/system-generators/torcx-generator[909]: time="2025-03-17T18:44:12Z" level=debug msg="system state sealed" content="[TORCX_LOWER_PROFILES=\"vendor\" TORCX_UPPER_PROFILE=\"\" TORCX_PROFILE_PATH=\"/run/torcx/profile.json\" TORCX_BINDIR=\"/run/torcx/bin\" TORCX_UNPACKDIR=\"/run/torcx/unpack\"]" path=/run/metadata/torcx Mar 17 18:44:12.902930 systemd[1]: xenserver-pv-version.service was skipped because of an unmet condition check (ConditionVirtualization=xen). Mar 17 18:44:12.906518 systemd[1]: Started systemd-journald.service. Mar 17 18:44:12.906000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journald comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:12.907759 systemd[1]: Mounted dev-hugepages.mount. Mar 17 18:44:12.908337 systemd[1]: Mounted dev-mqueue.mount. Mar 17 18:44:12.908954 systemd[1]: Mounted media.mount. Mar 17 18:44:12.909527 systemd[1]: Mounted sys-kernel-debug.mount. Mar 17 18:44:12.910096 systemd[1]: Mounted sys-kernel-tracing.mount. Mar 17 18:44:12.910682 systemd[1]: Mounted tmp.mount. Mar 17 18:44:12.911514 systemd[1]: Finished flatcar-tmpfiles.service. Mar 17 18:44:12.911000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=flatcar-tmpfiles comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:12.912384 systemd[1]: Finished kmod-static-nodes.service. Mar 17 18:44:12.912000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=kmod-static-nodes comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:12.913186 systemd[1]: modprobe@configfs.service: Deactivated successfully. Mar 17 18:44:12.913395 systemd[1]: Finished modprobe@configfs.service. Mar 17 18:44:12.913000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:12.913000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@configfs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:12.914194 systemd[1]: modprobe@dm_mod.service: Deactivated successfully. Mar 17 18:44:12.914453 systemd[1]: Finished modprobe@dm_mod.service. Mar 17 18:44:12.914000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:12.914000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@dm_mod comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:12.915208 systemd[1]: modprobe@drm.service: Deactivated successfully. Mar 17 18:44:12.915441 systemd[1]: Finished modprobe@drm.service. Mar 17 18:44:12.915000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:12.915000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@drm comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:12.916351 systemd[1]: modprobe@efi_pstore.service: Deactivated successfully. Mar 17 18:44:12.916582 systemd[1]: Finished modprobe@efi_pstore.service. Mar 17 18:44:12.916000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:12.916000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@efi_pstore comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:12.917330 systemd[1]: modprobe@fuse.service: Deactivated successfully. Mar 17 18:44:12.917674 systemd[1]: Finished modprobe@fuse.service. Mar 17 18:44:12.917000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:12.917000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@fuse comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:12.918405 systemd[1]: modprobe@loop.service: Deactivated successfully. Mar 17 18:44:12.918675 systemd[1]: Finished modprobe@loop.service. Mar 17 18:44:12.918000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:12.918000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=modprobe@loop comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:12.919508 systemd[1]: Finished systemd-modules-load.service. Mar 17 18:44:12.919000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-modules-load comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:12.920337 systemd[1]: Finished systemd-network-generator.service. Mar 17 18:44:12.920000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-network-generator comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:12.921172 systemd[1]: Finished systemd-remount-fs.service. Mar 17 18:44:12.921000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:12.922335 systemd[1]: Reached target network-pre.target. Mar 17 18:44:12.924418 systemd[1]: Mounting sys-fs-fuse-connections.mount... Mar 17 18:44:12.926590 systemd[1]: Mounting sys-kernel-config.mount... Mar 17 18:44:12.927409 systemd[1]: remount-root.service was skipped because of an unmet condition check (ConditionPathIsReadWrite=!/). Mar 17 18:44:12.928180 systemd[1]: systemd-hwdb-update.service was skipped because of an unmet condition check (ConditionNeedsUpdate=/etc). Mar 17 18:44:12.929615 systemd[1]: Starting systemd-journal-flush.service... Mar 17 18:44:12.930395 systemd[1]: systemd-pstore.service was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore). Mar 17 18:44:12.931692 systemd[1]: Starting systemd-random-seed.service... Mar 17 18:44:12.932480 systemd[1]: systemd-repart.service was skipped because no trigger condition checks were met. Mar 17 18:44:12.933908 systemd[1]: Starting systemd-sysctl.service... Mar 17 18:44:12.934000 audit: BPF prog-id=21 op=LOAD Mar 17 18:44:12.934000 audit: BPF prog-id=22 op=LOAD Mar 17 18:44:12.935732 systemd-journald[1010]: Time spent on flushing to /var/log/journal/a0fa1952b4d0490fb33ae8600f391e92 is 20.824ms for 1070 entries. Mar 17 18:44:12.935732 systemd-journald[1010]: System Journal (/var/log/journal/a0fa1952b4d0490fb33ae8600f391e92) is 8.0M, max 195.6M, 187.6M free. Mar 17 18:44:12.980034 systemd-journald[1010]: Received client request to flush runtime journal. Mar 17 18:44:12.934000 audit: BPF prog-id=7 op=UNLOAD Mar 17 18:44:12.934000 audit: BPF prog-id=8 op=UNLOAD Mar 17 18:44:12.943000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-trigger comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:12.944000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-random-seed comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:12.954000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:12.934650 systemd[1]: systemd-sysusers.service was skipped because no trigger condition checks were met. Mar 17 18:44:12.937898 systemd[1]: Starting systemd-udevd.service... Mar 17 18:44:12.940142 systemd[1]: Mounted sys-fs-fuse-connections.mount. Mar 17 18:44:12.980934 udevadm[1027]: systemd-udev-settle.service is deprecated. Please fix lvm2-activation.service, lvm2-activation-early.service not to pull it in. Mar 17 18:44:12.940750 systemd[1]: Mounted sys-kernel-config.mount. Mar 17 18:44:12.943742 systemd[1]: Finished systemd-udev-trigger.service. Mar 17 18:44:12.944555 systemd[1]: Finished systemd-random-seed.service. Mar 17 18:44:12.945121 systemd[1]: first-boot-complete.target was skipped because of an unmet condition check (ConditionFirstBoot=yes). Mar 17 18:44:12.946390 systemd[1]: Starting systemd-udev-settle.service... Mar 17 18:44:12.954411 systemd[1]: Finished systemd-sysctl.service. Mar 17 18:44:12.966445 systemd-udevd[1025]: Using default interface naming scheme 'v252'. Mar 17 18:44:12.981671 systemd[1]: Finished systemd-journal-flush.service. Mar 17 18:44:12.981000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-journal-flush comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:12.990805 systemd[1]: Started systemd-udevd.service. Mar 17 18:44:12.990000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udevd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:12.992000 audit: BPF prog-id=23 op=LOAD Mar 17 18:44:12.993621 systemd[1]: Starting systemd-networkd.service... Mar 17 18:44:13.002000 audit: BPF prog-id=24 op=LOAD Mar 17 18:44:13.003000 audit: BPF prog-id=25 op=LOAD Mar 17 18:44:13.003000 audit: BPF prog-id=26 op=LOAD Mar 17 18:44:13.004344 systemd[1]: Starting systemd-userdbd.service... Mar 17 18:44:13.031252 systemd[1]: Started systemd-userdbd.service. Mar 17 18:44:13.033138 kernel: BTRFS: device label OEM devid 1 transid 20 /dev/vda6 scanned by (udev-worker) (1032) Mar 17 18:44:13.031000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-userdbd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:13.035727 systemd[1]: Condition check resulted in dev-ttyS0.device being skipped. Mar 17 18:44:13.049146 systemd[1]: Found device dev-disk-by\x2dlabel-OEM.device. Mar 17 18:44:13.080462 systemd-networkd[1036]: lo: Link UP Mar 17 18:44:13.080764 kernel: input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input2 Mar 17 18:44:13.080804 systemd-networkd[1036]: lo: Gained carrier Mar 17 18:44:13.081261 systemd-networkd[1036]: Enumeration completed Mar 17 18:44:13.081000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-networkd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:13.081426 systemd[1]: Started systemd-networkd.service. Mar 17 18:44:13.082293 systemd-networkd[1036]: eth0: Configuring with /usr/lib/systemd/network/zz-default.network. Mar 17 18:44:13.083812 systemd-networkd[1036]: eth0: Link UP Mar 17 18:44:13.083824 systemd-networkd[1036]: eth0: Gained carrier Mar 17 18:44:13.088515 kernel: ACPI: button: Power Button [PWRF] Mar 17 18:44:13.095709 systemd-networkd[1036]: eth0: DHCPv4 address 10.0.0.101/16, gateway 10.0.0.1 acquired from 10.0.0.1 Mar 17 18:44:13.100000 audit[1058]: AVC avc: denied { confidentiality } for pid=1058 comm="(udev-worker)" lockdown_reason="use of tracefs" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=lockdown permissive=1 Mar 17 18:44:13.100000 audit[1058]: SYSCALL arch=c000003e syscall=175 success=yes exit=0 a0=5654fcfb05b0 a1=338ac a2=7f4174786bc5 a3=5 items=110 ppid=1025 pid=1058 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="(udev-worker)" exe="/usr/bin/udevadm" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:44:13.100000 audit: CWD cwd="/" Mar 17 18:44:13.100000 audit: PATH item=0 name=(null) inode=44 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=1 name=(null) inode=13793 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=2 name=(null) inode=13793 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=3 name=(null) inode=13794 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=4 name=(null) inode=13793 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=5 name=(null) inode=13795 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=6 name=(null) inode=13793 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=7 name=(null) inode=13796 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=8 name=(null) inode=13796 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=9 name=(null) inode=13797 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=10 name=(null) inode=13796 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=11 name=(null) inode=13798 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=12 name=(null) inode=13796 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=13 name=(null) inode=13799 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=14 name=(null) inode=13796 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=15 name=(null) inode=13800 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=16 name=(null) inode=13796 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=17 name=(null) inode=13801 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=18 name=(null) inode=13793 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=19 name=(null) inode=13802 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=20 name=(null) inode=13802 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=21 name=(null) inode=13803 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=22 name=(null) inode=13802 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=23 name=(null) inode=13804 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=24 name=(null) inode=13802 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=25 name=(null) inode=13805 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=26 name=(null) inode=13802 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=27 name=(null) inode=13806 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=28 name=(null) inode=13802 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=29 name=(null) inode=13807 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=30 name=(null) inode=13793 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=31 name=(null) inode=13808 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=32 name=(null) inode=13808 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=33 name=(null) inode=13809 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=34 name=(null) inode=13808 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=35 name=(null) inode=13810 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=36 name=(null) inode=13808 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=37 name=(null) inode=13811 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=38 name=(null) inode=13808 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=39 name=(null) inode=13812 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=40 name=(null) inode=13808 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=41 name=(null) inode=13813 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=42 name=(null) inode=13793 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=43 name=(null) inode=13814 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=44 name=(null) inode=13814 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=45 name=(null) inode=13815 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=46 name=(null) inode=13814 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=47 name=(null) inode=13816 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=48 name=(null) inode=13814 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=49 name=(null) inode=13817 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=50 name=(null) inode=13814 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=51 name=(null) inode=13818 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=52 name=(null) inode=13814 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=53 name=(null) inode=13819 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=54 name=(null) inode=44 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=55 name=(null) inode=13820 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=56 name=(null) inode=13820 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=57 name=(null) inode=13821 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=58 name=(null) inode=13820 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=59 name=(null) inode=13822 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=60 name=(null) inode=13820 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=61 name=(null) inode=13823 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=62 name=(null) inode=13823 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=63 name=(null) inode=13824 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=64 name=(null) inode=13823 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=65 name=(null) inode=13825 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=66 name=(null) inode=13823 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=67 name=(null) inode=13826 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=68 name=(null) inode=13823 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=69 name=(null) inode=13827 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=70 name=(null) inode=13823 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=71 name=(null) inode=13828 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=72 name=(null) inode=13820 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=73 name=(null) inode=13829 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=74 name=(null) inode=13829 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=75 name=(null) inode=13830 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=76 name=(null) inode=13829 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=77 name=(null) inode=13831 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=78 name=(null) inode=13829 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=79 name=(null) inode=13832 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=80 name=(null) inode=13829 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=81 name=(null) inode=13833 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=82 name=(null) inode=13829 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=83 name=(null) inode=13834 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=84 name=(null) inode=13820 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=85 name=(null) inode=13835 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=86 name=(null) inode=13835 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=87 name=(null) inode=13836 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=88 name=(null) inode=13835 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=89 name=(null) inode=13837 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=90 name=(null) inode=13835 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=91 name=(null) inode=13838 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=92 name=(null) inode=13835 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=93 name=(null) inode=13839 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=94 name=(null) inode=13835 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=95 name=(null) inode=13840 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=96 name=(null) inode=13820 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=97 name=(null) inode=13841 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=98 name=(null) inode=13841 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=99 name=(null) inode=13842 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=100 name=(null) inode=13841 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=101 name=(null) inode=13843 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=102 name=(null) inode=13841 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=103 name=(null) inode=13844 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=104 name=(null) inode=13841 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=105 name=(null) inode=13845 dev=00:0b mode=0100640 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=106 name=(null) inode=13841 dev=00:0b mode=040750 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=107 name=(null) inode=13846 dev=00:0b mode=0100440 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:tracefs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=108 name=(null) inode=1 dev=00:07 mode=040700 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=PARENT cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PATH item=109 name=(null) inode=13847 dev=00:07 mode=040755 ouid=0 ogid=0 rdev=00:00 obj=system_u:object_r:debugfs_t:s0 nametype=CREATE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 Mar 17 18:44:13.100000 audit: PROCTITLE proctitle="(udev-worker)" Mar 17 18:44:13.112535 kernel: input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input3 Mar 17 18:44:13.131389 kernel: i801_smbus 0000:00:1f.3: SMBus using PCI interrupt Mar 17 18:44:13.131683 kernel: i2c i2c-0: 1/1 memory slots populated (from DMI) Mar 17 18:44:13.131792 kernel: i2c i2c-0: Memory type 0x07 not supported yet, not instantiating SPD Mar 17 18:44:13.135513 kernel: mousedev: PS/2 mouse device common for all mice Mar 17 18:44:13.180084 kernel: kvm: Nested Virtualization enabled Mar 17 18:44:13.180194 kernel: SVM: kvm: Nested Paging enabled Mar 17 18:44:13.180209 kernel: SVM: Virtual VMLOAD VMSAVE supported Mar 17 18:44:13.180987 kernel: SVM: Virtual GIF supported Mar 17 18:44:13.202508 kernel: EDAC MC: Ver: 3.0.0 Mar 17 18:44:13.227091 systemd[1]: Finished systemd-udev-settle.service. Mar 17 18:44:13.227000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-udev-settle comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:13.228892 systemd[1]: Starting lvm2-activation-early.service... Mar 17 18:44:13.244556 lvm[1064]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Mar 17 18:44:13.273833 systemd[1]: Finished lvm2-activation-early.service. Mar 17 18:44:13.273000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation-early comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:13.274585 systemd[1]: Reached target cryptsetup.target. Mar 17 18:44:13.276421 systemd[1]: Starting lvm2-activation.service... Mar 17 18:44:13.281175 lvm[1065]: WARNING: Failed to connect to lvmetad. Falling back to device scanning. Mar 17 18:44:13.313847 systemd[1]: Finished lvm2-activation.service. Mar 17 18:44:13.313000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=lvm2-activation comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:13.314582 systemd[1]: Reached target local-fs-pre.target. Mar 17 18:44:13.315066 systemd[1]: var-lib-machines.mount was skipped because of an unmet condition check (ConditionPathExists=/var/lib/machines.raw). Mar 17 18:44:13.315099 systemd[1]: Reached target machines.target. Mar 17 18:44:13.316902 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-OEM.service... Mar 17 18:44:13.334651 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-OEM.service. Mar 17 18:44:13.334000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-OEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:13.336737 systemd[1]: Mounting usr-share-oem.mount... Mar 17 18:44:13.346872 kernel: BTRFS info (device vda6): using crc32c (crc32c-intel) checksum algorithm Mar 17 18:44:13.346996 kernel: BTRFS info (device vda6): using free space tree Mar 17 18:44:13.347024 kernel: BTRFS info (device vda6): has skinny extents Mar 17 18:44:13.352244 systemd[1]: Mounted usr-share-oem.mount. Mar 17 18:44:13.352918 systemd[1]: Reached target local-fs.target. Mar 17 18:44:13.353484 systemd[1]: ldconfig.service was skipped because no trigger condition checks were met. Mar 17 18:44:13.353919 systemd[1]: systemd-binfmt.service was skipped because no trigger condition checks were met. Mar 17 18:44:13.353964 systemd[1]: systemd-boot-system-token.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/LoaderFeatures-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Mar 17 18:44:13.355451 systemd[1]: Starting systemd-boot-update.service... Mar 17 18:44:13.355981 systemd[1]: systemd-machine-id-commit.service was skipped because of an unmet condition check (ConditionPathIsMountPoint=/etc/machine-id). Mar 17 18:44:13.356110 systemd[1]: systemd-sysext.service was skipped because no trigger condition checks were met. Mar 17 18:44:13.356171 systemd[1]: ensure-sysext.service was skipped because no trigger condition checks were met. Mar 17 18:44:13.357367 systemd[1]: Starting systemd-tmpfiles-setup.service... Mar 17 18:44:13.361547 systemd[1]: boot.automount: Got automount request for /boot, triggered by 1088 (bootctl) Mar 17 18:44:13.363032 systemd[1]: Starting systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service... Mar 17 18:44:13.369418 systemd-tmpfiles[1089]: /usr/lib/tmpfiles.d/legacy.conf:13: Duplicate line for path "/run/lock", ignoring. Mar 17 18:44:13.371797 systemd-tmpfiles[1089]: /usr/lib/tmpfiles.d/provision.conf:20: Duplicate line for path "/root", ignoring. Mar 17 18:44:13.375391 systemd-tmpfiles[1089]: /usr/lib/tmpfiles.d/systemd.conf:29: Duplicate line for path "/var/lib/systemd", ignoring. Mar 17 18:44:13.401939 systemd-fsck[1093]: fsck.fat 4.2 (2021-01-31) Mar 17 18:44:13.401939 systemd-fsck[1093]: /dev/vda1: 789 files, 119299/258078 clusters Mar 17 18:44:13.403557 systemd[1]: Finished systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM.service. Mar 17 18:44:13.403000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-fsck@dev-disk-by\x2dlabel-EFI\x2dSYSTEM comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:13.405780 systemd[1]: Mounting boot.mount... Mar 17 18:44:13.412247 systemd[1]: Mounted boot.mount. Mar 17 18:44:13.424969 systemd[1]: Finished systemd-boot-update.service. Mar 17 18:44:13.425000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-boot-update comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:13.474856 systemd[1]: Finished systemd-tmpfiles-setup.service. Mar 17 18:44:13.474000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:13.477314 systemd[1]: Starting audit-rules.service... Mar 17 18:44:13.479238 systemd[1]: Starting clean-ca-certificates.service... Mar 17 18:44:13.479930 systemd[1]: systemd-journal-catalog-update.service was skipped because of an unmet condition check (ConditionNeedsUpdate=/var). Mar 17 18:44:13.480000 audit: BPF prog-id=27 op=LOAD Mar 17 18:44:13.481860 systemd[1]: Starting systemd-resolved.service... Mar 17 18:44:13.482000 audit: BPF prog-id=28 op=LOAD Mar 17 18:44:13.484261 systemd[1]: Starting systemd-timesyncd.service... Mar 17 18:44:13.485264 systemd[1]: systemd-update-done.service was skipped because no trigger condition checks were met. Mar 17 18:44:13.486657 systemd[1]: Starting systemd-update-utmp.service... Mar 17 18:44:13.487712 systemd[1]: Finished clean-ca-certificates.service. Mar 17 18:44:13.488000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=clean-ca-certificates comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:13.489019 systemd[1]: update-ca-certificates.service was skipped because of an unmet condition check (ConditionPathIsSymbolicLink=!/etc/ssl/certs/ca-certificates.crt). Mar 17 18:44:13.492000 audit[1106]: SYSTEM_BOOT pid=1106 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg=' comm="systemd-update-utmp" exe="/usr/lib/systemd/systemd-update-utmp" hostname=? addr=? terminal=? res=success' Mar 17 18:44:13.494872 systemd[1]: Finished systemd-update-utmp.service. Mar 17 18:44:13.494000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=systemd-update-utmp comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:13.514000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=add_rule key=(null) list=5 res=1 Mar 17 18:44:13.514000 audit[1116]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffe85aef670 a2=420 a3=0 items=0 ppid=1096 pid=1116 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:44:13.514752 augenrules[1116]: No rules Mar 17 18:44:13.515359 systemd[1]: Finished audit-rules.service. Mar 17 18:44:13.514000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D52002F6574632F61756469742F61756469742E72756C6573 Mar 17 18:44:13.530598 systemd[1]: Started systemd-timesyncd.service. Mar 17 18:44:13.985076 systemd-timesyncd[1100]: Contacted time server 10.0.0.1:123 (10.0.0.1). Mar 17 18:44:13.985151 systemd-timesyncd[1100]: Initial clock synchronization to Mon 2025-03-17 18:44:13.984938 UTC. Mar 17 18:44:13.985239 systemd[1]: Reached target time-set.target. Mar 17 18:44:13.998843 systemd-resolved[1099]: Positive Trust Anchors: Mar 17 18:44:13.998858 systemd-resolved[1099]: . IN DS 20326 8 2 e06d44b80b8f1d39a95c0b0d7c65d08458e880409bbc683457104237c7f8ec8d Mar 17 18:44:13.998885 systemd-resolved[1099]: Negative trust anchors: home.arpa 10.in-addr.arpa 16.172.in-addr.arpa 17.172.in-addr.arpa 18.172.in-addr.arpa 19.172.in-addr.arpa 20.172.in-addr.arpa 21.172.in-addr.arpa 22.172.in-addr.arpa 23.172.in-addr.arpa 24.172.in-addr.arpa 25.172.in-addr.arpa 26.172.in-addr.arpa 27.172.in-addr.arpa 28.172.in-addr.arpa 29.172.in-addr.arpa 30.172.in-addr.arpa 31.172.in-addr.arpa 168.192.in-addr.arpa d.f.ip6.arpa corp home internal intranet lan local private test Mar 17 18:44:14.017939 systemd-resolved[1099]: Defaulting to hostname 'linux'. Mar 17 18:44:14.019792 systemd[1]: Started systemd-resolved.service. Mar 17 18:44:14.020424 systemd[1]: Reached target network.target. Mar 17 18:44:14.020882 systemd[1]: Reached target nss-lookup.target. Mar 17 18:44:14.021366 systemd[1]: Reached target sysinit.target. Mar 17 18:44:14.021995 systemd[1]: Started motdgen.path. Mar 17 18:44:14.022491 systemd[1]: Started user-cloudinit@var-lib-flatcar\x2dinstall-user_data.path. Mar 17 18:44:14.023265 systemd[1]: Started logrotate.timer. Mar 17 18:44:14.023799 systemd[1]: Started mdadm.timer. Mar 17 18:44:14.024241 systemd[1]: Started systemd-tmpfiles-clean.timer. Mar 17 18:44:14.024719 systemd[1]: update-engine-stub.timer was skipped because of an unmet condition check (ConditionPathExists=/usr/.noupdate). Mar 17 18:44:14.024758 systemd[1]: Reached target paths.target. Mar 17 18:44:14.025221 systemd[1]: Reached target timers.target. Mar 17 18:44:14.026088 systemd[1]: Listening on dbus.socket. Mar 17 18:44:14.027844 systemd[1]: Starting docker.socket... Mar 17 18:44:14.031271 systemd[1]: Listening on sshd.socket. Mar 17 18:44:14.031992 systemd[1]: systemd-pcrphase-sysinit.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Mar 17 18:44:14.032717 systemd[1]: Listening on docker.socket. Mar 17 18:44:14.033295 systemd[1]: Reached target sockets.target. Mar 17 18:44:14.033778 systemd[1]: Reached target basic.target. Mar 17 18:44:14.034303 systemd[1]: addon-config@usr-share-oem.service was skipped because no trigger condition checks were met. Mar 17 18:44:14.034336 systemd[1]: addon-run@usr-share-oem.service was skipped because no trigger condition checks were met. Mar 17 18:44:14.035715 systemd[1]: Starting containerd.service... Mar 17 18:44:14.037358 systemd[1]: Starting dbus.service... Mar 17 18:44:14.038921 systemd[1]: Starting enable-oem-cloudinit.service... Mar 17 18:44:14.040616 systemd[1]: Starting extend-filesystems.service... Mar 17 18:44:14.041767 systemd[1]: flatcar-setup-environment.service was skipped because of an unmet condition check (ConditionPathExists=/usr/share/oem/bin/flatcar-setup-environment). Mar 17 18:44:14.042989 systemd[1]: Starting motdgen.service... Mar 17 18:44:14.045410 systemd[1]: Starting ssh-key-proc-cmdline.service... Mar 17 18:44:14.047693 systemd[1]: Starting sshd-keygen.service... Mar 17 18:44:14.048721 jq[1126]: false Mar 17 18:44:14.052015 systemd[1]: Starting systemd-logind.service... Mar 17 18:44:14.059676 extend-filesystems[1127]: Found sr0 Mar 17 18:44:14.059676 extend-filesystems[1127]: Found vda Mar 17 18:44:14.059676 extend-filesystems[1127]: Found vda1 Mar 17 18:44:14.059676 extend-filesystems[1127]: Found vda2 Mar 17 18:44:14.059676 extend-filesystems[1127]: Found vda3 Mar 17 18:44:14.059676 extend-filesystems[1127]: Found usr Mar 17 18:44:14.059676 extend-filesystems[1127]: Found vda4 Mar 17 18:44:14.059676 extend-filesystems[1127]: Found vda6 Mar 17 18:44:14.059676 extend-filesystems[1127]: Found vda7 Mar 17 18:44:14.059676 extend-filesystems[1127]: Found vda9 Mar 17 18:44:14.059676 extend-filesystems[1127]: Checking size of /dev/vda9 Mar 17 18:44:14.057096 systemd[1]: systemd-pcrphase.service was skipped because of an unmet condition check (ConditionPathExists=/sys/firmware/efi/efivars/StubPcrKernelImage-4a67b082-0a4c-41cf-b6c7-440b29bb8c4f). Mar 17 18:44:14.084876 extend-filesystems[1127]: Old size kept for /dev/vda9 Mar 17 18:44:14.057159 systemd[1]: tcsd.service was skipped because of an unmet condition check (ConditionPathExists=/dev/tpm0). Mar 17 18:44:14.085429 jq[1141]: true Mar 17 18:44:14.057718 systemd[1]: cgroup compatibility translation between legacy and unified hierarchy settings activated. See cgroup-compat debug messages for details. Mar 17 18:44:14.058644 systemd[1]: Starting update-engine.service... Mar 17 18:44:14.060982 systemd[1]: Starting update-ssh-keys-after-ignition.service... Mar 17 18:44:14.085840 jq[1149]: true Mar 17 18:44:14.065573 systemd[1]: enable-oem-cloudinit.service: Skipped due to 'exec-condition'. Mar 17 18:44:14.065805 systemd[1]: Condition check resulted in enable-oem-cloudinit.service being skipped. Mar 17 18:44:14.066185 systemd[1]: ssh-key-proc-cmdline.service: Deactivated successfully. Mar 17 18:44:14.066347 systemd[1]: Finished ssh-key-proc-cmdline.service. Mar 17 18:44:14.067539 systemd[1]: extend-filesystems.service: Deactivated successfully. Mar 17 18:44:14.067715 systemd[1]: Finished extend-filesystems.service. Mar 17 18:44:14.081398 systemd[1]: motdgen.service: Deactivated successfully. Mar 17 18:44:14.081668 systemd[1]: Finished motdgen.service. Mar 17 18:44:14.111721 systemd-logind[1133]: Watching system buttons on /dev/input/event1 (Power Button) Mar 17 18:44:14.111747 systemd-logind[1133]: Watching system buttons on /dev/input/event0 (AT Translated Set 2 keyboard) Mar 17 18:44:14.112553 systemd-logind[1133]: New seat seat0. Mar 17 18:44:14.123747 env[1150]: time="2025-03-17T18:44:14.123685649Z" level=info msg="starting containerd" revision=92b3a9d6f1b3bcc6dc74875cfdea653fe39f09c2 version=1.6.16 Mar 17 18:44:14.129255 systemd[1]: Finished sshd-keygen.service. Mar 17 18:44:14.129119 dbus-daemon[1125]: [system] SELinux support is enabled Mar 17 18:44:14.130026 systemd[1]: Started dbus.service. Mar 17 18:44:14.133717 dbus-daemon[1125]: [system] Successfully activated service 'org.freedesktop.systemd1' Mar 17 18:44:14.134180 systemd[1]: Starting issuegen.service... Mar 17 18:44:14.134869 systemd[1]: system-cloudinit@usr-share-oem-cloud\x2dconfig.yml.service was skipped because of an unmet condition check (ConditionFileNotEmpty=/usr/share/oem/cloud-config.yml). Mar 17 18:44:14.134920 systemd[1]: Reached target system-config.target. Mar 17 18:44:14.135720 systemd[1]: user-cloudinit-proc-cmdline.service was skipped because of an unmet condition check (ConditionKernelCommandLine=cloud-config-url). Mar 17 18:44:14.135747 systemd[1]: Reached target user-config.target. Mar 17 18:44:14.136876 systemd[1]: Started systemd-logind.service. Mar 17 18:44:14.142118 systemd[1]: issuegen.service: Deactivated successfully. Mar 17 18:44:14.142297 systemd[1]: Finished issuegen.service. Mar 17 18:44:14.144502 systemd[1]: Starting systemd-user-sessions.service... Mar 17 18:44:14.145460 env[1150]: time="2025-03-17T18:44:14.145028898Z" level=info msg="loading plugin \"io.containerd.content.v1.content\"..." type=io.containerd.content.v1 Mar 17 18:44:14.145460 env[1150]: time="2025-03-17T18:44:14.145222441Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.aufs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:44:14.146619 env[1150]: time="2025-03-17T18:44:14.146565139Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.aufs\"..." error="aufs is not supported (modprobe aufs failed: exit status 1 \"modprobe: FATAL: Module aufs not found in directory /lib/modules/5.15.179-flatcar\\n\"): skip plugin" type=io.containerd.snapshotter.v1 Mar 17 18:44:14.146619 env[1150]: time="2025-03-17T18:44:14.146605144Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:44:14.146827 env[1150]: time="2025-03-17T18:44:14.146792204Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.btrfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.btrfs (ext4) must be a btrfs filesystem to be used with the btrfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Mar 17 18:44:14.146827 env[1150]: time="2025-03-17T18:44:14.146814206Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.devmapper\"..." type=io.containerd.snapshotter.v1 Mar 17 18:44:14.146827 env[1150]: time="2025-03-17T18:44:14.146825547Z" level=warning msg="failed to load plugin io.containerd.snapshotter.v1.devmapper" error="devmapper not configured" Mar 17 18:44:14.146942 env[1150]: time="2025-03-17T18:44:14.146834443Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.native\"..." type=io.containerd.snapshotter.v1 Mar 17 18:44:14.148161 env[1150]: time="2025-03-17T18:44:14.148112951Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.overlayfs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:44:14.148532 env[1150]: time="2025-03-17T18:44:14.148497862Z" level=info msg="loading plugin \"io.containerd.snapshotter.v1.zfs\"..." type=io.containerd.snapshotter.v1 Mar 17 18:44:14.148777 env[1150]: time="2025-03-17T18:44:14.148736430Z" level=info msg="skip loading plugin \"io.containerd.snapshotter.v1.zfs\"..." error="path /var/lib/containerd/io.containerd.snapshotter.v1.zfs must be a zfs filesystem to be used with the zfs snapshotter: skip plugin" type=io.containerd.snapshotter.v1 Mar 17 18:44:14.148777 env[1150]: time="2025-03-17T18:44:14.148767829Z" level=info msg="loading plugin \"io.containerd.metadata.v1.bolt\"..." type=io.containerd.metadata.v1 Mar 17 18:44:14.148859 env[1150]: time="2025-03-17T18:44:14.148800690Z" level=warning msg="could not use snapshotter devmapper in metadata plugin" error="devmapper not configured" Mar 17 18:44:14.148859 env[1150]: time="2025-03-17T18:44:14.148814536Z" level=info msg="metadata content store policy set" policy=shared Mar 17 18:44:14.148948 bash[1177]: Updated "/home/core/.ssh/authorized_keys" Mar 17 18:44:14.149825 systemd[1]: Finished update-ssh-keys-after-ignition.service. Mar 17 18:44:14.150703 env[1150]: time="2025-03-17T18:44:14.150056735Z" level=info msg="loading plugin \"io.containerd.differ.v1.walking\"..." type=io.containerd.differ.v1 Mar 17 18:44:14.150703 env[1150]: time="2025-03-17T18:44:14.150091731Z" level=info msg="loading plugin \"io.containerd.event.v1.exchange\"..." type=io.containerd.event.v1 Mar 17 18:44:14.150703 env[1150]: time="2025-03-17T18:44:14.150111017Z" level=info msg="loading plugin \"io.containerd.gc.v1.scheduler\"..." type=io.containerd.gc.v1 Mar 17 18:44:14.150703 env[1150]: time="2025-03-17T18:44:14.150145211Z" level=info msg="loading plugin \"io.containerd.service.v1.introspection-service\"..." type=io.containerd.service.v1 Mar 17 18:44:14.150703 env[1150]: time="2025-03-17T18:44:14.150164207Z" level=info msg="loading plugin \"io.containerd.service.v1.containers-service\"..." type=io.containerd.service.v1 Mar 17 18:44:14.150703 env[1150]: time="2025-03-17T18:44:14.150181840Z" level=info msg="loading plugin \"io.containerd.service.v1.content-service\"..." type=io.containerd.service.v1 Mar 17 18:44:14.150703 env[1150]: time="2025-03-17T18:44:14.150196066Z" level=info msg="loading plugin \"io.containerd.service.v1.diff-service\"..." type=io.containerd.service.v1 Mar 17 18:44:14.150703 env[1150]: time="2025-03-17T18:44:14.150214431Z" level=info msg="loading plugin \"io.containerd.service.v1.images-service\"..." type=io.containerd.service.v1 Mar 17 18:44:14.150703 env[1150]: time="2025-03-17T18:44:14.150233266Z" level=info msg="loading plugin \"io.containerd.service.v1.leases-service\"..." type=io.containerd.service.v1 Mar 17 18:44:14.150703 env[1150]: time="2025-03-17T18:44:14.150249867Z" level=info msg="loading plugin \"io.containerd.service.v1.namespaces-service\"..." type=io.containerd.service.v1 Mar 17 18:44:14.150703 env[1150]: time="2025-03-17T18:44:14.150265707Z" level=info msg="loading plugin \"io.containerd.service.v1.snapshots-service\"..." type=io.containerd.service.v1 Mar 17 18:44:14.150703 env[1150]: time="2025-03-17T18:44:14.150280835Z" level=info msg="loading plugin \"io.containerd.runtime.v1.linux\"..." type=io.containerd.runtime.v1 Mar 17 18:44:14.150703 env[1150]: time="2025-03-17T18:44:14.150345767Z" level=info msg="loading plugin \"io.containerd.runtime.v2.task\"..." type=io.containerd.runtime.v2 Mar 17 18:44:14.150703 env[1150]: time="2025-03-17T18:44:14.150411010Z" level=info msg="loading plugin \"io.containerd.monitor.v1.cgroups\"..." type=io.containerd.monitor.v1 Mar 17 18:44:14.152367 env[1150]: time="2025-03-17T18:44:14.152128119Z" level=info msg="loading plugin \"io.containerd.service.v1.tasks-service\"..." type=io.containerd.service.v1 Mar 17 18:44:14.152367 env[1150]: time="2025-03-17T18:44:14.152168976Z" level=info msg="loading plugin \"io.containerd.grpc.v1.introspection\"..." type=io.containerd.grpc.v1 Mar 17 18:44:14.152367 env[1150]: time="2025-03-17T18:44:14.152188452Z" level=info msg="loading plugin \"io.containerd.internal.v1.restart\"..." type=io.containerd.internal.v1 Mar 17 18:44:14.152367 env[1150]: time="2025-03-17T18:44:14.152241291Z" level=info msg="loading plugin \"io.containerd.grpc.v1.containers\"..." type=io.containerd.grpc.v1 Mar 17 18:44:14.152367 env[1150]: time="2025-03-17T18:44:14.152259015Z" level=info msg="loading plugin \"io.containerd.grpc.v1.content\"..." type=io.containerd.grpc.v1 Mar 17 18:44:14.152367 env[1150]: time="2025-03-17T18:44:14.152273732Z" level=info msg="loading plugin \"io.containerd.grpc.v1.diff\"..." type=io.containerd.grpc.v1 Mar 17 18:44:14.152367 env[1150]: time="2025-03-17T18:44:14.152287348Z" level=info msg="loading plugin \"io.containerd.grpc.v1.events\"..." type=io.containerd.grpc.v1 Mar 17 18:44:14.152367 env[1150]: time="2025-03-17T18:44:14.152305401Z" level=info msg="loading plugin \"io.containerd.grpc.v1.healthcheck\"..." type=io.containerd.grpc.v1 Mar 17 18:44:14.152367 env[1150]: time="2025-03-17T18:44:14.152320139Z" level=info msg="loading plugin \"io.containerd.grpc.v1.images\"..." type=io.containerd.grpc.v1 Mar 17 18:44:14.152367 env[1150]: time="2025-03-17T18:44:14.152335939Z" level=info msg="loading plugin \"io.containerd.grpc.v1.leases\"..." type=io.containerd.grpc.v1 Mar 17 18:44:14.153416 env[1150]: time="2025-03-17T18:44:14.153393041Z" level=info msg="loading plugin \"io.containerd.grpc.v1.namespaces\"..." type=io.containerd.grpc.v1 Mar 17 18:44:14.153523 env[1150]: time="2025-03-17T18:44:14.153500653Z" level=info msg="loading plugin \"io.containerd.internal.v1.opt\"..." type=io.containerd.internal.v1 Mar 17 18:44:14.153771 systemd[1]: Finished systemd-user-sessions.service. Mar 17 18:44:14.156212 env[1150]: time="2025-03-17T18:44:14.153763626Z" level=info msg="loading plugin \"io.containerd.grpc.v1.snapshots\"..." type=io.containerd.grpc.v1 Mar 17 18:44:14.156212 env[1150]: time="2025-03-17T18:44:14.153789093Z" level=info msg="loading plugin \"io.containerd.grpc.v1.tasks\"..." type=io.containerd.grpc.v1 Mar 17 18:44:14.156212 env[1150]: time="2025-03-17T18:44:14.153811175Z" level=info msg="loading plugin \"io.containerd.grpc.v1.version\"..." type=io.containerd.grpc.v1 Mar 17 18:44:14.156212 env[1150]: time="2025-03-17T18:44:14.153826824Z" level=info msg="loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." type=io.containerd.tracing.processor.v1 Mar 17 18:44:14.156212 env[1150]: time="2025-03-17T18:44:14.153845359Z" level=info msg="skip loading plugin \"io.containerd.tracing.processor.v1.otlp\"..." error="no OpenTelemetry endpoint: skip plugin" type=io.containerd.tracing.processor.v1 Mar 17 18:44:14.156212 env[1150]: time="2025-03-17T18:44:14.153859225Z" level=info msg="loading plugin \"io.containerd.internal.v1.tracing\"..." type=io.containerd.internal.v1 Mar 17 18:44:14.156212 env[1150]: time="2025-03-17T18:44:14.153881467Z" level=error msg="failed to initialize a tracing processor \"otlp\"" error="no OpenTelemetry endpoint: skip plugin" Mar 17 18:44:14.156212 env[1150]: time="2025-03-17T18:44:14.153922053Z" level=info msg="loading plugin \"io.containerd.grpc.v1.cri\"..." type=io.containerd.grpc.v1 Mar 17 18:44:14.156102 systemd[1]: Started getty@tty1.service. Mar 17 18:44:14.156443 env[1150]: time="2025-03-17T18:44:14.154241011Z" level=info msg="Start cri plugin with config {PluginConfig:{ContainerdConfig:{Snapshotter:overlayfs DefaultRuntimeName:runc DefaultRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} UntrustedWorkloadRuntime:{Type: Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0} Runtimes:map[runc:{Type:io.containerd.runc.v2 Path: Engine: PodAnnotations:[] ContainerAnnotations:[] Root: Options:map[SystemdCgroup:true] PrivilegedWithoutHostDevices:false BaseRuntimeSpec: NetworkPluginConfDir: NetworkPluginMaxConfNum:0}] NoPivot:false DisableSnapshotAnnotations:true DiscardUnpackedLayers:false IgnoreRdtNotEnabledErrors:false} CniConfig:{NetworkPluginBinDir:/opt/cni/bin NetworkPluginConfDir:/etc/cni/net.d NetworkPluginMaxConfNum:1 NetworkPluginConfTemplate: IPPreference:} Registry:{ConfigPath: Mirrors:map[] Configs:map[] Auths:map[] Headers:map[]} ImageDecryption:{KeyModel:node} DisableTCPService:true StreamServerAddress:127.0.0.1 StreamServerPort:0 StreamIdleTimeout:4h0m0s EnableSelinux:true SelinuxCategoryRange:1024 SandboxImage:registry.k8s.io/pause:3.6 StatsCollectPeriod:10 SystemdCgroup:false EnableTLSStreaming:false X509KeyPairStreaming:{TLSCertFile: TLSKeyFile:} MaxContainerLogLineSize:16384 DisableCgroup:false DisableApparmor:false RestrictOOMScoreAdj:false MaxConcurrentDownloads:3 DisableProcMount:false UnsetSeccompProfile: TolerateMissingHugetlbController:true DisableHugetlbController:true DeviceOwnershipFromSecurityContext:false IgnoreImageDefinedVolumes:false NetNSMountsUnderStateDir:false EnableUnprivilegedPorts:false EnableUnprivilegedICMP:false} ContainerdRootDir:/var/lib/containerd ContainerdEndpoint:/run/containerd/containerd.sock RootDir:/var/lib/containerd/io.containerd.grpc.v1.cri StateDir:/run/containerd/io.containerd.grpc.v1.cri}" Mar 17 18:44:14.156443 env[1150]: time="2025-03-17T18:44:14.154314509Z" level=info msg="Connect containerd service" Mar 17 18:44:14.156443 env[1150]: time="2025-03-17T18:44:14.154353151Z" level=info msg="Get image filesystem path \"/var/lib/containerd/io.containerd.snapshotter.v1.overlayfs\"" Mar 17 18:44:14.156443 env[1150]: time="2025-03-17T18:44:14.155221910Z" level=error msg="failed to load cni during init, please check CRI plugin status before setting up network for pods" error="cni config load failed: no network config found in /etc/cni/net.d: cni plugin not initialized: failed to load cni config" Mar 17 18:44:14.156443 env[1150]: time="2025-03-17T18:44:14.155474874Z" level=info msg=serving... address=/run/containerd/containerd.sock.ttrpc Mar 17 18:44:14.156443 env[1150]: time="2025-03-17T18:44:14.155521892Z" level=info msg=serving... address=/run/containerd/containerd.sock Mar 17 18:44:14.156443 env[1150]: time="2025-03-17T18:44:14.155572347Z" level=info msg="containerd successfully booted in 0.032700s" Mar 17 18:44:14.158713 env[1150]: time="2025-03-17T18:44:14.158241592Z" level=info msg="Start subscribing containerd event" Mar 17 18:44:14.158713 env[1150]: time="2025-03-17T18:44:14.158303588Z" level=info msg="Start recovering state" Mar 17 18:44:14.158713 env[1150]: time="2025-03-17T18:44:14.158385872Z" level=info msg="Start event monitor" Mar 17 18:44:14.158713 env[1150]: time="2025-03-17T18:44:14.158405179Z" level=info msg="Start snapshots syncer" Mar 17 18:44:14.158713 env[1150]: time="2025-03-17T18:44:14.158422361Z" level=info msg="Start cni network conf syncer for default" Mar 17 18:44:14.158713 env[1150]: time="2025-03-17T18:44:14.158432019Z" level=info msg="Start streaming server" Mar 17 18:44:14.158893 systemd[1]: Started serial-getty@ttyS0.service. Mar 17 18:44:14.159795 systemd[1]: Reached target getty.target. Mar 17 18:44:14.160633 systemd[1]: Started containerd.service. Mar 17 18:44:14.191514 update_engine[1138]: I0317 18:44:14.191021 1138 main.cc:92] Flatcar Update Engine starting Mar 17 18:44:14.194854 update_engine[1138]: I0317 18:44:14.194830 1138 update_check_scheduler.cc:74] Next update check in 5m7s Mar 17 18:44:14.194854 systemd[1]: Started update-engine.service. Mar 17 18:44:14.197741 systemd[1]: Started locksmithd.service. Mar 17 18:44:14.198450 systemd[1]: Reached target multi-user.target. Mar 17 18:44:14.200326 systemd[1]: Starting systemd-update-utmp-runlevel.service... Mar 17 18:44:14.208342 systemd[1]: systemd-update-utmp-runlevel.service: Deactivated successfully. Mar 17 18:44:14.208553 systemd[1]: Finished systemd-update-utmp-runlevel.service. Mar 17 18:44:14.209312 systemd[1]: Startup finished in 709ms (kernel) + 2.561s (initrd) + 3.438s (userspace) = 6.709s. Mar 17 18:44:14.234103 login[1189]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Mar 17 18:44:14.236589 login[1188]: pam_unix(login:session): session opened for user core(uid=500) by LOGIN(uid=0) Mar 17 18:44:14.249032 systemd[1]: Created slice user-500.slice. Mar 17 18:44:14.250515 systemd[1]: Starting user-runtime-dir@500.service... Mar 17 18:44:14.251054 systemd-logind[1133]: New session 1 of user core. Mar 17 18:44:14.255915 systemd-logind[1133]: New session 2 of user core. Mar 17 18:44:14.259532 systemd[1]: Finished user-runtime-dir@500.service. Mar 17 18:44:14.260834 systemd[1]: Starting user@500.service... Mar 17 18:44:14.264029 (systemd)[1198]: pam_unix(systemd-user:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:44:14.274875 locksmithd[1192]: locksmithd starting currentOperation="UPDATE_STATUS_IDLE" strategy="reboot" Mar 17 18:44:14.331935 systemd[1198]: Queued start job for default target default.target. Mar 17 18:44:14.332428 systemd[1198]: Reached target paths.target. Mar 17 18:44:14.332455 systemd[1198]: Reached target sockets.target. Mar 17 18:44:14.332466 systemd[1198]: Reached target timers.target. Mar 17 18:44:14.332476 systemd[1198]: Reached target basic.target. Mar 17 18:44:14.332513 systemd[1198]: Reached target default.target. Mar 17 18:44:14.332535 systemd[1198]: Startup finished in 62ms. Mar 17 18:44:14.332695 systemd[1]: Started user@500.service. Mar 17 18:44:14.334027 systemd[1]: Started session-1.scope. Mar 17 18:44:14.334734 systemd[1]: Started session-2.scope. Mar 17 18:44:14.592601 systemd[1]: Created slice system-sshd.slice. Mar 17 18:44:14.593677 systemd[1]: Started sshd@0-10.0.0.101:22-10.0.0.1:51968.service. Mar 17 18:44:14.637388 sshd[1220]: Accepted publickey for core from 10.0.0.1 port 51968 ssh2: RSA SHA256:EcJpbXadXymLrINQtrmLSqTXC2wy0UoSwO9MmZb5CTo Mar 17 18:44:14.638619 sshd[1220]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:44:14.642724 systemd-logind[1133]: New session 3 of user core. Mar 17 18:44:14.643546 systemd[1]: Started session-3.scope. Mar 17 18:44:14.697251 systemd[1]: Started sshd@1-10.0.0.101:22-10.0.0.1:51984.service. Mar 17 18:44:14.742756 sshd[1225]: Accepted publickey for core from 10.0.0.1 port 51984 ssh2: RSA SHA256:EcJpbXadXymLrINQtrmLSqTXC2wy0UoSwO9MmZb5CTo Mar 17 18:44:14.743995 sshd[1225]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:44:14.748093 systemd-logind[1133]: New session 4 of user core. Mar 17 18:44:14.749266 systemd[1]: Started session-4.scope. Mar 17 18:44:14.805752 sshd[1225]: pam_unix(sshd:session): session closed for user core Mar 17 18:44:14.809255 systemd[1]: sshd@1-10.0.0.101:22-10.0.0.1:51984.service: Deactivated successfully. Mar 17 18:44:14.809918 systemd[1]: session-4.scope: Deactivated successfully. Mar 17 18:44:14.810516 systemd-logind[1133]: Session 4 logged out. Waiting for processes to exit. Mar 17 18:44:14.811585 systemd[1]: Started sshd@2-10.0.0.101:22-10.0.0.1:51998.service. Mar 17 18:44:14.812447 systemd-logind[1133]: Removed session 4. Mar 17 18:44:14.851574 sshd[1231]: Accepted publickey for core from 10.0.0.1 port 51998 ssh2: RSA SHA256:EcJpbXadXymLrINQtrmLSqTXC2wy0UoSwO9MmZb5CTo Mar 17 18:44:14.852731 sshd[1231]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:44:14.856699 systemd-logind[1133]: New session 5 of user core. Mar 17 18:44:14.857778 systemd[1]: Started session-5.scope. Mar 17 18:44:14.908541 sshd[1231]: pam_unix(sshd:session): session closed for user core Mar 17 18:44:14.911830 systemd[1]: sshd@2-10.0.0.101:22-10.0.0.1:51998.service: Deactivated successfully. Mar 17 18:44:14.912468 systemd[1]: session-5.scope: Deactivated successfully. Mar 17 18:44:14.913114 systemd-logind[1133]: Session 5 logged out. Waiting for processes to exit. Mar 17 18:44:14.914247 systemd[1]: Started sshd@3-10.0.0.101:22-10.0.0.1:52002.service. Mar 17 18:44:14.915067 systemd-logind[1133]: Removed session 5. Mar 17 18:44:14.956487 sshd[1237]: Accepted publickey for core from 10.0.0.1 port 52002 ssh2: RSA SHA256:EcJpbXadXymLrINQtrmLSqTXC2wy0UoSwO9MmZb5CTo Mar 17 18:44:14.958701 sshd[1237]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:44:14.962993 systemd-logind[1133]: New session 6 of user core. Mar 17 18:44:14.964053 systemd[1]: Started session-6.scope. Mar 17 18:44:15.021076 sshd[1237]: pam_unix(sshd:session): session closed for user core Mar 17 18:44:15.024104 systemd[1]: sshd@3-10.0.0.101:22-10.0.0.1:52002.service: Deactivated successfully. Mar 17 18:44:15.024703 systemd[1]: session-6.scope: Deactivated successfully. Mar 17 18:44:15.025370 systemd-logind[1133]: Session 6 logged out. Waiting for processes to exit. Mar 17 18:44:15.026411 systemd[1]: Started sshd@4-10.0.0.101:22-10.0.0.1:52004.service. Mar 17 18:44:15.027409 systemd-logind[1133]: Removed session 6. Mar 17 18:44:15.068252 sshd[1243]: Accepted publickey for core from 10.0.0.1 port 52004 ssh2: RSA SHA256:EcJpbXadXymLrINQtrmLSqTXC2wy0UoSwO9MmZb5CTo Mar 17 18:44:15.069529 sshd[1243]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:44:15.073214 systemd-logind[1133]: New session 7 of user core. Mar 17 18:44:15.073921 systemd[1]: Started session-7.scope. Mar 17 18:44:15.121213 systemd-networkd[1036]: eth0: Gained IPv6LL Mar 17 18:44:15.140520 sudo[1246]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/sbin/setenforce 1 Mar 17 18:44:15.140773 sudo[1246]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:44:15.150307 dbus-daemon[1125]: \xd0ݓ\xce\u0001V: received setenforce notice (enforcing=-1703898832) Mar 17 18:44:15.152196 sudo[1246]: pam_unix(sudo:session): session closed for user root Mar 17 18:44:15.154177 sshd[1243]: pam_unix(sshd:session): session closed for user core Mar 17 18:44:15.158370 systemd[1]: Started sshd@5-10.0.0.101:22-10.0.0.1:52006.service. Mar 17 18:44:15.158991 systemd[1]: sshd@4-10.0.0.101:22-10.0.0.1:52004.service: Deactivated successfully. Mar 17 18:44:15.159736 systemd[1]: session-7.scope: Deactivated successfully. Mar 17 18:44:15.160430 systemd-logind[1133]: Session 7 logged out. Waiting for processes to exit. Mar 17 18:44:15.161439 systemd-logind[1133]: Removed session 7. Mar 17 18:44:15.201406 sshd[1249]: Accepted publickey for core from 10.0.0.1 port 52006 ssh2: RSA SHA256:EcJpbXadXymLrINQtrmLSqTXC2wy0UoSwO9MmZb5CTo Mar 17 18:44:15.202671 sshd[1249]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:44:15.206643 systemd-logind[1133]: New session 8 of user core. Mar 17 18:44:15.207541 systemd[1]: Started session-8.scope. Mar 17 18:44:15.261404 sudo[1254]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/rm -rf /etc/audit/rules.d/80-selinux.rules /etc/audit/rules.d/99-default.rules Mar 17 18:44:15.261639 sudo[1254]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:44:15.264440 sudo[1254]: pam_unix(sudo:session): session closed for user root Mar 17 18:44:15.268468 sudo[1253]: core : PWD=/home/core ; USER=root ; COMMAND=/usr/bin/systemctl restart audit-rules Mar 17 18:44:15.268654 sudo[1253]: pam_unix(sudo:session): session opened for user root(uid=0) by (uid=500) Mar 17 18:44:15.278426 systemd[1]: Stopping audit-rules.service... Mar 17 18:44:15.278000 audit: CONFIG_CHANGE auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=remove_rule key=(null) list=5 res=1 Mar 17 18:44:15.278000 audit[1257]: SYSCALL arch=c000003e syscall=44 success=yes exit=1056 a0=3 a1=7ffedadefed0 a2=420 a3=0 items=0 ppid=1 pid=1257 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="auditctl" exe="/usr/sbin/auditctl" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:44:15.278000 audit: PROCTITLE proctitle=2F7362696E2F617564697463746C002D44 Mar 17 18:44:15.279668 auditctl[1257]: No rules Mar 17 18:44:15.279919 systemd[1]: audit-rules.service: Deactivated successfully. Mar 17 18:44:15.280126 systemd[1]: Stopped audit-rules.service. Mar 17 18:44:15.279000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:15.281847 systemd[1]: Starting audit-rules.service... Mar 17 18:44:15.296455 augenrules[1274]: No rules Mar 17 18:44:15.297088 systemd[1]: Finished audit-rules.service. Mar 17 18:44:15.296000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=audit-rules comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:15.296000 audit[1253]: USER_END pid=1253 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_limits,pam_env,pam_unix,pam_permit,pam_systemd acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:44:15.296000 audit[1253]: CRED_DISP pid=1253 uid=500 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="root" exe="/usr/bin/sudo" hostname=? addr=? terminal=? res=success' Mar 17 18:44:15.297825 sudo[1253]: pam_unix(sudo:session): session closed for user root Mar 17 18:44:15.299219 sshd[1249]: pam_unix(sshd:session): session closed for user core Mar 17 18:44:15.299000 audit[1249]: USER_END pid=1249 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:44:15.299000 audit[1249]: CRED_DISP pid=1249 uid=0 auid=500 ses=8 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:44:15.302930 systemd[1]: sshd@5-10.0.0.101:22-10.0.0.1:52006.service: Deactivated successfully. Mar 17 18:44:15.302000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@5-10.0.0.101:22-10.0.0.1:52006 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:15.303615 systemd[1]: session-8.scope: Deactivated successfully. Mar 17 18:44:15.304499 systemd-logind[1133]: Session 8 logged out. Waiting for processes to exit. Mar 17 18:44:15.305742 systemd[1]: Started sshd@6-10.0.0.101:22-10.0.0.1:52018.service. Mar 17 18:44:15.304000 audit[1]: SERVICE_START pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.101:22-10.0.0.1:52018 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:15.307020 systemd-logind[1133]: Removed session 8. Mar 17 18:44:15.343000 audit[1280]: USER_ACCT pid=1280 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:accounting grantors=pam_access,pam_unix,pam_faillock,pam_permit acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:44:15.344399 sshd[1280]: Accepted publickey for core from 10.0.0.1 port 52018 ssh2: RSA SHA256:EcJpbXadXymLrINQtrmLSqTXC2wy0UoSwO9MmZb5CTo Mar 17 18:44:15.344000 audit[1280]: CRED_ACQ pid=1280 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:44:15.344000 audit[1280]: SYSCALL arch=c000003e syscall=1 success=yes exit=3 a0=5 a1=7ffc776ea250 a2=3 a3=0 items=0 ppid=1 pid=1280 auid=500 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=9 comm="sshd" exe="/usr/sbin/sshd" subj=system_u:system_r:kernel_t:s0 key=(null) Mar 17 18:44:15.344000 audit: PROCTITLE proctitle=737368643A20636F7265205B707269765D Mar 17 18:44:15.345784 sshd[1280]: pam_unix(sshd:session): session opened for user core(uid=500) by (uid=0) Mar 17 18:44:15.349677 systemd-logind[1133]: New session 9 of user core. Mar 17 18:44:15.350741 systemd[1]: Started session-9.scope. Mar 17 18:44:15.353000 audit[1280]: USER_START pid=1280 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_open grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:44:15.355000 audit[1282]: CRED_ACQ pid=1282 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:44:15.399713 sshd[1280]: pam_unix(sshd:session): session closed for user core Mar 17 18:44:15.399000 audit[1280]: USER_END pid=1280 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:session_close grantors=pam_loginuid,pam_env,pam_lastlog,pam_limits,pam_env,pam_unix,pam_permit,pam_systemd,pam_mail acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:44:15.399000 audit[1280]: CRED_DISP pid=1280 uid=0 auid=500 ses=9 subj=system_u:system_r:kernel_t:s0 msg='op=PAM:setcred grantors=pam_env,pam_faillock,pam_unix acct="core" exe="/usr/sbin/sshd" hostname=10.0.0.1 addr=10.0.0.1 terminal=ssh res=success' Mar 17 18:44:15.402101 systemd[1]: sshd@6-10.0.0.101:22-10.0.0.1:52018.service: Deactivated successfully. Mar 17 18:44:15.401000 audit[1]: SERVICE_STOP pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='unit=sshd@6-10.0.0.101:22-10.0.0.1:52018 comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' Mar 17 18:44:15.402899 systemd[1]: session-9.scope: Deactivated successfully. Mar 17 18:44:15.403472 systemd-logind[1133]: Session 9 logged out. Waiting for processes to exit. Mar 17 18:44:15.404251 systemd-logind[1133]: Removed session 9.